last executing test programs: 34.561863976s ago: executing program 3 (id=82): recvmsg$inet_nvme(0xffffffffffffffff, 0x0, 0x494f3513d8250d4e) r0 = gettid() mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@uuid_off}]}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x12) mknodat$loop(r1, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) read(r2, &(0x7f0000000080)=""/93, 0xffffff6c) recvmsg$inet_nvme(0xffffffffffffffff, 0x0, 0x494f3513d8250d4e) (async) gettid() (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@uuid_off}]}) (async) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x12) (async) mknodat$loop(r1, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) (async) chdir(&(0x7f0000000140)='./bus\x00') (async) link(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file0\x00') (async) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) (async) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) (async) read(r2, &(0x7f0000000080)=""/93, 0xffffff6c) (async) 34.429429238s ago: executing program 3 (id=83): r0 = socket$inet(0x2, 0x800, 0x5) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @broadcast}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14, {0x2, 0x4e20, @empty}, 'hsr0\x00'}) mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000140), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='max=00000077577,\x00']) socket$inet(0x2, 0x800, 0x5) (async) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @broadcast}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14, {0x2, 0x4e20, @empty}, 'hsr0\x00'}) (async) mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000140), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='max=00000077577,\x00']) (async) 34.429096728s ago: executing program 3 (id=84): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r1, &(0x7f0000000200)={0x2}, 0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f00000011c0)={0x80000001, 0x3, 0x2, 0x3, 0x10, "1305ceb0c0f79571f312485401ec94c7b632a9"}) getsockopt(r3, 0x1, 0x3, &(0x7f0000001000)=""/211, &(0x7f0000001100)=0xd3) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r6, 0x89f6, &(0x7f0000003140)={'sit0\x00', 0x0}) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r5, 0x4068aea3, &(0x7f0000000c00)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x22052, r0, 0x2000) syslog(0x2, &(0x7f0000000000)=""/4096, 0x1000) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) connect$802154_dgram(r1, &(0x7f0000000200)={0x2}, 0x14) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) (async) ioctl$TCSETS(r4, 0x5402, &(0x7f00000011c0)={0x80000001, 0x3, 0x2, 0x3, 0x10, "1305ceb0c0f79571f312485401ec94c7b632a9"}) (async) getsockopt(r3, 0x1, 0x3, &(0x7f0000001000)=""/211, &(0x7f0000001100)=0xd3) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r6, 0x89f6, &(0x7f0000003140)={'sit0\x00', 0x0}) (async) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r5, 0x4068aea3, &(0x7f0000000c00)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x22052, r0, 0x2000) (async) syslog(0x2, &(0x7f0000000000)=""/4096, 0x1000) (async) 34.315829499s ago: executing program 3 (id=85): setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x300, 0x0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff]}}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, {0xa, 0x4e21, 0x1ff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x0, {[0xff, 0x2, 0x6, 0x2, 0x1, 0x1ff, 0x2be80f2e, 0x80]}}, 0x5c) (async) r1 = syz_io_uring_setup(0xe42, &(0x7f0000000380)={0x0, 0x53ac, 0x4000, 0x3ffe, 0x2bb}, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x400408, &(0x7f0000000cc0)=ANY=[@ANYRES32=r0, @ANYRESHEX=0xee00]) (async) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x0) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup(r0) (async) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)=0x20) (async) openat(0xffffffffffffff9c, 0x0, 0x20842, 0x22) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) (async) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) rt_tgsigqueueinfo(0x0, 0x0, 0x25, &(0x7f0000000100)={0x2a, 0x6, 0xffff}) eventfd2(0x100, 0xd38155423aa6e988) (async) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) (async) read$FUSE(0xffffffffffffffff, 0x0, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f0000008400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000084) (async) r4 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000090000402505a8a440000102030109021b00010100000009040000020701010009050102"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000000)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x20, 0x0, 0xfffffffffffffc4a}}) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x600000000000000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) (async) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x81f, 0x0, 0x0, 0xfffff01c}, {0x6, 0x0, 0x0, 0x80000000}]}) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x50080, 0x0) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x200000, &(0x7f0000000640)={[], [{@fowner_gt={'fowner>', r6}}, {@subj_role={'subj_role', 0x3d, '_bridX\x90ge\x87\xfa{\x95\x88<\xc1'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, '(),^,'}}]}) 34.301604129s ago: executing program 3 (id=86): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40854) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ptrace(0x4206, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)="4dba74ec23bfc33c8944d8701960a1aa", 0x10}, {&(0x7f00000000c0)="6e381760396f4ff5", 0x8}, {&(0x7f00000001c0)="f9443dbfb0ef3aa0ca8cd4f8d7377292743f3d94a257e54d4b4e3be4381078e2cc0412ffc9f02f", 0x27}, {&(0x7f0000000200)="2300d93072f9ae4a4f16a690f22d60092aee7274a2ce46f8d548221c37930fab81a9cb3da6a57afaf55e28840920c675f8283a604f6858e7d849192f143d79eafc2730a3e1324aee95bcebb686424bf5804d43cff70ca3ec691c741e24444039c8d20b998c5ff03866e148f7359610e794ee2cc9bb17c6d155adf84f7e655f88d9cbaad4b7a57d3df132d2a315afec43fda7aaa616953a88176f1a5b0a9a4325cb52d57cca39c518f79d28cb82b024a2818de4c77e59d949c78cc23e16703c6daf838d66089ed2f7cae42c5e748d17862e51a280f2ed38337c3bd92b4bdad159486086ff8904d9865b", 0xe9}, {&(0x7f0000000300)="74dab58e56087479e1d58354c57e2ce264d1f4fe3eb3bcca7b", 0x19}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)}], 0x7, &(0x7f0000001400)=[{0xa0, 0x1, 0x7fffffff, "228ba41176937e9cf62c93bb6902d6232224630c9b941f01b6ebfb986e96434fe11d6d3a5739149affc67caaab4177f15b7e896121c1a0423faaeb5ccf7b59c356172e9fec9434a2fb8ce6bf7e8ef2f65c3290475621d17aa6a246538350e634273f9bb323b411cbc1a8e6bb299666f977bc5ac3c3b6260c25340b3261dcba94841222a09a9c21a43c6f1473"}, {0x1010, 0x184, 0x7f, "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"}, {0x90, 0x1, 0x4, "3872c6c7dd303f53bd25119864730f58de8d4e9a11ff175ee3188e912b82b7c08e7b8357c4a74935afe0caa6e0ddfa0efa1e4220c6056329653c8cf5233e078a5d50282890eaa6d0cd4fa2b7458b738493f40aabced88755eb70966644cafca598634b350a830992c1918935640fac6085770aa165c916582865"}, {0x1010, 0x10b, 0x8000, "ac867220f88bc40daefc9a0800b9e16283440aa5596a3c833f2e59908f06107492dd52c8686f9574fabc05918fd7b500d2224ea02242ce0dbf43c75114f0029a2087f9843b9838049b11f6e4d0487bbbc9919470871020dbb506e5767c39f5edd6da806664161f235569892e4f48a101200bf3999424e76523ae3308ce88e08c6c2383b85f12dc7eb7ac36c57f759f9c2fff4459d5f0c0379f1e24cd39b6e42e0b5f1c1a64f87ef9718428b2f947f8dedcf4d0f0aadd21223740ae7162993ddf64e893d1888a2a6303cbc282f246dbfde231a8b4942d2310592647554598b1428475d212ef88b7b48f5aae6d1b2e94744406badba9d307c631acdcab4ac28c366477e9f85ef7a68824a0856ea8ff6684c9ec42c76029cde2a43b587f5253f737ad641abcd983904bc1e8ae80603089deb4fcab2ee866181e7a7ae7138d5bb0ee92dea5b24c49546b6af2419044c12dcc69fc10698a60dc2df0d105cb6de4e6319c5855d90c130de59d87ba5d9837213b452941da5b627e5d8bc7e20ca7edd90d5d19eec259057c6c0978ef5a56baf11a68de210260bf4a7b736899ed2538aa0950e0f67e6d4153cf9c4de7f5dac9a12ea9d0f007ee03787f46c4919967df5d06682d1c1e850df70e9426dd044e508ea335e87cb5fb609099de3b3d8849cf771a50a057ba4df9a0336838b496ef5798c8a1688d61a41a0b6f741ed532c5e0d6dea9f4e7848289b001d52bca1ecc10c8ef60c9b376ed8236ae1381f1ad9638e90d54963ce47fa5b541663730622a202c7e8d98d4b1221e4e8df05a4cf9b66ab49371758d35644c75c47efff1f1b4f225c746ba4347470b570574e248c373dba3d952dc1d09f54f6d8a2a8bd905854e466a75a7fdaf4348964d14f6184964a9acb41998f1a949f0d7791a905872e35cedac2fabba110527133bb0d1ca044b595512a261635d9a99c3e68c694d6936a0f3749be4507d8f8e1c08d681c4642fcfb678082936551d0e26cde9cff2e0e209e17d125cc6b0436d731abcc82fab8c2eddfac7b8a0dbc8d8de47451401bdfee96ba71a94fa2caa0d3040518d05ed4cd485a428be82f15a22137df39dd0ce79bdbeb2d37ae59161a3ace841839d2db809ef2cd8f39a3c0118e63a79d504e3f47235cc3efc4bd012a3b50e67ae8d75fbdb63b0f360abc339dad3dee79fc767284bdef99a2b5136096b13a7705bab3cb44129893e30b2a23eee947ca6fa50f0c3d95f6dc694a47d32c23112c6820a2b587c86f4ce9063d633d4935836c277787aee8761b0c5c6da10610e51f401a4e5cd944a7f8ad55e065b59937d2ef1610ec67925bf0fb3caedbd77c6b3b79234ba4e1dd290ccf1be5d919c74b99091df5c9b510bfca24a0392b79c6bb295ccdb99cebc163e97001e1fb6bfd97c93ac2285667e4945d8e8bb019a125351b0de0127f5a9f3bc871012686efeddcc8e3882e0b6ee022f7519c570f4d2a25a41843737aed7c426e0ef986a9f59b2410f1e87eb7e46ad251454a9969c91b1c475b65e4eb26c8c866c95b798cab3d61e461c447dcc93a4051880c14fde454948fcbdd18d47fe2988ed81afd3c0ba6ce8d33b7a774c7c318953f2a7a025759ca7fd97a7e729ade6b40302792423e703984af6e5344c84fa138ca24186f5826184b283bb2de22e81f8d73efa2b2786258c51e6f359d8f25b913ace1ca611b25f086076b5d5e96a52789c2cbcbf3c2b02f03e9197b90894874837caa002a527ea88b0a8da43054805259493f34d828f168543ed3ebef6bb6946ea51122347c9fb894d5eb16edebc90eca73b46569a5ef9e0bbfd4737c8e91d8ea1d88ea1f68a06b44e529cb2b06c660a59ac6ee37e1ba08b2934651a418f55d683a6a0dcd712736f093eca141a5c4174deb430716f7bd9f7d877735c371e13a71b66c261a6faf327ab4c0991515237cdc39a721b71f2c23de5cc8c4b4b06b1fd02d21210776ca2ad6c706832813ca8097ded2ea8b80baf157c027b9c595f7925b14fd38cc7d8f66b46d76be010b035ee7338657b60c86149237aeae378c1271b24287404963a2d96e8fc22a79a017b9ac2ec705a94a62f0602b16778af49d7190d40aaef826e3ec87348bdf0368e8955d99aa1d4d7397f214b272054318da9b6ea5b6e04ae90e10a86e8d30b53413bf31b49586d7ddb47297baf6c77e7047ba09f712904cd6111b072f0b896549a7aea7f5f351f3e6b4496452daf3803bb6908545d3e2680eace355805ce33d757ceedd7a1c6579bb18f071c2cc3319264a2195d99b5cb84c3cd89d5da9e69052ada9bb72dce306084c682602e2cc07f5382ace6880b67ed134c03c11d043a220f2c91ed9b3db26929aeb2ccf35ce7782e62bd5e2684cb396ad025ccdb502e08e6e5e6ba68e89d3f9df73d888b553874b4b54d6f358744c1aa105d06f50732e1a249159cd3fc35be022300d262746f24cc8bce8c698d95cf314d2d9daa98912595fddb1c8765cdd7860688be587d0a7531a216f71a20965638bd32a407550383b38680f4e587958ad41d32f17941abfeaed375c137ef6a20dce4a7a0308456e13a7d17cc5c31652fcf5150420aaac12bdbe3b1b42062da4729f4f43f2071b48109e1fe9c48aac0b5966f122296c4c4ee409eb93feac50e21963add65cd9aa2ed22504955a3ef50297da388871d12665323b87b7346cfc5bb673815d4fde1dc2de65edb58546b8a838d9f7638263745ca77e6b0388d7714c4dd99b7f096087743b9a340718e98f4471261a99c3f37884c1c8d014d7dca8e9833c5a289911ca68bac8279e8e150f93683e8f62a92405238939f4ce7afe373a261b08f703b94f5acccd508bcbb1146a17f47ca2f1947f2f09fbaae2af0132ca6cdf24d602a398dbaaa1f164e5d96815eb781e1ac8feacec5abceaaa969e91dcfb76b052f1321dcad79499562329284104fe2e65808a9339fb8538a58764bb3d36d97c599fffae04fb431bc4c55f43913c74b3f1c6075a3422bbfcb5a0a4c595196a1f6faf6a217062a34b902975742ea68c0b58dd24482a668c2f0bb7ea8bdb13b2e167840b36601cd0d38dba8660e30fffe7e438336e59896efb238977aeb7451c3f77b065a0f9d9964be51ffe513c554e5b5e4b3c89adbe5d300d9275a1cb7149c37833aa83db226b7452f1bad2a135fb525d1b6519cfa0d586801f3493e0c8287a9132fcc636265248ce724614d9d50137c83cd220d240e8a342f41874bb071a413a57f474fd9d6857517128d52ca9d0b7ad8b563ad4270f88f4bd5a1572c6f1587d6b3c2cc700ec06a7da69ea820f3b73d67a38345a83948d5ffefc862b65d7d8091f199cfc99d937012bd44233ad9f6561e16097011f2ca28d66dec4a72d1f9ef467164f856c8acb3b0e1a0d62e6ec992703ca2a0c6d99ff6f1f101781fcf1061e6112826bc23808f4cece4d88c038b70202201de42e47fc2583d83ae3824f43d9eb438b7ee79948cfbe2573082e364e58e3fca494f3b52a3a8170e06aa00324a837f56b5bd2c2e29a4c97883995b9c245595a1fb606ba22a8cfee169914b748922b2927e8258e8b1bd6c7dccccacf8bfd04b7597da49155c1a5f39262a370803138b4465c7c74ffcc3c735ce5d121a4052dc07936c67d7d2f3e1a126868f40940cf55cee59c4e9e0719cced7db1465401a1705fb5f105aa71a61194009d0832779fc992f127e420491103569e1fd27ac99d8e48a6e844bbe6025e9eaf12c27568057a4c41a310818866dee4b02f3b2a67f314029a32473551c9afe6f8e9973f9a691184f1a0f6f0228847611c802b668698f45c8de10aed80698a0b74524c8246f1b02519373a0cb184c7797768364109d13587ae3ae44ee97483ba8c623da5edc3056d17383f5553bff5af86e6bb5bf1dc701fc1e801ce9a84d8629bfc771156509fca2c96ea47ed3f30d12688fcab70d59972b15720b21493858f11e8fa474c52a5a13303f07675b0073ff7b10ececb7dc26204a9bc829231de3ede2fa4a9e7bfb1ababa23ad07eea10bb4853bb5114a5d9156fcb22debd3badadb5a62be7870e77a6861839d42cc7caeb7901c4d06f59b0abd3e9cb27246185be6db8611cd2ce128bd61f4fa62d0ee78b487fca6ff0ce405e63413c053ed27c41bba177b885941fdb037638ff1fbba421e6345d7db9d29d7c18962e46ef1f0e72c6f4582475a035e0f657280c0954abbda913c7be73b788b14435d9c77380497e9687072aa82010cae438f62f5d0371e691690b64a9a7ed01daa1379e7473c7879c77fcc9cd045edbe209e0f69d68c25132c4b37923866e73f864831fcbc57a145375ccd686c451086a4a9fe0603a068dad5827532b39074a94f83e3af7e69061dffad5a6f6b0d92e34c79c46df29ba17d487f1f9f341cf77b265d4e3906d00a9d00f9c5d8c4dddc14aee564ea585187a78753228fc4e57e55b176e0b8a205a2d9ee991f61923900d1858d9875397ce6b9f9f5c664a93474942439c7ed447214fe43c790b2f568d25fab1ef331efbcffa02f1f57959f5f3c5dc1920baa5215fb4befe66d50d83659e93fcb67757f275ac92a97f11c1f3e8ecd94b131e1e67f34ac07b893fc3fdf3ca6454c7522e4274f99dd1a16f2dbc22ab0d3b7e57e8fcea7ac038a895ddcb3ceeb2c1a15a26bbd4d407b7de7362b160ecccecf76160176446a37f56fa7ad3bb77ab32714494933ee18c89b6c6a7cc4c0f334e998954f3f492ffeafe151630a61e72d44d81eafd8627589b56c78376d0ab06368626dba78c56044ba9584a831bfc1eacadb222c13e2722dcab1d2315c08f186ba06ad23b043a5362cc7e7b91ef8af94b8de3bb815041de9db85d73db8594b6d4eb6bc931d69c9b44394425fc4ef2fb8d140b68f50269939f9d9db1087becf11d909c7ecca975a02ee98c77c19c79de15ed4d72601cd8c673cec62ebe2f49786f23ead8eda0e354f3b641efd48fcf0c18e1402cf5e33bca8aeb89fe044c671b9069f634aa9430ab158a36f33d973621463a8e139d2ed0af2da662687b374574d1188079353eabd85fec5423a8926733f4f8f0c60bc51d5a7b3dcab20384ffbd84f9e4c4ee01d56883b46ef6c8973038396df68cc6ea960bfb5fa7ccf34270cfaa72c1f5a27522af455513dbe252b2b4f73d138f9df8cf2ab7c4dcdea907045091bc79779ce5919cffa331d1842e2ad9b85c00a4e8b8b1828ac5e7b782ec8483277685da4be3304cb444af1e4cf9ba6c432bba958349ab248d4e3c85e573f158c070b468699ed2792ffd19eb9ed9b6db476c4611873711fad247d5cadfb6e7914c11777ddc9dbbc25879e7f9becb47a251e6877297494072a169f0d5272dc2129897c5874e35d77843960ae08b3a37190ac378f204a49732a08ee43cf703634f51f0dfbf7351ddcf05f2b3e5de09db423b487072eed1c1454771ae580c856ba247130768b9569588e3aaf1c8a5dde95474e7282749e7afa719e2d21b1973947bb68156f37731baceb4912d62f9d1f54260f4a98dda867cda8db8c7c53ccf2fafac689d3af3d4ac3e71b24fa09a20b236c1d6410cb67e621b53c64b0e1d8361797341b104a97ba89c809fdc185da15f68c0b9617360733bcb937bc825eef80ff0e269f76221d95df6dde588cf91e1829df6829385a690c1af244d102fac2de2227bb23e7125b18a84b740c377ba6aa0331f3fdcf8ce1e7c597aa5fdb38f53821c8dcdbfc95933d484bbf58ffd241a295f36a3f0ba89b7d97705e157135c782b54b9974245ab7a44c61c2d06b5d970e1893caf634"}], 0x2150}, 0x1) getdents(0xffffffffffffffff, &(0x7f0000000140)=""/72, 0x48) waitid(0x2, r0, 0x0, 0x4, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfecc) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000100)='ext3\x00', 0xa18404, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) chdir(0x0) 34.181374891s ago: executing program 3 (id=87): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x3000002, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000006c0)='\x00\x00\x03\t\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\x80\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\b\xd0\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=vj<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d\n\xce\f\xba\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xa9\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\x00\x13P1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xbeMk\xe0C\xc3\aSH\xe0\xf2\x0f\'z8\xbe\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\a\x00\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+p\x00\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc2\x00\x00\x00\x00\x00\x00\x04<\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|\x18\bb\x82\x8f\xc0\xab\xe3a`z\x06\x00\x00\x00\x00\x00\x00\x00\\\xf2\xd5\b\x00\x00\x00\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') r4 = gettid() r5 = syz_open_procfs(r4, &(0x7f0000000180)='wchan\x00') pread64(r5, &(0x7f000001a240)=""/102400, 0x19000, 0x41e) write$selinux_load(r5, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "53b19af912c786d0fb07ef0b55a071899d18d4257d2f0ee08205c059f4e7316510471ab8d9b77e1b2487fabe4aa1d399b45917895ae0141a89404d1fc232788953251b1461101307e28b9b565917829f7ee9ab660e28590d49d35847b3c9941d67079c069216"}, 0x76) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_freeze_timeout', 0x242, 0x161) write$tcp_mem(r6, &(0x7f000003eec0)={0x7fffffffffffffff, 0x20, 0x1, 0x20, 0x2}, 0x48) bind$tipc(r6, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x1, 0x4}, 0x2}}, 0x10) 34.168130022s ago: executing program 32 (id=87): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x3000002, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000006c0)='\x00\x00\x03\t\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\x80\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\b\xd0\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=vj<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d\n\xce\f\xba\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xa9\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\x00\x13P1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xbeMk\xe0C\xc3\aSH\xe0\xf2\x0f\'z8\xbe\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\a\x00\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+p\x00\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc2\x00\x00\x00\x00\x00\x00\x04<\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|\x18\bb\x82\x8f\xc0\xab\xe3a`z\x06\x00\x00\x00\x00\x00\x00\x00\\\xf2\xd5\b\x00\x00\x00\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') r4 = gettid() r5 = syz_open_procfs(r4, &(0x7f0000000180)='wchan\x00') pread64(r5, &(0x7f000001a240)=""/102400, 0x19000, 0x41e) write$selinux_load(r5, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "53b19af912c786d0fb07ef0b55a071899d18d4257d2f0ee08205c059f4e7316510471ab8d9b77e1b2487fabe4aa1d399b45917895ae0141a89404d1fc232788953251b1461101307e28b9b565917829f7ee9ab660e28590d49d35847b3c9941d67079c069216"}, 0x76) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_freeze_timeout', 0x242, 0x161) write$tcp_mem(r6, &(0x7f000003eec0)={0x7fffffffffffffff, 0x20, 0x1, 0x20, 0x2}, 0x48) bind$tipc(r6, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x1, 0x4}, 0x2}}, 0x10) 19.733095135s ago: executing program 2 (id=285): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x200a00, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x22052, r0, 0x2000) mknod(&(0x7f0000000000)='./file0\x00', 