last executing test programs: 22.677579127s ago: executing program 0 (id=1): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x840410, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) unshare(0x22020600) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='\x00!G', 0x3}], 0x1, 0x7, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r1, &(0x7f00000005c0)={0x2020}, 0x2020) 22.606820269s ago: executing program 0 (id=7): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00010400000000000000000400000008000000a3"], 0x1c}, {&(0x7f00000002c0)={0x1c, 0x10, 0x8, 0x70bd28, 0x25dfdbfd, "", [@nested={0xc, 0x12, 0x0, 0x1, [@typed={0x8, 0xaa, 0x0, 0x0, @fd}]}]}, 0x1c}, {&(0x7f0000000340)={0xf8, 0x42, 0x2, 0x70bd25, 0x25dfdbff, "", [@nested={0xe5, 0x4e, 0x0, 0x1, [@nested={0x4, 0x18}, @generic="06bcb9e3a34a046f39df6132a0fcb0c25ba9eada125f649ccac01498405d59bc39049507fa048687f49aefc03b162522da175ac117335b8b75430a1f19b5ec00e8008fc0f942871b4f897c84bd49a195e3f0f9fa55a2a3d54bd1a3289b76b448b4e913787a00329a903526547b6ba03c5b13c3303ff73f6fba0743f0c4eb31f3652074714801f3851ff9dc3c19565a683053710170837ca5228498178738e25d48ec4b7215f9a9cc767faf29485d13c15acb962dd7ff56f3b0990fe7006ece81f87dfe9af202930c6ac89b22d32b87fb7793", @generic="e8536d0b6f3923", @nested={0x4, 0xe8}]}]}, 0xf8}], 0x3}, 0x0) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x2d9bae20aa305d07) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x800, 0x0) (async) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) (async) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x40ead000) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x83, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x20102) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r3, 0x0, 0x6, 0x0, &(0x7f0000000240)) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open(0x0, 0x1a1342, 0x0) (async) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) (async) mkdirat(0xffffffffffffff9c, 0x0, 0x0) (async) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x200) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp6\x00') (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sctp\x00') (async) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) (async) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') exit(0xffff) (async) fchdir(r4) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x802, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') 22.576116099s ago: executing program 0 (id=8): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)={0x1}) r1 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040b827ed0100000000000109022400010000000009040000010300000009210000200122050009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x8, "9c21ae2a"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000006c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000340)={0x20, 0x16}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000440)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0xb, 0x2, "fafd"}, &(0x7f00000005c0)={0x40, 0xf, 0x2}, 0x0, 