last executing test programs: 5m4.25612626s ago: executing program 2 (id=25): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfb, 0x40000000}, 0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mlock2(&(0x7f0000549000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) setsockopt$inet6_buf(r1, 0x29, 0xca, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x28000, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400), 0x2a, 0x0, &(0x7f0000000000)="a5d09986690dd81b4b6852e6faa863534c48f98c827a531f1efa24974e3a6cabfdb51f3bfe4c69aa5782"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r3, &(0x7f0000000940)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125b2ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb03bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2033aae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b85b7b26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1111c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c669bb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b2967cbfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d6748c2ce5bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4658098549646bd63175adf77b5cdcf102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4baea02fa76fb4830aebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f8426a9049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21abfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e0068607000000fb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9fb4000000f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002afea6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b46e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae66444a8f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a00", 0xdd52d6c}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x3fa, 0x800, 0x70bd28, 0x25dfdbfb, {0x1, 0x1, 0x1}}, 0x20}, 0x1, 0x0, 0x0, 0x20001001}, 0x24000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 5m4.25549152s ago: executing program 2 (id=26): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000), 0x81, 0x800) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x7, 0x0, [{0x8b, 0x0, 0x2}, {0x38c, 0x0, 0x1ff}, {0x946, 0x0, 0x4}, {0x9e8, 0x0, 0x6}, {0xaf1, 0x0, 0x80}, {0x23c, 0x0, 0x8}, {0x9ba, 0x0, 0x2}]}) read(r1, &(0x7f0000000000), 0x2002) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) ptrace(0x10, r3) ptrace$setregs(0x1a, r3, 0xba, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x1, 0x3ff, 0x2, 0x0, 0x0, 0x2f}, {0x0, 0x1fffffffe, 0x40000000007, 0x20000a0de, 0x40000000000004, 0x2, 0x200000003, 0x400}, {0x5, 0x0, 0x0, 0x5}, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x6c}, 0x0, @in6=@private2, 0x3502, 0x1, 0x0, 0x0, 0x9075, 0x0, 0x9945}}, 0xe8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x4}}}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/75, 0x4b, 0x0, 0x32}, @fda={0x66646185, 0x7, 0x0, 0x16}, @ptr={0x70742a85, 0xfffffffc, 0x0, 0x0, 0x1}}, &(0x7f00000004c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 5m3.649962469s ago: executing program 2 (id=28): mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x100000, 0x0) syz_clone(0xc00e4000, 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x20c0000, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') mount$9p_unix(0x0, 0x0, 0x0, 0x10002, 0x0) capset(0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) chdir(&(0x7f0000000000)='./file0/../file0\x00') 5m2.797248702s ago: executing program 2 (id=31): mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[@ANYBLOB='defcontext']) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x42005, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f00000023c0)={0x2c, r3, 0x1, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x33, 0x0, &(0x7f0000000080)) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r2, {0x4}}, 0x18) 5m2.595925885s ago: executing program 2 (id=32): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socket(0x80000000000000a, 0x2, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222f00000096231306e53f070c0000002aa17a150b5d8c3dda"], 0x0}, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100000000090400000103010000092100000001220100090581"], 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000400)={0x1, &(0x7f0000000140)=[{0x4, 0xa, 0x0, 0x7fffffff}]}) r5 = socket$unix(0x1, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x25, &(0x7f00000000c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x2, 0x0) bind$unix(r10, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r10, 0x0) connect$unix(r9, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r11 = socket$unix(0x1, 0x1, 0x0) connect$unix(r11, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e) close_range(r8, 0xffffffffffffffff, 0x0) fcntl$lock(r7, 0x25, &(0x7f00000000c0)) r12 = dup2(r5, r4) close_range(r12, 0xffffffffffffffff, 0x0) syz_usb_ep_write(r3, 0x81, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 5m2.595384215s ago: executing program 32 (id=32): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socket(0x80000000000000a, 0x2, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222f00000096231306e53f070c0000002aa17a150b5d8c3dda"], 0x0}, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100000000090400000103010000092100000001220100090581"], 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000400)={0x1, &(0x7f0000000140)=[{0x4, 0xa, 0x0, 0x7fffffff}]}) r5 = socket$unix(0x1, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x25, &(0x7f00000000c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x2, 0x0) bind$unix(r10, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r10, 0x0) connect$unix(r9, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r11 = socket$unix(0x1, 0x1, 0x0) connect$unix(r11, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e) close_range(r8, 0xffffffffffffffff, 0x0) fcntl$lock(r7, 0x25, &(0x7f00000000c0)) r12 = dup2(r5, r4) close_range(r12, 0xffffffffffffffff, 0x0) syz_usb_ep_write(r3, 0x81, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3m41.7883652s ago: executing program 33 (id=1131): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)=']^%\x00') (async) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9250) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x0) 2m21.977979858s ago: executing program 5 (id=2248): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async, rerun: 64) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x20, 0x0, @loopback}, 0x1c) (rerun: 64) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0xa, 0x0, &(0x7f00000015c0)) (async) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000140)=@ccm_128={{0x303}, "74b658a7aa0b2d59", "a4918a29c9ea8feb40a19d514e52f36f", "c7e0a3c2", "ff9019438d66c38c"}, 0x28) (async, rerun: 32) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) splice(r1, 0x0, r3, 0x0, 0x4, 0x0) (async, rerun: 64) recvmmsg(r1, &(0x7f00000061c0)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x40, 0x0) (rerun: 64) fsetxattr$security_selinux(r0, &(0x7f0000003140), &(0x7f0000003180)='system_u:object_r:console_device_t:s0\x00', 0x26, 0x2) (async) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000240)={0xfffffffffffff41b, 0x126a, 0x4, 0x4}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) (async) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/255, 0xff, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x50, 0x0, &(0x7f0000000380)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f61"}) 2m21.804051901s ago: executing program 5 (id=2249): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000340)={0x73622a85, 0xb, 0x20000}) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x802, 0x0) (async) ftruncate(0xffffffffffffffff, 0xc17a) (async) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) (async) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') read$FUSE(r2, &(0x7f0000003240)={0x2020}, 0x2020) (async, rerun: 32) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000200)=[@acquire, @enter_looper], 0x53, 0x0, 0x0}) (async, rerun: 32) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x20, 0x0, &(0x7f0000000000)=[@request_death, @clear_death], 0x0, 0x0, 0x0}) 2m21.801482781s ago: executing program 5 (id=2251): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="04", 0x1, 0x44001, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) close_range(r0, 0xffffffffffffffff, 0x0) 2m20.890854576s ago: executing program 5 (id=2267): write$selinux_load(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578c3b770eb741dd0d2f0a23282afc52c5452a7d24b2b9aa3ad7e757326cc54f66435a6407803608fbf9fd7f15015fabb0d2204bb80982ff5cccb4e05f9810ee08b6c9e31779ffcc618cb9d6ea0addc4d632614570863717281762f4fc0ee2b07a4efb10fec5da76b131abceed364ed8b9f46ba4d21b8c1507803a49107b752fb550a9bd5d86e5e41758964b446d28f3c80eb42a2da58b9427a86c00ca396de901b439dc1961099c4438a4c91f9f68ddbf75c6972c2bc1652f5e6"], 0x77) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='cgroup.clone_children\x00', 0x2, 0x0) pwritev2(r5, &(0x7f0000000200)=[{&(0x7f0000000140)="306ca3ac", 0x4}], 0x1, 0x3c, 0x7fff, 0x1d) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/75, 0x4b, 0x0, 0x32}, @fda={0x66646185, 0x7, 0x0, 0x16}, @fda={0x66646185, 0x5, 0x0, 0x1a}}, &(0x7f00000004c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 2m20.816139817s ago: executing program 5 (id=2268): setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=""/25, 0x19) futex(&(0x7f0000000200)=0x1, 0xd, 0x2, &(0x7f0000000240), 0x0, 0x2) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4000000, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020f08001000000000000000fedbdf25030005000000000002000020000000000000000000000000080012000000020000000000000000000600320000000000000000000000000000000000000000000000ffffe0000001fe80000000000000000000000000001803000600002000000200"], 0xfffffffffffffcbd}}, 0x20000000) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6e746578743d7379737465225f75dd47d0b90b893a03ffdf"]) 2m20.815218377s ago: executing program 5 (id=2269): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000500)=""/137, 0x89}], 0x1) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000008c80), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000008d80)={0x0, 0x0, &(0x7f0000008d40)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="01002dbd7000fedbdd2501"], 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x24000080) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x4, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r6, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="886a", 0x2}], 0x1}}], 0x1, 0x41014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000180)={0xb6, 0x0, 0x1000000000}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[], 0x138}}, 0x804) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/cgroup.procs\x00', 0x109501, 0x20) sync() sync() sync() sync() sync() sync() sync() sync() syz_clone3(&(0x7f0000004300)={0x200000000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) close(r8) 2m7.8614601s ago: executing program 34 (id=2200): ptrace(0x4207, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001a00)={0x1, 0x0, [{0xeeee8000, 0xa9, &(0x7f0000001840)=""/169}]}) r1 = syz_open_dev$loop(&(0x7f0000000100), 0x2000000, 0xe2001) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/wakeup_count', 0x41e43, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r2, 0x0, {0x2a00, 0x80010000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xffffffdffffffff8]}}) r3 = socket$inet6(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="2400000021002551241c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x4000000) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x801, 0xf83, 0xe}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, 0x0, 0x0) sendmsg$can_bcm(r5, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20044041}, 0x24028851) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r7, 0x4004af61, &(0x7f0000000080)=0x1) sendmsg$nl_xfrm(r6, 0x0, 0x804) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2m4.752571348s ago: executing program 35 (id=2269): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000500)=""/137, 0x89}], 0x1) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000008c80), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000008d80)={0x0, 0x0, &(0x7f0000008d40)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="01002dbd7000fedbdd2501"], 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x24000080) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x4, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r6, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="886a", 0x2}], 0x1}}], 0x1, 0x41014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000180)={0xb6, 0x0, 0x1000000000}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[], 0x138}}, 0x804) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/cgroup.procs\x00', 0x109501, 0x20) sync() sync() sync() sync() sync() sync() sync() sync() syz_clone3(&(0x7f0000004300)={0x200000000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) close(r8) 1m46.10201802s ago: executing program 7 (id=2472): mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000200)=ANY=[@ANYBLOB="636f6e746578743d73792274656d5f75dd47d0b9"]) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000001800290200000000000000000a0000000900d122657e"], 0x20}}, 0x20010000) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x3c9, 0xffffffffffffffff, 'id0\x00'}) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x13) 1m45.894955503s ago: executing program 7 (id=2473): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xd0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) (async) userfaultfd(0x80001) (async) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xd0}) (async) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) (async) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) (async) 1m45.563638358s ago: executing program 6 (id=2476): mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000200)=ANY=[@ANYBLOB="636f6e746578743d73792274656d5f75dd47d0b9"]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) r2 = syz_usb_connect(0x2, 0x36, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x3a, 0x37, 0x5, 0x20, 0x781, 0x5, 0x5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xe6, 0x2, 0x2, 0x5b, 0xbd, 0x97, 0x0, [], [{{0x9, 0x5, 0x2, 0x2, 0x200, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, &(0x7f00000004c0)={0x24, &(0x7f0000000240)={0x40, 0x0, 0x2, "c59c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x14) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) write$uinput_user_dev(r4, &(0x7f0000000540)={'syz1\x00', {0x6, 0x7fff, 0xb25, 0xb}, 0x6, [0x9, 0x8, 0x5, 0x6, 0x6, 0x3, 0xafc, 0x32, 0x838, 0xb2, 0x6ff5, 0x9f5, 0x5, 0x1000000, 0x0, 0x6, 0x8001, 0x6, 0x4a4c, 0x3, 0xfffffffd, 0x9, 0x10, 0x8001, 0x5, 0x1, 0xd4a, 0xffffe87a, 0x1, 0x6, 0x9, 0x9, 0x8, 0x0, 0x0, 0xe, 0xf9c6, 0x3ff, 0x3ff, 0x4, 0xd, 0xff, 0x8, 0x9, 0x3ff, 0x83f5, 0x0, 0x2, 0xfe0, 0x7ff, 0x8, 0x3, 0x4, 0x2, 0xa45, 0x1df, 0xffff, 0x3, 0x2, 0x9, 0xf, 0x101, 0x200, 0x9a0], [0x3, 0x8, 0x6, 0xd, 0x1, 0xad10, 0x6, 0x13a0, 0x86, 0x7fff, 0x101, 0x8, 0x5, 0x1, 0x2, 0xffff, 0x4, 0x4a, 0xf, 0xfffff32a, 0xfffffff7, 0x4c4, 0x400, 0x7f, 0x1, 0x7, 0x4, 0x8, 0x30, 0x9, 0x1, 0x3, 0x4c6fbc51, 0x10001, 0xd35, 0xa, 0x6, 0x1, 0x1, 0x200, 0x20, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0x2, 0x4, 0x6, 0xe51, 0x1, 0x7, 0x8, 0x3, 0x2, 0x0, 0x62, 0x7, 0x6, 0x1, 0x6, 0xfff, 0x4], [0xffffffff, 0x9, 0x6, 0xffff, 0x6, 0x8, 0xffffffff, 0xfd, 0x20, 0x8, 0x9, 0x74, 0x283, 0x2, 0x4d, 0x6, 0x6, 0x3ff, 0x10000, 0x5, 0x40, 0x4, 0x8, 0x0, 0x4, 0x5, 0x8001, 0x7, 0x1, 0xffff, 0x5, 0x7, 0x1, 0x9, 0x4, 0xfff, 0x3, 0x0, 0x1, 0x80000001, 0x53c2, 0x4, 0x4, 0x3, 0x80, 0x50, 0x3, 0xc, 0x8, 0x5, 0x8, 0x400, 0x3, 0x5, 0x86, 0x6, 0x400000, 0xb, 0x4, 0x0, 0x400, 0xfe6c, 0x2, 0x9], [0x3, 0x9, 0xffffffff, 0x2, 0x66, 0xffff, 0x401, 0x6, 0x3, 0x3, 0x101, 0x4, 0x9, 0x8, 0xce, 0x2, 0x8001, 0x1, 0x7, 0x6, 0x601000, 0x9, 0x5, 0xd, 0x1, 0x446, 0x800, 0x2, 0x0, 0x3, 0x2, 0x375, 0xfffffff1, 0x6, 0x5, 0x4, 0x7fff, 0x4, 0x3a2, 0x3, 0x5, 0xe, 0xee6, 0x0, 0x7, 0x3, 0x8241, 0x7, 0x3, 0x9, 0x8, 0x3, 0x1, 0x1, 0x3, 0x296, 0x6, 0x7, 0xf, 0x0, 0x3, 0x7, 0xd, 0x56be]}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f0000000a40)={'syz1\x00', {0x0, 0x0, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x401, 0x0, 0x4, 0x20008001, 0x2000, 0x0, 0x0, 0x0, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90, 0x7ff, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x3, 0x0, 0x0, 0x5, 0x7], [0x0, 0x3, 0x6, 0x0, 0x0, 0x5, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6189fbd8, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x9e2b, 0x0, 0xfffffffd, 0x0, 0x7aae62b2, 0x0, 0x0, 0x40002, 0xffffffff, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xfd5], [0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x3, 0x7, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x3, 0x8000000, 0x8, 0x0, 0x0, 0x99, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4bdf, 0x2, 0xf152, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9bf, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x735, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) syz_usb_control_io$cdc_ecm(r2, 0x0, &(0x7f0000000200)={0x10, &(0x7f0000000140)={0x20, 0x12, 0x1, "f8"}, 0x0, 0x0}) syz_usb_control_io$printer(r2, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x4240, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x800200, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000009800)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/177, 0xb1}, {&(0x7f00000032c0)=""/246, 0xf6}, {&(0x7f0000000300)=""/245, 0xf5}, {&(0x7f0000000400)=""/241, 0xf1}, {&(0x7f0000000680)=""/148, 0x94}, {&(0x7f0000000800)=""/127, 0x7f}], 0x7}, 0x81}], 0x2, 0x2100, 0x0) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xa) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000a00)={'ip6_vti0\x00', &(0x7f0000000ec0)={'syztnl1\x00', r0, 0x2f, 0x5, 0x2, 0x5, 0x20, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x10, 0x7, 0x6}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r6, &(0x7f0000000f80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000f40)={&(0x7f00000033c0)={0x1780, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x32c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '{\'8$.]:(-[\\,\xca]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'trans=xen,'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'uid<'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff3d}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_MASK={0x73, 0x5, "9dc60735a19445ed531cd14a088291bdb8e753d6f2e474709ed0c857c1912ad206ef49012867a453a726e627a7e6eab86f0f2e534f1573967ff1646af4fa7f69d1e8d0a7bf3ad3eba4fdc602bc8e9826f4b3ea3f9e27f65fc74445b5bfc58f307dec102c1df33b9ced26032aa7a691"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x87, 0x5, "b1c8083c93586652e4ae606d6923406511655bd77920427eb136e8c78454fa4e99353d6dca964404bfdb54dbb6ac9ec94b4f0b6d6b8c3ec7d13d383d1ac15623bd7e0c95ea8804e633dc83644d1e586112bc2ff792a4b86207f631a62670c7e2fe15d387bbf62ee052334158d321e58190e3d84d9df5a0525baf2403f26db8750de94e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xb}, @ETHTOOL_A_BITSET_VALUE={0xef, 0x4, "b2325444d9d6be2debd2b2319ebf32c1535a662635ca2b390d62d458d479a1112cc8061deee3589fe158cc4d67e7e87ee9a14be3327b5528fb28655247876589f74f393e7a5112961d477d58c8fd3705843f4b82fd5b5cb6147769988e482dc0cbdf7182ba447ac58073fbde4ac79cb55cb7cca062c57d778954f6946e6d18963b6582b2ed2b84776eca7fda6282695da5b1a4e59a88c9ca8889df651e06ff30f3f1d2a4e92c07123ae1482fb3e99580fc1983ee127e5ce48cb3addbf487ef685105ff11db8d7115ac260af23bda045b68f5dd8aae76f38fa645b10e55ee7e2651ed4440d8a3a0e4296f38"}, @ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "fc20636a4ed71e5507c639a7a5588e4cc35cae8fa3be01e30503e4b1b34fa4b6c5f886251a0814b4c92b0e35786dc44edae707ac12d74cd45405f91b5b71371bd46bcf94ec5ae76b85946db66074152e666ed2bcc9676b94516405c21c06d427be576fdf0f96ffe93a19c7614a8ef5bd6c932274e1d0cd55e43fc05a207200c7ba2972aa21e8cd6da65a228630b254256be620f0783913f67bb9618868ec81672436297227fe6f1c6b918196f11b9051589ce383c17f2892cdce9425e3"}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_FEATURES_WANTED={0x21c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xeb, 0x4, "324800b4f87c9bd60d01d8efc9c8fa4a3ae835a7871539175ee9f726b2ee79d4c842e16c27224e015d65f76ee346365b7d5a8e1c4bae3b25910e0d4a4cf57f4509c759e0532f1ff63a8789fe33bfd51174be2a43115dd9d93d097a9fae7bc448e0b194a8a26ae81d7735bd9508b8077b0330459d3d81d19b6cb787930ce24f2492c8ec9f1bde30293d143afb319fc8cdd8185503c1c92639f4c1096eaf9cf6704f189b46a0353c5cce00e8eef2e4d1a162b17b84be1cb699c3597ecef69fd09ddb993fe077939ffb665ddd53a4610f1f63bc433ca2e718fa3f2e3a730fd6f765b2351333ec53d0"}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x71, 0x5, "70c6e27e394d67918c13c9e7f25271e68e03f379e5a4d05382d44858f4993ffcc94b3c14e52cd181abf1f4ec33e7fc8c709de3c386e26afac47c9f5882da45e48ef1bcf674df0c026266659f13e4afd22efa3f20f7705452a9866feb0129e90c39bf7d0001294a4db1f24bfdaa"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_MASK={0x78, 0x5, "349d6c04b0ea2c4fbaa7aa217d84dd0364430ce202b13586a062901deec319a3281041c01184a756cf6125a40dc3b30c63bf507b10adcd77dfbbc07d4f536b1c38920edd2b09108e721dc65fedc73442dd85a3ad4d46e2ce89f2108a8b26baf0c7a8ce807ce91dc73b8042ba0dfe5133295cf194"}]}, @ETHTOOL_A_FEATURES_WANTED={0x160, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1000}, @ETHTOOL_A_BITSET_BITS={0x150, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\.\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\v)([&^\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe2800000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3763}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7be6293}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, './binderfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'cache=fscache'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, './binderfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '+U2/\\[-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2963}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{\'-&}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfe}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7b}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1008, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}]}]}, 0x1780}, 0x1, 0x0, 0x0, 0x8000}, 0x2400c840) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x2000, 0x0) close(r5) setsockopt$MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x1, 0x8}, 0xc) mount$9p_xen(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=xen,', {[{@ignoreqv}, {@cache_fscache}], [{@uid_lt={'uid<', r1}}]}}) 1m45.42577314s ago: executing program 7 (id=2478): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x7c00000000000000, 0x4000, 0x7, 0x0, 0x16}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000100)={0x6, 0x0, [{0x8b89, 0xd718b0cf0bb6bdab, 0x1, 0x0, @sint={0x2, 0x3}}, {0x2, 0x5, 0x0, 0x0, @irqchip={0x5, 0x9}}, {0x8000, 0x4, 0x1, 0x0, @irqchip={0xf, 0x3}}, {0x1, 0x5, 0x1, 0x0, @adapter={0x8, 0xe, 0x2c8, 0x3, 0x9}}, {0x8, 0x5, 0x1, 0x0, @msi={0x81, 0x7}}, {0x4, 0x5, 0x0, 0x0, @irqchip={0x9, 0x101}}]}) creat(&(0x7f0000001380)='./file0\x00', 0x4) (async) creat(&(0x7f0000001380)='./file0\x00', 0x4) mount(&(0x7f0000000000)=@rnullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ext4\x00', 0x188008, 0x0) 1m44.680122182s ago: executing program 7 (id=2487): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x21350db, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x103) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x529c00, 0x0) socket$tipc(0x1e, 0x5, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x70bd29, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000140)=ANY=[]) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYRES32=r6]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4400ae8f, &(0x7f0000000100)=@x86={0x10, 0x8, 0x5, 0x0, 0x3, 0x2, 0x6, 0x1, 0x0, 0xca, 0x6, 0x1, 0x0, 0x278c, 0x4, 0x3, 0x7, 0x5, 0x10, '\x00', 0x38, 0x80000001}) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000200)) ioctl$KVM_RUN(r10, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) socket$packet(0x11, 0x2, 0x300) 1m43.844590275s ago: executing program 7 (id=2495): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect$pptp(r4, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000015c0), 0x2300, 0x0) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000000040)=0x1) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1) close_range(r3, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x42, 0x0, 0x0) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r1, 0x4068aea3, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000380)="440f20c03509000000440f22c067460f2202b9800000c00f3235000100000f300f381cf9b9800000c00f3235000400000f30660fd6cac4c2858e0e66b857000f00d866b80e018ee066baf80cb8c6e6418cef66bafc0c66ed", 0x58}], 0x1, 0x11, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) dup(r1) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) socket$pptp(0x18, 0x1, 0x2) (async) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) (async) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) (async) connect$pptp(r4, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f00000015c0), 0x2300, 0x0) (async) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000000040)=0x1) (async) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1) (async) close_range(r3, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x42, 0x0, 0x0) (async) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r1, 0x4068aea3, &(0x7f0000000140)) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000380)="440f20c03509000000440f22c067460f2202b9800000c00f3235000100000f300f381cf9b9800000c00f3235000400000f30660fd6cac4c2858e0e66b857000f00d866b80e018ee066baf80cb8c6e6418cef66bafc0c66ed", 0x58}], 0x1, 0x11, 0x0, 0x0) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) 1m43.739343787s ago: executing program 7 (id=2497): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) capset(0x0, &(0x7f0000000040)={0x1ffffd, 0x600004, 0xfffffffe, 0x0, 0x0, 0x8000}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x2c) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) close(r1) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @flat=@weak_binder={0x77622a85, 0xa, 0x3}, @flat=@weak_binder={0x77622a85, 0x1, 0x4}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) (async) capset(0x0, &(0x7f0000000040)={0x1ffffd, 0x600004, 0xfffffffe, 0x0, 0x0, 0x8000}) (async) socket$inet(0x2, 0x2, 