0x20, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20000014) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 19.707749655s ago: executing program 2 (id=286): mkdir(&(0x7f0000000540)='./file0\x00', 0x108) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)={[{@subsystem='cpuset'}, {@subsystem='freezer'}, {@cpuset_v2_mode}, {@cpuset_v2_mode}, {@subsystem='freezer'}, {@cpuset_v2_mode}]}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_auto}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r2, 0x1, 0x0, 0xffffc, {{}, {0x0, 0x4000}, {0x14, 0x19, {0x80000003, 0x1, 0x0, 0x2000000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x1004) read$FUSE(r0, &(0x7f0000000f00)={0x2020}, 0x2020) 19.687305236s ago: executing program 2 (id=287): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x4d, 0x0, &(0x7f0000001840)=0x1c) (async) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000003) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x26e1, 0x0) (rerun: 64) close(r2) (async) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) (async) futex(&(0x7f000000cffc)=0x1, 0x5, 0x1, 0x0, &(0x7f0000000000)=0xffffffff, 0x5000001) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r2, 0x8b0f, &(0x7f0000000000)={'wg1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) (async) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) socket$igmp(0x2, 0x3, 0x2) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19.633342297s ago: executing program 2 (id=288): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x490267a0}, 0x1c) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='4'], 0x34}, 0x1, 0x0, 0x0, 0x200040c1}, 0x8004) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c0002800500010000000000140001"], 0xe4}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e297", 0x3, 0x840, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x40) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0xd, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f0000000000), 0x4) r5 = openat$binfmt_register(0xffffff9c, &(0x7f0000000180), 0x1, 0x0) write$binfmt_register(r5, &(0x7f00000001c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0xfe, 0x3a, '/_', 0x3a, ':$@K-^{', 0x3a, './file0'}, 0x30) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1100}) poll(&(0x7f0000000140)=[{r0, 0x240}], 0x1, 0x6) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x1}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @flat=@weak_binder={0x77622a85, 0x1, 0x1}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 19.529658198s ago: executing program 2 (id=292): r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_int(r0, 0x1, 0x48, &(0x7f0000000000)=0x1, 0x4) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) mount$binderfs(0x0, &(0x7f0000000300)='./binderfs\x00', 0x0, 0x100000, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 19.462052869s ago: executing program 2 (id=293): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1100}) poll(&(0x7f0000000140)=[{r0, 0x240}], 0x1, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r1, &(0x7f0000010140)={0x2020}, 0x2036) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="660f64ecddb30b6e0f01cf0f01fb0f06baa000ec0f01990000f30f5d67000f1ae10fb25b6c", 0x25}], 0x1, 0x51, &(0x7f00000002c0), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f00000005c0)=[{0x6}]}) socket$pppl2tp(0x18, 0x1, 0x1) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r4, r3, &(0x7f0000000040)=0xd, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x1}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @flat=@weak_binder={0x77622a85, 0x1, 0x1}}, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 19.38437218s ago: executing program 33 (id=293): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1100}) poll(&(0x7f0000000140)=[{r0, 0x240}], 0x1, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r1, &(0x7f0000010140)={0x2020}, 0x2036) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="660f64ecddb30b6e0f01cf0f01fb0f06baa000ec0f01990000f30f5d67000f1ae10fb25b6c", 0x25}], 0x1, 0x51, &(0x7f00000002c0), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f00000005c0)=[{0x6}]}) socket$pppl2tp(0x18, 0x1, 0x1) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r4, r3, &(0x7f0000000040)=0xd, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x1}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @flat=@weak_binder={0x77622a85, 0x1, 0x1}}, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 4.137337826s ago: executing program 5 (id=479): openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x10000042}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x2042, 0xfffffffd}, 0x10) socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x2, 0x80000009}, 0x4}}, 0x10, 0x0}, 0x44089) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r5, 0x99b33000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) (async) socket$tipc(0x1e, 0x5, 0x0) (async) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x10000042}, 0x10) (async) socket$tipc(0x1e, 0x2, 0x0) (async) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x2042, 0xfffffffd}, 0x10) (async) socket$tipc(0x1e, 0x5, 0x0) (async) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x2, 0x80000009}, 0x4}}, 0x10, 0x0}, 0x44089) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r5, 0x99b33000) (async) 4.008861628s ago: executing program 5 (id=483): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0x10, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="05000000400800"/16, @ANYRES64, @ANYRES32, @ANYRES64=0x77359400, @ANYRES64, @ANYRESDEC=0x0], 0x80}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) futex(0x0, 0xb, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x2) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffa) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000300)=ANY=[@ANYBLOB="1209100100000020c0f1d03f40000102030109021b000101df20080e0400fd0107010105090501029f0004000befed27129aac92aa0f32dcdf400dcfba62bcde494edc676735a9f6e632541607925ba21912a3349973651a8bce5dee679e307bbf0d39870b30c276e2be98405f2b15e274bcdf087321996ba3f5df9882b67d417a67edd35d9a66f1bddd5f2a37f3f7c55c9a8ecfb7255381d55c76f208a3b0e3eb394b841aded3d5006f693cff5c56eee3f2f92dc77f2c3cc10e2585f77a083ea17e803491b3361b4d"], 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x27, 0x5, 0xffff) ioctl$sock_SIOCSIFBR(r3, 0x890c, &(0x7f0000000000)=@generic={0x1800, 0x2}) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r4 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000000)={@any, 0x9}) utimes(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x8008770b, 0x0) 3.516971626s ago: executing program 4 (id=498): ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) wait4(r0, &(0x7f0000000040), 0x8, 0x0) (async) syz_pidfd_open(r0, 0x0) r1 = syz_clone(0x800000, &(0x7f0000000080)="615932579620cf520825f31d2eb5d313d84922243d6e2481a660e803fb27f1aee4fcbbfc0efa028ec7ad390a0c210f3a51c7f014d6d6a47ca14ce86f8d6b73c2aa35bb8643971203784c65d24b70478f5c78ef643639eb7d095bd74102fc9364fa8fd33a99a7e9c20e908d6b464ac9439e3473a2ccbe641eecd6b564c6b17e40104b6a0bf2058d54e45af31b15d84e71c95e98ac7928a3ab39", 0x99, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="b36aabcca57cb126fd3ef63083db69e91608d20ed8827ffa1941c99ee0a0aeb24f59bd6fb4056edb05cda68b933b2c0f21ae07519a2d775ca5f39775808782e7b78b48d2db290554bfcd23") (async) ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, &(0x7f0000000240)={'\x00', 0x5cf, 0x0, 0x4}) sched_setscheduler(r1, 0x3, &(0x7f00000002c0)=0x5) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r2, 0x4, 0x0, &(0x7f0000000300)=""/4096, &(0x7f0000001300)=0x1000) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) read$FUSE(r3, &(0x7f0000001380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pipe2(&(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80080) fstat(r6, &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xa4bb, 0x5f}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x91}, 0x145d64b7cfc90774) (async) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mount$fuse(0x0, &(0x7f0000003580)='./file0\x00', &(0x7f00000035c0), 0x1801004, &(0x7f0000003600)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x800}}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}}) (async) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x7) sched_setscheduler(r1, 0x6, &(0x7f00000036c0)=0x5) (async) ioctl$VHOST_VDPA_GET_CONFIG_SIZE(r3, 0x8004af79, &(0x7f0000003700)) (async) fsync(r5) (async) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003780), r5) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000003840)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003800)={&(0x7f00000037c0)={0x1c, r10, 0x311, 0x70bd2b, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040851}, 0x4000000) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000003880)='./file0\x00', &(0x7f00000038c0), 0x800) (async) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, r9, 0x1000001, 0x4010, r5, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000003940)) (async) sched_setscheduler(r0, 0x1, &(0x7f0000003980)=0x6) (async) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000004600)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000045c0)={&(0x7f0000003a00)={0xbb8, 0x0, 0x5, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [{{0x254, 0x1, {{0x1, 0xc8d}, 0x7, 0x4, 0x6, 0xb, 0x13, 'syz0\x00', "0312c5e61b2493cbd3257dfc616cd9ba01d8cf6ae3678bda4cc6cd9f427e6665", "3acc8b1428f5dcd45a53ce7318d0eed836a3794a3ebd6d781c4d38ada3cad591", [{0x755, 0x9, {0x1, 0xa1}}, {0x9, 0xd4b, {0x3, 0x5}}, {0x5, 0x1, {0x0, 0x5}}, {0x0, 0x100, {0x0, 0x3}}, {0x1, 0x51e, {0x3, 0x1800}}, {0x0, 0x3, {0x3, 0x8}}, {0x9, 0xfffe, {0x1, 0xb70e}}, {0x9, 0x0, {0xc956d88e12ace5db, 0x7fff}}, {0x4, 0x8, {0x1, 0x7}}, {0x9, 0x5, {0x0, 0x3}}, {0xfff8, 0x7b}, {0x2, 0x1, {0x3, 0xb73}}, {0x1, 0x3, {0x2, 0x401}}, {0x5, 0x9f80, {0x1, 0x8}}, {0x85, 0x47e, {0x2, 0x3}}, {0x1, 0xfff4, {0x0, 0x80000001}}, {0x401, 0x6c5, {0x0, 0x4}}, {0x8, 0x5, {0x3, 0x5}}, {0x20, 0x401, {0x2, 0x2}}, {0x0, 0x7, {0x3, 0x8}}, {0x5, 0x3, {0x2, 0x2}}, {0xecf6, 0x9cc, {0x2, 0x878}}, {0xed1, 0x40, {0x2, 0x1}}, {0x7f80, 0x6, {0x2}}, {0x5, 0x0, {0x3, 0x8}}, {0x1ff, 0x6, {0x2, 0x7ff}}, {0xc00, 0x7, {0x3, 0xe495}}, {0xb91b, 0x3, {0x0, 0x2}}, {0xeaa8, 0xa38, {0x1, 0x5}}, {0xefc7, 0x5, {0x0, 0x4}}, {0xd, 0x8, {0x0, 0x10}}, {0x7, 0x8, {0x0, 0xb2}}, {0x87, 0xfff7, {0x1, 0x5}}, {0xabad, 0x3, {0x3, 0x7f}}, {0x2140, 0x5f0c, {0x0, 0x8e6}}, {0xffff, 0x80, {0x2, 0xba92}}, {0x1, 0x100, {0x2, 0x10001}}, {0xd, 0x2, {0x2, 0xb6f}}, {0x5, 0xc, {0x3, 0x1}}, {0x1, 0x8, {0x0, 0xf9}}]}}}, {{0x254, 0x1, {{0x2, 0x4}, 0x43, 0x21, 0xb, 0xda5, 0x18, 'syz0\x00', "af6738ec41fd30f4bc7950e42d8b4ad0d0912604e37a3ff7e8e0fba6d6ce4f23", "3334fe057df7709ca8de9aa0788ea1e83301b4b0424e1e2f816530128f180869", [{0xc, 0x7, {0x3, 0x93}}, {0x8, 0x9, {0x0, 0xca7}}, {0x1, 0x85ca, {0x2, 0x8}}, {0x7, 0x3ff, {0x2, 0x9}}, {0x3, 0x54, {0x1}}, {0x80, 0x2, {0x3, 0x400}}, {0x9, 0x800, {0x2, 0x8f2e}}, {0x57, 0xa96d, {0x3, 0x1}}, {0x2, 0x2, {0x2, 0x2}}, {0x3, 0x100, {0x2, 0x4ec9}}, {0xfd4, 0xe, {0x2, 0x2}}, {0x9, 0x7, {0x2, 0x1000}}, {0x40, 0x2, {0x1, 0xe18}}, {0x5, 0x3, {0x3, 0x9}}, {0xf374, 0xfffb, {0x1, 0x5}}, {0x8, 0x10, {0x1, 0x8000}}, {0x29, 0x5, {0x3, 0x920}}, {0xa, 0x1, {0x0, 0x401}}, {0x7, 0x7, {0x1, 0x1}}, {0x80, 0xad8, {0x1, 0x500}}, {0xe, 0x5, {0x1, 0xa}}, {0x4, 0xd, {0x2, 0x5}}, {0xfff9, 0x40, {0x2, 0x9}}, {0x200, 0x7, {0x2}}, {0xf801, 0x101, {0x3, 0x8}}, {0x3, 0x3, {0x3, 0xffa2}}, {0x6, 0xf7a9, {0x3}}, {0x8001, 0xb, {0x2, 0x374c}}, {0xe, 0x3, {0x3, 0x6}}, {0x3, 0x9, {0x0, 0x3}}, {0x6, 0x3, {0xdb1faa513b08d9db, 0x2}}, {0x0, 0x400, {0x0, 0x10001}}, {0x0, 0x4, {0x1, 0x4}}, {0x9, 0x7, {0x2, 0x9}}, {0x3, 0x6, {0x1, 0x9}}, {0x5, 0x40, {0x1, 0x5}}, {0x3, 0x75a9, {0x3, 0x6}}, {0xfd60, 0x1ff, {0x1, 0xa28}}, {0x0, 0x2, {0x1, 0x7}}, {0x9f, 0x3, {0x3, 0x9}}]}}}, {{0x254, 0x1, {{0x3, 0x81}, 0xe, 0xc, 0x5, 0x9, 0x19, 'syz1\x00', "283bc634f85b57567324b73d8e4ae0423c12c7b480ec89377e23a5892553be49", "ff132dbc5e1e684ca8235625812ef543dbadfe7c73f9b003357abc705420b7a8", [{0x8f, 0xc, {0x2, 0xffff}}, {0xa7d, 0x87, {0x0, 0x80000001}}, {0x1, 0x3, {0x2, 0x1}}, {0x1000, 0x2, {0x2, 0xffffffff}}, {0x4, 0x8, {0x2, 0x8a}}, {0x5, 0x1, {0x3, 0xe}}, {0xfff, 0x3, {0x2, 0xfffffffa}}, {0xfffe, 0x5, {0x3, 0x1c32}}, {0x9, 0x101, {0x3, 0x8}}, {0x2, 0x61, {0x3, 0x4}}, {0x6, 0xa4, {0x3, 0x1}}, {0x4, 0xff, {0x2, 0x8}}, {0xff, 0x4, {0x0, 0x9}}, {0xfff9, 0x3, {0x1, 0x4}}, {0x3, 0xeca6, {0x1, 0x7}}, {0x80, 0x8, {0x0, 0x8}}, {0x400, 0xb, {0x0, 0x4}}, {0x0, 0x1, {0x1}}, {0x1, 0xd, {0x3, 0x5}}, {0xe7d, 0xc869, {0x2, 0xd01}}, {0x8, 0xe6, {0x1, 0x7f}}, {0x10, 0x0, {0x0, 0x8}}, {0xff, 0x0, {0x0, 0x1}}, {0x85, 0xf46, {0x2, 0x6}}, {0xb, 0x3, {0x2, 0x401}}, {0x401, 0x6, {0x1, 0x11a}}, {0x89, 0x3, {0x1, 0x9}}, {0xffff, 0x6, {0x0, 0xffff8000}}, {0x2, 0x3, {0x3, 0x1ff}}, {0x2, 0x200, {0x1, 0x7f}}, {0xc, 0x7, {0x3, 0x2}}, {0x2, 0x10, {0x0, 0x8001}}, {0xe53, 0x40, {0x2, 0x6}}, {0xc, 0x9}, {0x9, 0x8, {0x0, 0x9}}, {0x8001, 0x10, {0x2, 0x80}}, {0xe0a, 0x5, {0x3, 0x4}}, {0x1, 0xa, {0x3, 0x1}}, {0xfffb, 0x2, {0x2, 0x9}}, {0xff, 0xb08, {0x0, 0xffff8000}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x4, 0x6, 0x101, 0x3, 0x19, 'syz0\x00', "b725261033798415b45474c5f99a031c87da8df3f157b0e45632083d986e7277", "93d92ae1533309bab7e1cd79fd3a85cbf875adcccd04860acbe99738b7a33dce", [{0x7ff, 0x4, {0x1, 0x3}}, {0x9, 0x4000, {0x3, 0x1000}}, {0x5, 0xfff, {0x2, 0x8b3}}, {0x5, 0x40, {0x3, 0xe983}}, {0x3, 0x9, {0x1, 0x84ee}}, {0x1, 0x9d93, {0x0, 0xa0}}, {0x7, 0xd, {0x2, 0x38}}, {0x6, 0x5, {0x3, 0x9}}, {0x6, 0x9, {0x1, 0x10}}, {0x26a4, 0x4, {0x1, 0x5}}, {0x2, 0xf, {0x1, 0xbb}}, {0xfffd, 0x9, {0x0, 0x9}}, {0x8582, 0x2, {0x3, 0x8}}, {0xf, 0xffe8, {0x0, 0x8000}}, {0xbc5, 0x5, {0x3, 0x5}}, {0xe6fb, 0x1, {0x0, 0x7}}, {0x3, 0x80, {0x1, 0x10000}}, {0x101, 0x8, {0x1, 0x800000}}, {0x8, 0x400, {0x1, 0x8}}, {0xfc00, 0x5, {0x1, 0x3}}, {0xffff, 0x370e, {0x2, 0x1}}, {0x100, 0x6, {0x2, 0xffffffff}}, {0xaeb, 0xe, {0x1, 0x9}}, {0xdfdf, 0x9, {0x0, 0x181}}, {0x8001, 0x37, {0x1}}, {0x5d, 0x0, {0x0, 0xffffffff}}, {0x1, 0x0, {0x0, 0x400}}, {0x8, 0x7, {0x1, 0x10}}, {0x0, 0x3, {0x3, 0xffffffff}}, {0x100, 0xf, {0x3, 0xfffffff9}}, {0xfff8, 0x1, {0x0, 0x6}}, {0xf89, 0x5000, {0x3, 0x3}}, {0xb, 0x3, {0x2, 0x4}}, {0x1, 0x5, {0x3, 0x7}}, {0x9, 0xe9, {0x1}}, {0x7, 0x50be, {0x1, 0x2}}, {0x0, 0x4, {0x3, 0x7}}, {0xc, 0x7, {0x1, 0x664a08e3}}, {0x28, 0x4, {0x2, 0x3}}, {0x7, 0x0, {0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x80000000}, 0xf6, 0x6, 0x3, 0xd6, 0x18, 'syz1\x00', "f784ca1eca88fabd322a6f0f42c849a13a5fbc69f49b6d38972a44c12bc31ea6", "85a5335ea88e46542e408916fed073e89980354b172f92ab6b13a57b84d6334c", [{0x1, 0x2, {0x3, 0x9}}, {0x6, 0x5, {0x1, 0x3}}, {0x4, 0xe, {0x0, 0x5}}, {0xf597, 0x10, {0x0, 0x7}}, {0x3, 0x392e, {0x3, 0x1}}, {0x9, 0x4, {0x0, 0x1}}, {0x4, 0x7, {0x2, 0x80000000}}, {0x5, 0x8, {0x1, 0xfffffeb3}}, {0x1000, 0x95, {0x1, 0x46}}, {0x0, 0x3, {0x3, 0x3}}, {0x8001, 0x7ff, {0x0, 0xffff8001}}, {0xf, 0x2, {0x1, 0xf79}}, {0x29, 0x5, {0x0, 0x7ff}}, {0x6, 0x2, {0x1, 0xf00000}}, {0x0, 0xad0, {0x1, 0x8f3}}, {0x3, 0xffc, {0x2, 0x8000}}, {0x5, 0xf278, {0x2, 0x1}}, {0x9, 0x1, {0x0, 0x6}}, {0x2, 0x81, {0x0, 0x717}}, {0xf, 0x553d, {0x0, 0x9}}, {0xf801, 0x5, {0x0, 0x6}}, {0x33, 0x7, {0x3, 0x5}}, {0x7, 0x1, {0x2, 0x101}}, {0x3ff, 0x207a, {0x4, 0xa697}}, {0x8, 0x1ff, {0x2}}, {0x0, 0x5, {0x2, 0x5}}, {0x7, 0x5, {0x3, 0x1200}}, {0x6, 0x3, {0x9873eead3fc526a5, 0x2}}, {0x8001, 0xea38, {0x2, 0x7fffffff}}, {0x0, 0x6, {0x3, 0xeb1d}}, {0x5, 0x2, {0x0, 0x5}}, {0x8001, 0x2, {0x0, 0x81}}, {0x25f, 0x4, {0x1, 0x5}}, {0x2e2, 0x200, {0x3, 0x1}}, {0x3ff, 0x6, {0x1, 0x9}}, {0x3, 0x9, {0x1, 0xe0}}, {0xe, 0x7ff, {0x3, 0x3}}, {0x8, 0x3, {0x0, 0xffff0000}}, {0x101, 0x3ff, {0x2, 0x2}}, {0x69c, 0x5, {0x0, 0xecd}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x50}, 0x40811) (async) userfaultfd(0x801) (async) ptrace$ARCH_SHSTK_LOCK(0x1e, r4, 0x1, 0x5003) (async) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, &(0x7f0000004640)) (async) socket$tipc(0x1e, 0x2, 0x0) 3.513694046s ago: executing program 4 (id=500): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3d, &(0x7f0000000080), 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 3.408476738s ago: executing program 4 (id=501): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) r1 = socket(0x1e, 0x4, 0x0) (async) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) (async) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) (async) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) (async) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x1, &(0x7f0000000380)=[{0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) close_range(r4, 0xffffffffffffffff, 0x0) (async, rerun: 32) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = syz_open_pts(r3, 0x40) close(r6) (async) keyctl$KEYCTL_MOVE(0x1e, r5, r5, r5, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x0, &(0x7f0000001200)}) (async, rerun: 32) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000440)="ea", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1400"], 0x18, 0x81}, 0x4c800) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000000180)=""/144, 0x90}], 0x2}}], 0x1, 0x40000000, 0x0) (async) recvmmsg(r8, &(0x7f0000001140), 0x700, 0x2, 0x0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000140)=[@increfs_done={0x40106308, 0x1}], 0x0, 0x0, 0x0}) 3.22796761s ago: executing program 4 (id=502): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_VMA(0x42, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8810, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc0686611, &(0x7f0000000180)={0x67, 0x0, 0x3f, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r7, 0x99b33000) 2.339148655s ago: executing program 4 (id=507): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000840)={0xc, 0x10001, 0x9}) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r3 = dup(r2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) recvfrom(r4, &(0x7f0000000180)=""/75, 0x4b, 0x2, 0x0, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$FUSE_DIRENTPLUS(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_LK(r3, &(0x7f0000000340)={0x28, 0x0, 0x0, {{0x2, 0x0, 0x1}}}, 0x28) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) r6 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 2.157425687s ago: executing program 4 (id=508): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000e09d7040460a2196324f01020301090224000100000000090400000206d3450009050102100000000009058b0240"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x6a, 0x4, 0x20000000, 0xff78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000440)="ea", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100"], 0x18, 0x81}, 0x4c800) recvmmsg(r3, &(0x7f0000001140), 0x700, 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)}}], 0x1, 0x4008010) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20e02, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r5, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0xfffffffffffffff5, r6, {0x7, 