0x0, &(0x7f0000000680)={0x40, 0x19, 0x2, "ab7c"}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x401}, 0x0, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x98}}) 22.510974741s ago: executing program 32 (id=8): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)={0x1}) r1 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040b827ed0100000000000109022400010000000009040000010300000009210000200122050009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x8, "9c21ae2a"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000006c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000340)={0x20, 0x16}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000440)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0xb, 0x2, "fafd"}, &(0x7f00000005c0)={0x40, 0xf, 0x2}, 0x0, 0x0, &(0x7f0000000680)={0x40, 0x19, 0x2, "ab7c"}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x401}, 0x0, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x98}}) 21.02350311s ago: executing program 4 (id=33): mount$bpf(0x0, 0x0, 0x0, 0x800000, &(0x7f0000000240)=ANY=[@ANYBLOB='u']) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x165342, 0x0) syz_clone3(&(0x7f0000000080)={0x4000011, 0x0, 0x0, 0x0, {0x8000019}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xa5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000400)="547bbee68789313efe846d6698abfeac0d12b144933fa6f684f1ba13b34680bf4b9ea70f71faa2a82a45ab47458c1f827355ad34033fbb8b9699eb0b279252dfcf29e377e14dcfbde42857cbf2aa88d3dad8ec2deea7afe4e747fa392fe01d425970fb2dd7a000ea3889f0d9021f347818106963e18c256e3df26b41c61d30284a8ad61c6269756119d62e3a7a24c1dcd09d3eb35dfee6ec945ac190c4797988e0d7f6f38bf9b124431dd8208a9208195a70c8e558c216e78d5f5b3f6df6f155e16bf7dd8f4e9eaf61d5142a82da7a87aeca19c25b631cd8a14ce9f2fc8dbcd05f51dc9260abc82d780c9358bd6411ebf48520694d413024432d0bfc3759a620289c9c8705009fd829da6eb5b72b454436b0af8e9dc4941ca2cff92561cad984e15849dcd73f04c7f70a30304da2fbc17f421767ad5ce47ed79d6698428eada9a39faa02f978699bc8c482224a2d5f85cc1135ea92ac1c610e32f1e7c82da6d91e0c8634da679760c32c3e891db352b76b61a65bbdd023e093a8e0d37fd8cd00679cb1bceaac84b05861740c221b2cb4afa1ce8b091c815fc4bd83995b5bf5dcdf2912572cf6180ec27445404917ff9e8e6604e2afc19a1bb3745914f0a101e03e44ea5f64d40402f12a81310c97086fb01d04e82799c40f29348eb283ad58a40d608a47fbf9a25dbb308aa03b2425ffa896e1a70a37cf49e6dbdeda39ee88aadb26811eba78a0dfe5400a51428c31582edcc5f75b5dd963707a54b9b1e35f9966995d6474acbf7094124cecf38369aba3f6a5e3ad071f5e3df902843a3947623fe01571d97625c3e27721b08a6f85fd7b879acd400de5beabdd2603d566fdb4018bf8bd74c3ea1ae67c988992c7dab4ebcf501a73815e1b527d3ff1cf9e729d55127118565f794d253fef25609e5a415615d1b5fca5381b49446d9b9e75fbfcdd9218b0d8d8d965871b897544e32fd0b4cb5600ffdcdb0056bcad75216759590f8a94db82b0acd2a5a34e5c34241a19f1a7a7cceb894341f55c6b474f3cc052f9863a67519dfadee6576f08d7448929424c13e845e2e636b87dc14e1ab4ad05d69f896ca1bc5c1267befb686c4207e21aa30bdae1d1602d3e4080784834e213c426ba5446f90d3b3885a5d6942c6b0e637f5bb9c7908460bd7d04497ab054c8fc7f89068f7535976ad051bfe94c243ce7604a63b2099b69f1ed73590