0x0) (async) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x2c) (async) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) (async) socket$netlink(0x10, 0x3, 0x0) (async) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) close(r1) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @flat=@weak_binder={0x77622a85, 0xa, 0x3}, @flat=@weak_binder={0x77622a85, 0x1, 0x4}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) (async) 1m43.632978129s ago: executing program 36 (id=2497): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) capset(0x0, &(0x7f0000000040)={0x1ffffd, 0x600004, 0xfffffffe, 0x0, 0x0, 0x8000}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x2c) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) close(r1) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @flat=@weak_binder={0x77622a85, 0xa, 0x3}, @flat=@weak_binder={0x77622a85, 0x1, 0x4}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) (async) capset(0x0, &(0x7f0000000040)={0x1ffffd, 0x600004, 0xfffffffe, 0x0, 0x0, 0x8000}) (async) socket$inet(0x2, 0x2, 0x0) (async) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x2c) (async) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) (async) socket$netlink(0x10, 0x3, 0x0) (async) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) close(r1) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @flat=@weak_binder={0x77622a85, 0xa, 0x3}, @flat=@weak_binder={0x77622a85, 0x1, 0x4}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) (async) 1m41.191024017s ago: executing program 6 (id=2502): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9250) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c23003f) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="c021"], 0x5) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x0) 1m29.539409549s ago: executing program 6 (id=2512): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async, rerun: 32) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) (rerun: 32) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_usb_connect$cdc_ncm(0xe1335beac68f09e3, 0x7d, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x2, 0x1, 0x3, 0x40, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, '9'}, {0x5, 0x24, 0x0, 0xdc}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xd5fa, 0x2, 0x9}, {0x6, 0x24, 0x1a, 0x4, 0x65179b3ec52a0b5}, [@network_terminal={0x7, 0x24, 0xa, 0x52, 0x8, 0x0, 0x3}, @network_terminal={0x7, 0x24, 0xa, 0xa, 0x4, 0xe, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0xc, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x57, 0x5, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xf9, 0x1, 0x24}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x45, 0x31, 0x5, 0x20, 0xf1}, 0x4b, &(0x7f00000002c0)={0x5, 0xf, 0x4b, 0x5, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "8465dc2c1e9689caf427bb3a3660d762"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0x0, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "dd8dc0012c96d925cad5d6204bc74dfa"}, @ss_container_id={0x14, 0x10, 0x4, 0xc, "048a29f427467974ae70b76171bba549"}]}, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x820}}, {0xd4, &(0x7f00000004c0)=@string={0xd4, 0x3, "424e174eaf1fa8f710bd894a6fab0d6f92a39e443d048be3c60048b1b2f0ff35d956bf9dc4f3d6a2fec0ccc6abe0aac2813315f3a4a42a816eaaca62c7ce15dc2ad9230dfc385936c92a7ef4569113ce9f63a170c8a7822efef357652ce47d1a0902b3f8ab76472a13b9547a1813064c86fc4ebb0df1945edfa21cbd2ea1c24d8662d15bbec086a607bc5d625410743efd4207794f302862b20020c69e16af3489f2e42bcf98062e5f274f46ee30d47591db8d398a7d2e7e77301a5bc697eab4171439ad75917b608fa0cc6140d36fd5d7a7"}}, {0x73, &(0x7f0000000980)=ANY=[@ANYBLOB="7303cfb18ae023fe4d547d536800b217b38f25611b5fc26ed1358d4fe3a30030dd023efc3c4199538a7b418e693daa91472c083aa59c271efa4a1a3d21343c08541e00f5e1a41fce85ea95d3518e8cf39d2e2b5d54ea81ea39ac6069f8d968d6abdbea0762610ad7c25ae00b9d48871d04b306"]}]}) syz_usb_control_io$cdc_ncm(r2, &(0x7f00000005c0)={0x14, &(0x7f0000000a00)={0x0, 0x6, 0xcb, {0xcb, 0xc, "09de6d84e374d4d1aaa8c576c36e68da6ab4de38f714a3200767098e099625018c6f415c100e4c7d059ce0b37c720f9354080cc20dc350f6fe511eb56cc6491c4c3928aa5613b2af1c72715c67f5bce01f9e44a8cb8ca36eefa3dc87f77928e640424f677e880a826c71ae436f266b0a31a56a1dcdaead203eccb65aabdab88032388d324c94e6a4ab31a45af6176aa8068700983c52d6bca3ce13026442d17d5cbf0251d17011b5bfd01ec767cd3224f87ccfb361dd480472eaec6c8584e6f910a65b50a25cd10ebe"}}, &(0x7f0000000400)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000cc0)={0x44, &(0x7f0000000840)={0x20, 0xa, 0x12, "744e7724a1e5c2011f9586ee5188aa4eb065"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000b40)={0x0, 0x8, 0x1, 0xd2}, &(0x7f0000000b80)={0x20, 0x80, 0x1c, {0xe, 0x2, 0xb2f, 0x8001, 0x6, 0x4, 0x6000, 0x101, 0x0, 0x2, 0x3ff, 0x1}}, &(0x7f0000000bc0)={0x20, 0x85, 0x4, 0x6}, &(0x7f0000000c00)={0x20, 0x83, 0x2}, &(0x7f0000000c40)={0x20, 0x87, 0x2, 0x2}, &(0x7f0000000c80)={0x20, 0x89, 0x2}}) (async) sendmmsg$sock(r1, &(0x7f0000007640)=[{{&(0x7f00000000c0)=@hci={0x1f, 0xffffffffffffffff, 0x2}, 0x80, 0x0}}], 0x1, 0x814) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)={0x0, 0x2000000, 0x1, 0x0, 0x1, "ff00f7000000af88008300"}) (async, rerun: 64) r4 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x30d4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x5, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x240, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) (rerun: 64) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000140)={0x38, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0xc06}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) (async) syz_usb_control_io(r4, 0x0, 0x0) (async) syz_usb_control_io(r4, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) lseek(r5, 0x2, 0x0) syz_usb_control_io(r4, &(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000008c0)={0x84, &(0x7f0000000440)=ANY=[@ANYBLOB="20055b000000087a1e678a6031f228ad0c8000000000000000d8d5f929433175c6f89af2798a9f110fffc1a8036eeac70a438dfed1d2fd0a4acf10551fb57139359a"], 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0xa}, &(0x7f0000000680)={0x40, 0xb, 0x2, "ae4a"}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x7b26}, &(0x7f0000000700)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000740)={0x40, 0x17, 0x6, @local}, &(0x7f0000000780)={0x40, 0x19, 0x2, 'Ce'}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x96}, 0x0, 0x0, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x7f}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x4c, 0x0, &(0x7f0000000600)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x51, 0x0, &(0x7f0000000700)="93ca2efc9445b68c079d41dcfff066e61c4d8f1021949c8c75c29113ed78c691e4a88534e71804ab594c9c0cea97e979adb05f81276775d60f54e903eb87a57f7cbe1f97039cb9d611ffa16ca4582a68cd"}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x2401) syncfs(r6) (async) syz_open_dev$hiddev(&(0x7f00000001c0), 0x4, 0x400882) (async) r7 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r8 = dup(r7) write$FUSE_DIRENTPLUS(r8, 0x0, 0xb0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0}) 1m27.275250035s ago: executing program 6 (id=2521): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0x2000000, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x2401) syncfs(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00'}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb4}}], 0x18}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000300), 0x0) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x57) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r3, &(0x7f00000029c0)={0x2020}, 0x2020) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0x2000000, 0x0) (async) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x2401) (async) syncfs(r0) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00'}) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb4}}], 0x18}}], 0x1, 0x0) (async) socket$inet(0x2, 0x2, 0x0) (async) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) (async) socket$netlink(0x10, 0x3, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) (async) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) writev(r2, &(0x7f0000000300), 0x0) (async) socket$inet(0x2, 0x2, 0x0) (async) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x57) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') (async) read$FUSE(r3, &(0x7f00000029c0)={0x2020}, 0x2020) (async) 1m26.892327831s ago: executing program 6 (id=2524): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[], 0xffdd) ioprio_set$uid(0x3, 0x0, 0x0) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = syz_clone(0x80800900, 0x0, 0x59, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r5, &(0x7f00000013c0)=ANY=[], 0x119) write$UHID_INPUT(r5, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x1d, r7}, 0x10, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000300000000000000", @ANYRES64=r8, @ANYRES64=r9/1000+10000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0400008ea700000003feffffffffffffffd2aefed1d7e01bd474ffdf871866514465d623701e29f9f59eac5e6f2db8b6482b7c31c611f38423998f366c6e2c3ef0cdf4f37761b86f02b420055222ac0ae54c1b7dcdf495f1"], 0x80}, 0x1, 0x0, 0x0, 0x10000000}, 0x20084080) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r4, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 1m19.610973264s ago: executing program 6 (id=2537): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000002280)='ceph\x00', &(0x7f00000022c0)={'syz', 0x2}, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r1, 0x0, 0x21, 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sync() sync() sync() sync() sync() sync() sync() sync() ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f00000000c0)={0x1d, r4}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x1, 0x16b, 0x1, {}, {0x0, 0x2710}, {}, 0x1, @can={{0x2}, 0x88, 0x3, 0x0, 0x0, "ae771949a0cb35d4"}}, 0x48}}, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x458, 0x4018, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6}}}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002210000000a15a96"], 0x0}, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f0000000000)=[@release], 0x0, 0x0, 0x0}) 1m6.091996066s ago: executing program 4 (id=2725): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x2) r4 = syz_clone(0xa0463fabe4c8f060, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x110, 0x6c, 0xf9, 0xd3, 0x10, 0x4cb, 0x100, 0x51f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x6, 0x0, 0xa0, 0x7, [{{0x9, 0x4, 0x2f, 0x6, 0x0, 0x5c, 0xc3, 0x3c, 0x8}}]}}]}}, 0x0) r5 = syz_pidfd_open(r4, 0x0) pidfd_getfd(r5, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r8, 0x4004743d, 0x110e22fff6) close(r7) write$cgroup_type(r8, &(0x7f0000000280), 0x9) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000000300)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) close_range(r2, 0xffffffffffffffff, 0x0) 1m5.397199987s ago: executing program 4 (id=2731): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8100, 0xa0) r4 = openat$incfs(r3, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x110) fremovexattr(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="73656375726974792e000003060000000500789212ac065ebe7756f322c404bb0634"]) sendto$inet(r2, 0x0, 0x0, 0x40814, &(0x7f0000000340)={0x2, 0xfffe, @private=0xa010100}, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1b) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000900)={'ip6gre0\x00', &(0x7f0000000880)={'syztnl2\x00', 0x0, 0x4, 0x8, 0x8a, 0x5, 0x1, @empty, @remote, 0x8, 0x7, 0x5, 0x7}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x34, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r7, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r7, 0x0, &(0x7f0000000080)={{0x77359400}, {r8, r9+60000000}}, &(0x7f0000000100)) close_range(r0, 0xffffffffffffffff, 0x0) 1m5.319426088s ago: executing program 4 (id=2733): mmap(&(0x7f0000049000/0x4000)=nil, 0x4000, 0x7, 0x2010, 0xffffffffffffffff, 0xfdef9000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f0000000100007000000000000000000ff020000000000000000000000000001e0000002000000000000000000000000ffff000000000000000000000200000022327b41fcb914937d7a039a68a7d7a4b85ba5e07462ec", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000fc0000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000070000000000000000000000000000000000040000000000e80a000000000000000000000a0002007000000000000000"], 0xf0}}, 0x0) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async, rerun: 32) write(0xffffffffffffffff, &(0x7f0000000100)="240000001a005f0214f9df07000904000a000000fe000058dbef0fee76", 0x1d) (async, rerun: 32) r1 = open(&(0x7f0000000380)='./bus\x00', 0x48141, 0x0) fcntl$setlease(r1, 0x400, 0x1) (async) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x13, r4, 0x0) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000002000/0x400000)=nil) (async, rerun: 64) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[], 0x104}}, 0x0) (rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000040)={0x0, 0x2, 0x3, 0x1000, 0xffffffffffffffff}) (async) setresgid(0x0, 0x0, 0xee01) (async) r6 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x145480, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, 0x0) (async) getgroups(0x2, &(0x7f00000000c0)=[0xee01, 0xee01]) setfsgid(r7) (async) mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x400408, 0x0) (async, rerun: 32) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') (rerun: 32) lseek(r8, 0x10001, 0x0) 1m4.613961649s ago: executing program 4 (id=2734): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f00000000c0)) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) fadvise64(r3, 0x7, 0x0, 0x1) read(r3, &(0x7f0000000040)=""/106, 0x6a) 1m4.443697692s ago: executing program 4 (id=2736): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x200, 0xfffffffd}}, 0x10) (async) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) (async) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x2, 0x1}, 0x10) (async, rerun: 32) r2 = socket$tipc(0x1e, 0x5, 0x0) (rerun: 32) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) (async, rerun: 64) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) (async, rerun: 64) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) (async, rerun: 32) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (rerun: 32) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x2010, r3, 0x9140b000) (async, rerun: 32) r4 = socket$inet6(0xa, 0x80002, 0x88) (rerun: 32) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000200)=0x40006, 0x4) (async) sendmmsg$inet(r4, &(0x7f0000000b00)=[{{&(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1m4.437144712s ago: executing program 4 (id=2737): r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300042018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160005000a00000000000000000000080756ede4ccbe5880", 0xec1, 0x0, 0x0, 0x9e5e111c47e3504f) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000380)={0x77359400}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x300, 0x0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff]}}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000040)=""/40, 0x28) getdents64(r2, 0xfffffffffffffffe, 0x29) sync() sync() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f000000e0c0), 0x10010) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@ccm_128={{0x303}, "04bfd57e54b83b87", "9d75243432b099f403e918305fb9461f", "b779126c", "78b4c24ab3fba483"}, 0x28) ioctl$int_in(r3, 0x5421, 0x0) sendfile(r3, r4, &(0x7f0000000100)=0x2, 0x100000000010001) syz_io_uring_setup(0x1f2c, &(0x7f0000000380)={0x0, 0xd71, 0x1000, 0x4001, 0x201, 0x0, r4}, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000480)='./binderfs2\x00', &(0x7f0000000140), 0x0, &(0x7f00000004c0)={[{@max={'max', 0x3d, 0x7fffffff}}]}) 44.981341036s ago: executing program 37 (id=2537): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000002280)='ceph\x00', &(0x7f00000022c0)={'syz', 0x2}, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r1, 0x0, 0x21, 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sync() sync() sync() sync() sync() sync() sync() sync() ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f00000000c0)={0x1d, r4}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x1, 0x16b, 0x1, {}, {0x0, 0x2710}, {}, 0x1, @can={{0x2}, 0x88, 0x3, 0x0, 0x0, "ae771949a0cb35d4"}}, 0x48}}, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x458, 0x4018, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6}}}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002210000000a15a96"], 0x0}, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f0000000000)=[@release], 0x0, 0x0, 0x0}) 44.974890267s ago: executing program 38 (id=2737): r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300042018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160005000a00000000000000000000080756ede4ccbe5880", 0xec1, 0x0, 0x0, 0x9e5e111c47e3504f) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000380)={0x77359400}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x300, 0x0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff]}}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000040)=""/40, 0x28) getdents64(r2, 0xfffffffffffffffe, 0x29) sync() sync() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f000000e0c0), 0x10010) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@ccm_128={{0x303}, "04bfd57e54b83b87", "9d75243432b099f403e918305fb9461f", "b779126c", "78b4c24ab3fba483"}, 0x28) ioctl$int_in(r3, 0x5421, 0x0) sendfile(r3, r4, &(0x7f0000000100)=0x2, 0x100000000010001) syz_io_uring_setup(0x1f2c, &(0x7f0000000380)={0x0, 0xd71, 0x1000, 0x4001, 0x201, 0x0, r4}, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000480)='./binderfs2\x00', &(0x7f0000000140), 0x0, &(0x7f00000004c0)={[{@max={'max', 0x3d, 0x7fffffff}}]}) 43.736030606s ago: executing program 2 (id=2751): r0 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) (async) r2 = geteuid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2}, 0xc) (async) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x3}, 0xa) (async) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getpeername(r3, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) (async) r4 = socket$packet(0x11, 0x3, 0x300) close_range(r0, r3, 0x0) (async) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f00000001c0), &(0x7f0000000200)=0x8) (async) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x24, @long={0x3, 0xebaf5a7cd110dc98, {0xaaaaaaaaaaaa0202}}}, 0x14, &(0x7f0000000300)={&(0x7f0000000280)="e857612093d94966b2c626d3b54969bdd42ea153184038264ebb969085bf6ee8c4c5c32cf1a76c88e2c4414a453a33095f630207c50d0aab95a1142218fcfa53b846555d7780f29bc579f7e9a068336ed0ebb2c14342a1106394f5dc1bb721ae757b38", 0x63}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000800) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@local, @loopback, 0x0}, &(0x7f0000000400)=0xc) sendto$packet(r4, &(0x7f0000000380)="22baf50b60d4ecf4f92b531ab8487096a4ee9180f7ebcffec27b3525f97215575c5eba594d2c4e8fd9c0d7ff64c2b4e088c59392bd59484bf43393a652", 0x3d, 0x10, &(0x7f0000000440)={0x11, 0x5, r6, 0x1, 0x9, 0x6, @multicast}, 0x14) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000480)={'\x00', 0xc, 0xfffffff9, 0x5, 0x6ae, 0x42f, r1}) r8 = syz_open_procfs(r7, &(0x7f0000000500)='net/mcfilter6\x00') ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000540)={'veth1\x00', {0x2, 0x4e24, @empty}}) (async) mount(&(0x7f0000000580)=@sr0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='msdos\x00', 0x800000, &(0x7f0000000640)='}\x00') (async) close_range(r8, r8, 0x2) connect$bt_rfcomm(r8, &(0x7f0000000680)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0xa) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000700)=0x5) (async) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r9, 0x4008941a, &(0x7f0000000780)=0x2) (async) r10 = socket$igmp6(0xa, 0x3, 0x2) getpeername(r10, &(0x7f00000007c0)=@nfc, &(0x7f0000000840)=0x80) (async) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000880), &(0x7f00000008c0), 0x2, 0x2) rt_sigqueueinfo(r7, 0xa, &(0x7f0000000900)={0x2e, 0x1, 0xff}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_usb_connect$uac1(0x5, 0xf1, &(0x7f0000000980)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdf, 0x3, 0x1, 0xc3, 0x60, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x8}, [@processing_unit={0xa, 0x24, 0x7, 0x2, 0x2, 0x6, "f23016"}, @extension_unit={0xc, 0x24, 0x8, 0x2, 0xa830, 0x80, "aec2f110f8"}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0xff, "b418fd69"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0xa, 0x7}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8, 0x4, 0x5, "e8ee73f105c486"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x1, 0x9, 0xf5, {0x7, 0x25, 0x1, 0x2, 0xc, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x3, 0x1, 0xb, 0xe, "11b9", 'P'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x84, 0x4, 0xff, 0xb7, "c98b", "aad1"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0xfb, 0x3, 0x9, 0xc, "c246cae894855b108e"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x72, 0x2, 0x3, 0xe, "25c4"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x1, 0x1, 0x9, "2294e3fdc93d"}, @as_header={0x7, 0x24, 0x1, 0x9, 0x5, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x1, 0x8, {0x7, 0x25, 0x1, 0x83, 0x1, 0xd}}}}}}}]}}, &(0x7f0000000e80)={0xa, &(0x7f0000000a80)={0xa, 0x6, 0x0, 0x5, 0x7f, 0x8, 0x40, 0x40}, 0x21, &(0x7f0000000ac0)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x7, 0x1, 0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x80, 0x8, 0x3, 0xe5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x5, 0xb, 0x4}]}, 0x7, [{0xe0, &(0x7f0000000b00)=@string={0xe0, 0x3, "0dc67699427aa2ecb48702a15ce2421f151fc6c6ec8b809b353c0fe6cdd57b1f01d1edf3003bfea3528e654d7468d6a8b965a66d1b9eff9f805a1064911b7ed023947d8f046255f378428c5f53fb25eb305aac7756fb9d0847e2831c6d48bd0d76449658d1a4e2d19524d80b06095883552de679a6038fca0e51c1dfacaa1c15eb7a927cb8104b61ef84afdf25ea4cbeabf7fff25724118c70bd7a67085ce8f0ec0863f9b8771416c4ec398d91d0e0d09390acf3c19abd1677ff8e54b12f4807d1c30a4534c1704bb719a6cc0edee2efa537fac5d1595a064e224701d9f9"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x403}}, {0x55, &(0x7f0000000c40)=@string={0x55, 0x3, "cf527e744960cfff041b3bb2f1ff6fb049e215358dfc213d8fd88fe3a65dc25faab9c51088dd2a8def1663bd92abafe22dff32945c18b9d620df24f531d54e6f82de265e27c42135ca5c98f5a2e5d045f1d140"}}, {0xf0, &(0x7f0000000cc0)=@string={0xf0, 0x3, "3716ac12162181b962e67568c59e51b753e013524a2d3e87fe9d9ded71e60e195b92ab8367302d354afdbbd47550ff595e27416267bc23cb0c499c099179232c31ce65352062c13cae859334b0f93c9b0e0e757a824e278805aac32639dbc27238857c9c2f5590b89f22f9e1ba7449ac8a197bdd8636f24a4283f8f78624c7f65e75be72938f0d88fb98a461c6056e1f06e1b970214b14c7e8a6c4b11871db84293c1fe836eaf796e4e12f71fc2873d5cb5eb2c9f57e82e6ec10785dbe2df6121e3a1684d28c3112491324ea4b59faa552febaa55555c2aac5a056e8a626b99394a0fb01d3d61e51e15421aab513"}}, {0x28, &(0x7f0000000dc0)=@string={0x28, 0x3, "a1288db52abd7bae96f863a0f0018d143ec4d5e42d8c32ac4f9fe85c42511f8263d15c39bd6a"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x430}}]}) 27.625080608s ago: executing program 39 (id=2751): r0 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) (async) r2 = geteuid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2}, 0xc) (async) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x3}, 0xa) (async) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getpeername(r3, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) (async) r4 = socket$packet(0x11, 0x3, 0x300) close_range(r0, r3, 0x0) (async) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f00000001c0), &(0x7f0000000200)=0x8) (async) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x24, @long={0x3, 0xebaf5a7cd110dc98, {0xaaaaaaaaaaaa0202}}}, 0x14, &(0x7f0000000300)={&(0x7f0000000280)="e857612093d94966b2c626d3b54969bdd42ea153184038264ebb969085bf6ee8c4c5c32cf1a76c88e2c4414a453a33095f630207c50d0aab95a1142218fcfa53b846555d7780f29bc579f7e9a068336ed0ebb2c14342a1106394f5dc1bb721ae757b38", 0x63}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000800) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@local, @loopback, 0x0}, &(0x7f0000000400)=0xc) sendto$packet(r4, &(0x7f0000000380)="22baf50b60d4ecf4f92b531ab8487096a4ee9180f7ebcffec27b3525f97215575c5eba594d2c4e8fd9c0d7ff64c2b4e088c59392bd59484bf43393a652", 0x3d, 0x10, &(0x7f0000000440)={0x11, 0x5, r6, 0x1, 0x9, 0x6, @multicast}, 0x14) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000480)={'\x00', 0xc, 0xfffffff9, 0x5, 0x6ae, 0x42f, r1}) r8 = syz_open_procfs(r7, &(0x7f0000000500)='net/mcfilter6\x00') ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000540)={'veth1\x00', {0x2, 0x4e24, @empty}}) (async) mount(&(0x7f0000000580)=@sr0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='msdos\x00', 0x800000, &(0x7f0000000640)='}\x00') (async) close_range(r8, r8, 0x2) connect$bt_rfcomm(r8, &(0x7f0000000680)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0xa) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000700)=0x5) (async) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r9, 0x4008941a, &(0x7f0000000780)=0x2) (async) r10 = socket$igmp6(0xa, 0x3, 0x2) getpeername(r10, &(0x7f00000007c0)=@nfc, &(0x7f0000000840)=0x80) (async) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000880), &(0x7f00000008c0), 0x2, 0x2) rt_sigqueueinfo(r7, 0xa, &(0x7f0000000900)={0x2e, 0x1, 0xff}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_usb_connect$uac1(0x5, 0xf1, &(0x7f0000000980)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdf, 0x3, 0x1, 0xc3, 0x60, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x8}, [@processing_unit={0xa, 0x24, 0x7, 0x2, 0x2, 0x6, "f23016"}, @extension_unit={0xc, 0x24, 0x8, 0x2, 0xa830, 0x80, "aec2f110f8"}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0xff, "b418fd69"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0xa, 0x7}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8, 0x4, 0x5, "e8ee73f105c486"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x1, 0x9, 0xf5, {0x7, 0x25, 0x1, 0x2, 0xc, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x3, 0x1, 0xb, 0xe, "11b9", 'P'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x84, 0x4, 0xff, 0xb7, "c98b", "aad1"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0xfb, 0x3, 0x9, 0xc, "c246cae894855b108e"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x72, 0x2, 0x3, 0xe, "25c4"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x1, 0x1, 0x9, "2294e3fdc93d"}, @as_header={0x7, 0x24, 0x1, 0x9, 0x5, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x1, 0x8, {0x7, 0x25, 0x1, 0x83, 0x1, 0xd}}}}}}}]}}, &(0x7f0000000e80)={0xa, &(0x7f0000000a80)={0xa, 0x6, 0x0, 0x5, 0x7f, 0x8, 0x40, 0x40}, 0x21, &(0x7f0000000ac0)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x7, 0x1, 0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x80, 0x8, 0x3, 0xe5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x5, 0xb, 0x4}]}, 0x7, [{0xe0, &(0x7f0000000b00)=@string={0xe0, 0x3, "0dc67699427aa2ecb48702a15ce2421f151fc6c6ec8b809b353c0fe6cdd57b1f01d1edf3003bfea3528e654d7468d6a8b965a66d1b9eff9f805a1064911b7ed023947d8f046255f378428c5f53fb25eb305aac7756fb9d0847e2831c6d48bd0d76449658d1a4e2d19524d80b06095883552de679a6038fca0e51c1dfacaa1c15eb7a927cb8104b61ef84afdf25ea4cbeabf7fff25724118c70bd7a67085ce8f0ec0863f9b8771416c4ec398d91d0e0d09390acf3c19abd1677ff8e54b12f4807d1c30a4534c1704bb719a6cc0edee2efa537fac5d1595a064e224701d9f9"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x403}}, {0x55, &(0x7f0000000c40)=@string={0x55, 0x3, "cf527e744960cfff041b3bb2f1ff6fb049e215358dfc213d8fd88fe3a65dc25faab9c51088dd2a8def1663bd92abafe22dff32945c18b9d620df24f531d54e6f82de265e27c42135ca5c98f5a2e5d045f1d140"}}, {0xf0, &(0x7f0000000cc0)=@string={0xf0, 0x3, "3716ac12162181b962e67568c59e51b753e013524a2d3e87fe9d9ded71e60e195b92ab8367302d354afdbbd47550ff595e27416267bc23cb0c499c099179232c31ce65352062c13cae859334b0f93c9b0e0e757a824e278805aac32639dbc27238857c9c2f5590b89f22f9e1ba7449ac8a197bdd8636f24a4283f8f78624c7f65e75be72938f0d88fb98a461c6056e1f06e1b970214b14c7e8a6c4b11871db84293c1fe836eaf796e4e12f71fc2873d5cb5eb2c9f57e82e6ec10785dbe2df6121e3a1684d28c3112491324ea4b59faa552febaa55555c2aac5a056e8a626b99394a0fb01d3d61e51e15421aab513"}}, {0x28, &(0x7f0000000dc0)=@string={0x28, 0x3, "a1288db52abd7bae96f863a0f0018d143ec4d5e42d8c32ac4f9fe85c42511f8263d15c39bd6a"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x430}}]}) 27.618975108s ago: executing program 3 (id=2916): ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x464, &(0x7f0000000180)={[{@usrquota}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x38]}}}}, {@huge_within_size}, {@grpquota_block_hardlimit={'grpquota_block_hardlimit', 0x3d, [0x70]}}, {@usrquota}], [{@fowner_lt={'fowner<', r0}}, {@seclabel}, {@subj_role={'subj_role', 0x3d, ',+/\']]!