0x1f, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x50) syz_fuse_handle_req(r5, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a10000000000000000000000000000000000000000000000000000000000000000000000000000000093160000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f40000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000002000", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x19) r7 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x40806685, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r4, 0x45809000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fadvise64(r4, 0x1ff, 0xffffffffffffff00, 0x0) 1.882731741s ago: executing program 1 (id=509): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x10400, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000140)=@polexpire={0xd4, 0x1b, 0x1, 0x70bd2c, 0x25dfdbff, {{{@in=@private=0xa010100, @in6=@local, 0x4e22, 0x8000, 0x4e21, 0x5, 0x2, 0x20, 0x84be0cf7f0636606, 0x3c}, {0xb, 0x8, 0x0, 0x100000000, 0x0, 0x6, 0x1670, 0xa}, {0x7, 0x6, 0xfff, 0xc2e}, 0x3ff, 0x6e6bbb, 0x2, 0x1, 0x1, 0x1}, 0x2}, [@policy_type={0xa}, @XFRMA_IF_ID={0x8, 0x1f, 0x4}]}, 0xd4}}, 0x40000) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x18) fdatasync(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x5012, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) r6 = syz_io_uring_complete(0x0) ioctl$ASHMEM_SET_NAME(r6, 0x41007701, &(0x7f0000000080)='\x00') syz_usb_control_io(r5, &(0x7f0000000200)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0031050000000509f0662c"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth0\x00', 0x0}) sendto$packet(r4, &(0x7f00000001c0)="0cf88c41cd03000bc3061cff8896a46acec2a8a18d96c5b1bb6b5d293b7b1c", 0x1f, 0x4008000, &(0x7f0000000140)={0x11, 0xf6, r7}, 0x14) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r8 = syz_open_dev$usbfs(&(0x7f0000000200), 0x76, 0x103901) ioctl$USBDEVFS_DISCONNECT_CLAIM(r8, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r8, 0x5522) ioctl$USBDEVFS_SETINTERFACE(r8, 0x80045510, &(0x7f0000000000)) fcntl$setpipe(r0, 0x407, 0xea2) 1.299556481s ago: executing program 1 (id=510): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom0\x00', 0x800, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x24000840) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x3, 0x2}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) close_range(r0, 0xffffffffffffffff, 0x0) 1.228332391s ago: executing program 1 (id=511): memfd_secret(0xb268d0c03f4ca9e8) r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x2, 0x80000) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000200)=""/2) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x9cc6d000) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000000)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\xadP\x1c2\xb8H\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&`<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6#M\"\x87\x05W\f0b(p\xb4;\x0e\x18\xf7/A\xfd8\\\x99\xc7Dp\x98\xa4o\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12KL\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00\xfe\x8c\x87\x0f\x99\xc3E\xcfc\x8cX\xa3\xf5&}\a\xbf\xf8N\"C!\x1f\x96\xd7\xe9\xa5tw\'\x8f,_\xa0\xea\x90\"\x19i\f\xd5\x02\xe2+\xc1\x8e\xfb@\xc56\xb5\xe4\x91\xbc\xbf\xf7\xea\x01]\xd8\xf8.\x99\x82\x89\x9a\x97\x8b\xdd\xcf\xe6\xb4\xad\xda\x7f\xc8\xd0(Q\x8dP\xd9\xd8(){\xca\x84\xd3(\xb6\xd5\xd4\x94\xdf\xde\x05B\"\xa3L\xc9t\xd4]\x95.\x02\x97\xb5\xc5E\xc7H\x84d\xe6I\xd8\\&\xc6\x81t\xa38u\xc0\xa3\x9b\b,4-\x8a\x9fo:\x86J?\xac\xd1\xa8\x02\xb6\xc5m\x85,\x97\xbe\xba\x0eWnW\xdd,\x1eT\x9c\xde\x9e{;\xb2X\x89\xdc\xcfO6\xba\xcbK\xb5\xfbD\xc9\xc4D\x04BT\xe1\xe9]s\x18$F\x9b\xe9<\xdb\x03\b\xfc\xe9\x19E\x8b\x83\xa6\x84Y\xab\x85\xea\x1f^K\xd6I\x10G<@n\x9e\x81\xc6\x1d\xbc\x1a\xc1G') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x28, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x3ffc, 0x0, 0x0, @str=':*^${\x00'}, @nested={0xc, 0x1b, 0x0, 0x1, [@typed={0x11, 0x0, 0x0, 0x0, @str='}\x00'}]}]}, 0x28}], 0x1}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x4) fcntl$setstatus(r3, 0x4, 0x42000) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) 1.221953041s ago: executing program 1 (id=513): mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='exfat\x00', 0x200000, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_usb_connect(0x3, 0x24, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x22, 0x3f, 0x4, 0x20, 0x403, 0x7c90, 0xfe71, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf4, 0x0, 0x0, 0x6b, 0xd6, 0x95}}]}}]}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) 941.283066ms ago: executing program 5 (id=518): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) r1 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x1) fchdir(r2) write$cgroup_int(r2, &(0x7f0000000080)=0x3, 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x29c, 0x0, 0x8}]}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r6, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r7, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @private=0xa010100, @remote}, 0xc) r8 = socket(0x10, 0x3, 0x0) sendto$inet6(r8, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300040018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c040e610012000a00000000000000000000080756ede4ccbe5880", 0xec1, 0x0, 0x0, 0x9e5e111c47e3504f) fcntl$setsig(r0, 0xa, 0x24) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0xfffffff7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000380)=[@register_looper, @clear_death={0x400c630f, 0x2}], 0x50, 0x0, &(0x7f0000000400)="f5f8bc844de1c02a7c9f049ef2cbefdd6ccc05c5c279cfffe3b1ae9eaf03bbac8fdf87c9ea45d4faace03589d639c417b54053f9f0950a9720cef8afcc1a6f9124bf7bcc5c3a6ae57145f63c85dfd263"}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r9, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="040026bd7000fedbdf2512000000b8000180080003003d00000008000300060000000d0001007564703a73797a32000000001400028008000200690000000800010020000000080003004c0500002c0004001400010002004e246401010000000000000000001400020002004e22ac1414aa00000000000000000e0001006574683a626f6e64300000000d0001007564703a73797a30000000002c0004001400010002004e21e000000200000000000000001400020002004e22ac1e010100000000000000001c0009800800010000080000080001000400000008000100ff7f0000"], 0xe8}, 0x1, 0x0, 0x0, 0x40}, 0x4008004) close_range(r0, r0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TCXONC(r10, 0x540a, 0x0) ioctl$TCXONC(r10, 0x540a, 0x2) r11 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xa4, 0x0, &(0x7f00000002c0)=[@decrefs, @acquire_done={0x40106309, 0x3}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@fd={0x66642a85, 0x0, r0}, @flat=@binder={0x73622a85, 0x1, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/182, 0xb6, 0x1, 0xd}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x1000}, @exit_looper, @request_death, @free_buffer={0x40086303, r11}, @acquire_done={0x40106309, 0x3}, @release={0x40046306, 0x3}], 0xe3, 0x0, &(0x7f0000000480)="82e1786f1a74dbcff23bd416545bbc9e0face8b6fb541ae2fd36f6ff65838d4aa25d2d71b6c21c5eae106421078e636481bdb14e885a3e2e398fc3ac188bf05a2954365a17cf08048ff117f2c807060ef17c914fc4c20071a18b5d9c4689f81e6b5fd38f55b8e8ec8aba344cc853758c3f1d32ba5a6ebb41d25ba647048d7ff8f6cb7ce2f8d31e46a5cf93cfba3bf58fad00cbd92e8f0832c619b869e2a02f4b60947b7fad485b381249a362058252745130b65294051cbfba04c708251f4bd93936f5b0859f96cb4aa4c710bd982b9b12aa49c35a4afd446bb145446c429fdf4e6bd3"}) 920.735576ms ago: executing program 0 (id=519): openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xa4, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xffffefff}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000180), 0x4000190, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0x7, 0x3}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x3, 0x4) sendto$packet(r3, &(0x7f00000000c0)="3f031c00eee8140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)=0x7c, 0x4) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000580)={0x1ff, 0x1, 0x0, 0x1000, &(0x7f0000456000/0x1000)=nil}) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000024d564b000000eccd"]) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 889.047967ms ago: executing program 5 (id=520): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000e80)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd, 0x12, r0, 0x2b09d000) (async) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r1, 0x29, 0x1d, 0x0, 0x0) (async, rerun: 32) r2 = mmap$binder(&(0x7f0000268000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x4) (rerun: 32) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000040)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) r3 = getpgrp(0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x1}) (async, rerun: 32) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (rerun: 32) close(r5) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) ioctl$TUNSETLINK(r4, 0x400454cd, 0x6) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f00000024c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010026bd7000fcdbdf25010000000c000600010000000100000008000300", @ANYRES32=r8, @ANYBLOB="c8489b7688005888eae30ba7e9fccd4d4d0bf86eda2edc717c87d05c0cc45c9cd02859764858d1133bbe71118a18fb64fc23794ae9bc6ca1474d753a37adc4a316fd8441d56c09080580407750510dbc0a976ede36a84c97bc1968be74c82a5a39ff6ca2dbef501f2068642a2acaf64a09d9895a0d0031d9801ebb4dec9a01bcf7b0559eba9ed4eff40630b7437a45452b0a"], 0x28}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) (async) r9 = syz_open_procfs(r3, &(0x7f0000000000)='net/ip6_tables_targets\x00') (async) r10 = socket(0x10, 0x3, 0x0) r11 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) (async) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000840)={0x2c, &(0x7f0000000440)={0x0, 0x31, 0x8d, {0x8d, 0x6, "9547b90f68a1bff766707660d99d588e7badd3654f15e95cfb624d6314e6941553b27c1562d2e920bc7bbac49ec4d15dcf5ef8569cc91d5eee922feab064613f08f06d5076cfa781b915fd9203509d268788ecf783a0c01a734aa98649474c146777a589b7358bccfa4d4f9d2af822730f9dd5d8494ac466f3a11c66d5c42d42c7a3373115f5ff8329f6e7"}}, &(0x7f0000000540)=ANY=[@ANYBLOB="0003cd00090000000000000067e4cbcf681ae2448a84fceb369ab91086931fab81337a0ead07c3ff2733acc8c0b205da600732d96df1c515db4204b46c649bfa00e2e712dacd6f9befdb1493d81b02a2074679037b9b7572b696afae79457d65b6443fa2f6a913bcaa34ec87ba7cca52a82f03496883bb0d4ccf0b76c9ddd21e77ad79997a123fa39ac990edc260af6b617e5a4eb1e069f9d552d682269e60899b22117190ffba02999a337c6db74ea03b9736aeb569e0291d5553abfe676b541efa421989a1db"], &(0x7f0000000640)={0x0, 0xf, 0x14c, {0x5, 0xf, 0x14c, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x1, 0x4, 0x2}, @generic={0x100, 0x10, 0x1, "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"}, @ssp_cap={0x20, 0x10, 0xa, 0x6, 0x5, 0x7ff, 0xf, 0x4, [0xc0, 0x30, 0x0, 0xc000, 0xff0000]}, @ssp_cap={0x20, 0x10, 0xa, 0x8, 0x5, 0x976, 0xf, 0x6, [0x3f30, 0x3f00, 0x18000, 0x30, 0xc0]}]}}, &(0x7f00000007c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xb, 0x4, 0x4, 0x4, "77a26be9", "009fe0c8"}}, &(0x7f0000000800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x4, 0x1, 0x3, 0x8, 0x9, 0x1}}}, &(0x7f0000000d80)={0x84, &(0x7f0000000900)={0x0, 0x13, 0xc6, "5a37d4b284a53833a5495227e44eb395d5db689e87e58576eb506759192f174ffd7b17cb54074a313b1647dee1e1d6c02cf5591c6f290718c728f032a087e769c2c347ec424d9e60d9bae35bf0da2536560e7a0ca7a62db3b92b2c188b5a7ac3e4c0c6ea185312dce52404a20a2bf75e4be4dad29cca4bd200ad3c0c088a03da2979c288ac85a3900d4b8f65decdf59f7957315d3e2568b1d8a034ee4f8101cbc3e311bc974856206662201ecf4df13943aecdafc486e077a0ef2137b67a8b15ee627e356ad1"}, &(0x7f0000000880)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000a40)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000000a80)={0x20, 0x0, 0x4, {0x100, 0x20}}, &(0x7f0000000ac0)={0x40, 0x7, 0x2, 0xfff7}, &(0x7f0000000b00)={0x40, 0x9, 0x1, 0xec}, &(0x7f0000000b40)={0x40, 0xb, 0x2, "36ae"}, &(0x7f0000000b80)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000bc0)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000c00)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000c40)={0x40, 0x19, 0x2, "dfbf"}, &(0x7f0000000c80)={0x40, 0x1a, 0x2, 0x800}, &(0x7f0000000cc0)={0x40, 0x1c, 0x1}, &(0x7f0000000d00)={0x40, 0x1e, 0x1, 0xfc}, &(0x7f0000000d40)={0x40, 0x21, 0x1}}) ioctl$FS_IOC_FSSETXATTR(r11, 0x401c5820, &(0x7f00000008c0)={0xe8d, 0x6, 0x4, 0xffffffff, 0x7}) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000005200010000000000000000000200000009000100", @ANYRES8=r11], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x0) (async) ioctl$DMA_BUF_SET_NAME_A(r9, 0x40046201, &(0x7f0000000e40)='\x00') (async, rerun: 32) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x38000, 0x0) (rerun: 32) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001180)=""/4096, 0x1000, 0x1, &(0x7f0000000340)=""/143, 0x8f}, &(0x7f0000000400)=0x40) (async) r13 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x11, r13, 0x147a5000) (async) pselect6(0x40, &(0x7f00000000c0)={0xb6d1, 0x0, 0x5, 0xd6, 0xf, 0x8, 0xb, 0xca}, 0x0, 0x0, &(0x7f00000001c0), 0x0) 669.57405ms ago: executing program 1 (id=521): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xa, 0x2}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000007980)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x75, 0x2, 0x100, 0xffffffff, 0x4000000}) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) listen(r1, 0x5) r3 = timerfd_create(0x8, 0x0) read(r3, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x24040014, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0xfffffffe}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f00000007c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000600)={@flat=@weak_binder={0x77622a85, 0x2101}, @fda={0x66646185, 0x8, 0x0, 0xe}, @fda={0x66646185, 0x8, 0x0, 0x16}}, &(0x7f0000000500)={0x0, 0x18, 0x38}}}], 0x51, 0x0, &(0x7f0000000000)="a89aff67520a7335b849b4f88a6db06e45e3f5e648a65b8003975be8a982d5135e161a783d3d01fddcbd838bac308358a7e349f333e620505e4cf1982c991b516a9e26b6bb537c85f5ad467697f0d78b9a"}) 357.305525ms ago: executing program 1 (id=522): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffc1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS2(r2, 0x4068aea3, &(0x7f0000000c40)={0xd5, 0x0, 0x6e}) getdents64(0xffffffffffffffff, 0x0, 0x0) r5 = syz_usb_connect$uac1(0x2, 0xa5, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902930003010000000904000000010100000a240100000002010213240600000600000000000000dfff000000000924030000000000000924050000f8431cfd09240300000300040206240504"], 0x0) syz_usb_control_io$uac1(r5, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x402}}}, 0x0) syz_usb_control_io(r5, &(0x7f0000000280)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r5, &(0x7f00000002c0)={0x2c, &(0x7f00000001c0)={0x60, 0x22, 0x9e, {0x9e, 0x30, "c83a02a9488141b43b2c313d6e97c087895e2c71bf9fda9f371127b3d4771829f9b9c06ac7d8fd21b1fac34ef00404dfbfca67f53e5cdacbda4c607d34f89b7209e3a407dc8a0cf2cd40ec22d2dea7ae8f1a53753d27c94899018ffca0761898ade7635deb810e7a40a71f1398fee89592b3598b10c9a311ca0782f650923eee78f76d66f1ab20083c6ad8f8d514ce6ae46d607805d22912feb2435d"}}, &(0x7f0000000540)={0x0, 0x3, 0x96, @string={0x96, 0x3, "2078ed8bea3a8f15e7398068f346956c184f7c9807e3e73fd2fb4e6e86054f8dfb269bc64648b8866423dca5174131fc7fb35e7e04e9c1b3ddda5b6e3497b9394c717b2fd2f90cf8abea4df5bc90abc6a61a6579251987b4114d332b248682a172833291b28a2393a6970fa2f84d206dcfc316140ac9ee113605bb7c72b8d17f6bbeb236303d925aef2f969064b4d068ad21f9af"}}, &(0x7f0000000600)={0x0, 0xf, 0xe1, {0x5, 0xf, 0xe1, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "409e22dcad1ff0b57e86e8fba078f998"}, @generic={0xb5, 0x10, 0x3, "2bc81acb450efef3ddd917196c62d5ee8464e8c7ed979c984be44090ff222d961be24d731be6940fcd56ed8b65727f162acc2f2a07f5bb64c5046fd9bd2f9b7900a9d836a5e4546f222959e8862fd8d1c42ab377d3f1bc2ec63600e9878dd6e1877c44b67154bdc952c9b6de4ace3493bf6ca483609987a8fe713bc6bec8b4e09a5c849056c922a1c521d01d4751de2bfae7e34fae88dc5fb7a250b99880c3800312e26515d6e4e894a3ff853f1451c44042"}, @ext_cap={0x7, 0x10, 0x2, 0xe, 0x4, 0x8, 0x6}, @ssp_cap={0xc, 0x10, 0xa, 0xde, 0x0, 0x6, 0x0, 0x6}]}}, &(0x7f0000000040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x0, 0x3, 0x9, "3a2f03bf", "4f421419"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x8, 0x8, 0xe6, 0x2, 0x7, 0x1}}}, &(0x7f0000000b80)={0x84, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000007c0)={0x0, 0xa, 0x1, 0xf0}, &(0x7f0000000800)={0x0, 0x8, 0x1, 0xf2}, &(0x7f0000000840)={0x20, 0x0, 0x4, {0x5a9c785d4ff0d58f, 0x1}}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0xc0, 0x20}}, &(0x7f00000008c0)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000900)={0x40, 0x9, 0x1, 0xff}, &(0x7f0000000940)={0x40, 0xb, 0x2, "d254"}, &(0x7f0000000980)={0x40, 0xf, 0x2, 0x7}, &(0x7f00000009c0)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000a00)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000a40)={0x40, 0x19, 0x2, "80f5"}, &(0x7f0000000a80)={0x40, 0x1a, 0x2, 0xd4d}, &(0x7f0000000ac0)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000b00)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000b40)={0x40, 0x21, 0x1, 0xf9}}) 349.998345ms ago: executing program 0 (id=523): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x28000, 0x0) r1 = userfaultfd(0x80801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r2 = syz_open_dev$loop(&(0x7f0000000040), 0x80000001, 0x41) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom1\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002180)='/proc/partitions\x00', 0x0, 0x0) read(r3, &(0x7f0000000080)=""/122, 0x7a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000021c0)={[0x81, 0x4d68, 0x0, 0x3, 0x1, 0x3, 0x77f3, 0xea17, 0xdf29, 0x8001, 0x7ff, 0x8001, 0x7, 0x9, 0x2, 0xfffffffffffffffb], 0x3000, 0x100100}) read$FUSE(r3, &(0x7f0000000100)={0x2020}, 0x2020) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000100)) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='\x06') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000002380)={0x28, 0x0, &(0x7f0000002140)=[@increfs={0x40046304, 0x2}, @register_looper, @acquire={0x40046305, 0x2}, @acquire={0x40046305, 0x3}, @release, @register_looper], 0xf8, 0x0, &(0x7f0000002280)="b694355900cdc4a67ac2b9cc09509aa6364a19898ad614bf3b047b31b8ba5257a56492efd8a4501fc38ba224ea24952ca4f7b69237412fc3395c33770ae3d5833f38fe9d85079458bbda57efd1bee3b613a915ffe1bcbfcb225f38dfe691a67f1e4993fd2a05a7b30c7bca07b685b21d79701e6ffbbc1efe52264ef94b058a37053345e841f64920589df7450743d09c3ac44e39e3982af4c307cbe9a1e1ea4f1faf325eef85b40ac30dbb076c7c24f22e2b9ee79003d3e4e8bbeb568bd1e55165e6da5ed59d2f1027eaec247ab1c26a8a89d383022afd41e1cc7cf40cef9e2f49a4a8d95d285b2f03cd9e398db07ff649885e2a090680d2"}) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = signalfd(r0, &(0x7f00000001c0)={[0xfffffffffffffffa]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x6, 0x401, 0x9}}, 0x30) 329.624106ms ago: executing program 0 (id=524): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0xcccc0000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00007c7000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, 0x0}], 0x1, 