a318fad9a170fa0cddfe60e981a92de2e1aab3465b11a968108e08deadfa1fa546c4cbc0c34ac28597848562583ae8d93cb60f2e06c7a1f743add51eb8cd732b40d48fde00117cb2d654100dfcc66b7c9fefac80e137caa5cf43ae897780251a3ebbc4ddd3b003168963c9e2c9446cb29731fc4bbb5e551aca6913f7b8576ce34012581b5a363917970399ca369688e637cf06ff3c8114383d2fcbf9c69f1ca63cd21695254a440df5ef0a8abfdbd0a651a533b6cdb82382e3bd70f87c1d3eb0a6e22452605026fafe6d35158c0728c1050a39330c80ee2ee0b09366fc6382883ecd0796feec657b36aee4091471e406e9faffd5ede27943e5fbf1b7249ab8bad71f60063697f04db52e980a9fb3eb5e53b89be8a5f0e6afea7435789ecd444c28eb411cdc2158e434178749f36cc957dbd17efb2b218592f78d6864f2708e8c6db2da0d3f6de53959afec0c90d3d62a13a0bc3857bce58d81223eddd05cf3c1ec6b3fc5307d0f16d470f2065300295197e9fa81d2e5574b2c7b18f1c6c85156a9b1174d62dcd3cb026f4b67e6babd66c8f427b9687585f37b18c82e0100507035e78ce010b78ea1b5d3884db25df36ae929dd535a854a31cba5e47655873df72be7463c600b704e9da0e7cb2d61d0710248814ecced2eef8f227c8aec308c2c9d0a39d1a6b306080e8eaef8edece0f6d0d1612c582d70c3999a1a6bd529538f51ba4869ce74bc8509a7126d96db118cdb55411a36f4361d53c8027c12a7486e9c84e4de445b454630be27bdc2ec268702d9c1890297bdd1fc7a235f1a47f4645d286146f3cb9a7ce650f4157a1e7f134eb1815001d59905d3103efad3c66479330e8a5da941c9c38bf21bc0770e3fd56cafa19ad6e9d51f94ed4f900062b5602653aacdcc956aeecfb1dd613caf918e1ca8ef2e1504c42768e77df43569d5fe4b48c237cad5285c578b26b4e47c8ce06fd2686e17eb6d5df5645d0fdde7782216be07a1135dabc3a59598bdbab249c5391832f18ac5163aa7a1a890128a4520835a53eb750604c5e328ecb3216516b3eba3f97652caeb4327da8865880a932dc8e7668666ac3b76a2a424ca37b5dfb52495710611e20790427a9f9e7ac59bb86f0fb7a17a5def347a98dd8e733b784d78d5c7f16f327a2606d4252411457465540a60b0757802f470d08337c0fe4eee5f5cfe4f296d0f7068e80828a022c95632beb7b7f802135e246b1adebebf24c821dee7205e9fe1a437b16aaa8dcb4a58b0bdbc8dbc2fce09271c27430cc9ca8141955ec5ff4228627c3816cfe1bb2c0f40f6a61e8bfa4e2dd744e41ed80b83e9aef77119f4b062b98e86690711e83e795bafa7a8db16f241cee76aa01ff749100c113fda966aa8c83ebe975f760c18e3864065a5de6e8028a9e3199f4acff11e14bb13bc50faf97fdeab46edc371e55cab78841a2de17ca116b0183ac38b658c57a64ab11bb0de071c971a7a5175ad0bac6ac1d1118230a5412a35bd005b369df0e04e749ea93d7e56f713b9ceff580547a2a76ea4753a78b4a5cd0311024c5536b536c8ede63bac8e8b4c5851248d9098a7c6bcc3d5f209178b45aef3c1afa4ab73d8feac3e1f771626d73d85f72dc15d16bd3b7b93e622626f6f3d96b4425d328236cf1579f1ca834a7b318b012e27b9a2dc528189cf1eb3705d90de50ce7ac0c256b7e41500113e164fb7d53c74c6f829552a5bce73eeab9a46d01551bdab18fd3a7e82b036872f1e876b12c5676f63a6ef0c6ff159788a0c2fc40f179a259c656e8aba9295e90027e74ef910ce3c56d6e2de917947410b05603b6a5052453f13e6ac058b3f621573bfe6224bad8c3a5f575e1eb774839cb554c53c9b3ad623df6c5c9627cce856f9ba5847557bc9f854cbb37a936f20a733ba352ee5b343b941290a399fb862434d1b551da420053cad3bad65195cde40b345740e30e9a22619add8aedb763473b729c0649f7a1ea45325534c9b629a1fe3a54a78fe44969715182c6df5c9ecf6878380831b2996579332ac37286e72ab16824c3fc9ef8d74a7f1f5cf80fa37f6bb990db3a7a70139887a4eba0763247c58f4fe770a0496a5ef49a3ba4d62bb900644d49b5fba7e58d58af6ae50c96da346618434ed46b8