/\\'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@fowner_gt={'fowner>', r3}}, {@obj_role}]}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'osx.', ',+/\']]!/\\'}, &(0x7f0000000300)=""/83, 0x53) mount$binder(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x40001, &(0x7f0000000400)={[{@max={'max', 0x3d, 0x2}}, {}, {@stats}], [{@seclabel}, {@smackfsdef={'smackfsdef', 0x3d, '\xae,'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r1}}, {@uid_lt={'uid<', r0}}]}) setuid(r3) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000500)={{0xc8014b6aa2796c57, 0x0, 0x80, {0x10000, 0xeeef0000, 0x1}}, "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", "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"}) r5 = creat(&(0x7f0000002600)='./file0\x00', 0x21) getresuid(&(0x7f0000002640)=0x0, &(0x7f0000002680)=0x0, &(0x7f00000026c0)=0x0) r9 = geteuid() mount$9p_fd(0x0, &(0x7f0000002580)='./file0\x00', &(0x7f00000025c0), 0x1000030, &(0x7f0000002700)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@aname={'aname', 0x3d, '@^+'}}], [{@appraise}, {@dont_measure}, {@euid_eq={'euid', 0x3d, r6}}, {@uid_gt={'uid>', r9}}, {@context={'context', 0x3d, 'staff_u'}}]}}) r10 = creat(&(0x7f00000027c0)='./file0\x00', 0x20) r11 = openat2$dir(0xffffffffffffff9c, &(0x7f0000002800)='./file0/file0\x00', &(0x7f0000002840)={0x200, 0x94, 0x5}, 0x18) linkat(r11, &(0x7f0000002880)='./file0/file0\x00', r5, &(0x7f00000028c0)='./file0\x00', 0x1c00) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000002900)={0x0, 0x4, 0x0, 0x5, 0x3}) getresgid(&(0x7f00000029c0), &(0x7f0000002a00)=0x0, &(0x7f0000002a40)=0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000002a80)={0x0, 0x0, 0x0}, &(0x7f0000002ac0)=0xc) statx(r11, &(0x7f0000002b00)='./file0\x00', 0x100, 0x4, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000002940)='./file0/file0\x00', &(0x7f0000002980), 0x3100023, &(0x7f0000002c40)={[{@uid={'uid', 0x3d, r6}}, {@uid={'uid', 0x3d, r8}}, {@uid={'uid', 0x3d, r7}}, {@gid={'gid', 0x3d, r12}}, {@gid={'gid', 0x3d, r14}}, {@gid={'gid', 0x3d, r15}}, {@mode={'mode', 0x3d, 0xf69}}, {@mode={'mode', 0x3d, 0x8000000000000001}}], [{@subj_type}, {@smackfsdef={'smackfsdef', 0x3d, 'context'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x39, 0x62, 0x30, 0x30, 0x35, 0x64, 0x61], 0x2d, [0x65, 0x38, 0x2, 0x66], 0x2d, [0x33, 0x52, 0x66, 0x35], 0x2d, [0x54, 0x39, 0x32, 0x37], 0x2d, [0x34, 0x37, 0x0, 0x64, 0x33, 0x54, 0x64, 0x65]}}}, {@euid_lt={'euid<', r7}}, {@obj_user={'obj_user', 0x3d, 'wfdno'}}, {@obj_type={'obj_type', 0x3d, ','}}]}) ioctl$SIOCSIFHWADDR(r10, 0x8924, &(0x7f0000002d80)={'veth1\x00', @broadcast}) close(r5) setuid(r6) mount$bpf(0x0, &(0x7f0000002dc0)='./file0/file0\x00', &(0x7f0000002e00), 0x120010, &(0x7f0000002e40)={[{@gid={'gid', 0x3d, r12}}, {@uid={'uid', 0x3d, r2}}, {@gid={'gid', 0x3d, r13}}, {@mode}, {@mode={'mode', 0x3d, 0x61}}], [{@obj_user={'obj_user', 0x3d, '^\xbd'}}]}) mount$overlay(0x0, &(0x7f0000002f00)='./file0/file0\x00', &(0x7f0000002f40), 0x23a8081, &(0x7f0000002f80)={[{@uuid_on}, {@uuid_null}, {@metacopy_on}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@flag='sync'}]}) lsetxattr$security_ima(&(0x7f0000002fc0)='./file0/file0\x00', &(0x7f0000003000), &(0x7f0000003040)=@md5={0x1, "9d891e3fd04d4d7d9d75323da7b9a3a3"}, 0x11, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000003080), r5) rmdir(&(0x7f00000030c0)='./file0\x00') utimensat(r10, &(0x7f0000003100)='./file0\x00', &(0x7f0000003140)={{0x77359400}}, 0x100) openat$fuse(0xffffffffffffff9c, &(0x7f0000003180), 0x2, 0x0) 27.591481839s ago: executing program 3 (id=2917): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1003}, 0x4) quotactl$Q_QUOTAOFF(0xffffffff80000301, &(0x7f00000001c0)=@filename='./file0\x00', 0x0, 0x0) r2 = fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="f40100001200010025bd7000fddbdf2520010000000000000000000007000001000004d20f003200e4000600a63e0006e509447d79fc247a75fb49d0c36500000000000000ffffe0000002ac1414aa0000000016f3e64000000000000000004e2300024e"], 0x1f4}}, 0xc002) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc9a, 0x18, 0x0, &(0x7f0000000240)={0x30, 0x30, 0xfffffffffffffce6}}, 0x10}], 0x0, 0x0, 0x0}) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4046894}, 0x400c0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 27.392166192s ago: executing program 3 (id=2918): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FITHAW(r2, 0xc0045878) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x6, 0xa, 0x0, 0x9}) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000000)=0x2d, 0x4) fadvise64(r0, 0x7, 0x0, 0x1) read(r0, &(0x7f0000000040)=""/106, 0x6a) 27.384795142s ago: executing program 3 (id=2920): openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) (async) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) (async) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x12) mlock(&(0x7f0000754000/0x3000)=nil, 0x3000) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x12b) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x12b) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r2, &(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x100) (async) move_mount(r2, &(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x100) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x803, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) (async) sendto(r4, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009800)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000000500)=""/191, 0xbf}, {&(0x7f0000000940)=""/266, 0x10a}, {&(0x7f00000033c0)=""/231, 0xe7}, {&(0x7f0000000340)=""/98, 0x62}, {&(0x7f0000000400)=""/241, 0xf1}, {&(0x7f0000000680)=""/148, 0x94}, {&(0x7f0000000780)=""/83, 0x53}, {&(0x7f0000000800)=""/127, 0x7f}], 0x9}, 0x800081}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x39}, 0x8}], 0x3, 0x2100, 0x0) (async) recvmmsg(r2, &(0x7f0000009800)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000000500)=""/191, 0xbf}, {&(0x7f0000000940)=""/266, 0x10a}, {&(0x7f00000033c0)=""/231, 0xe7}, {&(0x7f0000000340)=""/98, 0x62}, {&(0x7f0000000400)=""/241, 0xf1}, {&(0x7f0000000680)=""/148, 0x94}, {&(0x7f0000000780)=""/83, 0x53}, {&(0x7f0000000800)=""/127, 0x7f}], 0x9}, 0x800081}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x39}, 0x8}], 0x3, 0x2100, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000000c0)={@private=0xa010103, @loopback}, 0xc) signalfd4(r2, &(0x7f0000000100)={[0x3]}, 0x8, 0x80800) write(r0, &(0x7f0000000280)="59898001d1571c66d822289244a49866bf5fe4d6819f96b87aa6a78a2856", 0x1e) 26.613486844s ago: executing program 3 (id=2927): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000440)=0x2, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000000000)) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 26.555638365s ago: executing program 3 (id=2928): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getresgid(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000d80)={{0x0, 0x0, 0x80}}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) 26.488150736s ago: executing program 40 (id=2928): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getresgid(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000d80)={{0x0, 0x0, 0x80}}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) 5.609331433s ago: executing program 1 (id=3142): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {0x4000}, 0x28, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x41df1fd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x2], [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, 0xfffffffd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5], [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000000, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000002c00)={'syz1\x00', {0x9, 0x33, 0x1, 0x5}, 0x11, [0x9, 0x7fffffff, 0x7, 0x7, 0x6, 0x7ff, 0x0, 0x0, 0x0, 0xac8d, 0x9, 0xfffffeb4, 0xe6b5, 0x9, 0x8, 0x8, 0x1ff, 0xfffffff1, 0x7fff, 0x1, 0x0, 0xa, 0x3d, 0x7, 0x7ea79520, 0x7f, 0xb, 0x9, 0x0, 0xf, 0x0, 0x5, 0x3, 0x949, 0x2, 0x8, 0xf95f, 0x9, 0x101, 0x1000, 0x7, 0x1, 0x9, 0xd44, 0x3, 0x7f, 0x10001, 0x1ff, 0x0, 0x8, 0x6, 0xfffffffd, 0x7fff, 0x1d, 0x4, 0x1, 0xffff0000, 0x1, 0x2, 0x7, 0x401, 0x4, 0x4, 0x7ff], [0x1, 0x6, 0x9, 0x3, 0x1, 0xffff, 0x1000, 0x9, 0x8, 0x6f, 0x4, 0x7, 0x5, 0x7fffffff, 0x8, 0x12f, 0x3, 0x1c765bd7, 0x273, 0x6, 0x9f, 0x448, 0x3, 0xb, 0x10000, 0x2, 0x5, 0x3, 0x3, 0x587, 0x100, 0x2, 0x80000000, 0x1, 0x2, 0x10000, 0x0, 0x80000001, 0x400, 0x6, 0x6, 0x1, 0x7fffffff, 0x9, 0x0, 0x3, 0x7, 0x5, 0x9, 0x2c824684, 0x838, 0xb, 0x1000, 0x4, 0x68d, 0x1, 0x5d3, 0x6, 0x55, 0xfffffffc, 0x2, 0x5, 0xffffffff, 0x4], [0x4, 0x1000, 0x6, 0x8, 0x2, 0x35344016, 0x8e, 0x7, 0x200, 0xd, 0x6, 0x80000001, 0x48, 0x6, 0x80000000, 0x9, 0x1, 0x2, 0x8, 0x3, 0x19ee, 0x51ed, 0x7fff, 0x9, 0x8, 0x6, 0x8, 0x8, 0xfff, 0x9, 0x38, 0x1, 0x1, 0x3, 0xfffffef5, 0x7, 0x9, 0x3, 0x5, 0xfffffffc, 0xaec0, 0x400, 0xf39, 0xfffff8f4, 0x3, 0x4, 0x39d, 0x200, 0x0, 0x1, 0x2, 0x2, 0x6, 0x8001, 0x7fff, 0x7, 0xfffffffd, 0x2a, 0xb0d, 0x6, 0x7f, 0x200, 0x52d, 0xc], [0x3, 0x35af, 0xffff, 0x8, 0x2, 0x0, 0xffffffff, 0x61, 0x8, 0x2, 0xff, 0x6, 0x5, 0x3fffc, 0x2, 0x1, 0x3, 0x19a, 0x9, 0x9, 0x9, 0x1000, 0xff, 0x4, 0x4812, 0x10, 0x5, 0x54e4, 0x6a, 0xb, 0xfffffffd, 0x5, 0xfffffffa, 0x8, 0x1, 0x40000, 0x6, 0x6, 0xffffffff, 0x0, 0x4, 0x7, 0x9, 0x400, 0x19d28fd2, 0x9, 0x0, 0x7fffffff, 0x6, 0x6, 0x9, 0x101, 0x4, 0x2, 0x800, 0xa0, 0x8, 0x401, 0x2, 0x2, 0x8100000, 0x3, 0x5eb, 0x4c0a]}, 0x45c) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xb) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r3, &(0x7f00000088c0)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78, 0x0, 0x10000, {0x57e, 0x8, 0x0, {0x1, 0x81, 0x0, 0x2, 0x2, 0x8, 0x7f, 0x0, 0x40, 0xc000, 0x81, r4, 0x0, 0x8bf, 0x8}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@euid_eq={'euid', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, 'macvtap0\x00'}}, {@dont_measure}, {@euid_eq={'euid', 0x3d, r4}}, {@obj_user}, {@subj_user={'subj_user', 0x3d, '['}}, {@appraise}]}}) read$FUSE(r2, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) r6 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r6) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000400)=ANY=[@ANYRES8=r4, @ANYRES16=0x0], 0x0) ioctl$EVIOCRMFF(r6, 0x40085507, &(0x7f0000000200)=0x18) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x50) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000f40)='macvtap0\x00', 0x10) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r8, 0x5206, 0x0) syz_fuse_handle_req(r2, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x40) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3a, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) read$msr(r9, &(0x7f0000000340)=""/146, 0x92) 3.528162165s ago: executing program 9 (id=3159): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000865000/0x1000)=nil) r1 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8b332000000000020000150000000c0099004000008352000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_io_uring_setup(0x7f1b, &(0x7f0000000100)={0x0, 0x69e0, 0x2000, 0x2, 0x331}, &(0x7f0000000080), &(0x7f0000000180)) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b000111000000090400000195699b000905", @ANYRES32], 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x18, 0x0, &(0x7f0000000040)=[@register_looper={0x40086315}, @release={0x40046306, 0x3}, @free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) 2.58221918s ago: executing program 0 (id=3174): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) fadvise64(r0, 0x1003, 0x9, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}}) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) (async) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) getgroups(0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff]) (async) getgroups(0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff]) mmap(&(0x7f0000787000/0x4000)=nil, 0x4000, 0x5a051feb1f984a13, 0x202812, r0, 0x7dfff000) 2.547700371s ago: executing program 0 (id=3175): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140)={0x98, 0x7, 0x7fff, 0x7, 0x8000000000000001, 0xae, 0x3, 0x7}, &(0x7f0000000180)={0x1ee9, 0x100, 0x100, 0x0, 0xffffffff, 0x8000000000000001, 0xfffffffffffffffe, 0x5}, &(0x7f0000000200)={0x5, 0x100000001, 0x80000000, 0x1, 0x4, 0xe8d, 0xe, 0x200}, &(0x7f0000000280)={r1, r2+10000000}, &(0x7f0000000380)={&(0x7f00000002c0)={[0x10]}, 0x8}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0}) 2.452559772s ago: executing program 0 (id=3176): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0x3c, 0x0, &(0x7f0000000040)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)=')}%!:\xb9+\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xffffc000) 2.332025744s ago: executing program 0 (id=3177): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = gettid() tkill(r2, 0x12) prlimit64(r2, 0xb, &(0x7f0000000240)={0x296}, &(0x7f0000000280)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000d80)={{0x0, 0x0, 0x80}}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10201, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x200000, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mount$9p_tcp(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xa80a0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000200)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000000)=[@clear_death], 0x0, 0x0, 0x0}) 2.287490844s ago: executing program 1 (id=3178): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x80801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x289, 0x0, 0x9}]}) r3 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) fcntl$addseals(r3, 0x409, 0x12) (async) mmap(&(0x7f000000e000/0x3000)=nil, 0x3000, 0xbe89c803569edeac, 0x11, r3, 0x98c5b000) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x118}}, 0x0) (async) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setitimer(0x2, &(0x7f00000000c0)={{0x0, 0xea60}, {0xffffffff}}, 0x0) (async) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000140)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000}) (async) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x3, 0xc, 0x9, 0x1, 0x2}) (async) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0xffffffffffffff9c, 0xfffffffffffffcf3, &(0x7f00000001c0)={@flat=@binder={0x73622a85, 0x14, 0x1}, @flat=@handle={0x73682a85, 0xa, 0x1}, @fda={0x66646185, 0x4, 0x2, 0x31}}, 0x0}, 0x10}], 0x5e, 0x0, &(0x7f0000000280)="27340dbe79e8af432ff4fa2360c88df5a04d8e7eeb14f8d0fab09d900a6bb5bc0f07887e05e2198fa5e1fb57bdf9173c6f2dd3f6284401f0a87fa2166027d3eda04b0809ab53399e60c5169690bcaa67b7123d2729933e63d78255ba0d07"}) 2.124098757s ago: executing program 0 (id=3179): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x22401, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)=@x86={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0xff, 0xff}) close_range(r0, 0xffffffffffffffff, 0x0) 2.036034988s ago: executing program 9 (id=3180): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) r1 = openat$cgroup(r0, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) unshare(0x62040200) r3 = socket(0x10, 0x803, 0x0) r4 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000300)={'c', ' *:* ', 'm\x00'}, 0x8) sendto(r3, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000880)=""/105, 0x69}, {&(0x7f0000000000)=""/92, 0x5c}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/62, 0x3e}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8}, 0x5}], 0x1, 0x2000, 0x0) mount$binderfs(0x0, &(0x7f0000000000)='./binderfs2\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats=globCl,stats=global,max=00000000000000000000003,max=0000000000000000000001:,silent,rootcontext=']) 1.867601611s ago: executing program 9 (id=3181): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r0, 0x400, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000180), 0x1000c, &(0x7f0000000580)={[{@noprefix}]}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x103000, 0x8d) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x42142, 0x40) ftruncate(0xffffffffffffffff, 0xc17a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d2", 0xc, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f413, 0x0) pread64(r1, &(0x7f0000001440)=""/126, 0x7e, 0x41) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = fcntl$dupfd(r5, 0x406, r6) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000100)={0x1}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000800)=[@transaction_sg={0x400c6314, {0x1, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) 1.849351881s ago: executing program 1 (id=3182): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x3, 0xb, 0x20, 0xfffffffc, 0x7f, "db8f2d2bad1900"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000100)='mode\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x17, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@migrate={0xac, 0x21, 0x1, 0x0, 0x1, {{@in, @in6=@remote, 0x4e22}, 0x6e6bbd}, [@migrate={0x50, 0x11, [{@in=@multicast1, @in=@local, @in6=@mcast1, @in=@broadcast, 0xff, 0x4, 0x0, 0x0, 0xa, 0x2}]}, @policy_type={0xa}]}, 0xac}}, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x0, 0x40000000, 0x0, 0x0, 0x83, "00000000000000000000ffff00"}) socket$inet6(0xa, 0x5, 0xfff) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0xfffffffd, 0x0, 0x6, 0x1, "e315bc1cc24ff7b7cdb242e1ff0aa6905446b3"}) r6 = syz_open_pts(r1, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000100)) memfd_secret(0x80000) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r7, &(0x7f0000000000)=0x800, 0x12) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000c, 0x12, r0, 0x4d75c000) ftruncate(r7, 0x8) 1.763884372s ago: executing program 0 (id=3183): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000cc0)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x40040, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc0000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000002000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000001000000000000004400050000000000000000000000000000000000000000022b0000000a000000fe8000000000000000000000000000aa00000000040000"], 0xfc}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB="0209000307000000000000000000000005001700322000000a"], 0x38}}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x2}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fdinfo/3\x00') syz_fuse_handle_req(r7, &(0x7f0000000240)="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", 0x2000, &(0x7f0000009600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x4c) sendmmsg$inet(r2, &(0x7f0000004d00)=[{{0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) syz_usb_control_io(r1, 0x0, &(0x7f0000000140)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x13, 0x5e, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000001740)={0xfffffffffffffc8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x19, 0x2, "0400"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000000c0)={0x34, &(0x7f0000000100)={0x40, 0x18, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xfffffffd) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 1.371327229s ago: executing program 8 (id=3187): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x802, 0x0) socket$key(0xf, 0x3, 0x2) (async) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f0000000040)=0x4c) ioctl$BINDER_GET_EXTENDED_ERROR(r1, 0xc00c6211, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f00000002c0)}) syz_open_dev$usbfs(&(0x7f0000000000), 0x1, 0x20000) (async) syz_open_dev$usbfs(&(0x7f0000000000), 0x1, 0x20000) 1.329689719s ago: executing program 8 (id=3188): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0xfffffff7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x48, 0x0, &(0x7f0000000380)=[@register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000400)="f5f8bc844de1c02a7c9f049ef2cbefdd6ccc05c5c279cfffe3b1ae9eaf03bbac8fdf87c9ea45d4faace03589d639c417b54053f9f0950a9720cef8afcc1a6f9124bf7bcc5c3a6ae57145f63c85dfd263"}) r1 = epoll_create1(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) epoll_pwait2(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)={0x20000011}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x4, 0x0, [{0xba4, 0x0, 0x6}, {0x60c, 0x0, 0xe}, {0x946, 0x0, 0xdf}, {0xc0000080, 0x0, 0x9}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 1.28340492s ago: executing program 9 (id=3189): socket$packet(0x11, 0x2, 0x300) socket$inet(0x2, 0xa, 0xfffffffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x810, 0xffffffffffffffff, 0xf62a1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) userfaultfd(0xc0400) (async) r0 = userfaultfd(0xc0400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x298}) (async) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x298}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000040)={{&(0x7f0000415000/0x2000)=nil, 0x2000}, 0x1}) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) (async) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x218000, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000f00)={0x2020}, 0x2020) (async) read$FUSE(r1, &(0x7f0000000f00)={0x2020}, 0x2020) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) (async) r3 = socket(0x10, 0x803, 0x0) recvmmsg(r3, &(0x7f0000009800)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/177, 0xb1}, {&(0x7f0000003240)=""/106, 0x6a}, {&(0x7f0000000780)=""/18, 0x12}, {&(0x7f00000032c0)=""/246, 0xf6}, {&(0x7f00000034c0)=""/211, 0xd3}, {&(0x7f0000000300)=""/89, 0x59}], 0x7}, 0x81}, {{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0x1ff}], 0x7, 0x2100, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) mmap$binder(&(0x7f00000a0000)=nil, 0x0, 0x1, 0x11, r2, 0x1) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x0, 0x1, 0x11, r2, 0x1) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x8008770b, &(0x7f0000000cc0)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642@\xb8\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc3\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5U\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x13\xc8\xdc\x00\x00\x00\x00\x00\x00\x00\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5h/41\x99\'\xd0\x1e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xaf\x03\x9bWwh\xca\xf5d\x8di\xe7\xc4\xdbx\xbc\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6NR\x13\x84~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaa\x868hB+\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99v.