0x42, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0xf01, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e21, @broadcast}, 0x2, 0x0, 0x0, 0x0, 0x5, &(0x7f00000000c0)='bridge_slave_0\x00', 0x5, 0xffffffff8bb0c8ee, 0x8}) r5 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000000)=@req={0x1, 0x2, 0x1, 0x8}, 0x10) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r8, &(0x7f0000000140)="1b220f76", 0x4, 0x800, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r6, &(0x7f0000000140)='./file0\x00') r9 = openat(r6, &(0x7f0000000700)='./file0/../file0\x00', 0x2000, 0x52abe154ad664f64) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000940), 0x800, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) r11 = userfaultfd(0x80001) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x19}) ioctl$UFFDIO_REGISTER(r11, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000010000/0x1000)=nil, 0x1000}, 0x5}) sendmsg$nl_generic(r9, 0x0, 0x24048810) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x1, 0x4000, 0x1}) 281.434936ms ago: executing program 5 (id=525): madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)={0x20000004}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000800)={0xa0000006}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r4 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwrite64(r4, &(0x7f00000001c0)="e69cd1c43e05766a548f3d639e5c3e10a176362a6d2cb45737a295d9a6c104e245aa77865c313edbe3b4d9cf70c9925220b4f22e33a9827168f4a2f53aed630b4d079628047e121e766c7bd4df817faba7c34f2505df5f776dcdd4088279b8259e93982f3dc3dd525193a99de0", 0x6d, 0xed) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 254.704236ms ago: executing program 5 (id=526): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x10000852) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x22052, r0, 0x2000) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/242, 0xf2}], 0x1}, 0x0) close(r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0), r4) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f00000017c0)={0x18, r6, 0x21, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x4050) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) close(r8) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000070001c0000800009003000000000000"]) r10 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002d00), 0x2000) close_range(r10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0400000000000000000006000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000080), 0xffffffffffffffff) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000fc0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="478829bd70000200000006000000080001000000000008000300", @ANYRES32=r12, @ANYBLOB="a7612d3d4d3e45b80d5a6e9fe331edff5ca3eb2effba065646c654ac8d3868f7ef2eb771ece86c8f5d4022fdc44923"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40040) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r12}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0x802, 0x0, 0xfffffffd, 0x7c}, 0x10) sendmsg$nl_generic(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="dd0200db00f30000000000000000"], 0x164}}, 0x4000000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 67.479679ms ago: executing program 0 (id=527): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder0\x00', 0x0, 0x0) socket(0x1, 0x0, 0x5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000700)="ed"}) 5.417411ms ago: executing program 0 (id=528): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f0000000040)=@sha1={0x1, "994322c23c05cad701815704c6a0a3e5ca7e3264"}, 0x15, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000005c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x7}, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000000c0)={0x8, 0x8003}, 0x4) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x15, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="10030600e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@fda={0x66646185, 0xfffffffffffffffd, 0x2, 0x36}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @flat=@binder={0x73622a85, 0x1100, 0x1}}, &(0x7f0000000280)={0x0, 0x20, 0x48}}, 0x10}], 0x0, 0x0, 0x0}) 0s ago: executing program 0 (id=529): r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x8000, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x802, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0xfff}, 0x10) write(r2, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40afd03000000", 0x41d) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002400)={0x2020}, 0x2020) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140), 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b}) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000005c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a11820fffff5bab4e210000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd000002100001000a0c10000000e6ff224e0000", 0x58}], 0x1) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) socket(0x10, 0x803, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r5, 0x1, 0x13, 0x0, &(0x7f0000002400)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r6 = dup3(r4, r1, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a, 0x4}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) socketpair(0x1, 0x6, 0x2, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000580)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.56' (ED25519) to the list of known hosts. [ 26.573659][ T36] audit: type=1400 audit(1751104399.570:64): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.575234][ T281] cgroup: Unknown subsys name 'net' [ 26.597323][ T36] audit: type=1400 audit(1751104399.570:65): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.628697][ T36] audit: type=1400 audit(1751104399.600:66): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.628971][ T281] cgroup: Unknown subsys name 'devices' [ 26.813590][ T281] cgroup: Unknown subsys name 'hugetlb' [ 26.819497][ T281] cgroup: Unknown subsys name 'rlimit' [ 26.975504][ T36] audit: type=1400 audit(1751104399.970:67): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.999418][ T36] audit: type=1400 audit(1751104399.970:68): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.025424][ T36] audit: type=1400 audit(1751104399.970:69): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.037044][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 27.057621][ T36] audit: type=1400 audit(1751104400.050:70): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.083626][ T36] audit: type=1400 audit(1751104400.050:71): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.114432][ T36] audit: type=1400 audit(1751104400.110:72): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.140725][ T36] audit: type=1400 audit(1751104400.110:73): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.140806][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.997123][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.004510][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.011706][ T288] bridge_slave_0: entered allmulticast mode [ 28.018004][ T288] bridge_slave_0: entered promiscuous mode [ 28.025859][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.032989][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.040072][ T288] bridge_slave_1: entered allmulticast mode [ 28.046569][ T288] bridge_slave_1: entered promiscuous mode [ 28.099511][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.106672][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.114121][ T290] bridge_slave_0: entered allmulticast mode [ 28.120375][ T290] bridge_slave_0: entered promiscuous mode [ 28.128169][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.135419][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.142648][ T290] bridge_slave_1: entered allmulticast mode [ 28.148936][ T290] bridge_slave_1: entered promiscuous mode [ 28.182423][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.190035][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.197533][ T289] bridge_slave_0: entered allmulticast mode [ 28.204156][ T289] bridge_slave_0: entered promiscuous mode [ 28.218095][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.225205][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.232482][ T289] bridge_slave_1: entered allmulticast mode [ 28.239104][ T289] bridge_slave_1: entered promiscuous mode [ 28.266819][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.273908][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.281019][ T291] bridge_slave_0: entered allmulticast mode [ 28.287467][ T291] bridge_slave_0: entered promiscuous mode [ 28.304420][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.311685][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.318763][ T291] bridge_slave_1: entered allmulticast mode [ 28.325280][ T291] bridge_slave_1: entered promiscuous mode [ 28.465739][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.472861][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.480182][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.487292][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.515359][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.522456][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.529749][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.536844][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.552670][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.559740][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.567074][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.574138][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.583299][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.590357][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.597670][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.604722][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.638784][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.646419][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.654024][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.661860][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.669173][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.676533][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.683980][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.691480][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.704176][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.711257][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.732573][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.739657][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.748222][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.755302][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.769044][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.776140][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.803458][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.810674][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.818394][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.825489][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.833453][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.840496][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.848427][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.855513][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.887743][ T288] veth0_vlan: entered promiscuous mode [ 28.911871][ T290] veth0_vlan: entered promiscuous mode [ 28.923491][ T289] veth0_vlan: entered promiscuous mode [ 28.935128][ T288] veth1_macvtap: entered promiscuous mode [ 28.956099][ T291] veth0_vlan: entered promiscuous mode [ 28.967993][ T290] veth1_macvtap: entered promiscuous mode [ 28.988619][ T289] veth1_macvtap: entered promiscuous mode [ 29.003921][ T291] veth1_macvtap: entered promiscuous mode [ 29.029132][ T288] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.090110][ T312] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=25890 sclass=netlink_xfrm_socket pid=312 comm=syz.0.1 [ 29.125644][ T317] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 29.188174][ T328] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 29.188220][ T328] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 29.202233][ T330] ======================================================= [ 29.202233][ T330] WARNING: The mand mount option has been deprecated and [ 29.202233][ T330] and is ignored by this kernel. Remove the mand [ 29.202233][ T330] option from the mount to silence this warning. [ 29.202233][ T330] ======================================================= [ 29.243264][ T337] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 29.243827][ T337] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:12 [ 29.283375][ T343] rust_binder: Error while translating object. [ 29.317163][ T343] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 29.330252][ T343] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:4 [ 29.363453][ T292] Bluetooth: hci0: Frame reassembly failed (-84) [ 29.432623][ T362] netlink: 'syz.3.15': attribute type 16 has an invalid length. [ 29.442589][ T364] fuse: Bad value for 'group_id' [ 29.447630][ T364] fuse: Bad value for 'group_id' [ 29.453965][ T362] rust_binder: Write failure EINVAL in pid:10 [ 29.454356][ T365] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 29.508597][ T46] tipc: Subscription rejected, illegal request [ 29.527609][ T371] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 29.605287][ T382] rust_binder: Failed to allocate buffer. len:4216, is_oneway:false [ 29.777049][ T394] Zero length message leads to an empty skb [ 30.120710][ T45] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 30.273460][ T45] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.282628][ T45] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.291169][ T45] usb 3-1: Product: syz [ 30.295344][ T45] usb 3-1: Manufacturer: syz [ 30.299939][ T45] usb 3-1: SerialNumber: syz [ 30.403353][ T402] rust_binder: Write failure EINVAL in pid:24 [ 30.506780][ T400] veth0: entered promiscuous mode [ 30.582292][ T416] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:36 [ 30.582870][ T416] netlink: 4 bytes leftover after parsing attributes in process `syz.0.33'. [ 30.678540][ T419] veth0: left promiscuous mode [ 30.684648][ T45] cdc_ncm 3-1:1.0: bind() failure [ 30.698961][ T45] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 30.705865][ T45] cdc_ncm 3-1:1.1: bind() failure [ 30.713859][ T45] usb 3-1: USB disconnect, device number 2 [ 30.770708][ T65] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 30.932514][ T65] usb 4-1: config 8 has an invalid interface number: 73 but max is 3 [ 30.940805][ T65] usb 4-1: config 8 has an invalid interface number: 137 but max is 3 [ 30.949003][ T65] usb 4-1: config 8 has an invalid interface number: 13 but max is 3 [ 30.957526][ T65] usb 4-1: config 8 has an invalid interface number: 103 but max is 3 [ 30.965975][ T65] usb 4-1: config 8 has an invalid interface number: 52 but max is 3 [ 30.974293][ T65] usb 4-1: config 8 has an invalid interface number: 49 but max is 3 [ 30.982770][ T65] usb 4-1: config 8 has 6 interfaces, different from the descriptor's value: 4 [ 30.991776][ T65] usb 4-1: config 8 has no interface number 0 [ 30.997903][ T65] usb 4-1: config 8 has no interface number 1 [ 31.004012][ T65] usb 4-1: config 8 has no interface number 2 [ 31.010190][ T65] usb 4-1: config 8 has no interface number 3 [ 31.016657][ T65] usb 4-1: config 8 has no interface number 4 [ 31.022933][ T65] usb 4-1: config 8 has no interface number 5 [ 31.029108][ T65] usb 4-1: config 8 interface 73 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 31.040391][ T65] usb 4-1: config 8 interface 73 altsetting 4 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 31.051341][ T65] usb 4-1: config 8 interface 73 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 31.062218][ T65] usb 4-1: config 8 interface 73 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 31.073041][ T65] usb 4-1: config 8 interface 73 altsetting 4 has a duplicate endpoint with address 0xE, skipping [ 31.083690][ T65] usb 4-1: config 8 interface 73 altsetting 4 has an endpoint descriptor with address 0xC1, changing to 0x81 [ 31.095288][ T65] usb 4-1: config 8 interface 73 altsetting 4 has a duplicate endpoint with address 0x81, skipping [ 31.106206][ T65] usb 4-1: config 8 interface 73 altsetting 4 has 9 endpoint descriptors, different from the interface descriptor's value: 8 [ 31.119849][ T65] usb 4-1: config 8 interface 137 altsetting 129 endpoint 0x9 has an invalid bInterval 255, changing to 7 [ 31.131684][ T65] usb 4-1: config 8 interface 137 altsetting 129 endpoint 0x4 has invalid maxpacket 1023, setting to 64 [ 31.142888][ T65] usb 4-1: config 8 interface 137 altsetting 129 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 31.154035][ T65] usb 4-1: config 8 interface 137 altsetting 129 has a duplicate endpoint with address 0x9, skipping [ 31.165045][ T65] usb 4-1: config 8 interface 137 altsetting 129 has a duplicate endpoint with address 0x1, skipping [ 31.176099][ T65] usb 4-1: config 8 interface 137 altsetting 129 endpoint 0x7 has invalid maxpacket 1024, setting to 64 [ 31.187467][ T65] usb 4-1: config 8 interface 137 altsetting 129 has a duplicate endpoint with address 0x1, skipping [ 31.198770][ T65] usb 4-1: config 8 interface 137 altsetting 129 has a duplicate endpoint with address 0x3, skipping [ 31.211289][ T65] usb 4-1: config 8 interface 137 altsetting 129 has a duplicate endpoint with address 0x3, skipping [ 31.224186][ T65] usb 4-1: config 8 interface 13 altsetting 215 has a duplicate endpoint with address 0xC, skipping [ 31.236077][ T65] usb 4-1: config 8 interface 13 altsetting 215 has an invalid descriptor for endpoint zero, skipping [ 31.247379][ T65] usb 4-1: config 8 interface 13 altsetting 215 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 31.258606][ T65] usb 4-1: config 8 interface 13 altsetting 215 has a duplicate endpoint with address 0xC, skipping [ 31.269422][ T65] usb 4-1: config 8 interface 13 altsetting 215 has a duplicate endpoint with address 0xC, skipping [ 31.280234][ T65] usb 4-1: config 8 interface 13 altsetting 215 has a duplicate endpoint with address 0xF, skipping [ 31.291054][ T65] usb 4-1: config 8 interface 13 altsetting 215 has a duplicate endpoint with address 0x7, skipping [ 31.302486][ T65] usb 4-1: config 8 interface 13 altsetting 215 has a duplicate endpoint with address 0xC, skipping [ 31.313316][ T65] usb 4-1: config 8 interface 13 altsetting 215 has 9 endpoint descriptors, different from the interface descriptor's value: 12 [ 31.327019][ T65] usb 4-1: too many endpoints for config 8 interface 103 altsetting 144: 76, using maximum allowed: 30 [ 31.338375][ T65] usb 4-1: config 8 interface 103 altsetting 144 has a duplicate endpoint with address 0x4, skipping [ 31.349384][ T65] usb 4-1: config 8 interface 103 altsetting 144 has a duplicate endpoint with address 0x6, skipping [ 31.361152][ T65] usb 4-1: config 8 interface 103 altsetting 144 has a duplicate endpoint with address 0x8, skipping [ 31.372061][ T65] usb 4-1: config 8 interface 103 altsetting 144 