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\x02\x7f\xc4T\xa5\xc1,*\x8d\xf6\x1f\xbe\x10\x04\x97\x9d+\x81\xbb8|\xf3\x8bo\xa5\xf9\xab[-t\xdf6H\xc1\xb1\b\b\xcc\xbf\xb0c\xe8S\xea6\xf5\xd0\xda/\xbf\xe5p\x82\xb8V\xe9g[\x8d\x14e;\x11o\v\xb8\xb6\x0f\xd3\x16\x82\xc5$\xce\xe2\xab\a\x1c\x8c\x843\xf4\xbb\xc8\xd3\xf5R\xb5\x8dZ\xb7Jql\x05+i{\xc5w\xfcD\x1fE\xcc]\xb7~\xd3\x99\xde\x1dX\xdc}C,|\bf\x80&WeT\x98X\xeb\xef(\x1c9\x00'/623) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x20000}, 0x1c) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_helper', 0x141a82, 0x3) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000400)={@multicast2}, 0x0) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000400)={@multicast2}, 0x0) 1.036036754s ago: executing program 9 (id=3190): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x63761469321c3cfa}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xa0, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb541"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lsm_set_self_attr(0x69, &(0x7f0000000000)={0x6d, 0x5, 0x20}, 0x20, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 833.196397ms ago: executing program 1 (id=3191): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003240)=""/106, 0x6a}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f00000032c0)=""/246, 0xf6}, {&(0x7f0000000380)=""/232, 0xe8}, {&(0x7f00000035c0)=""/76, 0x4c}, {&(0x7f0000000480)=""/232, 0xe8}], 0x7}, 0x81}, {{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0x203}], 0x7, 0x12140, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="ec5879bcae4ebf1dcf85134d8b5e05505209abff506d2f73957fa39fbdbc84a722e85b7aa2dd37976eaa5b831df72f213796242fbd571621cc5d7cdf0257b01ea7a5119e8f9d6ed2b82920a14886fc0c"}) 782.306478ms ago: executing program 1 (id=3192): mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000000)=ANY=[@ANYRES8]) 707.968669ms ago: executing program 1 (id=3193): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x20a00, 0x0) (async) r1 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902640002010000000904010001020d0000052406000105240000000d240f0100000000000000000006241a00000008241c00000008000905810300020000000904010000020d00000904010102020d000009058202000200"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) (async) setpriority(0x0, 0xffffffffffffffff, 0xd1f4) (async) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000340)={0x40, 0x17}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0xd}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) quotactl$Q_QUOTAOFF(0xffffffff80000301, &(0x7f00000001c0)=@filename='./file0\x00', 0x0, 0x0) (async) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5442c3c33933cdf185f8e84b64c88445ec0ba4d7a7f4e0efdf37d261a27ced78dcae401a65bb1000ab67bb5ea7ab3f329929f7d2d7bb5887fd35b5d963a4df7e59506d4d786d90f41dfcec5a29eb82de28455f994634e0b8539756be00f312af5be706ff18e3e4568b8758aa7e22d0f368626d0443e8b43770f83a86890a89ac8850e6dec3", 0x85}], 0x1, 0x4) 382.019134ms ago: executing program 8 (id=3194): mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats=globCl,stats=global,max=00000000000000000000003,max=0000000000000000000001:,silent,rootcontext=']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd8, r2, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40}, 0x8) sendto$inet(r0, &(0x7f0000000340)="6fb241059790a3933bc1d2d8c088d1791ccb3a46dfa396c3994c2b144b2e2fb4b84705641a83a6f2bbbd48b632e287270e47bb031ecd421168253beb23d9f36d8509c790e7eee7655bbf4e6409a9d00795c78dd9299d6aec9b3f29a19ade27d6ee2f16e485347b9b44c2ec7655d5640732e0742ca98bc23e86096ec2feaed27c11f46825af47b7458f8d6ce3fb9f2d2de83024f3a5906cd40b2dafb676fc16c8f765350b64e38902ad67e05f7cbe085490106e6a093b190601f205fea6d6a19a40c3ac355a6ff896d23af95c47eb47170be11fbbc0", 0xd5, 0x40800, 0x0, 0x0) 346.458095ms ago: executing program 8 (id=3195): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) socket(0x400000000010, 0x3, 0x0) r1 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x400, 0x6) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f00000002c0), 0x15) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x50, 0x0, &(0x7f0000000300)="9a29cd1fb4ccd347afc934b1ef3922299c16637f5766dd4f2e5497f28b98b220ceaa8df22e1f4e2e83f31d76ecb812966cb2cc5590b2dbd9496a895f52df578a2b2897f00914e3bfa2b9ea55c39cd5b7"}) syz_clone(0x41020000, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) 227.757057ms ago: executing program 8 (id=3196): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0x1}) r1 = socket(0x840000000002, 0x3, 0xff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0xdc, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:fsadm_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:tpm_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:devicekit_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auth_cache_t:s0\x00'}]}, 0xdc}, 0x1, 0x0, 0x0, 0xc040}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @remote}, 0x10) unshare(0x8000400) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0xa00, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x96, 0x1, 0x8}]}}}], 0x18}}], 0x2, 0x401ebd6) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x140, 0x10, 0x413, 0x70bd28, 0x0, {{@in=@multicast1, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x5, 0x4e24, 0x0, 0xa, 0x0, 0x20}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x32}, @in=@rand_addr=0x64010100, {0xfffffffffffffffd, 0x7, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x7f}, {0x4, 0x8, 0xcf}, {0xf6}, 0x0, 0x200000, 0x2, 0x4, 0x1}, [@algo_aead={0x4f, 0x12, {{'rfc4309(ccm(aes))\x00'}, 0x18, 0x60, "629e18"}}]}, 0x140}}, 0x804) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0xa100, 0x0) r6 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000140)) setxattr$trusted_overlay_origin(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000700), 0x2, 0x2) ioctl$PAGEMAP_SCAN(r6, 0xc0606610, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x191) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000000)='./control\x00', 0x40000000) inotify_add_watch(r7, &(0x7f00000000c0)='./control\x00', 0x21000700) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x4041, 0x0) syz_clone(0x21104000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$pptp(0x18, 0x1, 0x2) 118.674529ms ago: executing program 9 (id=3197): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) futex_waitv(&(0x7f0000001480)=[{0x800, 0x0, 0x56f77dbfbcc63790}], 0x1, 0x0, 0x0, 0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000002c0)=0x30) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x28, 0xd19e, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x2000000) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 0s ago: executing program 8 (id=3198): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r2, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002002, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @flat=@weak_binder={0x77622a85, 0xa, 0x3}, @flat=@weak_binder={0x77622a85, 0x1, 0x4}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): 4.410910][ T7286] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.417996][ T7286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.715706][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.733002][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.777716][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.784946][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.834528][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.841654][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.009418][ T7286] veth0_vlan: entered promiscuous mode [ 225.062406][ T7286] veth1_macvtap: entered promiscuous mode [ 225.313888][ T36] kauditd_printk_skb: 232 callbacks suppressed [ 225.313907][ T36] audit: type=1400 audit(1750838324.037:13004): avc: denied { create } for pid=7351 comm="syz.7.2361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 225.436948][ T36] audit: type=1400 audit(1750838324.065:13005): avc: denied { read } for pid=7351 comm="syz.7.2361" path="socket:[35842]" dev="sockfs" ino=35842 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 225.561560][ T36] audit: type=1400 audit(1750838324.065:13006): avc: denied { read } for pid=7351 comm="syz.7.2361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 225.670979][ T36] audit: type=1400 audit(1750838324.084:13007): avc: denied { unmount } for pid=7233 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 225.750624][ T36] audit: type=1400 audit(1750838324.093:13008): avc: denied { create } for pid=7351 comm="syz.7.2361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 225.835733][ T36] audit: type=1400 audit(1750838324.093:13009): avc: denied { connect } for pid=7351 comm="syz.7.2361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 225.892035][ T36] audit: type=1400 audit(1750838324.093:13010): avc: denied { shutdown } for pid=7351 comm="syz.7.2361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 225.977025][ T36] audit: type=1400 audit(1750838324.093:13011): avc: denied { shutdown } for pid=7351 comm="syz.7.2361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 226.060200][ T36] audit: type=1400 audit(1750838324.112:13012): avc: denied { read write } for pid=7233 comm="syz-executor" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.175367][ T36] audit: type=1400 audit(1750838324.112:13013): avc: denied { read write open } for pid=7233 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.309389][ T7417] binder: Unknown parameter '' [ 227.959592][ T7426] rust_binder: Error in use_page_slow: ESRCH [ 227.959622][ T7426] rust_binder: use_range failure ESRCH [ 228.008153][ T7426] rust_binder: Failed to allocate buffer. len:192, is_oneway:true [ 228.041807][ T7426] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 228.091173][ T7426] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:51 [ 228.229640][ T312] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 228.464605][ T312] usb 8-1: Using ep0 maxpacket: 8 [ 228.485380][ T312] usb 8-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 228.513652][ T312] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.534969][ T312] usb 8-1: config 0 descriptor?? [ 229.358764][ T7459] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2415'. [ 229.567347][ T88] usb 7-1: new full-speed USB device number 3 using dummy_hcd [ 229.707187][ C0] net_ratelimit: 39319 callbacks suppressed [ 229.707222][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.725319][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.737503][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.749634][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.761776][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.773895][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.786126][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.798267][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.810422][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.822714][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.892966][ T88] usb 7-1: not running at top speed; connect to a high speed hub [ 229.904334][ T88] usb 7-1: config 0 has an invalid interface number: 241 but max is 2 [ 229.915187][ T88] usb 7-1: config 0 has an invalid interface number: 148 but max is 2 [ 229.924943][ T88] usb 7-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 229.935046][ T88] usb 7-1: config 0 has an invalid interface number: 99 but max is 2 [ 229.944589][ T88] usb 7-1: config 0 has no interface number 0 [ 229.951919][ T88] usb 7-1: config 0 has no interface number 1 [ 229.958184][ T88] usb 7-1: config 0 has no interface number 2 [ 229.966183][ T88] usb 7-1: config 0 interface 241 altsetting 4 has a duplicate endpoint with address 0xC, skipping [ 229.978646][ T88] usb 7-1: config 0 interface 241 altsetting 4 endpoint 0x6 has an invalid bInterval 239, changing to 4 [ 229.991251][ T88] usb 7-1: config 0 interface 241 altsetting 4 endpoint 0x6 has invalid maxpacket 1024, setting to 1023 [ 230.003910][ T88] usb 7-1: config 0 interface 241 altsetting 4 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 230.016206][ T88] usb 7-1: config 0 interface 241 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 230.032422][ T88] usb 7-1: config 0 interface 241 altsetting 4 has a duplicate endpoint with address 0x4, skipping [ 230.044434][ T88] usb 7-1: config 0 interface 241 altsetting 4 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 230.056807][ T88] usb 7-1: config 0 interface 148 altsetting 9 has a duplicate endpoint with address 0x4, skipping [ 230.068735][ T88] usb 7-1: config 0 interface 148 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 230.080831][ T88] usb 7-1: config 0 interface 148 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 230.092923][ T88] usb 7-1: config 0 interface 148 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 230.105139][ T88] usb 7-1: config 0 interface 148 altsetting 9 has a duplicate endpoint with address 0x8, skipping [ 230.117008][ T88] usb 7-1: config 0 interface 148 altsetting 9 has a duplicate endpoint with address 0x6, skipping [ 230.129024][ T88] usb 7-1: config 0 interface 148 altsetting 9 has a duplicate endpoint with address 0x6, skipping [ 230.157404][ T88] usb 7-1: config 0 interface 148 altsetting 9 has a duplicate endpoint with address 0x4, skipping [ 230.180680][ T88] usb 7-1: config 0 interface 99 altsetting 3 has a duplicate endpoint with address 0xA, skipping [ 230.207101][ T88] usb 7-1: config 0 interface 99 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 230.222981][ T88] usb 7-1: config 0 interface 99 altsetting 3 has a duplicate endpoint with address 0x4, skipping [ 230.245595][ T88] usb 7-1: config 0 interface 99 altsetting 3 has a duplicate endpoint with address 0xC, skipping [ 230.258013][ T88] usb 7-1: config 0 interface 99 altsetting 3 has a duplicate endpoint with address 0x1, skipping [ 230.270063][ T88] usb 7-1: config 0 interface 99 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 230.282710][ T88] usb 7-1: config 0 interface 241 has no altsetting 0 [ 230.293062][ T88] usb 7-1: config 0 interface 148 has no altsetting 0 [ 230.300031][ T88] usb 7-1: config 0 interface 99 has no altsetting 0 [ 230.314474][ T88] usb 7-1: New USB device found, idVendor=07cf, idProduct=2002, bcdDevice=24.2d [ 230.324368][ T88] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.334218][ T88] usb 7-1: Product: ꔪ-쉺ᆄ扱閨쏃୷㴚藶⟪ꘛ瀦盧暴휚꼸㜂粢돈ꈔ衠癖᳒쟇⡡ꡯ萾仁ꄵ睦㜘㹲୿括⻴ᚒℊ膾丩咫𤋮䜑ュ䌧읢欙ᇜ㎳䫍预᫸⇄뿍ᬳ鼛岓쒗牻ᖡ༞❛븆겚븣昆溯飈䍷҇⺉곮慹屣㙭乊蠼샟筞⹌Ť悤綗ꚏ譃枾ጘᒍ뿷䨋썸⥸拦 [ 230.366543][ T88] usb 7-1: Manufacturer: 퀷퇓듴䑼녉瞱㰙茦庀줅኱಺糽圚돜贘路ࢿ൝㚩铼Ღ쥳嘣黒팛蒏뙰菀府଴芥栛둍ꤨ饤࣊孽嚊逮斂Ᏺ뷧뒹﯉ႝƴ嘂㭑ⷒ⾗ᙀ뷺᎙砲뷁ᨪ凵뮹宨뢮❇ [ 230.390799][ T88] usb 7-1: SerialNumber: င [ 230.397901][ T88] usb 7-1: config 0 descriptor?? [ 230.668292][ T36] kauditd_printk_skb: 300 callbacks suppressed [ 230.668313][ T36] audit: type=1400 audit(1750838329.041:13314): avc: denied { setattr } for pid=7461 comm="syz.6.2417" name="" dev="pipefs" ino=36211 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 230.742241][ T88] usb 7-1: USB disconnect, device number 3 [ 230.848237][ T36] audit: type=1400 audit(1750838329.210:13315): avc: denied { read write } for pid=7286 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.944659][ T36] audit: type=1400 audit(1750838329.210:13316): avc: denied { read write open } for pid=7286 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.040841][ T36] audit: type=1400 audit(1750838329.341:13318): avc: denied { write } for pid=7486 comm="syz.3.2425" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 231.114906][ T36] audit: type=1400 audit(1750838329.341:13319): avc: denied { write } for pid=7486 comm="syz.3.2425" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 231.182903][ T36] audit: type=1400 audit(1750838329.210:13317): avc: denied { ioctl } for pid=7286 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.238839][ T36] audit: type=1400 audit(1750838329.378:13320): avc: denied { create } for pid=7486 comm="syz.3.2425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 231.240427][ T7490] audit: audit_backlog=65 > audit_backlog_limit=64 [ 231.265534][ T7491] audit: audit_backlog=65 > audit_backlog_limit=64 [ 231.287120][ T7233] audit: audit_backlog=65 > audit_backlog_limit=64 [ 231.865441][ T314] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 231.872313][ T7512] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2429'. [ 231.905220][ T7514] rust_binder: Write failure EFAULT in pid:26 [ 232.044158][ T7518] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.108310][ T7517] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.151777][ T7517] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.184885][ T7518] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.424238][ T314] usb 7-1: Using ep0 maxpacket: 32 [ 232.424926][ T7517] sit0: entered promiscuous mode [ 232.450743][ T7517] netlink: 'syz.7.2434': attribute type 1 has an invalid length. [ 232.467720][ T314] usb 7-1: config 0 has an invalid interface number: 67 but max is 0 [ 232.485463][ T314] usb 7-1: config 0 has no interface number 0 [ 232.496486][ T7517] netlink: 1 bytes leftover after parsing attributes in process `syz.7.2434'. [ 232.540168][ T7518] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:28 [ 232.635540][ T314] usb 7-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 232.677227][ T314] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.685277][ T314] usb 7-1: Product: syz [ 232.685948][ T7532] netlink: 'syz.3.2439': attribute type 11 has an invalid length. [ 232.718500][ T314] usb 7-1: Manufacturer: syz [ 232.730815][ T7532] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.2439'. [ 232.762474][ T314] usb 7-1: SerialNumber: syz [ 232.783545][ T314] usb 7-1: config 0 descriptor?? [ 232.820731][ T314] smsc95xx v2.0.0 [ 233.259534][ T314] smsc95xx 7-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 233.382462][ T314] smsc95xx 7-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 234.734325][ T314] smsc95xx 7-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 234.782220][ T314] smsc95xx 7-1:0.67: probe with driver smsc95xx failed with error -61 [ 235.060080][ C0] net_ratelimit: 44605 callbacks suppressed [ 235.060105][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.078233][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.090426][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.102615][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.114892][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.127092][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.139411][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.151722][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.164262][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.176516][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.584168][ T312] asix 8-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -110 [ 235.612803][ T312] asix 8-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffff92 [ 235.647966][ T312] asix 8-1:0.0: probe with driver asix failed with error -110 [ 236.034466][ T36] kauditd_printk_skb: 455 callbacks suppressed [ 236.034487][ T36] audit: type=1400 audit(1750838334.065:13743): avc: denied { map } for pid=7623 comm="syz.7.2469" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.119430][ T36] audit: type=1400 audit(1750838334.065:13744): avc: denied { read } for pid=7623 comm="syz.7.2469" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.149040][ T36] audit: type=1400 audit(1750838334.103:13745): avc: denied { create } for pid=7623 comm="syz.7.2469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 236.172934][ T36] audit: type=1400 audit(1750838334.112:13746): avc: denied { ioctl } for pid=7623 comm="syz.7.2469" path="socket:[36760]" dev="sockfs" ino=36760 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 236.254264][ T36] audit: type=1400 audit(1750838334.112:13747): avc: denied { read write } for pid=7623 comm="syz.7.2469" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.347282][ T7635] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 236.364151][ T36] audit: type=1400 audit(1750838334.112:13748): avc: denied { read write open } for pid=7623 comm="syz.7.2469" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.419542][ T7635] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2472'. [ 236.443043][ T7631] overlayfs: failed to clone upperpath [ 236.451343][ T36] audit: type=1400 audit(1750838334.112:13749): avc: denied { ioctl } for pid=7494 comm="syz.6.2427" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 236.538429][ T7306] usb 7-1: USB disconnect, device number 4 [ 236.582318][ T36] audit: type=1400 audit(1750838334.112:13750): avc: denied { ioctl } for pid=7623 comm="syz.7.2469" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.701503][ T36] audit: type=1400 audit(1750838334.112:13751): avc: denied { execmem } for pid=7623 comm="syz.7.2469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 236.770263][ T36] audit: type=1400 audit(1750838334.196:13752): avc: denied { write } for pid=7628 comm="syz.4.2470" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 236.933956][ T7650] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 237.067795][ T7657] tc_dump_action: action bad kind [ 237.358183][ T7306] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 237.393495][ T7662] fuse: Bad value for 'fd' [ 237.527442][ T7306] usb 7-1: config 0 has an invalid interface number: 230 but max is 0 [ 237.550575][ T7306] usb 7-1: config 0 has no interface number 0 [ 237.556739][ T7306] usb 7-1: config 0 interface 230 altsetting 2 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 237.602320][ T7306] usb 7-1: config 0 interface 230 altsetting 2 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 237.645918][ T7306] usb 7-1: config 0 interface 230 has no altsetting 0 [ 237.709786][ T7306] usb 7-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 237.723474][ T7306] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.776636][ T7306] usb 7-1: Product: syz [ 237.781251][ T7674] binder: Unknown parameter 'đޘ8J$@|:py]Cd0-' [ 237.799398][ T7306] usb 7-1: Manufacturer: syz [ 237.815649][ T7306] usb 7-1: SerialNumber: syz [ 237.839416][ T7306] usb 7-1: config 0 descriptor?? [ 237.848663][ T7650] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 237.948321][ T7650] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 237.975465][ T7306] ums-usbat 7-1:0.230: USB Mass Storage device detected [ 238.000099][ T7306] ums-usbat 7-1:0.230: Quirks match for vid 0781 pid 0005: 1 [ 238.585346][ T313] usb 8-1: USB disconnect, device number 2 [ 238.628370][ T301] bridge_slave_1: left allmulticast mode [ 238.650828][ T301] bridge_slave_1: left promiscuous mode [ 238.673002][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.705538][ T301] bridge_slave_0: left allmulticast mode [ 238.716751][ T301] bridge_slave_0: left promiscuous mode [ 238.727876][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.833028][ T7703] input: syz1 as /devices/virtual/input/input16 [ 239.003892][ T301] veth1_macvtap: left promiscuous mode [ 239.017959][ T301] veth0_vlan: left promiscuous mode [ 239.113041][ T7712] syz.3.2501 (7712): attempted to duplicate a private mapping with mremap. This is not supported. [ 239.709103][ T7716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7716 comm=syz.6.2476 [ 240.415257][ C0] net_ratelimit: 53208 callbacks suppressed [ 240.415277][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.433366][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.445570][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.457725][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.469845][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.482017][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.494143][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.506274][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.519093][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.531255][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.713788][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.721012][ T7709] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.729517][ T7709] bridge_slave_0: entered allmulticast mode [ 240.736581][ T7709] bridge_slave_0: entered promiscuous mode [ 240.745415][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.753301][ T7709] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.761198][ T7709] bridge_slave_1: entered allmulticast mode [ 240.767700][ T7709] bridge_slave_1: entered promiscuous mode [ 240.922078][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.929203][ T7709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.936525][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.943685][ T7709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.016831][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.027548][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.048721][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.055809][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.074203][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.081352][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.263215][ T7709] veth0_vlan: entered promiscuous mode [ 241.370477][ T7709] veth1_macvtap: entered promiscuous mode [ 241.402913][ T36] kauditd_printk_skb: 256 callbacks suppressed [ 241.402932][ T36] audit: type=1400 audit(1750838339.089:14009): avc: denied { sys_module } for pid=7709 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 241.445386][ T36] audit: type=1400 audit(1750838339.117:14010): avc: denied { sys_module } for pid=7709 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 241.474188][ T36] audit: type=1400 audit(1750838339.117:14011): avc: denied { sys_module } for pid=7709 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 241.518894][ T36] audit: type=1400 audit(1750838339.117:14012): avc: denied { sys_module } for pid=7709 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 241.553595][ T36] audit: type=1400 audit(1750838339.117:14013): avc: denied { sys_module } for pid=7709 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 241.584149][ T36] audit: type=1400 audit(1750838339.117:14014): avc: denied { sys_module } for pid=7709 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 241.613647][ T36] audit: type=1400 audit(1750838339.173:14015): avc: denied { mounton } for pid=7709 comm="syz-executor" path="/root/syzkaller.FI2eqb/syz-tmp" dev="sda1" ino=2053 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 241.673506][ T36] audit: type=1400 audit(1750838339.173:14016): avc: denied { mount } for pid=7709 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 241.742265][ T36] audit: type=1400 audit(1750838339.182:14017): avc: denied { mounton } for pid=7709 comm="syz-executor" path="/root/syzkaller.FI2eqb/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 241.823142][ T36] audit: type=1400 audit(1750838339.182:14018): avc: denied { mounton } for pid=7709 comm="syz-executor" path="/root/syzkaller.FI2eqb/syz-tmp/newroot/proc" dev="tmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 243.177273][ T7744] 9pnet_fd: Insufficient options for proto=fd [ 245.770542][ C0] net_ratelimit: 62450 callbacks suppressed [ 245.770559][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.788813][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.800998][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.813248][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.825389][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.837509][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.849596][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.861717][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.873837][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.885979][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.125848][ C0] net_ratelimit: 77047 callbacks suppressed [ 251.125866][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.143958][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.156115][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.168283][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.180441][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.192799][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.204953][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.217066][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.229193][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 251.241296][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.569302][ T7306] ums-usbat 7-1:0.230: probe with driver ums-usbat failed with error -5 [ 252.614236][ T7306] usb 7-1: USB disconnect, device number 5 [ 252.684345][ T36] kauditd_printk_skb: 122 callbacks suppressed [ 252.684365][ T36] audit: type=1400 audit(1750838349.632:14141): avc: denied { mounton } for pid=7747 