has 3 endpoint descriptors, different from the interface descriptor's value: 76 [ 31.385415][ T65] usb 4-1: config 8 interface 52 altsetting 3 has a duplicate endpoint with address 0x7, skipping [ 31.396065][ T65] usb 4-1: config 8 interface 52 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 31.406988][ T65] usb 4-1: config 8 interface 52 altsetting 3 has a duplicate endpoint with address 0x4, skipping [ 31.418264][ T65] usb 4-1: config 8 interface 52 altsetting 3 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 31.430254][ T65] usb 4-1: config 8 interface 52 altsetting 3 has 5 endpoint descriptors, different from the interface descriptor's value: 9 [ 31.443869][ T65] usb 4-1: too many endpoints for config 8 interface 49 altsetting 207: 81, using maximum allowed: 30 [ 31.450844][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 31.455237][ T357] Bluetooth: hci0: command 0x1003 tx timeout [ 31.467713][ T65] usb 4-1: config 8 interface 49 altsetting 207 has a duplicate endpoint with address 0x2, skipping [ 31.487356][ T65] usb 4-1: config 8 interface 49 altsetting 207 has an endpoint descriptor with address 0x74, changing to 0x4 [ 31.490519][ T427] netlink: 'syz.0.37': attribute type 25 has an invalid length. [ 31.500175][ T65] usb 4-1: config 8 interface 49 altsetting 207 has a duplicate endpoint with address 0x4, skipping [ 31.519170][ T65] usb 4-1: config 8 interface 49 altsetting 207 has a duplicate endpoint with address 0x1, skipping [ 31.530665][ T65] usb 4-1: config 8 interface 49 altsetting 207 has a duplicate endpoint with address 0xC, skipping [ 31.544632][ T65] usb 4-1: config 8 interface 49 altsetting 207 has a duplicate endpoint with address 0x3, skipping [ 31.556829][ T65] usb 4-1: config 8 interface 49 altsetting 207 has 5 endpoint descriptors, different from the interface descriptor's value: 81 [ 31.579494][ T65] usb 4-1: config 8 interface 73 has no altsetting 0 [ 31.586452][ T65] usb 4-1: config 8 interface 137 has no altsetting 0 [ 31.593750][ T65] usb 4-1: config 8 interface 13 has no altsetting 0 [ 31.600495][ T65] usb 4-1: config 8 interface 103 has no altsetting 0 [ 31.607599][ T36] kauditd_printk_skb: 100 callbacks suppressed [ 31.607616][ T36] audit: type=1400 audit(1751104404.600:174): avc: denied { read append } for pid=431 comm="syz.1.40" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 31.608620][ T435] binder: Unknown parameter 'smackfsfloor' [ 31.614135][ T36] audit: type=1400 audit(1751104404.600:175): avc: denied { open } for pid=431 comm="syz.1.40" path="/dev/ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 31.639239][ T65] usb 4-1: config 8 interface 52 has no altsetting 0 [ 31.673478][ T36] audit: type=1400 audit(1751104404.600:176): avc: denied { ioctl } for pid=431 comm="syz.1.40" path="/dev/ptp0" dev="devtmpfs" ino=196 ioctlcmd=0x3d0b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 31.674782][ T65] usb 4-1: config 8 interface 49 has no altsetting 0 [ 31.744309][ T36] audit: type=1400 audit(1751104404.720:177): avc: denied { getopt } for pid=439 comm="syz.1.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.751927][ T65] usb 4-1: New USB device found, idVendor=10c4, idProduct=8946, bcdDevice=6c.31 [ 31.772959][ T65] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.797431][ T65] usb 4-1: Product: ї [ 31.818389][ T65] usb 4-1: Manufacturer: 鸛Ʉ뻅봏٢㪤ꍷै䡌鴀㸴켘į蹔髳쵴肩渟⺱鼏㤫枕鳄ꆾⱎᝈ삈醣㐂넺⃠県䅞霢稜ϋ啯휞템ፘ쉰튅韢鰠皽蛛䄺䛳胰懠뤪䈮礤鑕骁꠮뒅漴頿꼘窬珋漫帔㍝翛텡᩵쭮㞲婛 [ 31.831301][ T36] audit: type=1400 audit(1751104404.810:178): avc: denied { read } for pid=445 comm="syz.0.44" name="event2" dev="devtmpfs" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 31.857631][ T65] usb 4-1: SerialNumber: 䀊 [ 31.873556][ T36] audit: type=1400 audit(1751104404.810:179): avc: denied { open } for pid=445 comm="syz.0.44" path="/dev/input/event2" dev="devtmpfs" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 31.899842][ T65] usb 4-1: rejected 1 configuration due to insufficient available bus power [ 31.909138][ T65] usb 4-1: no configuration chosen from 1 choice [ 31.916105][ T36] audit: type=1400 audit(1751104404.840:180): avc: denied { create } for pid=441 comm="syz.2.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.937739][ T36] audit: type=1400 audit(1751104404.860:181): avc: denied { ioctl } for pid=445 comm="syz.0.44" path="socket:[3770]" dev="sockfs" ino=3770 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 31.964228][ T36] audit: type=1400 audit(1751104404.860:182): avc: denied { name_bind } for pid=445 comm="syz.0.44" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 31.992723][ T36] audit: type=1400 audit(1751104404.990:183): avc: denied { getopt } for pid=449 comm="syz.2.45" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.116400][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.126530][ T465] overlayfs: missing 'lowerdir' [ 32.132388][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.141836][ T465] overlayfs: missing 'lowerdir' [ 32.149390][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.160907][ T465] overlayfs: missing 'lowerdir' [ 32.166607][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.179077][ T465] overlayfs: missing 'lowerdir' [ 32.185505][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.196170][ T465] overlayfs: missing 'lowerdir' [ 32.201621][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.211086][ T465] overlayfs: missing 'lowerdir' [ 32.216292][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.225195][ T465] overlayfs: missing 'lowerdir' [ 32.231139][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.240889][ T465] overlayfs: missing 'lowerdir' [ 32.246420][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.255219][ T465] overlayfs: missing 'lowerdir' [ 32.260393][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.270012][ T465] overlayfs: missing 'lowerdir' [ 32.275382][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.284320][ T465] overlayfs: missing 'lowerdir' [ 32.289776][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.298525][ T465] overlayfs: missing 'lowerdir' [ 32.303770][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.313041][ T465] overlayfs: missing 'lowerdir' [ 32.318325][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.327955][ T465] overlayfs: missing 'lowerdir' [ 32.333480][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.340710][ T306] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 32.342768][ T465] overlayfs: missing 'lowerdir' [ 32.355950][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.364696][ T465] overlayfs: missing 'lowerdir' [ 32.370157][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.380360][ T465] overlayfs: missing 'lowerdir' [ 32.385958][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.395626][ T465] overlayfs: missing 'lowerdir' [ 32.401144][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.411187][ T465] overlayfs: missing 'lowerdir' [ 32.416887][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.430641][ T465] overlayfs: missing 'lowerdir' [ 32.436987][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.446001][ T465] overlayfs: missing 'lowerdir' [ 32.451252][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.462883][ T477] netlink: 4 bytes leftover after parsing attributes in process `syz.0.53'. [ 32.469173][ T465] overlayfs: missing 'lowerdir' [ 32.478984][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.489378][ T465] overlayfs: missing 'lowerdir' [ 32.497804][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.508484][ T465] overlayfs: missing 'lowerdir' [ 32.514535][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 32.523069][ T306] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 32.528143][ T481] binder: Bad value for 'max' [ 32.534051][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.542239][ T482] rust_binder: Error while translating object. [ 32.547941][ T482] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 32.553196][ T306] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 32.555619][ T482] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:57 [ 32.566378][ T465] overlayfs: missing 'lowerdir' [ 32.596239][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.596458][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice=f1.40 [ 32.605412][ T465] overlayfs: missing 'lowerdir' [ 32.627204][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.637646][ T306] usb 2-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 32.642525][ T465] overlayfs: missing 'lowerdir' [ 32.646909][ T306] usb 2-1: Product: syz [ 32.655327][ T306] usb 2-1: Manufacturer: syz [ 32.660921][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.670427][ T465] overlayfs: missing 'lowerdir' [ 32.677347][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.678000][ T306] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 32.695354][ T487] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 32.695378][ T487] rust_binder: Read failure Err(EFAULT) in pid:63 [ 32.705104][ T465] overlayfs: missing 'lowerdir' [ 32.722698][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.733586][ T465] overlayfs: missing 'lowerdir' [ 32.739050][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.749595][ T465] overlayfs: missing 'lowerdir' [ 32.756243][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.759691][ T489] rust_binder: Write failure EINVAL in pid:65 [ 32.766198][ T465] overlayfs: missing 'lowerdir' [ 32.778528][ T465] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.789144][ T465] overlayfs: missing 'lowerdir' [ 32.834420][ T494] overlayfs: failed to resolve './file1': -2 [ 32.869727][ T497] capability: warning: `syz.0.60' uses 32-bit capabilities (legacy support in use) [ 33.109490][ T509] batadv_slave_1: entered promiscuous mode [ 33.126925][ T508] batadv_slave_1: left promiscuous mode [ 33.150730][ T307] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 33.234354][ T514] binder: Unknown parameter 'rw?' [ 33.254551][ T45] usb 2-1: USB disconnect, device number 2 [ 33.312590][ T307] usb 1-1: too many configurations: 140, using maximum allowed: 8 [ 33.323905][ T307] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 33.339444][ T307] usb 1-1: can't read configurations, error -61 [ 33.480745][ T307] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 33.511557][ T507] usb 4-1: USB disconnect, device number 2 [ 33.641270][ T307] usb 1-1: too many configurations: 140, using maximum allowed: 8 [ 33.651166][ T307] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 33.659524][ T307] usb 1-1: can't read configurations, error -61 [ 33.666899][ T307] usb usb1-port1: attempt power cycle [ 33.725887][ T292] Bluetooth: hci0: Frame reassembly failed (-84) [ 33.734711][ T561] futex_wake_op: syz.1.78 tries to shift op by -1; fix this program [ 33.830740][ T10] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 33.850719][ T507] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 33.980740][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 33.987969][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.001070][ T507] usb 4-1: Using ep0 maxpacket: 16 [ 34.007108][ T10] usb 3-1: New USB device found, idVendor=046d, idProduct=c52f, bcdDevice= 0.00 [ 34.017418][ T307] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 34.026042][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.035112][ T507] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 34.048473][ T507] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 34.061733][ T10] usb 3-1: config 0 descriptor?? [ 34.067140][ T507] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 34.077668][ T307] usb 1-1: too many configurations: 140, using maximum allowed: 8 [ 34.088053][ T307] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 34.096797][ T307] usb 1-1: can't read configurations, error -61 [ 34.103637][ T507] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 34.114114][ T507] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.123465][ T507] usb 4-1: Product: syz [ 34.128144][ T507] usb 4-1: Manufacturer: syz [ 34.133426][ T507] usb 4-1: SerialNumber: syz [ 34.240773][ T307] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 34.261766][ T307] usb 1-1: too many configurations: 140, using maximum allowed: 8 [ 34.272935][ T307] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 34.281653][ T307] usb 1-1: can't read configurations, error -61 [ 34.288674][ T307] usb usb1-port1: unable to enumerate USB device [ 34.352011][ T507] usb 4-1: 0:2 : does not exist [ 34.366665][ T507] usb 4-1: 1:0: failed to get current value for ch 0 (-22) [ 34.388247][ T507] usb 4-1: USB disconnect, device number 3 [ 34.407002][ T322] udevd[322]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 34.591601][ T10] usb 3-1: string descriptor 0 read error: -71 [ 34.601203][ T10] usbhid 3-1:0.0: can't add hid device: -71 [ 34.607297][ T10] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 34.616571][ T10] usb 3-1: USB disconnect, device number 3 [ 34.763892][ T46] bridge_slave_1: left allmulticast mode [ 34.770346][ T46] bridge_slave_1: left promiscuous mode [ 34.777315][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.785767][ T46] bridge_slave_0: left allmulticast mode [ 34.792512][ T46] bridge_slave_0: left promiscuous mode [ 34.798884][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.915949][ T46] veth1_macvtap: left promiscuous mode [ 34.921607][ T46] veth0_vlan: left promiscuous mode [ 34.980719][ T593] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.987898][ T593] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.995126][ T593] bridge_slave_0: entered allmulticast mode [ 35.001642][ T593] bridge_slave_0: entered promiscuous mode [ 35.008295][ T593] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.016197][ T593] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.024134][ T593] bridge_slave_1: entered allmulticast mode [ 35.030420][ T593] bridge_slave_1: entered promiscuous mode [ 35.087060][ T593] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.094294][ T593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.101739][ T593] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.110036][ T593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.142037][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.150349][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.164684][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.172632][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.183238][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.190677][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.221008][ T593] veth0_vlan: entered promiscuous mode [ 35.233408][ T593] veth1_macvtap: entered promiscuous mode [ 35.600723][ T507] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 35.750763][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 35.751291][ T357] Bluetooth: hci0: command 0x1003 tx timeout [ 35.766349][ T507] usb 3-1: unable to get BOS descriptor or descriptor too short [ 35.781067][ T507] usb 3-1: no configurations [ 35.785788][ T507] usb 3-1: can't read configurations, error -22 [ 35.790689][ T65] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 35.794894][ T613] netlink: 'syz.1.94': attribute type 4 has an invalid length. [ 35.951930][ T65] usb 5-1: config 0 has an invalid interface number: 41 but max is 0 [ 35.960471][ T65] usb 5-1: config 0 has an invalid descriptor of length 119, skipping remainder of the config [ 35.971666][ T65] usb 5-1: config 0 has no interface number 0 [ 35.978534][ T65] usb 5-1: config 0 interface 41 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 35.982218][ T621] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.993439][ T65] usb 5-1: config 0 interface 41 has no altsetting 0 [ 36.002663][ T621] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.012825][ T65] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 36.029114][ T65] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.039218][ T65] usb 5-1: Product: syz [ 36.045039][ T65] usb 5-1: Manufacturer: syz [ 36.049846][ T65] usb 5-1: SerialNumber: syz [ 36.055511][ T65] usb 5-1: config 0 descriptor?? [ 36.060690][ T45] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 36.210667][ T45] usb 2-1: Using ep0 maxpacket: 8 [ 36.216977][ T45] usb 2-1: config 7 has an invalid interface number: 64 but max is 0 [ 36.225293][ T45] usb 2-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 36.236406][ T45] usb 2-1: config 7 has no interface number 0 [ 36.242699][ T45] usb 2-1: config 7 interface 64 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 36.256353][ T45] usb 2-1: config 7 interface 64 has no altsetting 0 [ 36.264888][ T45] usb 2-1: New USB device found, idVendor=05c6, idProduct=90fa, bcdDevice=cd.e7 [ 36.274811][ T45] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.283397][ T45] usb 2-1: Product: Ⰹ [ 36.288184][ T45] usb 2-1: Manufacturer: 랺ⲏﰏ巯ỿ샻᪓⩅䣀╺※鄅⡼̨䪔왦헖䫪焉ᘺ豆偙ꐺ喈௖⶷緉솢᪄厥練ų뎐 [ 36.303670][ T45] usb 2-1: SerialNumber: ю [ 36.311297][ T65] CoreChips 5-1:0.41: probe with driver CoreChips failed with error -22 [ 36.337709][ T65] usb 5-1: USB disconnect, device number 2 [ 36.450698][ T10] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 36.542784][ T45] usb 2-1: USB disconnect, device number 3 [ 36.610905][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 36.618344][ T10] usb 1-1: too many endpoints for config 0 interface 0 altsetting 32: 253, using maximum allowed: 30 [ 36.629823][ T10] usb 1-1: config 0 interface 0 altsetting 32 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.642687][ T10] usb 1-1: config 0 interface 0 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 36.656428][ T10] usb 1-1: config 0 interface 0 has no altsetting 0 [ 36.663239][ T10] usb 1-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 36.672522][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.681510][ T10] usb 1-1: config 0 descriptor?? [ 37.089949][ T10] zeroplus 0003:0C12:0030.0001: item fetching failed at offset 3/7 [ 37.098544][ T10] zeroplus 0003:0C12:0030.0001: parse failed [ 37.104669][ T10] zeroplus 0003:0C12:0030.0001: probe with driver zeroplus failed with error -22 [ 37.161581][ T36] kauditd_printk_skb: 41 callbacks suppressed [ 37.161602][ T36] audit: type=1400 audit(1751104410.160:225): avc: denied { append } for pid=650 comm="syz.1.103" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 37.197036][ T651] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.219614][ T653] can0: slcan on ptm0. [ 37.225818][ T36] audit: type=1400 audit(1751104410.220:226): avc: denied { read } for pid=148 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 37.254533][ T36] audit: type=1400 audit(1751104410.220:227): avc: denied { search } for pid=148 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.277001][ T36] audit: type=1400 audit(1751104410.220:228): avc: denied { read } for pid=148 comm="dhcpcd" name="n15" dev="tmpfs" ino=1000 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.295291][ T507] usb 1-1: USB disconnect, device number 6 [ 37.301743][ T36] audit: type=1400 audit(1751104410.220:229): avc: denied { open } for pid=148 comm="dhcpcd" path="/run/udev/data/n15" dev="tmpfs" ino=1000 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.334644][ T36] audit: type=1400 audit(1751104410.220:230): avc: denied { getattr } for pid=148 comm="dhcpcd" path="/run/udev/data/n15" dev="tmpfs" ino=1000 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.368819][ T36] audit: type=1400 audit(1751104410.260:231): avc: denied { read } for pid=656 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.393472][ T36] audit: type=1400 audit(1751104410.260:232): avc: denied { open } for pid=656 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.446915][ T36] audit: type=1400 audit(1751104410.260:233): avc: denied { getattr } for pid=656 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.460729][ T10] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 37.490336][ T36] audit: type=1400 audit(1751104410.406:234): avc: denied { write } for pid=655 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=425 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.642187][ T10] usb 3-1: config 0 has no interfaces? [ 37.649276][ T10] usb 3-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 37.658558][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.666716][ T10] usb 3-1: Product: syz [ 37.671120][ T10] usb 3-1: Manufacturer: syz [ 37.675730][ T10] usb 3-1: SerialNumber: syz [ 37.681083][ T10] usb 3-1: config 0 descriptor?? [ 37.822571][ T507] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 37.888050][ T10] usb 3-1: USB disconnect, device number 6 [ 37.941982][ T652] can0 (unregistered): slcan off ptm0. [ 37.980677][ T507] usb 2-1: Using ep0 maxpacket: 16 [ 37.987543][ T507] usb 2-1: config 0 has an invalid interface number: 113 but max is 0 [ 37.996825][ T507] usb 2-1: config 0 has no interface number 0 [ 38.003458][ T507] usb 2-1: config 0 interface 113 has no altsetting 0 [ 38.012621][ T507] usb 2-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=e2.c8 [ 38.022595][ T507] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.031193][ T507] usb 2-1: Product: syz [ 38.035665][ T507] usb 2-1: Manufacturer: syz [ 38.041517][ T507] usb 2-1: SerialNumber: syz [ 38.048516][ T507] usb 2-1: config 0 descriptor?? [ 38.100724][ T45] usb 1-1: new low-speed USB device number 7 using dummy_hcd [ 38.230711][ T45] usb 1-1: device descriptor read/64, error -71 [ 38.265739][ T684] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.274983][ T684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.480738][ T45] usb 1-1: device descriptor read/64, error -71 [ 38.720696][ T45] usb 1-1: new low-speed USB device number 8 using dummy_hcd [ 38.850673][ T45] usb 1-1: device descriptor read/64, error -71 [ 38.989740][ T733] veth1_to_team: entered promiscuous mode [ 39.000627][ T733] veth1_to_team: entered allmulticast mode [ 39.100658][ T45] usb 1-1: device descriptor read/64, error -71 [ 39.210808][ T45] usb usb1-port1: attempt power cycle [ 39.380939][ T747] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 39.426597][ T753] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 39.561441][ T45] usb 1-1: new low-speed USB device number 9 using dummy_hcd [ 39.581844][ T45] usb 1-1: device descriptor read/8, error -71 [ 39.711363][ T773] rust_binder: Error while translating object. [ 39.711407][ T773] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 39.718526][ T773] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:88 [ 39.731647][ T45] usb 1-1: device descriptor read/8, error -71 [ 39.756449][ T775] syzkaller0: entered promiscuous mode [ 39.762227][ T775] syzkaller0: entered allmulticast mode [ 39.787850][ T779] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 39.857747][ T786] syzkaller0: entered promiscuous mode [ 39.863398][ T786] syzkaller0: entered allmulticast mode [ 40.000729][ T45] usb 1-1: new low-speed USB device number 10 using dummy_hcd [ 40.022106][ T45] usb 1-1: device descriptor read/8, error -71 [ 40.028950][ T798] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:109 [ 40.092628][ T800] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 40.152247][ T45] usb 1-1: device descriptor read/8, error -71 [ 40.267174][ T45] usb usb1-port1: unable to enumerate USB device [ 40.366589][ T824] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.376144][ T824] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.408509][ T834] can0: slcan on ptm0. [ 40.650719][ T10] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 40.801867][ T10] usb 3-1: config 0 has no interfaces? [ 40.808787][ T10] usb 3-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 40.817938][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.826031][ T10] usb 3-1: Product: syz [ 40.830214][ T10] usb 3-1: Manufacturer: syz [ 40.835206][ T10] usb 3-1: SerialNumber: syz [ 40.840742][ T10] usb 3-1: config 0 descriptor?? [ 41.055681][ T10] usb 3-1: USB disconnect, device number 7 [ 41.092976][ T833] can0 (unregistered): slcan off ptm0. [ 41.470720][ T45] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 41.600691][ T45] usb 1-1: device descriptor read/64, error -71 [ 41.760545][ T292] Bluetooth: hci0: Frame reassembly failed (-84) [ 41.776505][ T929] overlayfs: failed to clone upperpath [ 41.850712][ T45] usb 1-1: device descriptor read/64, error -71 [ 41.938293][ T962] netlink: 44 bytes leftover after parsing attributes in process `syz.2.171'. [ 42.090821][ T45] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 42.220722][ T45] usb 1-1: device descriptor read/64, error -71 [ 42.461419][ T45] usb 1-1: device descriptor read/64, error -71 [ 42.569865][ T36] kauditd_printk_skb: 39 callbacks suppressed [ 42.569885][ T36] audit: type=1400 audit(1751104415.556:274): avc: denied { read } for pid=980 comm="syz.4.177" name="/" dev="configfs" ino=1287 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 42.599594][ T45] usb usb1-port1: attempt power cycle [ 42.600793][ T36] audit: type=1400 audit(1751104415.556:275): avc: denied { open } for pid=980 comm="syz.4.177" path="/" dev="configfs" ino=1287 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 42.643771][ T36] audit: type=1326 audit(1751104415.636:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=985 comm="syz.4.178" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdeffd8e929 code=0xffff0000 [ 42.903563][ T988] overlayfs: failed to clone upperpath [ 42.928289][ T36] audit: type=1400 audit(1751104415.916:277): avc: denied { connect } for pid=989 comm="syz.2.180" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.950709][ T45] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 42.972116][ T45] usb 1-1: device descriptor read/8, error -71 [ 43.111058][ T45] usb 1-1: device descriptor read/8, error -71 [ 43.171188][ T999] rust_binder: Write failure EFAULT in pid:43 [ 43.188876][ T1002] binder: Bad value for 'stats' [ 43.225947][ T1005] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 43.350822][ T45] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 43.372102][ T45] usb 1-1: device descriptor read/8, error -71 [ 43.512240][ T45] usb 1-1: device descriptor read/8, error -71 [ 43.620764][ T45] usb usb1-port1: unable to enumerate USB device [ 43.831256][ T357] Bluetooth: hci0: command 0x1003 tx timeout [ 43.831529][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 44.359084][ T1049] netlink: 72 bytes leftover after parsing attributes in process `syz.1.200'. [ 44.387455][ T1051] netlink: 'syz.1.201': attribute type 3 has an invalid length. [ 44.397291][ T36] audit: type=1400 audit(1751104417.386:278): avc: denied { write } for pid=1050 comm="syz.1.201" path="socket:[8696]" dev="sockfs" ino=8696 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.540905][ T36] audit: type=1400 audit(1751104417.536:279): avc: denied { unmount } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 44.644992][ T45] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 44.657041][ T36] audit: type=1400 audit(1751104417.646:280): avc: denied { connect } for pid=1063 comm="syz.2.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 44.770040][ T1075] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:155 [ 44.800824][ T45] usb 1-1: Using ep0 maxpacket: 32 [ 44.817367][ T45] usb 1-1: config 0 has an invalid descriptor of length 28, skipping remainder of the config [ 44.833822][ T36] audit: type=1400 audit(1751104417.826:281): avc: denied { append } for pid=1076 comm="syz.1.211" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.858622][ T45] usb 1-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 44.868037][ T45] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.876937][ T45] usb 1-1: Product: syz [ 44.881165][ T45] usb 1-1: Manufacturer: syz [ 44.886403][ T45] usb 1-1: SerialNumber: syz [ 44.892006][ T45] usb 1-1: config 0 descriptor?? [ 44.898059][ T45] usb 1-1: bad CDC descriptors [ 44.903122][ T45] usb 1-1: unsupported MDLM descriptors [ 44.980943][ T1085] netlink: 164 bytes leftover after parsing attributes in process `syz.1.214'. [ 44.990988][ T1085] netlink: 12 bytes leftover after parsing attributes in process `syz.1.214'. [ 45.000035][ T1085] netlink: 8 bytes leftover after parsing attributes in process `syz.1.214'. [ 45.024835][ T36] audit: type=1400 audit(1751104418.016:282): avc: denied { ioctl } for pid=1086 comm="syz.1.215" path="socket:[8885]" dev="sockfs" ino=8885 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 45.059339][ T36] audit: type=1400 audit(1751104418.046:283): avc: denied { validate_trans } for pid=1088 comm="syz.1.216" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 45.110771][ T1094] /dev/rnullb0: Can't open blockdev [ 45.118592][ T1094] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.129303][ T1094] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.149973][ T45] usb 1-1: USB disconnect, device number 15 [ 45.656166][ T1109] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 45.656504][ T1109] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 45.663933][ T1109] rust_binder: Write failure EINVAL in pid:175 [ 45.696866][ T1111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.224'. [ 45.851057][ T292] Bluetooth: hci0: Frame reassembly failed (-84) [ 46.252175][ T1133] rust_binder: Error while translating object. [ 46.252212][ T1133] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 46.258510][ T1133] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:183 [ 46.330890][ T1137] SELinux: security_context_str_to_sid () failed with errno=-22 [ 46.600506][ T1156] overlayfs: failed to clone upperpath [ 46.808931][ T1161] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3722864146 (3722864146 ns) > initial count (3359027483 ns). Using initial count to start timer. [ 46.911647][ T1176] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.920955][ T1176] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.443988][ T1192] process 'syz.1.252' launched '/dev/fd/5/./file0' with NULL argv: empty string added [ 47.580362][ T1206] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 47.599891][ T1206] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.608489][ T1206] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.910701][ T357] Bluetooth: hci0: command 0x1003 tx timeout [ 47.910701][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 48.049583][ T36] kauditd_printk_skb: 11 callbacks suppressed [ 48.049601][ T36] audit: type=1400 audit(1751104421.036:295): avc: denied { block_suspend } for pid=1229 comm="syz.2.264" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 48.227167][ T36] audit: type=1400 audit(1751104421.216:296): avc: denied { write } for pid=1236 comm="syz.0.267" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 48.361915][ T1246] capability: warning: `syz.0.270' uses deprecated v2 capabilities in a way that may be insecure [ 48.408095][ T36] audit: type=1400 audit(1751104421.396:297): avc: denied { relabelfrom } for pid=1249 comm="syz.0.271" name="" dev="pipefs" ino=10568 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 48.431056][ T1250] SELinux: Context /dev/kvm is not valid (left unmapped). [ 48.451940][ T1241] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:222 [ 48.458463][ T36] audit: type=1400 audit(1751104421.426:298): avc: denied { relabelto } for pid=1249 comm="syz.0.271" name="" dev="pipefs" ino=10568 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="/dev/kvm" [ 48.634632][ T305] syzkaller0: tun_net_xmit 76 [ 48.640867][ T305] syzkaller0: tun_net_xmit 48 [ 48.647077][ T1253] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 48.653270][ T1253] syzkaller0: Linktype set failed because interface is up [ 48.662709][ T45] syzkaller0: tun_net_xmit 76 [ 48.698366][ T1253] syzkaller0: tun_chr_ioctl cmd 35108 [ 48.816723][ T1270] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 48.940721][ T307] usb 1-1: new low-speed USB device number 16 using dummy_hcd [ 49.008285][ T36] audit: type=1400 audit(1751104421.996:299): avc: denied { rename } for pid=1271 comm="syz.1.279" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 49.046863][ T36] audit: type=1400 audit(1751104422.036:300): avc: denied { setopt } for pid=1275 comm="syz.1.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 49.070870][ T36] audit: type=1400 audit(1751104422.066:301): avc: denied { getopt } for pid=1275 comm="syz.1.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 49.110468][ T36] audit: type=1400 audit(1751104423.099:302): avc: denied { bind } for pid=1277 comm="syz.1.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.111827][ T307] usb 1-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 49.141109][ T307] usb 1-1: config 0 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 1024, setting to 8 [ 49.151984][ T307] usb 1-1: config 0 interface 0 has no altsetting 0 [ 49.158878][ T307] usb 1-1: New USB device found, idVendor=056a, idProduct=00e6, bcdDevice= 0.00 [ 49.168418][ T307] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.177209][ T307] usb 1-1: config 0 descriptor?? [ 49.182648][ T1253] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 49.260742][ T36] audit: type=1400 audit(1751104423.249:303): avc: denied { write } for pid=1288 comm="syz.2.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 49.280238][ T1292] overlayfs: failed to clone upperpath [ 49.290747][ T45] syzkaller0: tun_net_xmit 76 [ 49.408798][ T1308] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.418971][ T1308] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.430808][ T45] syzkaller0: tun_net_xmit 76 [ 49.514038][ T292] bridge_slave_1: left allmulticast mode [ 49.520119][ T292] bridge_slave_1: left promiscuous mode [ 49.526408][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.535005][ T292] bridge_slave_0: left allmulticast mode [ 49.540841][ T292] bridge_slave_0: left promiscuous mode [ 49.551001][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.592856][ T1253] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.603331][ T1253] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.613561][ T307] usbhid 1-1:0.0: can't add hid device: -71 [ 49.619584][ T307] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 49.629681][ T1311] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 49.640892][ T307] usb 1-1: USB disconnect, device number 16 [ 49.655298][ T1311] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 1th superblock [ 49.667979][ T1313] input: syz1 as /devices/virtual/input/input9 [ 49.668588][ T1311] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 49.683275][ T1311] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 2th superblock [ 49.691661][ T36] audit: type=1400 audit(1751104423.681:304): avc: denied { read } for pid=94 comm="acpid" name="event3" dev="devtmpfs" ino=463 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.725219][ T292] veth1_macvtap: left promiscuous mode [ 49.737943][ T292] veth0_vlan: left promiscuous mode [ 49.866765][ T1317] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.876540][ T1317] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.885523][ T1317] bridge_slave_0: entered allmulticast mode [ 49.892547][ T1317] bridge_slave_0: entered promiscuous mode [ 49.899649][ T1317] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.907152][ T1317] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.915900][ T1317] bridge_slave_1: entered allmulticast mode [ 49.922617][ T1317] bridge_slave_1: entered promiscuous mode [ 50.009665][ T1317] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.016799][ T1317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.024174][ T1317] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.031266][ T1317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.076966][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.084586][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.101747][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.108866][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.123821][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.130996][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.160321][ T1317] veth0_vlan: entered promiscuous mode [ 50.178718][ T1317] veth1_macvtap: entered promiscuous mode [ 50.246882][ T1350] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 50.256019][ T1350] overlayfs: missing 'lowerdir' [ 50.356782][ T1359] mmap: syz.1.306 (1359) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.369927][ T1358] kvm: pic: non byte read [ 50.375477][ T1358] kvm: pic: non byte read [ 50.379944][ T1358] kvm: pic: non byte read [ 50.441469][ T1358] kvm: pic: non byte read [ 50.445952][ T1358] kvm: pic: non byte read [ 50.467803][ T1358] kvm: pic: non byte read [ 50.479038][ T1358] kvm: pic: non byte read [ 50.490240][ T1358] kvm: pic: non byte read [ 50.502132][ T1358] kvm: pic: non byte read [ 50.513520][ T1358] kvm: pic: non byte read [ 51.571320][ T1371] rust_binder: Error while translating object. [ 51.571357][ T1371] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 51.577709][ T1371] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:4 [ 51.682329][ T1388] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 51.816238][ T1405] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.916091][ T1409] rust_binder: Failed to allocate buffer. len:4120, is_oneway:true [ 51.916117][ T1409] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 51.924417][ T1409] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:286 [ 51.936628][ T1409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.952948][ T307] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 51.954850][ T1409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.112090][ T307] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 52.122313][ T307] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 52.133155][ T307] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 52.142326][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.150365][ T307] usb 6-1: Product: syz [ 52.154969][ T307] usb 6-1: Manufacturer: syz [ 52.159595][ T307] usb 6-1: SerialNumber: syz [ 52.567421][ T307] usb 6-1: 0:2 : does not exist [ 52.760294][ T1444] SELinux: policydb magic number 0x4 does not match expected magic number 0xf97cff8c [ 52.770106][ T1444] SELinux: failed to load policy [ 52.901439][ T1463] netlink: 72 bytes leftover after parsing attributes in process `syz.0.343'. [ 52.911063][ T1463] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 52.965590][ T1469] netlink: 12 bytes leftover after parsing attributes in process `syz.0.345'. [ 52.985066][ T45] usb 6-1: USB disconnect, device number 2 [ 53.007629][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 53.009135][ T1471] cgroup: name respecified [ 53.018905][ T1471] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.025755][ T1472] rust_binder: Error in use_page_slow: ESRCH [ 53.025781][ T1472] rust_binder: use_range failure ESRCH [ 53.036041][ T1472] rust_binder: Failed to allocate buffer. len:120, is_oneway:true [ 53.041760][ T1472] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 53.051362][ T1476] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 53.054635][ T1472] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:275 [ 53.060901][ T1476] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:294 [ 53.081073][ T1476] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.145134][ T1477] rust_binder: Failed to allocate buffer. len:4216, is_oneway:false [ 53.151691][ T1477] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 53.159803][ T1477] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:294 [ 53.897103][ T36] kauditd_printk_skb: 18 callbacks suppressed [ 53.897124][ T36] audit: type=1400 audit(1751104427.881:323): avc: denied { listen } for pid=1495 comm="syz.1.