comm="syz.4.2509" path="/513/file0" dev="tmpfs" ino=2794 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 252.801973][ T36] audit: type=1400 audit(1750838349.670:14142): avc: denied { mounton } for pid=7747 comm="syz.4.2509" path="/513/file0" dev="tmpfs" ino=2794 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 252.911892][ T36] audit: type=1400 audit(1750838349.735:14143): avc: denied { mounton } for pid=7747 comm="syz.4.2509" path="/513/file0" dev="tmpfs" ino=2794 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 253.017213][ T36] audit: type=1400 audit(1750838349.735:14144): avc: denied { mounton } for pid=7747 comm="syz.4.2509" path="/513/file0" dev="tmpfs" ino=2794 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 253.114984][ T36] audit: type=1400 audit(1750838349.735:14145): avc: denied { create } for pid=7747 comm="syz.4.2509" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 253.222409][ T36] audit: type=1400 audit(1750838349.735:14146): avc: denied { ioctl } for pid=7747 comm="syz.4.2509" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=37715 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 253.361259][ T36] audit: type=1400 audit(1750838349.735:14147): avc: denied { ioctl } for pid=7747 comm="syz.4.2509" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=37715 ioctlcmd=0xaa00 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 253.402682][ T7306] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 253.552629][ T36] audit: type=1400 audit(1750838349.745:14148): avc: denied { read write } for pid=7233 comm="syz-executor" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.586170][ T7306] usb 7-1: Using ep0 maxpacket: 32 [ 253.630259][ T7760] audit: audit_backlog=65 > audit_backlog_limit=64 [ 253.637571][ T7767] audit: audit_backlog=65 > audit_backlog_limit=64 [ 253.666743][ T7306] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.716902][ T7306] usb 7-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 253.753704][ T7306] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.815993][ T7306] usb 7-1: config 0 descriptor?? [ 253.911882][ T7774] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 253.911922][ T7774] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:18 [ 254.473212][ T7306] arvo 0003:1E7D:30D4.000A: unknown main item tag 0x0 [ 254.537739][ T7306] arvo 0003:1E7D:30D4.000A: unknown main item tag 0x0 [ 254.573141][ T7306] arvo 0003:1E7D:30D4.000A: unknown main item tag 0x0 [ 254.621436][ T7306] arvo 0003:1E7D:30D4.000A: unknown main item tag 0x0 [ 254.628284][ T7306] arvo 0003:1E7D:30D4.000A: unknown main item tag 0x0 [ 254.690110][ T7306] arvo 0003:1E7D:30D4.000A: hidraw0: USB HID v0.05 Device [HID 1e7d:30d4] on usb-dummy_hcd.6-1/input0 [ 255.016500][ T313] usb 7-1: USB disconnect, device number 6 [ 255.353815][ T7798] netlink: 'syz.6.2521': attribute type 4 has an invalid length. [ 255.700604][ T7808] syzkaller0: entered promiscuous mode [ 255.722270][ T7808] syzkaller0: entered allmulticast mode [ 256.481162][ C0] net_ratelimit: 47895 callbacks suppressed [ 256.481198][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 256.499366][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 256.512735][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 256.525012][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 256.537345][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 256.549552][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 256.561801][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 256.574003][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 256.586322][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 256.598536][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.801625][ T36] kauditd_printk_skb: 1122 callbacks suppressed [ 258.801649][ T36] audit: type=1400 audit(1750838355.348:15192): avc: denied { write } for pid=7769 comm="syz.3.2515" laddr=172.20.20.10 lport=250 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 260.986389][ T36] audit: type=1400 audit(1750838355.563:15193): avc: denied { write } for pid=7769 comm="syz.3.2515" laddr=172.20.20.10 lport=250 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 261.115000][ T36] audit: type=1400 audit(1750838356.349:15194): avc: denied { write } for pid=7769 comm="syz.3.2515" laddr=172.20.20.10 lport=250 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 261.158314][ T7770] audit: audit_backlog=65 > audit_backlog_limit=64 [ 261.178614][ T7770] audit: audit_lost=63 audit_rate_limit=0 audit_backlog_limit=64 [ 261.195159][ T7770] audit: backlog limit exceeded [ 261.200740][ T7770] audit: audit_backlog=65 > audit_backlog_limit=64 [ 261.208426][ T36] audit: type=1400 audit(1750838356.349:15195): avc: denied { write } for pid=7769 comm="syz.3.2515" laddr=172.20.20.10 lport=250 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 261.237913][ T7770] audit: audit_lost=64 audit_rate_limit=0 audit_backlog_limit=64 [ 261.246938][ T7770] audit: backlog limit exceeded [ 261.513741][ T7815] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 261.836543][ C0] net_ratelimit: 50630 callbacks suppressed [ 261.836570][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.861359][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.873687][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.886147][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.898400][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.910654][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.922880][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.935088][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.947398][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.959598][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.818045][ T7837] futex_wake_op: syz.8.2535 tries to shift op by 144; fix this program [ 263.445079][ T301] veth0_to_bridge: left allmulticast mode [ 263.461227][ T301] veth0_to_bridge: left promiscuous mode [ 263.474777][ T301] bridge0: port 4(veth0_to_bridge) entered disabled state [ 263.500215][ T301] vlan0: left allmulticast mode [ 263.510776][ T301] >: left allmulticast mode [ 263.534101][ T301] vlan0: left promiscuous mode [ 263.539257][ T301] bridge0: port 3(vlan0) entered disabled state [ 263.557992][ T301] bridge_slave_1: left allmulticast mode [ 263.563687][ T301] bridge_slave_1: left promiscuous mode [ 263.570410][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.579406][ T301] bridge_slave_0: left allmulticast mode [ 263.585072][ T301] bridge_slave_0: left promiscuous mode [ 263.592271][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.723725][ T7851] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.730921][ T7851] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.738035][ T7851] bridge_slave_0: entered allmulticast mode [ 263.745310][ T7851] bridge_slave_0: entered promiscuous mode [ 263.751777][ T301] tipc: Left network mode [ 263.753644][ T7851] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.763541][ T7851] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.770618][ T7851] bridge_slave_1: entered allmulticast mode [ 263.777412][ T7851] bridge_slave_1: entered promiscuous mode [ 263.792671][ T301] >: left promiscuous mode [ 263.990625][ T7851] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.997739][ T7851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.005049][ T7851] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.012140][ T7851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.092642][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.100033][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.114882][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.121998][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.133541][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.140736][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.173117][ T36] kauditd_printk_skb: 418 callbacks suppressed [ 264.173136][ T36] audit: type=1400 audit(1750838360.381:15563): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.201828][ T36] audit: type=1400 audit(1750838360.381:15564): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.223671][ T36] audit: type=1400 audit(1750838360.381:15565): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.245336][ T36] audit: type=1400 audit(1750838360.391:15566): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.253396][ T7851] veth0_vlan: entered promiscuous mode [ 264.273204][ T36] audit: type=1400 audit(1750838360.391:15567): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.294823][ T36] audit: type=1400 audit(1750838360.391:15568): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.318359][ T36] audit: type=1400 audit(1750838360.409:15569): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.339801][ T36] audit: type=1400 audit(1750838360.409:15570): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.366737][ T36] audit: type=1400 audit(1750838360.409:15571): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.375694][ T7851] veth1_macvtap: entered promiscuous mode [ 264.392050][ T36] audit: type=1400 audit(1750838360.409:15572): avc: denied { sys_module } for pid=7851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 264.531436][ T7889] rust_binder: Error while translating object. [ 264.531482][ T7889] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 264.537756][ T7889] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:2 [ 264.667675][ T7903] fuse: Bad value for 'fd' [ 264.754319][ T7914] netlink: 'syz.4.2556': attribute type 4 has an invalid length. [ 266.120008][ T7983] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 266.120034][ T7983] rust_binder: Read failure Err(EFAULT) in pid:7 [ 266.512562][ T110] udevd[110]: worker [2507] /devices/virtual/block/loop2 is taking a long time [ 267.323980][ T8026] SELinux: security_context_str_to_sid () failed with errno=-22 [ 267.469609][ T8033] rust_binder: Error while translating object. [ 267.469679][ T8033] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 267.476058][ T8033] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:34 [ 267.529111][ T8037] overlayfs: failed to clone upperpath [ 267.808957][ T8054] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2606'. [ 267.822628][ T7306] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 267.903160][ T8062] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 267.993484][ T7306] usb 4-1: Using ep0 maxpacket: 8 [ 268.006596][ T7306] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 268.016192][ T7306] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.029534][ T7306] usb 4-1: config 0 descriptor?? [ 268.185115][ T8084] overlayfs: failed to clone upperpath [ 268.269695][ T7306] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 268.297177][ T7306] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 268.310333][ T7306] asix 4-1:0.0: probe with driver asix failed with error -71 [ 268.310606][ T8086] cgroup: fork rejected by pids controller in /syz4 [ 268.326516][ T7306] usb 4-1: USB disconnect, device number 49 [ 269.578957][ T36] kauditd_printk_skb: 702 callbacks suppressed [ 269.578976][ T36] audit: type=1400 audit(1750838365.443:16275): avc: denied { mounton } for pid=8130 comm="syz.4.2623" path="/565/file0" dev="tmpfs" ino=3084 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 269.611282][ T8131] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2623'. [ 269.633967][ T8133] tmpfs: Bad value for 'nr_inodes' [ 269.654362][ T8133] tipc: Enabling of bearer rejected, failed to enable media [ 269.659007][ T36] audit: type=1400 audit(1750838365.443:16276): avc: denied { read write } for pid=7851 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.724211][ T36] audit: type=1400 audit(1750838365.443:16277): avc: denied { read write open } for pid=7851 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.769998][ T36] audit: type=1400 audit(1750838365.443:16278): avc: denied { ioctl } for pid=7851 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.824378][ T36] audit: type=1400 audit(1750838365.480:16279): avc: denied { mount } for pid=8130 comm="syz.4.2623" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 269.870273][ T36] audit: type=1400 audit(1750838365.489:16280): avc: denied { read } for pid=8132 comm="syz.3.2624" name="binder0" dev="binder" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 269.886591][ T8146] audit: audit_backlog=65 > audit_backlog_limit=64 [ 269.895819][ T36] audit: type=1400 audit(1750838365.489:16281): avc: denied { read open } for pid=8132 comm="syz.3.2624" path="/dev/binderfs/binder0" dev="binder" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 269.918243][ T8146] audit: audit_lost=82 audit_rate_limit=0 audit_backlog_limit=64 [ 269.932236][ T8146] audit: backlog limit exceeded [ 270.172570][ T8179] overlayfs: failed to clone upperpath [ 270.179039][ T8176] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 270.850216][ T8198] fuse: Bad value for 'user_id' [ 270.855753][ T8199] fuse: Bad value for 'user_id' [ 270.860756][ T8198] fuse: Bad value for 'user_id' [ 270.865700][ T8199] fuse: Bad value for 'user_id' [ 272.092359][ T8243] overlayfs: failed to clone upperpath [ 273.312266][ T8305] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 273.927678][ T8320] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2689'. [ 274.295453][ T8351] tipc: Enabling of bearer rejected, failed to enable media [ 274.365312][ T8357] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 274.365644][ T8357] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 274.372488][ T8357] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 274.392724][ T8357] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 274.413536][ T8357] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 274.489264][ T8370] tipc: Can't bind to reserved service type 1 [ 274.766640][ T8390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 274.778510][ T8390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 274.952816][ T36] kauditd_printk_skb: 648 callbacks suppressed [ 274.952834][ T36] audit: type=1400 audit(1750838370.476:16927): avc: denied { ioctl } for pid=8387 comm="syz.3.2710" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 275.016290][ T65] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 275.049182][ T36] audit: type=1400 audit(1750838370.569:16928): avc: denied { mounton } for pid=8391 comm="syz.8.2711" path="/75/file0" dev="tmpfs" ino=446 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 275.081229][ T36] audit: type=1400 audit(1750838370.597:16929): avc: denied { create } for pid=8391 comm="syz.8.2711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 275.157316][ T36] audit: type=1400 audit(1750838370.663:16930): avc: denied { create } for pid=8393 comm="syz.8.2712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 275.191583][ T36] audit: type=1400 audit(1750838370.663:16931): avc: denied { write } for pid=8393 comm="syz.8.2712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 275.213454][ T36] audit: type=1400 audit(1750838370.663:16932): avc: denied { read } for pid=8393 comm="syz.8.2712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 275.562078][ T8403] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2714'. [ 275.583315][ T36] audit: type=1400 audit(1750838371.065:16933): avc: denied { read write } for pid=7851 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.609071][ T36] audit: type=1400 audit(1750838371.065:16934): avc: denied { read write open } for pid=7851 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.637328][ T36] audit: type=1400 audit(1750838371.065:16935): avc: denied { ioctl } for pid=7851 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.663788][ T36] audit: type=1400 audit(1750838371.084:16936): avc: denied { mounton } for pid=8404 comm="syz.3.2715" path="/36/file0" dev="tmpfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 275.919968][ T8421] rust_binder: Write failure EFAULT in pid:131 [ 276.370496][ T8443] 9pnet_fd: Insufficient options for proto=fd [ 277.290997][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.298078][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.305203][ T8463] bridge_slave_0: entered allmulticast mode [ 277.311493][ T8463] bridge_slave_0: entered promiscuous mode [ 277.319164][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.326323][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.333508][ T8463] bridge_slave_1: entered allmulticast mode [ 277.340253][ T8463] bridge_slave_1: entered promiscuous mode [ 277.430168][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.437288][ T8463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.444631][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.451696][ T8463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.511967][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.519514][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.534589][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.542008][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.554500][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.561601][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.645477][ T8463] veth0_vlan: entered promiscuous mode [ 277.684510][ T8463] veth1_macvtap: entered promiscuous mode [ 277.961021][ T8477] netlink: 'syz.4.2737': attribute type 5 has an invalid length. [ 277.968845][ T8477] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.2737'. [ 278.147216][ T8483] overlayfs: failed to clone upperpath [ 279.290173][ T8497] rust_binder: Write failure EFAULT in pid:135 [ 279.333131][ T8500] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 279.348817][ T8499] rust_binder: Error in use_page_slow: ESRCH [ 279.348839][ T8499] rust_binder: use_range failure ESRCH [ 279.354895][ T8499] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 279.360438][ T8499] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 279.368775][ T8499] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:137 [ 279.486856][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.502997][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.510133][ T8501] bridge_slave_0: entered allmulticast mode [ 279.516917][ T8501] bridge_slave_0: entered promiscuous mode [ 279.524218][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.531379][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.538541][ T8501] bridge_slave_1: entered allmulticast mode [ 279.544873][ T8501] bridge_slave_1: entered promiscuous mode [ 279.633147][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.640226][ T8501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.647527][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.654563][ T8501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.709037][ T7306] usb 4-1: new low-speed USB device number 51 using dummy_hcd [ 279.716978][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.725166][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.738774][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.745903][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.759222][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.766436][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.862460][ T8501] veth0_vlan: entered promiscuous mode [ 279.890574][ T7306] usb 4-1: Invalid ep0 maxpacket: 64 [ 279.907605][ T8501] veth1_macvtap: entered promiscuous mode [ 280.029535][ T7306] usb 4-1: new low-speed USB device number 52 using dummy_hcd [ 280.030239][ T8508] rust_binder: Write failure EINVAL in pid:2 [ 280.200824][ T7306] usb 4-1: Invalid ep0 maxpacket: 64 [ 280.212420][ T7306] usb usb4-port1: attempt power cycle [ 280.511096][ T36] kauditd_printk_skb: 495 callbacks suppressed [ 280.511118][ T36] audit: type=1400 audit(1750838375.677:17432): avc: denied { ioctl } for pid=8502 comm="syz.3.2746" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.585378][ T7306] usb 4-1: new low-speed USB device number 53 using dummy_hcd [ 280.607535][ T36] audit: type=1400 audit(1750838375.761:17433): avc: denied { ioctl } for pid=8502 comm="syz.3.2746" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.632897][ T7306] usb 4-1: Invalid ep0 maxpacket: 64 [ 280.638317][ T36] audit: type=1400 audit(1750838375.789:17434): avc: denied { ioctl } for pid=8502 comm="syz.3.2746" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.663895][ T36] audit: type=1400 audit(1750838375.789:17435): avc: denied { ioctl } for pid=8502 comm="syz.3.2746" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.689439][ T36] audit: type=1400 audit(1750838375.818:17436): avc: denied { ioctl } for pid=8502 comm="syz.3.2746" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.735755][ T36] audit: type=1400 audit(1750838375.883:17437): avc: denied { ioctl } for pid=8502 comm="syz.3.2746" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.799214][ T7306] usb 4-1: new low-speed USB device number 54 using dummy_hcd [ 280.823386][ T7306] usb 4-1: Invalid ep0 maxpacket: 64 [ 280.828842][ T7306] usb usb4-port1: unable to enumerate USB device [ 280.835259][ T36] audit: type=1400 audit(1750838375.967:17438): avc: denied { ioctl } for pid=8502 comm="syz.3.2746" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.860588][ T36] audit: type=1400 audit(1750838375.967:17439): avc: denied { ioctl } for pid=8502 comm="syz.3.2746" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.885679][ T36] audit: type=1400 audit(1750838375.967:17440): avc: denied { ioctl } for pid=8502 comm="syz.3.2746" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.988992][ T36] audit: type=1400 audit(1750838376.117:17441): avc: denied { read write } for pid=8501 comm="syz-executor" name="loop9" dev="devtmpfs" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.694379][ T36] kauditd_printk_skb: 31 callbacks suppressed [ 294.694398][ T36] audit: type=1400 audit(1750838388.934:17473): avc: denied { execmem } for pid=8517 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 297.413970][ T36] audit: type=1400 audit(1750838391.487:17474): avc: denied { read } for pid=8519 comm="syz.9.2749" name="binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 297.474226][ T36] audit: type=1400 audit(1750838391.487:17475): avc: denied { read open } for pid=8519 comm="syz.9.2749" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 297.523569][ T36] audit: type=1400 audit(1750838391.516:17476): avc: denied { map } for pid=8519 comm="syz.9.2749" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 297.569305][ T36] audit: type=1400 audit(1750838391.516:17477): avc: denied { read } for pid=8519 comm="syz.9.2749" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 297.621413][ T36] audit: type=1400 audit(1750838391.516:17478): avc: denied { read write } for pid=8520 comm="syz.3.2752" name="binder1" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 297.666365][ T36] audit: type=1400 audit(1750838391.516:17479): avc: denied { read write open } for pid=8520 comm="syz.3.2752" path="/dev/binderfs/binder1" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 297.695601][ T36] audit: type=1400 audit(1750838391.516:17480): avc: denied { read write } for pid=8520 comm="syz.3.2752" name="fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 297.715664][ T8528] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 297.718998][ T8528] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:145 [ 297.727375][ T36] audit: type=1400 audit(1750838391.516:17481): avc: denied { read write open } for pid=8520 comm="syz.3.2752" path="/dev/fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 297.762979][ T7587] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 297.766330][ T36] audit: type=1400 audit(1750838391.516:17482): avc: denied { mounton } for pid=8520 comm="syz.3.2752" path="/43/file0" dev="tmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 297.813474][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.828314][ T8526] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.848564][ T8526] bridge_slave_0: entered allmulticast mode [ 297.855018][ T8526] bridge_slave_0: entered promiscuous mode [ 297.872784][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.880552][ T8526] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.887671][ T8526] bridge_slave_1: entered allmulticast mode [ 297.909248][ T8526] bridge_slave_1: entered promiscuous mode [ 297.955363][ T7587] usb 10-1: Using ep0 maxpacket: 8 [ 297.970425][ T7587] usb 10-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 297.988657][ T7587] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.009075][ T7587] usb 10-1: config 0 descriptor?? [ 298.146733][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.153871][ T8526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.161227][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.168294][ T8526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.285664][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.294495][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.320474][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.327561][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.340834][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.347924][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.449182][ T8526] veth0_vlan: entered promiscuous mode [ 298.508772][ T8526] veth1_macvtap: entered promiscuous mode [ 298.875634][ T8581] kvm: kvm [8580]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010007) = 0x7 [ 299.000042][ T8585] overlayfs: failed to clone upperpath [ 299.086925][ T8589] rust_binder: Error while translating object. [ 299.086986][ T8589] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 299.093232][ T8589] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:168 [ 299.144263][ T8592] binder: Bad value for 'stats' [ 299.159836][ T8593] binder: Bad value for 'stats' [ 299.419853][ T313] usb 4-1: new low-speed USB device number 55 using dummy_hcd [ 299.543577][ T7587] asix 10-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 299.554174][ T7587] asix 10-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 299.565753][ T7587] asix 10-1:0.0: probe with driver asix failed with error -71 [ 299.574282][ T7587] usb 10-1: USB disconnect, device number 2 [ 299.594371][ T313] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 299.604333][ T313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.615420][ T313] usb 4-1: config 0 descriptor?? [ 300.055058][ T36] kauditd_printk_skb: 411 callbacks suppressed [ 300.055078][ T36] audit: type=1400 audit(1750838393.957:17894): avc: denied { ioctl } for pid=8590 comm="syz.3.2773" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 300.086761][ T36] audit: type=1400 audit(1750838393.957:17895): avc: denied { ioctl } for pid=8590 comm="syz.3.2773" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 300.113511][ T36] audit: type=1400 audit(1750838393.957:17896): avc: denied { ioctl } for pid=8590 comm="syz.3.2773" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 300.157423][ T36] audit: type=1400 audit(1750838393.957:17897): avc: denied { ioctl } for pid=8590 comm="syz.3.2773" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x550c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 300.213088][ T36] audit: type=1400 audit(1750838393.967:17898): avc: denied { create } for pid=8603 comm="syz.8.2776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 300.232981][ T36] audit: type=1400 audit(1750838393.967:17899): avc: denied { setopt } for pid=8603 comm="syz.8.2776" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 300.256847][ T36] audit: type=1400 audit(1750838394.013:17900): avc: denied { read write } for pid=8501 comm="syz-executor" name="loop9" dev="devtmpfs" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.295119][ T36] audit: type=1400 audit(1750838394.013:17901): avc: denied { read write open } for pid=8501 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.330031][ T36] audit: type=1400 audit(1750838394.013:17902): avc: denied { ioctl } for pid=8501 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=58 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.357843][ T36] audit: type=1400 audit(1750838394.079:17903): avc: denied { read write } for pid=8606 comm="syz.9.2777" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 300.810377][ T8638] 9p: Unknown uid 00000000004294967295 [ 301.258349][ T31] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 301.397371][ T31] usb 10-1: device descriptor read/64, error -71 [ 301.653870][ T31] usb 10-1: device descriptor read/64, error -71 [ 301.910499][ T31] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 302.049361][ T31] usb 10-1: device descriptor read/64, error -71 [ 302.305908][ T31] usb 10-1: device descriptor read/64, error -71 [ 302.345518][ T313] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 302.361759][ T313] asix 4-1:0.0: probe with driver asix failed with error -71 [ 302.372493][ T313] usb 4-1: USB disconnect, device number 55 [ 302.402739][ T8651] netlink: 'syz.3.2792': attribute type 7 has an invalid length. [ 302.410662][ T8651] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2792'. [ 302.424208][ T31] usb usb10-port1: attempt power cycle [ 302.455743][ T8651] binder: Unknown parameter 'fvcontext' [ 302.591181][ T8656] can0: slcan on ttyS3. [ 302.638708][ T8657] can0 (unregistered): slcan off ttyS3. [ 302.808295][ T31] usb 10-1: new high-speed USB device number 5 using dummy_hcd [ 302.834732][ T31] usb 10-1: device descriptor read/8, error -71 [ 302.982534][ T31] usb 10-1: device descriptor read/8, error -71 [ 303.235877][ T31] usb 10-1: new high-speed USB device number 6 using dummy_hcd [ 303.292010][ T31] usb 10-1: device descriptor read/8, error -71 [ 303.431748][ T31] usb 10-1: device descriptor read/8, error -71 [ 303.545946][ T31] usb usb10-port1: unable to enumerate USB device [ 303.799968][ T8707] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:193 [ 304.089950][ T8731] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 304.099585][ T8731] rust_binder: Error while translating object. [ 304.111393][ T8731] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 304.117637][ T8731] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:195 [ 304.210984][ T8732] __vm_enough_memory: pid: 8732, comm: syz.8.2820, bytes: 21200407699456 not enough memory for the allocation [ 305.170643][ T7306] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 305.333717][ T7306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.348365][ T7306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 305.358108][ T7306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.366208][ T7306] usb 4-1: Product: syz [ 305.370414][ T7306] usb 4-1: Manufacturer: syz [ 305.375061][ T7306] usb 4-1: SerialNumber: syz [ 305.598454][ T36] kauditd_printk_skb: 531 callbacks suppressed [ 305.598489][ T36] audit: type=1400 audit(1750838399.149:18435): avc: denied { read write } for pid=8754 comm="syz.3.2826" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 305.600126][ T8755] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 305.604805][ T36] audit: type=1400 audit(1750838399.149:18436): avc: denied { read write open } for pid=8754 comm="syz.3.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 305.652165][ T8755] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 305.661448][ T36] audit: type=1400 audit(1750838399.149:18437): avc: denied { ioctl } for pid=8754 comm="syz.3.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 305.695063][ T36] audit: type=1400 audit(1750838399.149:18438): avc: denied { ioctl } for pid=8754 comm="syz.3.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 305.721016][ T36] audit: type=1400 audit(1750838399.234:18439): avc: denied { ioctl } for pid=8754 comm="syz.3.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 305.746110][ T36] audit: type=1400 audit(1750838399.234:18440): avc: denied { ioctl } for pid=8754 comm="syz.3.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5506 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 305.771267][ T36] audit: type=1400 audit(1750838399.234:18441): avc: denied { ioctl } for pid=8754 comm="syz.3.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 305.796473][ T36] audit: type=1400 audit(1750838399.234:18442): avc: denied { ioctl } for pid=8754 comm="syz.3.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 305.821538][ T36] audit: type=1400 audit(1750838399.234:18443): avc: denied { ioctl } for pid=8754 comm="syz.3.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 305.933361][ T36] audit: type=1400 audit(1750838399.458:18444): avc: denied { ioctl } for pid=8754 comm="syz.3.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 306.172470][ T8769] rust_binder: Error while translating object. [ 306.172535][ T8769] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 306.178864][ T8769] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:64 [ 306.580320][ T7306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 306.595982][ T7306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=20 is too small. Using 2048 [ 306.603491][ T7306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 306.804165][ T8771] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 306.819304][ T8771] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 306.902734][ T8775] overlayfs: workdir and upperdir must be separate subtrees [ 306.970243][ T7306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 306.998855][ T7306] usb 4-1: USB disconnect, device number 56 [ 307.017239][ T7306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 307.259424][ T8784] syz.3.2835 (8784): /proc/8783/oom_adj is deprecated, please use /proc/8783/oom_score_adj instead. [ 307.522368][ T8795] rust_binder: Error while translating object. [ 307.522421][ T8795] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 307.528726][ T8795] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:209 [ 308.189549][ T8801] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2840'. [ 308.239693][ T8801] __vm_enough_memory: pid: 8801, comm: syz.9.2840, bytes: 70373039144960 not enough memory for the allocation [ 308.271180][ T8801] __vm_enough_memory: pid: 8801, comm: syz.9.2840, bytes: 70373039144960 not enough memory for the allocation [ 308.284141][ T8801] __vm_enough_memory: pid: 8801, comm: syz.9.2840, bytes: 70373039144960 not enough memory for the allocation [ 308.298108][ T8801] __vm_enough_memory: pid: 8801, comm: syz.9.2840, bytes: 70373039144960 not enough memory for the allocation [ 308.327193][ T8801] __vm_enough_memory: pid: 8801, comm: syz.9.2840, bytes: 70373039144960 not enough memory for the allocation [ 308.344262][ T8801] __vm_enough_memory: pid: 8801, comm: syz.9.2840, bytes: 70373039144960 not enough memory for the allocation [ 308.368679][ T8801] __vm_enough_memory: pid: 8801, comm: syz.9.2840, bytes: 70373039144960 not enough memory for the allocation [ 308.392654][ T8801] __vm_enough_memory: pid: 8801, comm: syz.9.2840, bytes: 70373039144960 not enough memory for the allocation [ 308.406073][ T8801] __vm_enough_memory: pid: 8801, comm: syz.9.2840, bytes: 70373039144960 not enough memory for the allocation [ 308.843774][ T8838] rust_binder: Write failure EINVAL in pid:240 [ 308.845498][ T8838] rust_binder: Read failure Err(EAGAIN) in pid:240 [ 309.020263][ T8843] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:245 [ 309.222385][ T8858] rust_binder: Got transaction with invalid offset. [ 309.250573][ T8858] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 309.269032][ T8858] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:79 [ 309.329052][ T8867] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2863'. [ 309.383576][ T8867] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 309.404331][ T8870] /dev/rnullb0: Can't lookup blockdev [ 309.724239][ T65] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 309.740461][ T8885] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 309.811924][ T8889] rust_binder: Error while translating object. [ 309.811972][ T8889] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 309.818258][ T8889] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:265 [ 309.905955][ T65] usb 10-1: Using ep0 maxpacket: 16 [ 309.922946][ T65] usb 10-1: config 0 has an invalid descriptor of length 16, skipping remainder of the config [ 309.933761][ T65] usb 10-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 309.946842][ T65] usb 10-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.00 [ 309.956052][ T65] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.967206][ T65] usb 10-1: config 0 descriptor?? [ 309.976042][ T65] usbhid 10-1:0.0: couldn't find an input interrupt endpoint [ 310.246207][ T65] usb 10-1: USB disconnect, device number 7 [ 310.316077][ T8899] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 310.406583][ T8904] rust_binder: Write failure EFAULT in pid:90 [ 310.487461][ T8909] exFAT-fs (rnullb0): invalid boot record signature [ 310.500331][ T8909] exFAT-fs (rnullb0): failed to read boot sector [ 310.506747][ T8909] exFAT-fs (rnullb0): failed to recognize exfat type [ 311.006967][ T36] kauditd_printk_skb: 736 callbacks suppressed [ 311.006985][ T36] audit: type=1400 audit(1750838404.192:19181): avc: denied { mounton } for pid=8929 comm="syz.8.2884" path="/163/file0" dev="tmpfs" ino=924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 311.036022][ T65] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 311.048288][ T36] audit: type=1400 audit(1750838404.239:19182): avc: denied { ioctl } for pid=8917 comm="syz.3.2880" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.075133][ T36] audit: type=1400 audit(1750838404.239:19183): avc: denied { ioctl } for pid=8917 comm="syz.3.2880" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.103165][ T36] audit: type=1400 audit(1750838404.239:19184): avc: denied { ioctl } for pid=8917 comm="syz.3.2880" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.129784][ T36] audit: type=1400 audit(1750838404.313:19185): avc: denied { ioctl } for pid=8917 comm="syz.3.2880" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.171965][ T36] audit: type=1400 audit(1750838404.351:19186): avc: denied { execmem } for pid=8934 comm="syz.8.2886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 311.221584][ T65] usb 4-1: Using ep0 maxpacket: 32 [ 311.228118][ T36] audit: type=1400 audit(1750838404.407:19187): avc: denied { ioctl } for pid=8917 comm="syz.3.2880" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.255527][ T65] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 311.264221][ T65] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 311.283904][ T65] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 311.305510][ T65] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 311.315271][ T36] audit: type=1400 audit(1750838404.426:19188): avc: denied { ioctl } for pid=8917 comm="syz.3.2880" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.346474][ T65] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 311.358223][ T65] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.373448][ T36] audit: type=1400 audit(1750838404.435:19189): avc: denied { ioctl } for pid=8917 comm="syz.3.2880" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.398530][ T65] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.408341][ T65] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 311.421442][ T65] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 311.430549][ T36] audit: type=1400 audit(1750838404.435:19190): avc: denied { ioctl } for pid=8917 comm="syz.3.2880" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.456933][ T65] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.468507][ T65] usb 4-1: config 0 descriptor?? [ 311.697170][ T65] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 57 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 311.934302][ T88] usb 4-1: USB disconnect, device number 57 [ 311.942007][ T88] usblp0: removed [ 312.524242][ T8950] rust_binder: inc_ref_done called when no active inc_refs [ 312.631735][ T31] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 312.813524][ T31] usb 10-1: Using ep0 maxpacket: 8 [ 312.827804][ T31] usb 10-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 312.827888][ T8977] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2901'. [ 312.840353][ T31] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 312.852709][ T8975] rust_binder: Failed to allocate buffer. len:1144, is_oneway:false [ 312.856208][ T31] usb 10-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 312.877330][ T31] usb 10-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 312.886674][ T31] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.904841][ T31] hub 10-1:1.0: bad descriptor, ignoring hub [ 312.912047][ T31] hub 10-1:1.0: probe with driver hub failed with error -5 [ 312.919487][ T31] cdc_wdm 10-1:1.0: probe with driver cdc_wdm failed with error -22 [ 313.028038][ T8984] rust_binder: Write failure EFAULT in pid:291 [ 313.627798][ T88] usb 10-1: USB disconnect, device number 8 [ 314.642631][ T9016] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:111 [ 314.680644][ T9018] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 314.701081][ T9019] rust_binder: Write failure EINVAL in pid:111 [ 314.967286][ T9025] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.990563][ T9025] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.999109][ T9025] bridge_slave_0: entered allmulticast mode [ 315.006909][ T9025] bridge_slave_0: entered promiscuous mode [ 315.016854][ T9025] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.023963][ T9025] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.032381][ T9025] bridge_slave_1: entered allmulticast mode [ 315.039600][ T9025] bridge_slave_1: entered promiscuous mode [ 315.209744][ T9025] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.216874][ T9025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.224233][ T9025] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.231307][ T9025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.383551][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.401887][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.455735][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.462844][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.502339][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.509470][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.762112][ T9025] veth0_vlan: entered promiscuous mode [ 315.808834][ T9025] veth1_macvtap: entered promiscuous mode [ 315.821614][ T12] bridge_slave_1: left allmulticast mode [ 315.838131][ T12] bridge_slave_1: left promiscuous mode [ 315.845187][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.853081][ T12] bridge_slave_0: left allmulticast mode [ 315.858837][ T12] bridge_slave_0: left promiscuous mode [ 315.864632][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.063839][ T12] veth1_macvtap: left promiscuous mode [ 316.069611][ T12] veth0_vlan: left promiscuous mode [ 316.201916][ T9057] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.209050][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.218524][ T9057] bridge_slave_0: entered allmulticast mode [ 316.225825][ T9057] bridge_slave_0: entered promiscuous mode [ 316.233685][ T9057] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.242284][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.252808][ T9057] bridge_slave_1: entered allmulticast mode [ 316.260176][ T9057] bridge_slave_1: entered promiscuous mode [ 316.362981][ T9068] /dev/rnullb0: Can't lookup blockdev [ 316.369277][ T36] kauditd_printk_skb: 472 callbacks suppressed [ 316.369295][ T36] audit: type=1400 audit(1750838409.216:19663): avc: denied { audit_write } for pid=9065 comm="syz.1.2931" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 316.400718][ T9069] /dev/rnullb0: Can't lookup blockdev [ 316.412608][ T36] audit: type=1400 audit(1750838409.244:19664): avc: denied { map } for pid=9065 comm="syz.1.2931" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 316.443760][ T36] audit: type=1400 audit(1750838409.244:19665): avc: denied { read execute } for pid=9065 comm="syz.1.2931" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 316.468962][ T36] audit: type=1400 audit(1750838409.244:19666): avc: denied { mounton } for pid=9067 comm="syz.8.2932" path="/182/file0" dev="tmpfs" ino=1029 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 316.532491][ T36] audit: type=1400 audit(1750838409.365:19667): avc: denied { read write } for pid=9025 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 316.576028][ T36] audit: type=1400 audit(1750838409.365:19668): avc: denied { read write open } for pid=9025 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 316.620874][ T9057] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.628076][ T9057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.635430][ T9057] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.642502][ T9057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.663372][ T36] audit: type=1400 audit(1750838409.365:19669): avc: denied { ioctl } for pid=9025 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 316.736580][ T36] audit: type=1400 audit(1750838409.393:19670): avc: denied { create } for pid=9057 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.816687][ T36] audit: type=1400 audit(1750838409.393:19671): avc: denied { write } for pid=9057 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.842029][ T9084] overlayfs: failed to clone lowerpath [ 316.850742][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.867650][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.889290][ T36] audit: type=1400 audit(1750838409.393:19672): avc: denied { read } for pid=9057 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.919345][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.926450][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.933227][ T9086] rust_binder: Error while translating object. [ 316.933690][ T9086] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 316.939977][ T9086] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:122 [ 316.983922][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.000083][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.056828][ T9093] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 0 [ 317.067800][ T9093] rust_binder: Write failure EINVAL in pid:124 [ 317.221611][ T9102] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 317.236090][ T9057] veth0_vlan: entered promiscuous mode [ 317.312351][ T9101] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 317.312387][ T9101] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:127 [ 317.327518][ T9105] binder: Unknown parameter '|wx' [ 317.330806][ T9057] veth1_macvtap: entered promiscuous mode [ 317.348044][ T9102] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 317.348074][ T9102] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:127 [ 317.983040][ T9134] 9pnet_fd: Insufficient options for proto=fd [ 318.199226][ T9145] rust_binder: Failed to allocate buffer. len:64, is_oneway:false [ 318.201007][ T314] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 318.227456][ T9147] netlink: 68 bytes leftover after parsing attributes in process `syz.8.2957'. [ 318.282374][ T9147] netlink: 'syz.8.2957': attribute type 4 has an invalid length. [ 318.395244][ T314] usb 2-1: Using ep0 maxpacket: 32 [ 318.418438][ T314] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 318.435954][ T314] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 318.444661][ T314] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 318.466519][ T314] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 318.479562][ T314] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 318.489257][ T314] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 318.521483][ T314] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 318.530622][ T314] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.548055][ T314] usb 2-1: config 0 descriptor?? [ 318.596882][ T9155] /dev/loop0: Can't lookup blockdev [ 318.775520][ T314] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 318.991308][ T314] usb 2-1: USB disconnect, device number 2 [ 319.004806][ T314] usblp0: removed [ 319.259514][ T9159] rust_binder: Error while translating object. [ 319.259565][ T9159] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 319.265841][ T9159] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:16 [ 319.381115][ T9165] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2964'. [ 319.412095][ T9165] tipc: Invalid UDP bearer configuration [ 319.412123][ T9165] tipc: Enabling of bearer rejected, failed to enable media [ 319.485341][ T9163] netlink: 32 bytes leftover after parsing attributes in process `syz.8.2963'. [ 319.697296][ T314] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 319.857681][ T314] usb 1-1: Using ep0 maxpacket: 8 [ 319.867493][ T314] usb 1-1: config index 0 descriptor too short (expected 5924, got 36) [ 319.887643][ T314] usb 1-1: config 250 has an invalid interface number: 228 but max is -1 [ 319.904897][ T314] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 319.924300][ T314] usb 1-1: config 250 has no interface number 0 [ 319.936974][ T314] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 319.974618][ T314] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 319.996875][ T314] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 15571, setting to 1024 [ 320.011069][ T314] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 320.019582][ T9170] tipc: Enabling of bearer rejected, failed to enable media [ 320.027501][ T314] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 320.050030][ T314] usb 1-1: config 250 interface 228 has no altsetting 0 [ 320.070169][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 320.079368][ T314] usb 1-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 320.092250][ T314] usb 1-1: Product: syz [ 320.100838][ T314] usb 1-1: SerialNumber: syz [ 320.112389][ T314] hub 1-1:250.228: bad descriptor, ignoring hub [ 320.122253][ T314] hub 1-1:250.228: probe with driver hub failed with error -5 [ 320.344250][ T314] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 5 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 320.392579][ T314] usb 1-1: USB disconnect, device number 5 [ 320.405947][ T314] usblp0: removed [ 320.779689][ T9193] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 321.081414][ T9210] fuse: Bad value for 'group_id' [ 321.108275][ T9210] fuse: Bad value for 'group_id' [ 321.557129][ T9227] binder: Binderfs stats mode cannot be changed during a remount [ 321.583140][ T88] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 321.640582][ T9237] : renamed from bond_slave_0 [ 321.642746][ T31] usb 10-1: new high-speed USB device number 9 using dummy_hcd [ 321.760317][ T88] usb 1-1: Using ep0 maxpacket: 8 [ 321.770997][ T36] kauditd_printk_skb: 740 callbacks suppressed [ 321.771015][ T36] audit: type=1400 audit(1750838414.267:20413): avc: denied { ioctl } for pid=9221 comm="syz.0.2985" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 321.817047][ T36] audit: type=1400 audit(1750838414.267:20414): avc: denied { ioctl } for pid=9221 comm="syz.0.2985" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 321.843823][ T36] audit: type=1400 audit(1750838414.267:20415): avc: denied { read write } for pid=9025 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 321.852559][ T9240] rust_binder: Error while translating object. [ 321.868136][ T88] usb 1-1: New USB device found, idVendor=0c45, idProduct=6128, bcdDevice=c4.6d [ 321.868190][ T88] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.868211][ T88] usb 1-1: Product: syz [ 321.868227][ T88] usb 1-1: Manufacturer: syz [ 321.868243][ T88] usb 1-1: SerialNumber: syz [ 321.870635][ T88] usb 1-1: config 0 descriptor?? [ 321.888578][ T9240] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 321.895616][ T36] audit: type=1400 audit(1750838414.267:20416): avc: denied { read write open } for pid=9025 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 321.899627][ T9240] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:42 [ 321.901959][ T36] audit: type=1400 audit(1750838414.267:20417): avc: denied { ioctl } for pid=9025 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 321.979792][ T36] audit: type=1400 audit(1750838414.305:20418): avc: denied { ioctl } for pid=9221 comm="syz.0.2985" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 322.006173][ T36] audit: type=1400 audit(1750838414.305:20419): avc: denied { ioctl } for pid=9221 comm="syz.0.2985" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 322.031254][ T36] audit: type=1400 audit(1750838414.305:20420): avc: denied { ioctl } for pid=9221 comm="syz.0.2985" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 322.084813][ T36] audit: type=1400 audit(1750838414.305:20421): avc: denied { ioctl } for pid=9221 comm="syz.0.2985" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 322.118887][ T36] audit: type=1400 audit(1750838414.314:20422): avc: denied { ioctl } for pid=9221 comm="syz.0.2985" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 322.232398][ T314] usb 1-1: USB disconnect, device number 6 [ 