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.937971][ T36] audit: type=1400 audit(1751104427.921:324): avc: denied { accept } for pid=1495 comm="syz.1.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.938535][ T1500] rust_binder: Error in use_page_slow: ESRCH [ 53.959013][ T1500] rust_binder: use_range failure ESRCH [ 53.966044][ T1500] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 53.972362][ T1500] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 53.980792][ T1500] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:27 [ 54.162858][ T36] audit: type=1400 audit(1751104428.151:325): avc: denied { ioctl } for pid=1518 comm="syz.5.362" path="socket:[11911]" dev="sockfs" ino=11911 ioctlcmd=0x89a1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 54.179990][ T1523] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.196844][ T1523] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.203525][ T1523] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.212782][ T1523] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.225421][ T1523] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.232688][ T1523] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.336496][ T1539] cgroup: Unknown subsys name 'measure' [ 54.399153][ T36] audit: type=1400 audit(1751104428.381:326): avc: denied { setattr } for pid=1543 comm="syz.5.372" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 54.427848][ T36] audit: type=1400 audit(1751104428.391:327): avc: denied { remount } for pid=1545 comm="syz.5.374" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 54.486848][ T1559] netlink: 4 bytes leftover after parsing attributes in process `syz.5.378'. [ 54.519613][ T1563] rust_binder: Error in use_page_slow: ESRCH [ 54.519633][ T1563] rust_binder: use_range failure ESRCH [ 54.526124][ T1563] rust_binder: Failed to allocate buffer. len:4216, is_oneway:false [ 54.531731][ T1563] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 54.539875][ T1563] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:299 [ 54.745283][ T36] audit: type=1326 audit(1751104428.731:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1566 comm="syz.5.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a2018e929 code=0x7ffc0000 [ 54.778527][ T36] audit: type=1326 audit(1751104428.731:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1566 comm="syz.5.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a2018e929 code=0x7ffc0000 [ 54.803244][ T36] audit: type=1326 audit(1751104428.731:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1566 comm="syz.5.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7a2018d290 code=0x7ffc0000 [ 54.828380][ T36] audit: type=1326 audit(1751104428.731:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1566 comm="syz.5.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7a2018d290 code=0x7ffc0000 [ 54.853850][ T36] audit: type=1326 audit(1751104428.731:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1566 comm="syz.5.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a2018e929 code=0x7ffc0000 [ 55.000280][ T1590] fuse: Bad value for 'user_id' [ 55.005227][ T1590] fuse: Bad value for 'user_id' [ 55.030812][ T357] Bluetooth: hci0: command 0x1003 tx timeout [ 55.030918][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 55.141243][ T1594] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.391' sets config #1048578 [ 55.355803][ T1603] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 55.370720][ T45] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 55.390843][ T1607] binder: Unknown parameter 'contexmNsy"tem_uGй 覈' [ 55.414285][ T1605] input input11: cannot allocate more than FF_MAX_EFFECTS effects [ 55.511214][ T45] usb 6-1: device descriptor read/64, error -71 [ 55.750911][ T45] usb 6-1: device descriptor read/64, error -71 [ 55.852383][ T1631] input: syz1 as /devices/virtual/input/input12 [ 55.891785][ T1635] netlink: 37 bytes leftover after parsing attributes in process `syz.0.406'. [ 55.901020][ T1635] IPv6: Can't replace route, no match found [ 55.960204][ T1642] SELinux: policydb version -971886744 does not match my version range 15-33 [ 55.969397][ T1642] SELinux: failed to load policy [ 55.991213][ T45] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 56.130697][ T45] usb 6-1: device descriptor read/64, error -71 [ 56.173746][ T1655] SELinux: security_context_str_to_sid () failed with errno=-22 [ 56.370664][ T45] usb 6-1: device descriptor read/64, error -71 [ 56.480787][ T45] usb usb6-port1: attempt power cycle [ 56.820701][ T45] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 56.841972][ T45] usb 6-1: device descriptor read/8, error -71 [ 56.967477][ T1662] fuse: Unknown parameter '&R [ 56.967477][ T1662] Kp j' [ 56.977991][ T45] usb 6-1: device descriptor read/8, error -71 [ 57.148426][ T1667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.157639][ T1667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.166606][ T1667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.175661][ T1667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.184570][ T1662] rust_binder: Error while translating object. [ 57.184607][ T1662] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 57.191102][ T1662] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:319 [ 57.220782][ T45] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 57.251962][ T45] usb 6-1: device descriptor read/8, error -71 [ 57.382108][ T45] usb 6-1: device descriptor read/8, error -71 [ 57.459288][ T1677] binder: Unknown parameter 'fscontext?}' [ 57.490891][ T45] usb usb6-port1: unable to enumerate USB device [ 57.744875][ T1682] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 58.000723][ T45] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 58.080262][ T1685] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 58.152144][ T45] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 58.165693][ T45] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 58.189064][ T45] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 58.198472][ T45] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.206912][ T45] usb 1-1: Product: syz [ 58.211340][ T45] usb 1-1: Manufacturer: syz [ 58.216084][ T45] usb 1-1: SerialNumber: syz [ 58.311702][ T1697] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:105 [ 58.311739][ T1697] rust_binder: Read failure Err(EFAULT) in pid:105 [ 58.626500][ T45] usb 1-1: 0:2 : does not exist [ 58.898791][ T1705] overlayfs: failed to resolve './file0/file0': -2 [ 58.907170][ T1705] netlink: 100 bytes leftover after parsing attributes in process `syz.5.429'. [ 58.917088][ T36] kauditd_printk_skb: 19 callbacks suppressed [ 58.917111][ T36] audit: type=1400 audit(1751104432.901:352): avc: denied { map } for pid=1704 comm="syz.5.429" path="socket:[14055]" dev="sockfs" ino=14055 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.028645][ T45] usb 1-1: USB disconnect, device number 17 [ 59.606454][ T36] audit: type=1400 audit(1751104433.591:353): avc: denied { getopt } for pid=1717 comm="syz.0.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.606541][ T1719] bpf: Bad value for 'uid' [ 59.710208][ T1724] usb usb1: usbfs: process 1724 (syz.0.435) did not claim interface 63 before use [ 59.720200][ T36] audit: type=1400 audit(1751104433.711:354): avc: denied { bind } for pid=1723 comm="syz.0.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 59.720724][ T1724] binder: Unknown parameter '00000000000000000000004' [ 60.030665][ T624] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 60.107276][ T1743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.118009][ T1743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.200662][ T624] usb 6-1: Using ep0 maxpacket: 16 [ 60.207342][ T624] usb 6-1: config 0 interface 0 has no altsetting 0 [ 60.215402][ T624] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 60.225323][ T624] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.237356][ T624] usb 6-1: config 0 descriptor?? [ 60.447947][ T624] usbhid 6-1:0.0: can't add hid device: -71 [ 60.454452][ T624] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 60.471596][ T624] usb 6-1: USB disconnect, device number 7 [ 60.666160][ T1754] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.684960][ T1754] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.845216][ T36] audit: type=1326 audit(1751104434.831:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1759 comm="syz.0.448" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f129fb8e929 code=0x0 [ 60.913816][ T1762] SELinux: failed to load policy [ 60.979220][ T36] audit: type=1400 audit(1751104434.961:356): avc: denied { create } for pid=1767 comm="syz.4.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 61.003552][ T1774] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 61.020824][ T36] audit: type=1326 audit(1751104435.011:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1776 comm="syz.4.454" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdeffd8e929 code=0x0 [ 61.689809][ T1784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.698703][ T1784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.904649][ T1788] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 61.919419][ T1788] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 61.934420][ T31] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 61.955596][ T1788] overlayfs: statfs failed on './file0' [ 61.955618][ T1787] overlayfs: statfs failed on './file0' [ 61.982669][ T1792] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 62.018934][ T1794] bpf: Bad value for 'mode' [ 62.065677][ T1807] netlink: 64 bytes leftover after parsing attributes in process `syz.5.461'. [ 62.075146][ T31] usb 1-1: device descriptor read/64, error -71 [ 62.151200][ T1809] can0: slcan on ptm0. [ 62.320710][ T31] usb 1-1: device descriptor read/64, error -71 [ 62.391221][ T307] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 62.542596][ T307] usb 6-1: not running at top speed; connect to a high speed hub [ 62.551594][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 104, setting to 64 [ 62.562678][ T307] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 62.570651][ T31] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 62.575516][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.591331][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.599549][ T307] usb 6-1: Product: 䐩遅軔脀ᄚ抠缘䲕袂鬝図ㆧ⦕誘㫆皎邓劳陸墿靆灀෕㡸衐꽷쁚肪㭅㛽̱퓞⧧ﯚ焤৕돰㹗ꕛચ㔍￙㶛ꎀ棣騯⒡넌㩽ා㋹ [ 62.619835][ T307] usb 6-1: Manufacturer: с [ 62.624529][ T307] usb 6-1: SerialNumber: 䁦됛뾖脙竩ञ똙瀿᎑쌿Ĕ뚵ۋ㲢뜡儊慑䕈㤓萞﬜䓆⹂࿎୍ᵳเ⟦볢븁⭦씙휵耺鐭ﳱௌ鱹巬ᩌ騖䩙瀯瓌︇崉曉菬㶲볳䀐ᰱ᎗樌ṽ˜稲⫽橑ǚ藇妈ꖥ屵뾰䤧峴甁环붭ቩ锄豉䱼ꋼካ柪萳䪡牊穪鷨쩎鞭磿疣ꗏ敏晀﨔뭂贞婌ภೃ﫪䠸讒ॠ [ 62.659949][ T1809] raw-gadget.5 gadget.5: fail, usb_ep_enable returned -22 [ 62.720687][ T31] usb 1-1: device descriptor read/64, error -71 [ 62.872903][ T307] cdc_ncm 6-1:1.0: bind() failure [ 62.879132][ T307] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 62.886535][ T307] cdc_ncm 6-1:1.1: bind() failure [ 62.894625][ T307] usb 6-1: USB disconnect, device number 8 [ 62.904392][ T1809] can0 (unregistered): slcan off ptm0. [ 62.960666][ T31] usb 1-1: device descriptor read/64, error -71 [ 63.074983][ T31] usb usb1-port1: attempt power cycle [ 63.420670][ T31] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 63.441734][ T36] audit: type=1400 audit(1751104437.431:358): avc: denied { create } for pid=1864 comm="syz.5.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 63.471661][ T31] usb 1-1: device descriptor read/8, error -71 [ 63.488059][ T36] audit: type=1400 audit(1751104437.471:359): avc: denied { append } for pid=1869 comm="syz.5.464" name="binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 63.488620][ T1870] rust_binder: Error while translating object. [ 63.510879][ T1870] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 63.517340][ T1870] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:163 [ 63.595783][ T1874] incfs: mount failed -22 [ 63.595791][ T1873] incfs: mount failed -22 [ 63.614401][ T36] audit: type=1400 audit(1751104437.611:360): avc: denied { add_name } for pid=1872 comm="syz.5.465" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 63.635167][ T36] audit: type=1400 audit(1751104437.611:361): avc: denied { create } for pid=1872 comm="syz.5.465" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 63.660762][ T31] usb 1-1: device descriptor read/8, error -71 [ 63.672931][ T1876] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 63.673742][ T1876] fuse: Unknown parameter 'ro0000000m0800020000' [ 63.688199][ T1876] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 63.697382][ T1876] rust_binder: Write failure EINVAL in pid:169 [ 63.900771][ T31] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 63.931717][ T31] usb 1-1: device descriptor read/8, error -71 [ 63.972055][ T624] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 64.061897][ T31] usb 1-1: device descriptor read/8, error -71 [ 64.102644][ T1905] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.111462][ T1905] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.120659][ T624] usb 6-1: Using ep0 maxpacket: 16 [ 64.126983][ T624] usb 6-1: config 16 has an invalid interface number: 161 but max is 3 [ 64.135590][ T624] usb 6-1: config 16 has an invalid interface number: 179 but max is 3 [ 64.144050][ T624] usb 6-1: config 16 contains an unexpected descriptor of type 0x1, skipping [ 64.152925][ T624] usb 6-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 64.164621][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 64.164640][ T36] audit: type=1400 audit(1751104438.161:364): avc: denied { ioctl } for pid=1902 comm="syz.4.472" path="socket:[14882]" dev="sockfs" ino=14882 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 64.195711][ T624] usb 6-1: config 16 has 2 interfaces, different from the descriptor's value: 4 [ 64.204897][ T31] usb usb1-port1: unable to enumerate USB device [ 64.211737][ T624] usb 6-1: config 16 has no interface number 0 [ 64.218797][ T624] usb 6-1: config 16 has no interface number 1 [ 64.225027][ T624] usb 6-1: config 16 interface 161 altsetting 6 bulk endpoint 0x4 has invalid maxpacket 64 [ 64.235078][ T624] usb 6-1: config 16 interface 161 altsetting 6 endpoint 0xD has invalid maxpacket 1024, setting to 64 [ 64.246717][ T624] usb 6-1: config 16 interface 161 altsetting 6 has an endpoint descriptor with address 0x76, changing to 0x6 [ 64.258680][ T624] usb 6-1: config 16 interface 161 altsetting 6 has a duplicate endpoint with address 0x6, skipping [ 64.269496][ T624] usb 6-1: config 16 interface 161 altsetting 6 endpoint 0xF has invalid maxpacket 1032, setting to 64 [ 64.280691][ T624] usb 6-1: config 16 interface 161 altsetting 6 has a duplicate endpoint with address 0x4, skipping [ 64.291516][ T624] usb 6-1: config 16 interface 179 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 64.304682][ T624] usb 6-1: config 16 interface 161 has no altsetting 0 [ 64.312218][ T624] usb 6-1: config 16 interface 179 has no altsetting 0 [ 64.320856][ T624] usb 6-1: New USB device found, idVendor=06d3, idProduct=0284, bcdDevice=d1.19 [ 64.329952][ T624] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.338048][ T624] usb 6-1: Product: syz [ 64.342363][ T624] usb 6-1: Manufacturer: syz [ 64.347047][ T624] usb 6-1: SerialNumber: syz [ 64.352868][ T1883] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 64.561730][ T624] ftdi_sio 6-1:16.161: FTDI USB Serial Device converter detected [ 64.570107][ T624] ftdi_sio ttyUSB0: unknown device type: 0xd119 [ 64.579053][ T624] ftdi_sio 6-1:16.179: FTDI USB Serial Device converter detected [ 64.587172][ T624] ftdi_sio ttyUSB1: unknown device type: 0xd119 [ 64.596232][ T624] usb 6-1: USB disconnect, device number 9 [ 64.603601][ T624] ftdi_sio 6-1:16.161: device disconnected [ 64.610267][ T624] ftdi_sio 6-1:16.179: device disconnected [ 64.616642][ T1909] tipc: Failed to remove unknown binding: 66,1,1/0:881920135/881920137 [ 64.631507][ T1909] tipc: Failed to remove unknown binding: 66,1,1/0:881920135/881920137 [ 64.639822][ T1909] tipc: Failed to remove unknown binding: 66,1,1/0:881920135/881920137 [ 64.642024][ T1911] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.656975][ T1911] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.667518][ T36] audit: type=1400 audit(1751104438.651:365): avc: denied { mount } for pid=1908 comm="syz.5.474" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 64.690030][ T36] audit: type=1400 audit(1751104438.651:366): avc: denied { watch watch_reads } for pid=1908 comm="syz.5.474" path="/58/file0" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 64.809162][ T36] audit: type=1400 audit(1751104438.791:367): avc: denied { unmount } for pid=1317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 64.860900][ T1920] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:357 [ 64.860955][ T1920] rust_binder: Read failure Err(EFAULT) in pid:357 [ 64.914335][ T1927] netlink: 28 bytes leftover after parsing attributes in process `syz.4.481'. [ 64.931515][ T1927] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 64.931552][ T1927] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:164 [ 64.941294][ T36] audit: type=1400 audit(1751104438.921:368): avc: denied { bind } for pid=1929 comm="syz.0.