322.711670][ T7306] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 322.878193][ T7306] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=c4.0b [ 322.887396][ T7306] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.895691][ T7306] usb 1-1: Product: syz [ 322.900110][ T7306] usb 1-1: Manufacturer: syz [ 322.904743][ T7306] usb 1-1: SerialNumber: syz [ 322.911194][ T7306] usb 1-1: config 0 descriptor?? [ 322.928051][ T7306] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 322.986341][ T2407] udevd[2407]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 323.155039][ T10] usb 1-1: USB disconnect, device number 7 [ 323.476631][ T9287] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:55 [ 323.491999][ T9287] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 325.025900][ T9311] rust_binder: Got transaction with invalid offset. [ 325.032701][ T9311] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 325.043032][ T9311] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:162 [ 325.231563][ T9317] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 325.250765][ T9316] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:165 [ 325.478471][ T9339] exFAT-fs (rnullb0): invalid boot record signature [ 325.523412][ T9339] exFAT-fs (rnullb0): failed to read boot sector [ 325.536735][ T9339] exFAT-fs (rnullb0): failed to recognize exfat type [ 326.027098][ T9359] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:80 [ 326.130164][ T9363] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 326.151610][ T9363] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:82 [ 326.281897][ T7306] usb 10-1: new high-speed USB device number 10 using dummy_hcd [ 326.452895][ T7306] usb 10-1: Using ep0 maxpacket: 8 [ 326.474195][ T7306] usb 10-1: config 0 has an invalid interface number: 210 but max is 3 [ 326.474277][ T88] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 326.490165][ T7306] usb 10-1: config 0 has an invalid interface number: 149 but max is 3 [ 326.501366][ T7306] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 326.517257][ T7306] usb 10-1: config 0 has 2 interfaces, different from the descriptor's value: 4 [ 326.526370][ T7306] usb 10-1: config 0 has no interface number 0 [ 326.532762][ T7306] usb 10-1: config 0 has no interface number 1 [ 326.539167][ T7306] usb 10-1: config 0 interface 210 altsetting 6 endpoint 0xA has invalid maxpacket 512, setting to 64 [ 326.550211][ T7306] usb 10-1: config 0 interface 210 altsetting 6 bulk endpoint 0x6 has invalid maxpacket 1024 [ 326.560448][ T7306] usb 10-1: config 0 interface 210 altsetting 6 has an invalid descriptor for endpoint zero, skipping [ 326.571442][ T7306] usb 10-1: config 0 interface 210 altsetting 6 endpoint 0x9 has invalid maxpacket 36038, setting to 64 [ 326.582596][ T7306] usb 10-1: config 0 interface 210 altsetting 6 has an endpoint descriptor with address 0x98, changing to 0x88 [ 326.594351][ T7306] usb 10-1: config 0 interface 210 altsetting 6 has a duplicate endpoint with address 0x88, skipping [ 326.605429][ T7306] usb 10-1: config 0 interface 210 altsetting 6 has 11 endpoint descriptors, different from the interface descriptor's value: 10 [ 326.619342][ T7306] usb 10-1: config 0 interface 149 altsetting 128 has a duplicate endpoint with address 0x5, skipping [ 326.630354][ T7306] usb 10-1: config 0 interface 149 altsetting 128 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 326.643685][ T7306] usb 10-1: config 0 interface 210 has no altsetting 0 [ 326.650600][ T7306] usb 10-1: config 0 interface 149 has no altsetting 0 [ 326.662992][ T7306] usb 10-1: string descriptor 0 read error: -22 [ 326.669540][ T7306] usb 10-1: Dual-Role OTG device on HNP port [ 326.675802][ T7306] usb 10-1: New USB device found, idVendor=1199, idProduct=9001, bcdDevice=d0.20 [ 326.684983][ T7306] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.695614][ T88] usb 2-1: Using ep0 maxpacket: 32 [ 326.703061][ T7306] usb 10-1: config 0 descriptor?? [ 326.711874][ T88] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 326.725342][ T88] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 326.734054][ T88] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 326.743170][ T88] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 326.750918][ T9360] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 326.754294][ T88] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 326.770542][ T88] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 326.788284][ T88] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 326.806576][ T9373] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 326.808826][ T88] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.827267][ T88] usb 2-1: config 0 descriptor?? [ 326.987277][ T9385] netlink: 40 bytes leftover after parsing attributes in process `syz.8.3043'. [ 327.053452][ T88] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 327.139672][ T36] kauditd_printk_skb: 731 callbacks suppressed [ 327.139691][ T36] audit: type=1400 audit(1750838419.291:21154): avc: denied { read } for pid=9387 comm="syz.0.3044" name="binder0" dev="binder" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 327.178970][ T36] audit: type=1400 audit(1750838419.329:21155): avc: denied { read open } for pid=9387 comm="syz.0.3044" path="/dev/binderfs/binder0" dev="binder" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 327.205093][ T36] audit: type=1400 audit(1750838419.329:21156): avc: denied { create } for pid=9387 comm="syz.0.3044" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 327.226166][ T36] audit: type=1400 audit(1750838419.357:21157): avc: denied { ioctl } for pid=9387 comm="syz.0.3044" path="/dev/binderfs/binder0" dev="binder" ino=30 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 327.298353][ T36] audit: type=1400 audit(1750838419.357:21158): avc: denied { set_context_mgr } for pid=9387 comm="syz.0.3044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 327.330730][ T36] audit: type=1400 audit(1750838419.357:21159): avc: denied { map } for pid=9387 comm="syz.0.3044" path="/dev/binderfs/binder0" dev="binder" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 327.356590][ T36] audit: type=1400 audit(1750838419.357:21160): avc: denied { read } for pid=9387 comm="syz.0.3044" path="/dev/binderfs/binder0" dev="binder" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 327.386756][ T36] audit: type=1400 audit(1750838419.375:21161): avc: denied { read write } for pid=9369 comm="syz.1.3038" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 327.411069][ T36] audit: type=1400 audit(1750838419.375:21162): avc: denied { read write open } for pid=9369 comm="syz.1.3038" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 327.436996][ T36] audit: type=1400 audit(1750838419.375:21163): avc: denied { ioctl } for pid=9369 comm="syz.1.3038" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 327.569619][ T88] usb 2-1: USB disconnect, device number 3 [ 327.589923][ T88] usblp0: removed [ 327.978159][ T9407] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 327.978188][ T9407] rust_binder: Error while translating object. [ 328.022685][ T9407] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 328.044166][ T9407] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:63 [ 328.345602][ T9414] binder: Unknown parameter 'fsmagic' [ 328.548304][ T9421] SELinux: security_context_str_to_sid (dev/kvm) failed with errno=-22 [ 328.550868][ T9424] rust_binder: Write failure EFAULT in pid:67 [ 328.988079][ T7771] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 329.050382][ T10] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 329.178653][ T7771] usb 2-1: Using ep0 maxpacket: 16 [ 329.192689][ T7771] usb 2-1: config 4 has an invalid interface number: 140 but max is 0 [ 329.199024][ T88] usb 10-1: USB disconnect, device number 10 [ 329.209367][ T7771] usb 2-1: config 4 has no interface number 0 [ 329.231912][ T7771] usb 2-1: config 4 interface 140 has no altsetting 0 [ 329.247867][ T10] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 329.260034][ T7771] usb 2-1: New USB device found, idVendor=04b4, idProduct=6830, bcdDevice=68.3b [ 329.275231][ T10] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 329.296399][ T7771] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.304590][ T7771] usb 2-1: Product: syz [ 329.317595][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 13155, setting to 64 [ 329.328625][ T7771] usb 2-1: Manufacturer: syz [ 329.333240][ T7771] usb 2-1: SerialNumber: syz [ 329.349841][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 329.365313][ T7771] ums-cypress 2-1:4.140: USB Mass Storage device detected [ 329.403386][ T10] usb 1-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 329.412484][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.447859][ T10] usb 1-1: Product: syz [ 329.452082][ T10] usb 1-1: Manufacturer: syz [ 329.469125][ T10] usb 1-1: SerialNumber: syz [ 329.478210][ T10] usb 1-1: config 0 descriptor?? [ 329.487894][ T9438] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 329.507361][ T10] input: KB Gear Tablet as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input17 [ 329.624631][ T9432] team_slave_1: entered promiscuous mode [ 329.644245][ T9432] team_slave_1: entered allmulticast mode [ 329.972646][ T9438] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 330.023940][ T9438] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 330.089994][ T9438] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 330.106102][ T9438] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 330.126912][ T88] usb 2-1: USB disconnect, device number 4 [ 330.141918][ T9438] binder: Bad value for 'max' [ 330.162808][ T313] usb 1-1: USB disconnect, device number 8 [ 330.307639][ T9466] 9pnet_fd: Insufficient options for proto=fd [ 330.566513][ T9472] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3075'. [ 330.584770][ T9472] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 331.020491][ T9488] netlink: 'syz.1.3080': attribute type 12 has an invalid length. [ 331.141823][ T9495] tipc: Started in network mode [ 331.166933][ T9495] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 331.176052][ T9495] tipc: Enabled bearer , priority 10 [ 331.519590][ T7587] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 331.528614][ T9513] binder: Unknown parameter '' [ 331.690743][ T7587] usb 2-1: Using ep0 maxpacket: 16 [ 331.700442][ T7587] usb 2-1: config 1 has too many interfaces: 34, using maximum allowed: 32 [ 331.703521][ T9528] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 331.709083][ T9528] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:208 [ 331.711191][ T7587] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 331.747632][ T7587] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 34 [ 331.765453][ T7587] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 331.784595][ T7587] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.805482][ T7587] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.829351][ T7587] usb 2-1: Product: syz [ 331.834436][ T7587] usb 2-1: Manufacturer: syz [ 331.839165][ T7587] usb 2-1: SerialNumber: syz [ 331.854310][ T7587] cdc_ncm 2-1:1.0: invalid descriptor buffer length [ 331.868208][ T7587] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 331.889440][ T7587] cdc_ncm 2-1:1.0: bind() failure [ 331.997022][ T9542] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 331.997059][ T9542] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:215 [ 332.107946][ T9499] rust_binder: Write failure EINVAL in pid:104 [ 332.136729][ T7587] usb 2-1: USB disconnect, device number 5 [ 332.342667][ T88] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 332.375315][ T313] tipc: Node number set to 4269801488 [ 332.414698][ T9568] 9p: Unknown Cache mode or invalid value ;j~.rM09]~ށa΋!B\nz\A/ [ 332.464910][ T9568] rust_binder: Error while translating object. [ 332.464960][ T9568] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 332.471885][ T9568] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:221 [ 332.492608][ T36] kauditd_printk_skb: 745 callbacks suppressed [ 332.492630][ T36] audit: type=1400 audit(1750838424.306:21909): avc: denied { ioctl } for pid=9567 comm="syz.9.3106" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 332.556443][ T88] usb 1-1: Using ep0 maxpacket: 32 [ 332.569812][ T88] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 332.582015][ T88] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 332.591877][ T88] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 332.606573][ T36] audit: type=1400 audit(1750838424.371:21910): avc: denied { ioctl } for pid=9543 comm="syz.0.3100" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 332.631791][ T88] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 332.641487][ T88] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 332.652748][ T88] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 332.672130][ T36] audit: type=1400 audit(1750838424.371:21911): avc: denied { ioctl } for pid=9543 comm="syz.0.3100" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 332.704498][ T88] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 332.748856][ T88] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.770254][ T36] audit: type=1400 audit(1750838424.371:21912): avc: denied { ioctl } for pid=9543 comm="syz.0.3100" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 332.823563][ T88] usb 1-1: config 0 descriptor?? [ 332.913032][ T36] audit: type=1400 audit(1750838424.371:21913): avc: denied { ioctl } for pid=9543 comm="syz.0.3100" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 333.024134][ T36] audit: type=1400 audit(1750838424.371:21914): avc: denied { ioctl } for pid=9543 comm="syz.0.3100" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 333.050298][ T36] audit: type=1400 audit(1750838424.390:21915): avc: denied { ioctl } for pid=9543 comm="syz.0.3100" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 333.083118][ T88] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 333.107725][ T36] audit: type=1400 audit(1750838424.465:21916): avc: denied { create } for pid=9575 comm="syz.8.3108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 333.149009][ T36] audit: type=1400 audit(1750838424.530:21917): avc: denied { read write } for pid=9025 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.195565][ T36] audit: type=1400 audit(1750838424.530:21918): avc: denied { read write open } for pid=9025 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.220922][ T313] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 333.329777][ T9545] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 333.348314][ T9545] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 333.361231][ T88] usb 1-1: USB disconnect, device number 9 [ 333.368986][ T88] usblp0: removed [ 333.428903][ T313] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 333.445370][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.472036][ T313] usb 2-1: Product: syz [ 333.487411][ T313] usb 2-1: Manufacturer: syz [ 333.492063][ T313] usb 2-1: SerialNumber: syz [ 333.510815][ T313] usb 2-1: config 0 descriptor?? [ 333.947939][ T9594] SELinux: Context system_u:object_r:device_t:s0 is not valid (left unmapped). [ 334.066054][ T9601] rust_binder: Error while translating object. [ 334.066112][ T9601] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 334.072413][ T9601] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:102 [ 334.094575][ T9602] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 334.523325][ T7587] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 334.566054][ T88] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 334.678073][ T9620] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3122'. [ 334.694299][ T7587] usb 10-1: Using ep0 maxpacket: 32 [ 334.706437][ T7587] usb 10-1: config index 0 descriptor too short (expected 29220, got 36) [ 334.715250][ T7587] usb 10-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 334.732711][ T7587] usb 10-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 334.737057][ T88] usb 1-1: Using ep0 maxpacket: 16 [ 334.742074][ T7587] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 334.756951][ T7587] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 334.763745][ T88] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.766812][ T7587] usb 10-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 334.782299][ T88] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 334.801486][ T88] usb 1-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.00 [ 334.811090][ T88] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.811901][ T7587] usb 10-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 334.821435][ T88] usb 1-1: config 0 descriptor?? [ 334.836177][ T7587] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.852137][ T7587] usb 10-1: config 0 descriptor?? [ 335.091788][ T9639] netlink: 112 bytes leftover after parsing attributes in process `syz.9.3119'. [ 335.101167][ T9639] netlink: 40 bytes leftover after parsing attributes in process `syz.9.3119'. [ 335.114659][ T7587] usblp 10-1:0.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 335.258041][ T313] usb 10-1: USB disconnect, device number 11 [ 335.269280][ T313] usblp0: removed [ 335.514449][ T88] hid-led 0003:1294:1320.000B: unbalanced collection at end of report description [ 335.537002][ T88] hid-led 0003:1294:1320.000B: probe with driver hid-led failed with error -22 [ 335.743418][ T9614] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:109 [ 335.751557][ T7587] usb 1-1: USB disconnect, device number 10 [ 335.971202][ T9666] rust_binder: Write failure EINVAL in pid:238 [ 335.971786][ T9666] rust_binder: Read failure Err(EAGAIN) in pid:238 [ 336.349797][ T9675] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 336.373650][ T9675] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 336.736122][ T7587] usb 2-1: USB disconnect, device number 6 [ 336.867822][ T9690] input: syz0 as /devices/virtual/input/input18 [ 336.874272][ T9690] input: failed to attach handler leds to device input18, error: -6 [ 337.417509][ T9692] fuse: Unknown parameter 'euid' [ 337.827762][ T9700] 9pnet_fd: Insufficient options for proto=fd [ 337.858577][ T36] kauditd_printk_skb: 379 callbacks suppressed [ 337.858598][ T36] audit: type=1400 audit(1750838429.245:22298): avc: denied { ioctl } for pid=9689 comm="syz.1.3142" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 337.922481][ T88] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 337.945216][ T36] audit: type=1400 audit(1750838429.282:22299): avc: denied { read } for pid=9699 comm="syz.9.3146" name="binder0" dev="binder" ino=33 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 337.976809][ T36] audit: type=1400 audit(1750838429.282:22300): avc: denied { read open } for pid=9699 comm="syz.9.3146" path="/dev/binderfs/binder0" dev="binder" ino=33 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 338.002628][ T36] audit: type=1400 audit(1750838429.292:22301): avc: denied { mounton } for pid=9699 comm="syz.9.3146" path="/81/bus" dev="tmpfs" ino=460 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 338.019271][ T9708] rust_binder: inc_ref_done called when no active inc_refs [ 338.025341][ T36] audit: type=1400 audit(1750838429.320:22302): avc: denied { ioctl } for pid=9689 comm="syz.1.3142" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 338.082896][ T88] usb 2-1: device descriptor read/64, error -71 [ 338.123878][ T36] audit: type=1400 audit(1750838429.367:22303): avc: denied { read write } for pid=8501 comm="syz-executor" name="loop9" dev="devtmpfs" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 338.175501][ T36] audit: type=1400 audit(1750838429.367:22304): avc: denied { read write open } for pid=8501 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 338.239193][ T36] audit: type=1400 audit(1750838429.367:22305): avc: denied { ioctl } for pid=8501 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=58 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 338.291777][ T36] audit: type=1400 audit(1750838429.404:22306): avc: denied { ioctl } for pid=9689 comm="syz.1.3142" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 338.353987][ T36] audit: type=1400 audit(1750838429.404:22307): avc: denied { ioctl } for pid=9689 comm="syz.1.3142" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 338.379613][ T88] usb 2-1: device descriptor read/64, error -71 [ 338.638769][ T88] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 338.658268][ T9733] /dev/rnullb0: Can't open blockdev [ 338.789642][ T88] usb 2-1: device descriptor read/64, error -71 [ 338.814555][ T9746] binder: Unknown parameter 'Z' [ 339.055853][ T88] usb 2-1: device descriptor read/64, error -71 [ 339.152918][ T9760] rust_binder: Write failure EINVAL in pid:140 [ 339.187365][ T88] usb usb2-port1: attempt power cycle [ 339.205406][ T65] usb 10-1: new high-speed USB device number 12 using dummy_hcd [ 339.368681][ T65] usb 10-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 339.387107][ T65] usb 10-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 339.398430][ T65] usb 10-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 339.434581][ T65] usb 10-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 339.451304][ T65] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.476707][ T9751] raw-gadget.1 gadget.9: fail, usb_ep_enable returned -22 [ 339.558254][ T88] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 339.593640][ T88] usb 2-1: device descriptor read/8, error -71 [ 339.706680][ T9751] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000340046306 not found [ 339.718550][ T9751] rust_binder: Write failure EINVAL in pid:273 [ 339.726363][ T65] aiptek 10-1:17.0: Aiptek using 400 ms programming speed [ 339.762029][ T65] input: Aiptek as /devices/platform/dummy_hcd.9/usb10/10-1/10-1:17.0/input/input19 [ 339.770747][ T88] usb 2-1: device descriptor read/8, error -71 [ 339.782518][ T65] usb 10-1: USB disconnect, device number 12 [ 340.039247][ T88] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 340.083159][ T88] usb 2-1: device descriptor read/8, error -71 [ 340.235676][ T88] usb 2-1: device descriptor read/8, error -71 [ 340.351319][ T88] usb usb2-port1: unable to enumerate USB device [ 340.574868][ T9810] cgroup: noprefix used incorrectly [ 340.893788][ T9823] netlink: 'syz.8.3185': attribute type 5 has an invalid length. [ 340.926569][ T314] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 341.020015][ T9818] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 341.049919][ T9818] rust_binder: Write failure EINVAL in pid:278 [ 341.097612][ T314] usb 1-1: Using ep0 maxpacket: 8 [ 341.125096][ T314] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 341.142265][ T314] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.163692][ T314] usb 1-1: config 0 descriptor?? [ 341.220859][ T9835] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 341.607599][ T9844] binder: Unknown parameter '' [ 341.899484][ T88] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 342.073925][ T88] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 342.084140][ T88] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 342.099179][ T88] usb 2-1: config 1 has no interface number 0 [ 342.105366][ T88] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.116281][ T88] usb 2-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 342.125379][ T88] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 342.142709][ T88] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 342.152614][ T88] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.161351][ T88] usb 2-1: Product: syz [ 342.165578][ T88] usb 2-1: Manufacturer: syz [ 342.171106][ T88] usb 2-1: SerialNumber: syz [ 342.391630][ T37] INFO: task syz.0.2200:6815 blocked for more than 122 seconds. [ 342.401143][ T37] Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 [ 342.419492][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 342.433454][ T37] task:syz.0.2200 state:D stack:0 pid:6815 tgid:6814 ppid:5328 flags:0x00004004 [ 342.444671][ T37] Call Trace: [ 342.448025][ T37] [ 342.451002][ T37] __schedule+0x145b/0x1f10 [ 342.476713][ T37] ? __sched_text_start+0x10/0x10 [ 342.481901][ T37] ? __kasan_check_write+0x18/0x20 [ 342.489115][ T37] ? __mutex_add_waiter+0x17f/0x290 [ 342.495156][ T37] ? __kasan_check_write+0x18/0x20 [ 342.502734][ T37] ? trace_contention_begin+0xc0/0xc0 [ 342.508502][ T37] schedule+0xc6/0x240 [ 342.515337][ T37] schedule_preempt_disabled+0x14/0x30 [ 342.522306][ T37] __mutex_lock+0x836/0x1b60 [ 342.527353][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 342.536003][ T37] ? __kasan_check_write+0x18/0x20 [ 342.542442][ T37] ? _raw_spin_lock+0x8c/0x120 [ 342.547427][ T37] ? __kasan_check_write+0x18/0x20 [ 342.554532][ T37] ? __mutex_unlock_slowpath+0x466/0x720 [ 342.560514][ T37] ? __kasan_slab_free+0x6a/0x80 [ 342.566895][ T37] __mutex_lock_slowpath+0xe/0x20 [ 342.572311][ T37] mutex_lock+0x102/0x1c0 [ 342.577547][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 342.584104][ T37] ? mutex_unlock+0xdc/0x240 [ 342.588844][ T37] ? __cfi_mutex_unlock+0x10/0x10 [ 342.593952][ T37] loop_reread_partitions+0x4a/0x110 [ 342.600849][ T37] loop_configure+0xfd8/0x1320 [ 342.607355][ T37] ? __cfi_loop_configure+0x10/0x10 [ 342.613053][ T37] ? __kasan_check_write+0x18/0x20 [ 342.623489][ T37] lo_ioctl+0x76c/0x20a0 [ 342.633217][ T88] cdc_ncm 2-1:1.1: bind() failure [ 342.635196][ T37] ? stack_trace_save+0x9d/0xe0 [ 342.640709][ T88] usb 2-1: USB disconnect, device number 11 [ 342.647670][ T37] ? __cfi_lo_ioctl+0x10/0x10 [ 342.658470][ T37] ? stack_depot_save_flags+0x38/0x800 [ 342.664011][ T37] ? __kasan_check_write+0x18/0x20 [ 342.677442][ T37] ? kasan_save_track+0x4f/0x80 [ 342.692852][ T37] ? kasan_save_track+0x3e/0x80 [ 342.705552][ T37] ? kasan_save_free_info+0x4a/0x60 [ 342.710091][ T9814] futex_wake_op: syz.0.3183 tries to shift op by -1; fix this program [ 342.723532][ T37] ? __kasan_slab_free+0x5f/0x80 [ 342.730025][ T37] ? kmem_cache_free+0x1c1/0x4c0 [ 342.735132][ T37] ? audit_log_end+0x1f1/0x240 [ 342.739952][ T37] ? common_lsm_audit+0x148c/0x1860 [ 342.745200][ T37] ? slow_avc_audit+0x18d/0x1f0 [ 342.750096][ T37] ? avc_has_extended_perms+0x895/0xdd0 [ 342.755808][ T37] ? ioctl_has_perm+0x384/0x4d0 [ 342.760710][ T37] ? selinux_file_ioctl+0x6e0/0x1360 [ 342.766128][ T37] ? security_file_ioctl+0x58/0xd0 [ 342.771308][ T37] ? __se_sys_ioctl+0x53/0x1b0 [ 342.776116][ T37] ? __x64_sys_ioctl+0x7f/0xa0 [ 342.780919][ T37] ? x64_sys_call+0x1878/0x2ee0 [ 342.785805][ T37] ? do_syscall_64+0x58/0xf0 [ 342.790513][ T37] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 342.796619][ T37] ? __kasan_slab_free+0x6a/0x80 [ 342.801597][ T37] ? kmem_cache_free+0x1c1/0x4c0 [ 342.806838][ T37] ? audit_log_end+0x1f1/0x240 [ 342.811639][ T37] ? audit_log_end+0x1f1/0x240 [ 342.816421][ T37] ? __cfi_avc_audit_post_callback+0x10/0x10 [ 342.822448][ T37] ? common_lsm_audit+0x148c/0x1860 [ 342.827686][ T37] ? __cfi_avc_audit_post_callback+0x10/0x10 [ 342.833699][ T37] ? __kasan_check_write+0x18/0x20 [ 342.838848][ T37] ? _raw_spin_lock+0x8c/0x120 [ 342.843652][ T37] ? __cfi_common_lsm_audit+0x10/0x10 [ 342.849482][ T37] ? __kasan_slab_free+0x6a/0x80 [ 342.854474][ T37] ? _raw_spin_unlock_irqrestore+0x4a/0x70 [ 342.860407][ T37] ? slow_avc_audit+0x18d/0x1f0 [ 342.865289][ T37] ? __cfi_slow_avc_audit+0x10/0x10 [ 342.870513][ T37] ? avc_denied+0x112/0x180 [ 342.875049][ T37] ? avc_has_extended_perms+0x895/0xdd0 [ 342.880648][ T37] ? avc_has_extended_perms+0x91a/0xdd0 [ 342.886237][ T37] ? do_vfs_ioctl+0xeda/0x1e30 [ 342.891046][ T37] ? preempt_schedule_common+0x2d/0x60 [ 342.896528][ T37] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 342.902187][ T37] ? __cfi_preempt_schedule+0x10/0x10 [ 342.907642][ T37] ? __cfi_check_preempt_wakeup_fair+0x10/0x10 [ 342.913824][ T37] ? preempt_schedule_thunk+0x1a/0x40 [ 342.919232][ T37] ? try_to_wake_up+0xe17/0x1aa0 [ 342.924196][ T37] ? blkdev_common_ioctl+0x10e4/0x2660 [ 342.929689][ T37] ? blkdev_bszset+0x220/0x220 [ 342.934474][ T37] ? has_cap_mac_admin+0xd0/0xd0 [ 342.939447][ T37] ? futex_wake+0x63a/0x900 [ 342.943981][ T37] ? __cfi_do_futex+0x10/0x10 [ 342.948697][ T37] ? __cfi_lo_ioctl+0x10/0x10 [ 342.953745][ T37] blkdev_ioctl+0x549/0x680 [ 342.958277][ T37] ? __cfi_blkdev_ioctl+0x10/0x10 [ 342.963320][ T37] ? bpf_lsm_file_ioctl+0xd/0x20 [ 342.968282][ T37] ? security_file_ioctl+0x34/0xd0 [ 342.973423][ T37] ? __cfi_blkdev_ioctl+0x10/0x10 [ 342.978475][ T37] __se_sys_ioctl+0x135/0x1b0 [ 342.983186][ T37] __x64_sys_ioctl+0x7f/0xa0 [ 342.987814][ T37] x64_sys_call+0x1878/0x2ee0 [ 342.992519][ T37] do_syscall_64+0x58/0xf0 [ 342.997044][ T37] ? clear_bhb_loop+0x50/0xa0 [ 343.001743][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 343.007665][ T37] RIP: 0033:0x7fe53c18e929 [ 343.012117][ T37] RSP: 002b:00007fe53d04c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 343.020547][ T37] RAX: ffffffffffffffda RBX: 00007fe53c3b5fa0 RCX: 00007fe53c18e929 [ 343.028537][ T37] RDX: 00002000000002c0 RSI: 0000000000004c0a RDI: 0000000000000004 [ 343.036542][ T37] RBP: 00007fe53c210b39 R08: 0000000000000000 R09: 0000000000000000 [ 343.044539][ T37] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.052535][ T37] R13: 0000000000000000 R14: 00007fe53c3b5fa0 R15: 00007ffcb43245b8 [ 343.060533][ T37] [ 343.091634][ T37] INFO: task syz.5.2269:7017 blocked for more than 123 seconds. [ 343.114863][ T37] Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 [ 343.121820][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 343.130547][ T37] task:syz.5.2269 state:D stack:0 pid:7017 tgid:7013 ppid:3709 flags:0x00004004 [ 343.140783][ T37] Call Trace: [ 343.144087][ T37] [ 343.147047][ T37] __schedule+0x145b/0x1f10 [ 343.151622][ T37] ? __sched_text_start+0x10/0x10 [ 343.156680][ T37] ? I_BDEV+0x11/0x30 [ 343.160710][ T37] ? __mutex_add_waiter+0xcb/0x290 [ 343.165916][ T37] ? __kasan_check_write+0x18/0x20 [ 343.171067][ T37] ? trace_contention_begin+0xc0/0xc0 [ 343.176498][ T37] ? __kasan_check_write+0x18/0x20 [ 343.181643][ T37] schedule+0xc6/0x240 [ 343.185781][ T37] schedule_preempt_disabled+0x14/0x30 [ 343.191272][ T37] __mutex_lock+0x836/0x1b60 [ 343.196022][ T37] ? __kasan_check_write+0x18/0x20 [ 343.201174][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 343.208030][ T37] ? filemap_fdatawrite_wbc+0xb8/0x190 [ 343.213532][ T37] ? filemap_fdatawrite+0xb2/0x100 [ 343.218747][ T37] ? __cfi_filemap_fdatawrite+0x10/0x10 [ 343.224338][ T37] __mutex_lock_slowpath+0xe/0x20 [ 343.229442][ T37] mutex_lock+0x102/0x1c0 [ 343.233802][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 343.238707][ T37] ? iput+0x2b5/0x8d0 [ 343.242731][ T37] sync_bdevs+0x1af/0x350 [ 343.247136][ T37] ksys_sync+0xba/0x160 [ 343.251313][ T37] ? __cfi_ksys_sync+0x10/0x10 [ 343.256108][ T37] ? switch_fpu_return+0x12/0x20 [ 343.261106][ T37] __ia32_sys_sync+0x12/0x20 [ 343.265735][ T37] x64_sys_call+0x2a58/0x2ee0 [ 343.270480][ T37] do_syscall_64+0x58/0xf0 [ 343.274931][ T37] ? clear_bhb_loop+0x50/0xa0 [ 343.279706][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 343.285630][ T37] RIP: 0033:0x7f3f8958e929 [ 343.290101][ T37] RSP: 002b:00007f3f87bd6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 343.298557][ T37] RAX: ffffffffffffffda RBX: 00007f3f897b6080 RCX: 00007f3f8958e929 [ 343.306581][ T37] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 343.314603][ T37] RBP: 00007f3f897b6080 R08: 0000000000000000 R09: 0000000000000000 [ 343.322634][ T37] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.330626][ T37] R13: 0000000000000000 R14: 00007f3f897b6080 R15: 00007ffd05150e68 [ 343.338710][ T37] [ 343.343676][ T314] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 343.345093][ T37] INFO: task syz.5.2269:7022 blocked for more than 123 seconds. [ 343.361456][ T37] Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 [ 343.368443][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 343.377165][ T37] task:syz.5.2269 state:D stack:0 pid:7022 tgid:7013 ppid:3709 flags:0x00004004 [ 343.387384][ T37] Call Trace: [ 343.388403][ T314] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 343.390682][ T37] [ 343.390696][ T37] __schedule+0x145b/0x1f10 [ 343.409544][ T314] asix 1-1:0.0: probe with driver asix failed with error -71 [ 343.411244][ T37] ? __sched_text_start+0x10/0x10 [ 343.424800][ T314] usb 1-1: USB disconnect, device number 11 [ 343.429592][ T36] kauditd_printk_skb: 593 callbacks suppressed [ 343.429613][ T36] audit: type=1400 audit(1750838434.539:22901): avc: denied { read write } for pid=8501 comm="syz-executor" name="loop9" dev="devtmpfs" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 343.461102][ T37] ? mutex_spin_on_owner+0x2e9/0x470 [ 343.466434][ T37] ? __mutex_add_waiter+0xcb/0x290 [ 343.481789][ T37] ? __kasan_check_write+0x18/0x20 [ 343.487287][ T37] ? trace_contention_begin+0xc0/0xc0 [ 343.497803][ T37] ? __kasan_check_write+0x18/0x20 [ 343.503101][ T37] schedule+0xc6/0x240 [ 343.507493][ T37] schedule_preempt_disabled+0x14/0x30 [ 343.513005][ T37] __mutex_lock+0x836/0x1b60 [ 343.517938][ T36] audit: type=1400 audit(1750838434.577:22902): avc: denied { read write open } for pid=8501 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 343.543578][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 343.550533][ T37] ? filemap_fdatawrite_wbc+0xb8/0x190 [ 343.556245][ T37] ? filemap_fdatawrite+0xb2/0x100 [ 343.561444][ T37] ? __cfi_filemap_fdatawrite+0x10/0x10 [ 343.567248][ T37] ? __kasan_check_write+0x18/0x20 [ 343.572401][ T37] ? __pv_queued_spin_lock_slowpath+0x8e1/0xcc0 [ 343.578724][ T36] audit: type=1400 audit(1750838434.577:22903): avc: denied { ioctl } for pid=8501 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=58 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 343.599231][ T37] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 343.611183][ T37] __mutex_lock_slowpath+0xe/0x20 [ 343.616252][ T37] mutex_lock+0x102/0x1c0 [ 343.620885][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 343.625777][ T37] ? iput+0x2b5/0x8d0 [ 343.629763][ T37] sync_bdevs+0x1af/0x350 [ 343.634177][ T37] ksys_sync+0xba/0x160 [ 343.638444][ T37] ? __cfi_ksys_sync+0x10/0x10 [ 343.643274][ T37] ? __kasan_check_read+0x15/0x20 [ 343.648333][ T37] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 343.654473][ T37] ? arch_exit_to_user_mode_prepare+0x22/0x70 [ 343.660574][ T37] __ia32_sys_sync+0x12/0x20 [ 343.665203][ T37] x64_sys_call+0x2a58/0x2ee0 [ 343.669932][ T37] do_syscall_64+0x58/0xf0 [ 343.674433][ T37] ? clear_bhb_loop+0x50/0xa0 [ 343.679143][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 343.685085][ T37] RIP: 0033:0x7f3f8958e929 [ 343.689528][ T37] RSP: 002b:00007f3f87bb5038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 343.698401][ T37] RAX: ffffffffffffffda RBX: 00007f3f897b6160 RCX: 00007f3f8958e929 [ 343.706459][ T37] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 343.714792][ T37] RBP: 00007f3f897b6160 R08: 0000000000000000 R09: 0000000000000000 [ 343.722854][ T37] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.730861][ T37] R13: 0000000000000001 R14: 00007f3f897b6160 R15: 00007ffd05150e68 [ 343.738910][ T37] [ 343.741985][ T37] INFO: task syz.5.2269:7023 blocked for more than 124 seconds. [ 343.749783][ T37] Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 [ 343.756648][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 343.766176][ T37] task:syz.5.2269 state:D stack:0 pid:7023 tgid:7013 ppid:3709 flags:0x00004004 [ 343.776547][ T37] Call Trace: [ 343.779848][ T37] [ 343.782820][ T37] __schedule+0x145b/0x1f10 [ 343.787351][ T37] ? __sched_text_start+0x10/0x10 [ 343.792409][ T37] ? I_BDEV+0x11/0x30 [ 343.796428][ T37] ? __mutex_add_waiter+0xcb/0x290 [ 343.801552][ T37] ? __kasan_check_write+0x18/0x20 [ 343.806770][ T37] ? trace_contention_begin+0xc0/0xc0 [ 343.812173][ T37] schedule+0xc6/0x240 [ 343.816287][ T37] schedule_preempt_disabled+0x14/0x30 [ 343.821865][ T37] __mutex_lock+0x836/0x1b60 [ 343.826505][ T37] ? __kasan_check_write+0x18/0x20 [ 343.831646][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 343.838800][ T37] ? filemap_fdatawrite_wbc+0xb8/0x190 [ 343.844289][ T37] ? filemap_fdatawrite+0xb2/0x100 [ 343.849448][ T37] ? __cfi_filemap_fdatawrite+0x10/0x10 [ 343.855036][ T37] __mutex_lock_slowpath+0xe/0x20 [ 343.860154][ T37] mutex_lock+0x102/0x1c0 [ 343.864892][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 343.869820][ T37] ? iput+0x2b5/0x8d0 [ 343.873825][ T37] sync_bdevs+0x1af/0x350 [ 343.878226][ T37] ksys_sync+0xba/0x160 [ 343.882680][ T37] ? __cfi_ksys_sync+0x10/0x10 [ 343.887483][ T37] ? __kasan_check_read+0x15/0x20 [ 343.892556][ T37] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 343.898692][ T37] ? arch_exit_to_user_mode_prepare+0x22/0x70 [ 343.904824][ T37] __ia32_sys_sync+0x12/0x20 [ 343.909659][ T37] x64_sys_call+0x2a58/0x2ee0 [ 343.914389][ T37] do_syscall_64+0x58/0xf0 [ 343.918826][ T37] ? clear_bhb_loop+0x50/0xa0 [ 343.923564][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 343.929520][ T37] RIP: 0033:0x7f3f8958e929 [ 343.934046][ T37] RSP: 002b:00007f3f87792038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 343.942489][ T37] RAX: ffffffffffffffda RBX: 00007f3f897b6240 RCX: 00007f3f8958e929 [ 343.950473][ T37] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 343.958559][ T37] RBP: 00007f3f897b6240 R08: 0000000000000000 R09: 0000000000000000 [ 343.966558][ T37] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.974557][ T37] R13: 0000000000000001 R14: 00007f3f897b6240 R15: 00007ffd05150e68 [ 343.982631][ T37] [ 343.985812][ T37] INFO: task syz.5.2269:7024 blocked for more than 124 seconds. [ 343.996456][ T37] Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 [ 344.000283][ T36] audit: type=1400 audit(1750838435.063:22904): avc: denied { read write } for pid=9057 comm="syz-executor" name="loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.003333][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.003347][ T37] task:syz.5.2269 state:D stack:0 pid:7024 tgid:7013 ppid:3709 flags:0x00004004 [ 344.047792][ T36] audit: type=1400 audit(1750838435.110:22905): avc: denied { read write open } for pid=9057 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.073313][ T37] Call Trace: [ 344.076937][ T37] [ 344.080633][ T37] __schedule+0x145b/0x1f10 [ 344.085695][ T37] ? __sched_text_start+0x10/0x10 [ 344.091151][ T37] ? I_BDEV+0x11/0x30 [ 344.094173][ T36] audit: type=1400 audit(1750838435.110:22906): avc: denied { ioctl } for pid=9057 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.095724][ T37] ? __mutex_add_waiter+0xcb/0x290 [ 344.126425][ T37] ? __kasan_check_write+0x18/0x20 [ 344.132117][ T37] ? trace_contention_begin+0xc0/0xc0 [ 344.138968][ T37] schedule+0xc6/0x240 [ 344.143372][ T37] schedule_preempt_disabled+0x14/0x30 [ 344.149195][ T37] __mutex_lock+0x836/0x1b60 [ 344.154037][ T37] ? __kasan_check_write+0x18/0x20 [ 344.159355][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 344.166253][ T37] ? filemap_fdatawrite_wbc+0xb8/0x190 [ 344.171947][ T37] ? filemap_fdatawrite+0xb2/0x100 [ 344.177199][ T37] ? __cfi_filemap_fdatawrite+0x10/0x10 [ 344.182936][ T37] __mutex_lock_slowpath+0xe/0x20 [ 344.188042][ T37] mutex_lock+0x102/0x1c0 [ 344.192401][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 344.197278][ T37] ? iput+0x2b5/0x8d0 [ 344.201303][ T37] ? mutex_lock+0x11/0x1c0 [ 344.205749][ T37] sync_bdevs+0x1af/0x350 [ 344.210123][ T37] ksys_sync+0xba/0x160 [ 344.214397][ T37] ? __cfi_ksys_sync+0x10/0x10 [ 344.219179][ T37] ? __kasan_check_read+0x15/0x20 [ 344.224248][ T37] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 344.230376][ T37] ? arch_exit_to_user_mode_prepare+0x22/0x70 [ 344.236482][ T37] __ia32_sys_sync+0x12/0x20 [ 344.241108][ T37] x64_sys_call+0x2a58/0x2ee0 [ 344.245819][ T37] do_syscall_64+0x58/0xf0 [ 344.250243][ T37] ? clear_bhb_loop+0x50/0xa0 [ 344.254952][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 344.260867][ T37] RIP: 0033:0x7f3f8958e929 [ 344.265587][ T37] RSP: 002b:00007f3f8736f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 344.274045][ T37] RAX: ffffffffffffffda RBX: 00007f3f897b6320 RCX: 00007f3f8958e929 [ 344.282024][ T37] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 344.290059][ T37] RBP: 00007f3f897b6320 R08: 0000000000000000 R09: 0000000000000000 [ 344.298098][ T37] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 344.306134][ T37] R13: 0000000000000001 R14: 00007f3f897b6320 R15: 00007ffd05150e68 [ 344.314131][ T37] [ 344.317197][ T37] INFO: task syz.5.2269:7032 blocked for more than 124 seconds. [ 344.326732][ T37] Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 [ 344.333599][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.342315][ T37] task:syz.5.2269 state:D stack:0 pid:7032 tgid:7013 ppid:3709 flags:0x00004004 [ 344.352601][ T37] Call Trace: [ 344.355888][ T37] [ 344.358954][ T37] __schedule+0x145b/0x1f10 [ 344.363483][ T37] ? __sched_text_start+0x10/0x10 [ 344.368526][ T37] ? I_BDEV+0x11/0x30 [ 344.372560][ T37] ? __mutex_add_waiter+0xcb/0x290 [ 344.377714][ T37] ? __kasan_check_write+0x18/0x20 [ 344.382864][ T37] ? trace_contention_begin+0xc0/0xc0 [ 344.388271][ T37] schedule+0xc6/0x240 [ 344.392375][ T37] schedule_preempt_disabled+0x14/0x30 [ 344.397869][ T37] __mutex_lock+0x836/0x1b60 [ 344.402504][ T37] ? __kasan_check_write+0x18/0x20 [ 344.407646][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 344.414451][ T37] ? filemap_fdatawrite_wbc+0xb8/0x190 [ 344.420055][ T37] ? filemap_fdatawrite+0xb2/0x100 [ 344.425243][ T37] ? __cfi_filemap_fdatawrite+0x10/0x10 [ 344.430826][ T37] __mutex_lock_slowpath+0xe/0x20 [ 344.435890][ T37] mutex_lock+0x102/0x1c0 [ 344.440251][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 344.446101][ T37] ? iput+0x2b5/0x8d0 [ 344.450119][ T37] sync_bdevs+0x1af/0x350 [ 344.454506][ T37] ksys_sync+0xba/0x160 [ 344.458742][ T37] ? __cfi_ksys_sync+0x10/0x10 [ 344.463551][ T37] ? __kasan_check_read+0x15/0x20 [ 344.468635][ T37] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 344.474752][ T37] ? arch_exit_to_user_mode_prepare+0x22/0x70 [ 344.480856][ T37] __ia32_sys_sync+0x12/0x20 [ 344.485469][ T37] x64_sys_call+0x2a58/0x2ee0 [ 344.490194][ T37] do_syscall_64+0x58/0xf0 [ 344.494640][ T37] ? clear_bhb_loop+0x50/0xa0 [ 344.499353][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 344.505270][ T37] RIP: 0033:0x7f3f8958e929 [ 344.509722][ T37] RSP: 002b:00007f3f86f4c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 344.518181][ T37] RAX: ffffffffffffffda RBX: 00007f3f897b6400 RCX: 00007f3f8958e929 [ 344.526206][ T37] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 344.534547][ T37] RBP: 00007f3f897b6400 R08: 0000000000000000 R09: 0000000000000000 [ 344.542653][ T37] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 344.550718][ T37] R13: 0000000000000001 R14: 00007f3f897b6400 R15: 00007ffd05150e68 [ 344.558716][ T37] [ 344.561784][ T37] INFO: task syz.5.2269:7034 blocked for more than 124 seconds. [ 344.569431][ T37] Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 [ 344.576321][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.585029][ T37] task:syz.5.2269 state:D stack:0 pid:7034 tgid:7013 ppid:3709 flags:0x00004004 [ 344.595247][ T37] Call Trace: [ 344.598544][ T37] [ 344.601481][ T37] __schedule+0x145b/0x1f10 [ 344.606026][ T37] ? __sched_text_start+0x10/0x10 [ 344.611082][ T37] ? __mutex_add_waiter+0xcb/0x290 [ 344.616464][ T37] ? __kasan_check_write+0x18/0x20 [ 344.621731][ T37] ? trace_contention_begin+0xc0/0xc0 [ 344.627267][ T37] schedule+0xc6/0x240 [ 344.631403][ T37] schedule_preempt_disabled+0x14/0x30 [ 344.636901][ T37] __mutex_lock+0x836/0x1b60 [ 344.641514][ T37] ? blk_status_to_errno+0x26/0x80 [ 344.646650][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 344.653457][ T37] ? filemap_fdatawrite_wbc+0xb8/0x190 [ 344.658974][ T37] ? filemap_fdatawrite+0xb2/0x100 [ 344.664114][ T37] ? __cfi_filemap_fdatawrite+0x10/0x10 [ 344.669704][ T37] __mutex_lock_slowpath+0xe/0x20 [ 344.674753][ T37] mutex_lock+0x102/0x1c0 [ 344.679139][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 344.684015][ T37] ? iput+0x2b5/0x8d0 [ 344.688000][ T37] sync_bdevs+0x1af/0x350 [ 344.692387][ T37] ksys_sync+0xba/0x160 [ 344.696561][ T37] ? __cfi_ksys_sync+0x10/0x10 [ 344.701397][ T37] ? __kasan_check_read+0x15/0x20 [ 344.706454][ T37] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 344.712648][ T37] ? arch_exit_to_user_mode_prepare+0x22/0x70 [ 344.718761][ T37] __ia32_sys_sync+0x12/0x20 [ 344.723423][ T37] x64_sys_call+0x2a58/0x2ee0 [ 344.728226][ T37] do_syscall_64+0x58/0xf0 [ 344.732696][ T37] ? clear_bhb_loop+0x50/0xa0 [ 344.737443][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 344.743418][ T37] RIP: 0033:0x7f3f8958e929 [ 344.747881][ T37] RSP: 002b:00007f3f86b29038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 344.756329][ T37] RAX: ffffffffffffffda RBX: 00007f3f897b64e0 RCX: 00007f3f8958e929 [ 344.764326][ T37] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 344.772337][ T37] RBP: 00007f3f897b64e0 R08: 0000000000000000 R09: 0000000000000000 [ 344.780339][ T37] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 344.788342][ T37] R13: 0000000000000001 R14: 00007f3f897b64e0 R15: 00007ffd05150e68 [ 344.796342][ T37] [ 344.799408][ T37] INFO: task syz.5.2269:7035 blocked for more than 125 seconds. [ 344.808046][ T37] Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 [ 344.814893][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.823614][ T37] task:syz.5.2269 state:D stack:0 pid:7035 tgid:7013 ppid:3709 flags:0x00004004 [ 344.833818][ T37] Call Trace: [ 344.837100][ T37] [ 344.840063][ T37] __schedule+0x145b/0x1f10 [ 344.844594][ T37] ? __sched_text_start+0x10/0x10 [ 344.849632][ T37] ? __mutex_add_waiter+0xcb/0x290 [ 344.854786][ T37] ? __kasan_check_write+0x18/0x20 [ 344.859921][ T37] ? trace_contention_begin+0xc0/0xc0 [ 344.865336][ T37] schedule+0xc6/0x240 [ 344.869429][ T37] schedule_preempt_disabled+0x14/0x30 [ 344.874945][ T37] __mutex_lock+0x836/0x1b60 [ 344.879577][ T37] ? blk_status_to_errno+0x26/0x80 [ 344.884754][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 344.891641][ T37] ? filemap_fdatawrite_wbc+0xb8/0x190 [ 344.897142][ T37] ? filemap_fdatawrite+0xb2/0x100 [ 344.902293][ T37] ? __cfi_filemap_fdatawrite+0x10/0x10 [ 344.907895][ T37] __mutex_lock_slowpath+0xe/0x20 [ 344.912951][ T37] mutex_lock+0x102/0x1c0 [ 344.917315][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 344.922187][ T37] ? iput+0x2b5/0x8d0 [ 344.926204][ T37] sync_bdevs+0x1af/0x350 [ 344.930567][ T37] ksys_sync+0xba/0x160 [ 344.934736][ T37] ? __cfi_ksys_sync+0x10/0x10 [ 344.939545][ T37] ? __kasan_check_read+0x15/0x20 [ 344.944596][ T37] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 344.950708][ T37] ? arch_exit_to_user_mode_prepare+0x22/0x70 [ 344.956820][ T37] __ia32_sys_sync+0x12/0x20 [ 344.961476][ T37] x64_sys_call+0x2a58/0x2ee0 [ 344.966195][ T37] do_syscall_64+0x58/0xf0 [ 344.970864][ T37] ? clear_bhb_loop+0x50/0xa0 [ 344.975580][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 344.981504][ T37] RIP: 0033:0x7f3f8958e929 [ 344.985934][ T37] RSP: 002b:00007f3f86706038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 344.994403][ T37] RAX: ffffffffffffffda RBX: 00007f3f897b65c0 RCX: 00007f3f8958e929 [ 345.002639][ T37] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 345.010696][ T37] RBP: 00007f3f897b65c0 R08: 0000000000000000 R09: 0000000000000000 [ 345.018693][ T37] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 345.026875][ T37] R13: 0000000000000001 R14: 00007f3f897b65c0 R15: 00007ffd05150e68 [ 345.034942][ T37] [ 345.038037][ T37] NMI backtrace for cpu 1 [ 345.038053][ T37] CPU: 1 UID: 0 PID: 37 Comm: khungtaskd Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 345.038091][ T37] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 345.038102][ T37] Call Trace: [ 345.038107][ T37] [ 345.038114][ T37] __dump_stack+0x21/0x30 [ 345.038137][ T37] dump_stack_lvl+0x10c/0x190 [ 345.038155][ T37] ? __cfi_dump_stack_lvl+0x10/0x10 [ 345.038175][ T37] dump_stack+0x19/0x20 [ 345.038192][ T37] nmi_cpu_backtrace+0x2bf/0x2d0 [ 345.038216][ T37] ? rcu_read_unlock_special+0xab/0x480 [ 345.038232][ T37] ? __cfi_nmi_cpu_backtrace+0x10/0x10 [ 345.038255][ T37] ? sched_show_task+0x379/0x560 [ 345.038272][ T37] ? __rcu_read_unlock+0xc0/0xc0 [ 345.038287][ T37] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 345.038304][ T37] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 345.038320][ T37] nmi_trigger_cpumask_backtrace+0x142/0x2c0 [ 345.038344][ T37] arch_trigger_cpumask_backtrace+0x14/0x20 [ 345.038361][ T37] watchdog+0xd8f/0xed0 [ 345.038380][ T37] ? __cfi_watchdog+0x10/0x10 [ 345.038397][ T37] ? __kasan_check_read+0x15/0x20 [ 345.038415][ T37] ? __kthread_parkme+0x138/0x180 [ 345.038436][ T37] ? schedule+0xc6/0x240 [ 345.038452][ T37] kthread+0x2ca/0x370 [ 345.038474][ T37] ? __cfi_watchdog+0x10/0x10 [ 345.038491][ T37] ? __cfi_kthread+0x10/0x10 [ 345.038518][ T37] ret_from_fork+0x64/0xa0 [ 345.038537][ T37] ? __cfi_kthread+0x10/0x10 [ 345.038560][ T37] ret_from_fork_asm+0x1a/0x30 [ 345.038587][ T37] [ 345.194237][ T37] Sending NMI from CPU 1 to CPUs 0: [ 345.199491][ C0] NMI backtrace for cpu 0 [ 345.199505][ C0] CPU: 0 UID: 0 PID: 92 Comm: syslogd Not tainted 6.12.30-syzkaller-g94ce385c22d5 #0 16e511e29439c8b2668c1520ec6e7e54ef5e5f6a [ 345.199528][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 345.199540][ C0] RIP: 0010:_find_next_bit+0x0/0xe0 [ 345.199563][ C0] Code: c7 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 d8 4c 89 ff e8 63 e1 37 ff eb ce 90 b8 42 2b a0 0a 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 55 48 89 e5 41 57 41 56 41 55 41 54 53 50 48 89 f3 48 [ 345.199579][ C0] RSP: 0018:ffffc900007cf4f8 EFLAGS: 00000202 [ 345.199595][ C0] RAX: 0000000000000000 RBX: 0000000000000125 RCX: ffff88810a712600 [ 345.199607][ C0] RDX: 0000000000000125 RSI: 0000000000000180 RDI: ffff888109fb2308 [ 345.199618][ C0] RBP: ffffc900007cf7c0 R08: ffff88810a712600 R09: 0000000000000003 [ 345.199631][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: 0000000000000100 [ 345.199641][ C0] R13: ffff888109fb2338 R14: 1ffff110213f6467 R15: ffff888109fb2300 [ 345.199654][ C0] FS: 00007fbca3146c80(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 345.199669][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 345.199681][ C0] CR2: 00007fc534180ab8 CR3: 000000010b742000 CR4: 00000000003526b0 [ 345.199696][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 345.199706][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 345.199718][ C0] Call Trace: [ 345.199723][ C0] [ 345.199730][ C0] ? context_struct_compute_av+0x843/0x1680 [ 345.199757][ C0] ? security_compute_av+0xfa0/0xfa0 [ 345.199777][ C0] ? sock_recvmsg+0x216/0x270 [ 345.199800][ C0] ? sock_read_iter+0x232/0x2f0 [ 345.199826][ C0] ? vfs_read+0x540/0xb60 [ 345.199850][ C0] ? ksys_read+0x141/0x250 [ 345.199869][ C0] ? __x64_sys_read+0x7f/0x90 [ 345.199888][ C0] ? x64_sys_call+0x2638/0x2ee0 [ 345.199910][ C0] ? do_syscall_64+0x58/0xf0 [ 345.199925][ C0] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 345.199946][ C0] ? sidtab_do_lookup+0x6eb/0x9a0 [ 345.199970][ C0] security_compute_av+0x38d/0xfa0 [ 345.199991][ C0] avc_compute_av+0x89/0x770 [ 345.200009][ C0] ? __cfi_mutex_unlock+0x10/0x10 [ 345.200029][ C0] avc_perm_nonode+0xc8/0x1b0 [ 345.200046][ C0] ? avc_has_perm_noaudit+0x360/0x360 [ 345.200065][ C0] ? __cfi___unix_dgram_recvmsg+0x10/0x10 [ 345.200087][ C0] avc_has_perm_noaudit+0x21c/0x360 [ 345.200106][ C0] avc_has_perm+0xc2/0x220 [ 345.200123][ C0] ? __cfi_avc_has_perm+0x10/0x10 [ 345.200140][ C0] ? unix_dgram_recvmsg+0xce/0xf0 [ 345.200162][ C0] ? __cfi_unix_dgram_recvmsg+0x10/0x10 [ 345.200186][ C0] selinux_file_permission+0x88b/0xb30 [ 345.200212][ C0] ? __cfi_selinux_file_permission+0x10/0x10 [ 345.200239][ C0] security_file_permission+0x4c/0xc0 [ 345.200262][ C0] vfs_read+0x1d2/0xb60 [ 345.200283][ C0] ? __cfi_vfs_read+0x10/0x10 [ 345.200301][ C0] ? __schedule+0x1526/0x1f10 [ 345.200319][ C0] ? __kasan_check_read+0x15/0x20 [ 345.200339][ C0] ksys_read+0x141/0x250 [ 345.200358][ C0] ? xfd_validate_state+0x68/0x150 [ 345.200376][ C0] ? __cfi_ksys_read+0x10/0x10 [ 345.200396][ C0] ? __kasan_check_write+0x18/0x20 [ 345.200415][ C0] ? fpregs_restore_userregs+0x11d/0x260 [ 345.200431][ C0] __x64_sys_read+0x7f/0x90 [ 345.200451][ C0] x64_sys_call+0x2638/0x2ee0 [ 345.200472][ C0] do_syscall_64+0x58/0xf0 [ 345.200486][ C0] ? clear_bhb_loop+0x50/0xa0 [ 345.200504][ C0] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 345.200522][ C0] RIP: 0033:0x7fbca3296407 [ 345.200535][ C0] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 345.200548][ C0] RSP: 002b:00007ffec6e3d8d0 EFLAGS: 00000202 ORIG_RAX: 0000000000000000 [ 345.200564][ C0] RAX: ffffffffffffffda RBX: 00007fbca3146c80 RCX: 00007fbca3296407 [ 345.200579][ C0] RDX: 00000000000000ff RSI: 0000557c0d2e3300 RDI: 0000000000000000 [ 345.200590][ C0] RBP: 0000557c0d2e32c0 R08: 0000000000000000 R09: 0000000000000000 [ 345.200600][ C0] R10: 0000000000000000 R11: 0000000000000202 R12: 0000557c0d2e3347 [ 345.200611][ C0] R13: 0000000000000000 R14: 0000557c0d2e3300 R15: 0000557bd2cfad98 [ 345.200625][ C0]