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 64.944599][ T1927] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 64.974164][ T1927] rust_binder: Read failure Err(EFAULT) in pid:164 [ 65.105351][ T1945] netlink: 36 bytes leftover after parsing attributes in process `syz.0.487'. [ 65.123380][ T1945] can0: slcan on ptm0. [ 65.219365][ T1965] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 65.226966][ T624] usb 6-1: new full-speed USB device number 10 using dummy_hcd [ 65.370649][ T65] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 65.378469][ T624] usb 6-1: device descriptor read/64, error -71 [ 65.428548][ T1992] EXT4-fs (rnullb0): VFS: Can't find ext4 filesystem [ 65.531750][ T65] usb 1-1: config 0 has no interfaces? [ 65.542640][ T65] usb 1-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 65.570005][ T65] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.580795][ T65] usb 1-1: Product: syz [ 65.585168][ T65] usb 1-1: Manufacturer: syz [ 65.596904][ T65] usb 1-1: SerialNumber: syz [ 65.602711][ T65] usb 1-1: config 0 descriptor?? [ 65.620657][ T624] usb 6-1: device descriptor read/64, error -71 [ 65.660611][ T36] audit: type=1326 audit(1751104439.641:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2006 comm="syz.4.501" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdeffd8e929 code=0x0 [ 65.880657][ T1944] can0 (unregistered): slcan off ptm0. [ 65.890176][ T10] usb 1-1: USB disconnect, device number 22 [ 65.964061][ T624] usb 6-1: new full-speed USB device number 11 using dummy_hcd [ 66.100657][ T624] usb 6-1: device descriptor read/64, error -71 [ 66.354064][ T624] usb 6-1: device descriptor read/64, error -71 [ 66.460753][ T624] usb usb6-port1: attempt power cycle [ 66.553194][ T2045] overlayfs: missing 'lowerdir' [ 66.559576][ T2045] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.571549][ T2045] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.575442][ T2051] binder: Unknown parameter '' [ 66.800662][ T624] usb 6-1: new full-speed USB device number 12 using dummy_hcd [ 66.820720][ T65] usb 1-1: new full-speed USB device number 23 using dummy_hcd [ 66.829345][ T624] usb 6-1: device descriptor read/8, error -71 [ 66.972003][ T65] usb 1-1: config 0 has an invalid interface number: 151 but max is 0 [ 66.980207][ T65] usb 1-1: config 0 has no interface number 0 [ 66.986358][ T624] usb 6-1: device descriptor read/8, error -71 [ 66.992591][ T65] usb 1-1: config 0 interface 151 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 67.003965][ T65] usb 1-1: New USB device found, idVendor=0499, idProduct=6bb7, bcdDevice=68.2f [ 67.013160][ T65] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.021202][ T65] usb 1-1: Product: syz [ 67.025385][ T65] usb 1-1: Manufacturer: syz [ 67.029978][ T65] usb 1-1: SerialNumber: syz [ 67.035491][ T65] usb 1-1: config 0 descriptor?? [ 67.112696][ T2058] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.121439][ T2058] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.230645][ T624] usb 6-1: new full-speed USB device number 13 using dummy_hcd [ 67.246555][ T65] usb 1-1: USB disconnect, device number 23 [ 67.253696][ T624] usb 6-1: device descriptor read/8, error -71 [ 67.261018][ T322] udevd[322]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.151/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 67.381929][ T624] usb 6-1: device descriptor read/8, error -71 [ 67.490750][ T624] usb usb6-port1: unable to enumerate USB device [ 67.742345][ T2062] netlink: 'syz.1.511': attribute type 27 has an invalid length. [ 67.765123][ T2066] exFAT-fs (rnullb0): invalid boot record signature [ 67.771990][ T2066] exFAT-fs (rnullb0): failed to read boot sector [ 67.778383][ T2066] exFAT-fs (rnullb0): failed to recognize exfat type [ 67.786640][ T2066] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.796741][ T2066] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.812653][ T2068] rust_binder: Error while translating object. [ 67.812687][ T2068] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 67.818902][ T2068] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:383 [ 67.932016][ T2077] rust_binder: Write failure EINVAL in pid:391 [ 67.933626][ T2076] rust_binder: Read failure Err(EAGAIN) in pid:391 [ 67.941358][ T2077] rust_binder: Write failure EINVAL in pid:391 [ 67.947442][ T2076] rust_binder: Read failure Err(EAGAIN) in pid:391 [ 67.954346][ T2077] rust_binder: Write failure EINVAL in pid:391 [ 67.960205][ T2076] rust_binder: Read failure Err(EAGAIN) in pid:391 [ 67.967026][ T2077] rust_binder: Write failure EINVAL in pid:391 [ 67.972890][ T2076] rust_binder: Read failure Err(EAGAIN) in pid:391 [ 67.979784][ T2077] rust_binder: Write failure EINVAL in pid:391 [ 67.992460][ T2077] rust_binder: Write failure EINVAL in pid:391 [ 68.015200][ T2081] netlink: 'syz.5.518': attribute type 4 has an invalid length. [ 68.029555][ T2081] netlink: 3581 bytes leftover after parsing attributes in process `syz.5.518'. [ 68.039452][ T2081] rust_binder: Write failure EINVAL in pid:186 [ 68.047724][ T2083] af_packet: tpacket_rcv: packet too big, clamped from 59650 to 3972. macoff=68 [ 68.104717][ T36] audit: type=1400 audit(1751104442.091:370): avc: denied { execute } for pid=2084 comm="syz.5.520" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 68.374658][ T2090] rust_binder: Error while translating object. [ 68.374689][ T2090] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 68.381009][ T2090] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:384 [ 68.600941][ T2092] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.619001][ T2092] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.854999][ T36] audit: type=1400 audit(1751104442.841:371): avc: denied { read write } for pid=2100 comm="syz.5.526" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 68.879785][ T36] audit: type=1400 audit(1751104442.841:372): avc: denied { open } for pid=2100 comm="syz.5.526" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 68.924837][ T2104] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 68.924865][ T2104] rust_binder: Read failure Err(EFAULT) in pid:403 [ 68.949710][ T2106] IPv4: Oversized IP packet from 127.202.26.0 [ 68.963497][ T2106] rust_binder: Error while translating object. [ 68.963528][ T2106] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 68.969765][ T2106] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:405 [ 68.995393][ T2108] rust_kernel: panicked at drivers/android/binder/node.rs:893:13: [ 68.995393][ T2108] attempt to subtract with overflow [ 69.017841][ T2108] ------------[ cut here ]------------ [ 69.023349][ T2108] kernel BUG at rust/helpers/bug.c:7! [ 69.024698][ T36] audit: type=1400 audit(1751104443.011:373): avc: denied { read } for pid=91 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 69.029175][ T2108] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 69.057428][ T2108] CPU: 1 UID: 0 PID: 2108 Comm: syz.0.529 Not tainted 6.12.30-syzkaller-g153a0a38e976 #0 148e3123b04ac6bd10e65cc50fbc76805c129a8d [ 69.070801][ T2108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.080883][ T2108] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 69.086196][ T2108] Code: 8e e1 e7 02 cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 76 7b 28 40 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 3c bf 61 cc 90 90 90 90 90 90 90 90 90 [ 69.105820][ T2108] RSP: 0018:ffffc9000b8a5a90 EFLAGS: 00010246 [ 69.111926][ T2108] RAX: 0000000000000061 RBX: 1ffff92001714b54 RCX: b70e30a455a65e00 [ 69.119911][ T2108] RDX: ffffc900015e1000 RSI: 0000000000004ece RDI: 0000000000004ecf [ 69.127897][ T2108] RBP: ffffc9000b8a5a90 R08: ffffc9000b8a5787 R09: 1ffff92001714af0 [ 69.135887][ T2108] R10: dffffc0000000000 R11: fffff52001714af1 R12: 0000000000000000 [ 69.143861][ T2108] R13: dffffc0000000000 R14: ffffc9000b8a5ac0 R15: ffffc9000b8a5af0 [ 69.151924][ T2108] FS: 00007f12a0a036c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 69.160873][ T2108] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 69.167557][ T2108] CR2: 0000200000001980 CR3: 0000000140116000 CR4: 00000000003526b0 [ 69.175634][ T2108] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 69.183626][ T2108] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 69.191608][ T2108] Call Trace: [ 69.194893][ T2108] [ 69.197829][ T2108] _RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x15b/0x160 [ 69.205306][ T2108] ? __cfi__RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x10/0x10 [ 69.213331][ T2108] ? _RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node22update_refcount_locked+0x401/0x810 [ 69.223619][ T2108] ? __cfi__RNvXs1b_NtCs9jEwPDbx20M_4core3fmtRNtNtNtB8_5panic10panic_info9PanicInfoNtB6_7Display3fmtCs43vyB533jt3_6kernel+0x10/0x10 [ 69.237223][ T2108] ? __cfi__RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node22update_refcount_locked+0x10/0x10 [ 69.247846][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.252992][ T2108] ? _raw_spin_lock+0x8c/0x120 [ 69.257785][ T2108] ? __cfi__raw_spin_lock+0x10/0x10 [ 69.263007][ T2108] _RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x84/0x90 [ 69.270225][ T2108] ? __cfi__RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x10/0x10 [ 69.278150][ T2108] _RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_sub_overflow+0xb2/0xc0 [ 69.288059][ T2108] ? __cfi__RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_sub_overflow+0x10/0x10 [ 69.298658][ T2108] ? __asan_memcpy+0x5a/0x80 [ 69.303272][ T2108] _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process10update_ref+0x17e5/0x1860 [ 69.313016][ T2108] ? __cfi__RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process10update_ref+0x10/0x10 [ 69.323120][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.328253][ T2108] ? _raw_spin_lock+0x8c/0x120 [ 69.333042][ T2108] ? __cfi__raw_spin_lock+0x10/0x10 [ 69.338253][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.343389][ T2108] _RNvMs2_NtCshgDM7dBCdno_11rust_binder6threadNtB5_6Thread10write_read+0x278d/0x9d20 [ 69.352963][ T2108] ? __cfi__RNvMs2_NtCshgDM7dBCdno_11rust_binder6threadNtB5_6Thread10write_read+0x10/0x10 [ 69.362980][ T2108] ? __kasan_check_read+0x15/0x20 [ 69.368108][ T2108] ? check_new_pages+0x196/0x370 [ 69.373069][ T2108] ? save_stack+0x123/0x1f0 [ 69.377675][ T2108] ? free_contig_range+0x270/0x270 [ 69.383159][ T2108] ? __reset_page_owner+0x450/0x450 [ 69.388377][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.393507][ T2108] ? __update_page_owner_handle+0x318/0x370 [ 69.399762][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.404900][ T2108] ? __set_page_owner+0x3bf/0x5d0 [ 69.409976][ T2108] ? is_bpf_text_address+0x17b/0x1a0 [ 69.415290][ T2108] ? kernel_text_address+0xa9/0xe0 [ 69.420426][ T2108] ? __kernel_text_address+0x11/0x40 [ 69.425719][ T2108] ? unwind_get_return_address+0x51/0x90 [ 69.431363][ T2108] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 69.437627][ T2108] ? arch_stack_walk+0x10b/0x170 [ 69.442593][ T2108] ? stack_trace_save+0x9d/0xe0 [ 69.447459][ T2108] ? stack_depot_save_flags+0x38/0x800 [ 69.452938][ T2108] ? kasan_save_stack+0x4d/0x60 [ 69.457828][ T2108] ? kasan_save_stack+0x3e/0x60 [ 69.462736][ T2108] ? __kasan_record_aux_stack+0xb2/0xd0 [ 69.468306][ T2108] ? kasan_record_aux_stack_noalloc+0xf/0x20 [ 69.474482][ T2108] ? __call_rcu_common+0xcc/0x6f0 [ 69.479531][ T2108] ? call_rcu+0x14/0x20 [ 69.483794][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.488926][ T2108] ? _raw_spin_trylock+0xaf/0x130 [ 69.494434][ T2108] ? __cfi__raw_spin_trylock+0x10/0x10 [ 69.499920][ T2108] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 69.506011][ T2108] ? _raw_spin_unlock+0x45/0x60 [ 69.510876][ T2108] ? call_rcu_nocb+0x6bd/0xc10 [ 69.515669][ T2108] ? swake_up_one_online_ipi+0x30/0x30 [ 69.521155][ T2108] ? is_bpf_text_address+0x17b/0x1a0 [ 69.526469][ T2108] ? kernel_text_address+0xa9/0xe0 [ 69.531585][ T2108] ? __kernel_text_address+0x11/0x40 [ 69.536878][ T2108] ? unwind_get_return_address+0x51/0x90 [ 69.542514][ T2108] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 69.548677][ T2108] ? arch_stack_walk+0x10b/0x170 [ 69.553636][ T2108] ? stack_depot_save_flags+0x38/0x800 [ 69.559108][ T2108] ? unwind_get_return_address+0x51/0x90 [ 69.564745][ T2108] ? kasan_save_track+0x4f/0x80 [ 69.569681][ T2108] ? kasan_save_track+0x3e/0x80 [ 69.574567][ T2108] ? kasan_save_alloc_info+0x40/0x50 [ 69.579990][ T2108] ? __kasan_kmalloc+0x96/0xb0 [ 69.584811][ T2108] ? __kmalloc_node_track_caller_noprof+0x1ad/0x440 [ 69.591438][ T2108] ? krealloc_noprof+0x8d/0x130 [ 69.596317][ T2108] ? rust_helper_krealloc+0x33/0xd0 [ 69.601535][ T2108] ? _RNvMNtNtCs43vyB533jt3_6kernel5alloc9allocatorNtB2_11ReallocFunc4call+0xb1/0x100 [ 69.611103][ T2108] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process8get_node+0x8b1/0x12e0 [ 69.620670][ T2108] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process14set_as_manager+0x1c2/0xa60 [ 69.630755][ T2108] ? _RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x134e/0x2cd0 [ 69.640232][ T2108] ? _RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0xa0/0x100 [ 69.648957][ T2108] ? __se_sys_ioctl+0x132/0x1b0 [ 69.653826][ T2108] ? __x64_sys_ioctl+0x7f/0xa0 [ 69.658605][ T2108] ? x64_sys_call+0x1878/0x2ee0 [ 69.663483][ T2108] ? do_syscall_64+0x58/0xf0 [ 69.668081][ T2108] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 69.674169][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.679395][ T2108] ? rust_helper_refcount_inc+0x55/0x80 [ 69.684968][ T2108] ? _RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node28incr_refcount_allow_zero2one+0x55c/0xe30 [ 69.695755][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.700892][ T2108] ? _raw_spin_lock+0x8c/0x120 [ 69.705681][ T2108] ? cgroup_rstat_updated+0x132/0x7f0 [ 69.711151][ T2108] ? __cfi_cgroup_rstat_updated+0x10/0x10 [ 69.716895][ T2108] ? _raw_spin_unlock+0x45/0x60 [ 69.721755][ T2108] ? kvm_sched_clock_read+0x15/0x30 [ 69.726968][ T2108] ? update_cfs_group+0x260/0x260 [ 69.732014][ T2108] ? sched_clock+0x44/0x60 [ 69.736452][ T2108] ? __cfi___update_load_avg_cfs_rq+0x10/0x10 [ 69.742584][ T2108] ? update_curr+0x949/0xc60 [ 69.747206][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.752456][ T2108] ? _raw_spin_lock+0x8c/0x120 [ 69.757262][ T2108] ? __cfi__raw_spin_lock+0x10/0x10 [ 69.762484][ T2108] ? _raw_spin_unlock+0x45/0x60 [ 69.767347][ T2108] ? rust_helper_spin_unlock+0x19/0x30 [ 69.772837][ T2108] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process18get_current_thread+0x934/0x1440 [ 69.783359][ T2108] ? tg_unthrottle_up+0x980/0x980 [ 69.788400][ T2108] ? __cfi__RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process18get_current_thread+0x10/0x10 [ 69.799174][ T2108] ? kvm_sched_clock_read+0x15/0x30 [ 69.804391][ T2108] ? sched_clock_noinstr+0xd/0x30 [ 69.809429][ T2108] ? sched_clock+0x44/0x60 [ 69.813870][ T2108] ? sched_clock_cpu+0x75/0x400 [ 69.818761][ T2108] ? sched_balance_newidle+0x845/0xe00 [ 69.824230][ T2108] ? __cfi_sched_clock_cpu+0x10/0x10 [ 69.829531][ T2108] ? __cfi___switch_to+0x10/0x10 [ 69.834483][ T2108] _RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x409/0x2cd0 [ 69.843614][ T2108] ? __kasan_check_write+0x18/0x20 [ 69.849178][ T2108] ? __switch_to_asm+0x3d/0x70 [ 69.853958][ T2108] ? avc_has_extended_perms+0x7c7/0xdd0 [ 69.859609][ T2108] ? __asan_memcpy+0x5a/0x80 [ 69.864220][ T2108] ? avc_has_extended_perms+0x921/0xdd0 [ 69.869820][ T2108] ? __cfi__RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x10/0x10 [ 69.879578][ T2108] ? do_vfs_ioctl+0xeda/0x1e30 [ 69.884387][ T2108] ? __futex_queue+0x19a/0x340 [ 69.889272][ T2108] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 69.894938][ T2108] ? __cfi___futex_queue+0x10/0x10 [ 69.900076][ T2108] ? futex_wait_setup+0x1bc/0x260 [ 69.905201][ T2108] ? __futex_wait+0x218/0x2a0 [ 69.910000][ T2108] ? ioctl_has_perm+0x384/0x4d0 [ 69.914872][ T2108] ? has_cap_mac_admin+0xd0/0xd0 [ 69.919936][ T2108] ? futex_wake+0x63a/0x900 [ 69.924446][ T2108] ? futex_setup_timer+0xb4/0xd0 [ 69.929572][ T2108] ? futex_wait+0x288/0x540 [ 69.934099][ T2108] ? __cfi_futex_wait+0x10/0x10 [ 69.938962][ T2108] ? selinux_file_ioctl+0x6e0/0x1360 [ 69.944791][ T2108] ? __cfi_selinux_file_ioctl+0x10/0x10 [ 69.950367][ T2108] ? __asan_memcpy+0x5a/0x80 [ 69.954969][ T2108] ? errseq_sample+0x48/0x70 [ 69.959575][ T2108] ? do_futex+0x309/0x500 [ 69.963934][ T2108] ? __cfi_do_futex+0x10/0x10 [ 69.968630][ T2108] ? alloc_file_pseudo+0x18b/0x1e0 [ 69.973757][ T2108] ? __fget_files+0x2c5/0x340 [ 69.978450][ T2108] _RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0xa0/0x100 [ 69.986973][ T2108] ? __se_sys_ioctl+0x114/0x1b0 [ 69.991838][ T2108] ? __cfi__RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0x10/0x10 [ 70.001052][ T2108] __se_sys_ioctl+0x132/0x1b0 [ 70.005751][ T2108] __x64_sys_ioctl+0x7f/0xa0 [ 70.010371][ T2108] x64_sys_call+0x1878/0x2ee0 [ 70.015167][ T2108] do_syscall_64+0x58/0xf0 [ 70.019595][ T2108] ? clear_bhb_loop+0x50/0xa0 [ 70.024287][ T2108] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 70.030213][ T2108] RIP: 0033:0x7f129fb8e929 [ 70.034644][ T2108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.054260][ T2108] RSP: 002b:00007f12a0a03038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 70.062687][ T2108] RAX: ffffffffffffffda RBX: 00007f129fdb5fa0 RCX: 00007f129fb8e929 [ 70.070772][ T2108] RDX: 00002000000001c0 RSI: 00000000c0306201 RDI: 0000000000000004 [ 70.078756][ T2108] RBP: 00007f129fc10b39 R08: 0000000000000000 R09: 0000000000000000 [ 70.086943][ T2108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 70.094943][ T2108] R13: 0000000000000000 R14: 00007f129fdb5fa0 R15: 00007ffee9ed43c8 [ 70.102948][ T2108] [ 70.105983][ T2108] Modules linked in: [ 70.110298][ T2108] ---[ end trace 0000000000000000 ]--- [ 70.116380][ T2108] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 70.129503][ T2108] Code: 8e e1 e7 02 cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 76 7b 28 40 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 3c bf 61 cc 90 90 90 90 90 90 90 90 90 [ 70.149514][ T2108] RSP: 0018:ffffc9000b8a5a90 EFLAGS: 00010246 [ 70.156051][ T2108] RAX: 0000000000000061 RBX: 1ffff92001714b54 RCX: b70e30a455a65e00 [ 70.164314][ T2108] RDX: ffffc900015e1000 RSI: 0000000000004ece RDI: 0000000000004ecf [ 70.172575][ T2108] RBP: ffffc9000b8a5a90 R08: ffffc9000b8a5787 R09: 1ffff92001714af0 [ 70.180781][ T2108] R10: dffffc0000000000 R11: fffff52001714af1 R12: 0000000000000000 [ 70.188890][ T2108] R13: dffffc0000000000 R14: ffffc9000b8a5ac0 R15: ffffc9000b8a5af0 [ 70.197222][ T2108] FS: 00007f12a0a036c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 70.206422][ T2108] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 70.213279][ T2108] CR2: 00007f7e57181178 CR3: 0000000140116000 CR4: 00000000003526b0 [ 70.221366][ T2108] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 70.229438][ T2108] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 70.237648][ T2108] Kernel panic - not syncing: Fatal exception [ 70.244065][ T2108] Kernel Offset: disabled [ 70.248403][ T2108] Rebooting in 86400 seconds..