f4c27cde5e8863d5b090dc117f3b16db2c4273fa84f8b06d3df436bf4a8cfa6d33d7f0e78ef422d5d7640c821398c9adf4d6ccb1b2f7cd0e497023cfdd6b5bb9ad6a29edb8b78fb3322414cad1458eb12699853acb165076db7088f518386380850c111cbe74034ddbfe217db714325ebc4d6b46eba640cf125b87eed0832077ab775e475e431079756b3da6f9bb3c861ce7eabf6adf70b76eb9642a1bab3d7afef2d7b40c8a19b98123ad7449c1039c494e73bc91a86e8e92c39a9482cf60605b9e5c209262c4fcfde76ee370bd6a78253b64c5cbb19a11b34c5a9ccf634c52751277268cd97e795b43867af5a4db51bd631ac547906fd52aff43eb98edacecf08f94a060902b5cb82e87ec856305005bd1150e581d9717460e31ba724da5e7ad72fa580f8509fe838dbc1bfbbf53e29688f25ca602d2de702e4411d3d133e2ab2f454f71f98efc2cd0eb468544cacf608c6689ef122009cf61e813e26b7b2b1695143fcd510f509ec2bf7205e674ba6767eaa29605c51e434c298bde0969617292e960d22b085632d241aa2a8e0f6ac6f2d56d0ed2c6bd3eca306a3224915065894480e737c7d7a11901bb7f977525cfcab652476baab0fd3b68dc59fd14ccdd6248bd5c5a0ab1dbae28a848b2d4ad0d973bb149ff4115b0436b7d145a6f8081d314039131f60dc8ed0ccf2c4971f0a59a65b3b1ef638e6d009dff793a4b7266c58f88bb117d665cae8fc6f6c2840470333bdbc8df12c6633a6ac7b664e089a85dc6d49f52459dd2df1be552194eef6027c1b45f62b97647788c3325f05609c1e02cbc9a18be72e4b502df719e4f9cb82615e3a03b5732328e552023dbfdcf91ed5ab51242e7d09a9b73674f0946976d8a8fa9288dce4d54d5820a0f0053b892685f79a6c8dbac724fce4d24a7b75e383f54ac58af3951d666a22f158637acc4f0e09e248e85f8e1439501afc0d5b7e9eab40fa737ae93482a1e29f3e327fa31d0d764c65ab976af1eb91fe08c5bc10a48b93453ad192d1d538cf93b792a70246bde99f46a78b670edea552840e08c787c928ee311f954b73d07287a59b470e38d4e624ddba8e4b21a74d7c07cc684b0ea82212129901029e74312866722dfa2dc53de3e8ddc00adc21deb7510ed15c50d139296297408da3d6beb589e7bb3f1d74e4e8dddec14b9cdf371d7f142136cdca5644d09edd97228a0abcd2e7b402c5cc68683cb980f50ca7aea8338dc5990a6ebb2d2b95a3deecc45f5a4f4e0e40a57e29f3e227c41db00e17dc962e2ea3184b5057c89974bcab651a22e588a527d7d8ec695e7ab5622c1ad3763d045a8393b7acfa04488556ac957777d1aebfc5d0e2a8150a6984d5607ac2400789d8f622c837d6a9b78fcc2d8aa872949edde53e3a99b5f5bf35bff5f0db7874ad3f172f9d8dd6cbb17a770b1482c79b9a15605cd0d89c6bae9aa6db8e886cfff8f843b99df95dde88c96202ae6ced4d539a3f70997ee7b2bdb7bbe529f9bc55b143066de8d9dcd7fa38c54094f2235e4a17ef8e910b4d48c373ce5e6fc9824ca8f115e579b002df16c591557cd6cac1363b8d8fc656075ca703a87f1efa76e4122eb7358389f659681fb49cb82215f73b284a7678b8b1528472d0cfab1980ee3d4410bdc1c31f1f798c3ca5744077e2f6cb4ca6e415f1e3afc8c00dd95d3307de5428883513f01ed19dde487e1c103619fd78583f09d02982512e0ee20a670b3b24986dcb7431f1ef3fd12e801bb2454213ff7b1962a464647eb4c8125cf2ed098160da880024a98add9b2917e133dcee7a8e25387fd5bf2b3f8fb05b2f7ed5f719b30b9cca4b1754e31d48bd2ec79e7e9c155130ea5f0876f3bb4d94ac74b209633ecb03deb8b9448e8cf4b4bcb04ffdb38ac457881f84636246a4e5e7773166129fb8b7803c6dde0ee69fd1f76f1d93b729eacc9d8dbd6e61e638a3f8de972a824936b1d869a15daaa21db04760e9110c5b7c736671d31a72fcd57a6f7424c898791cafa21a48921215a78d60a367aa7c6284a1aaa1fee0c5291bdc91bf8c032c9917fd28e68fc046ea4b17952f1abbe01af5f19e4fa99fc6a985f6264f9efbb208e6146d3465cc603ef36d3d59b5197bca1696bf5658b60cf0e0455cb1e174e52c4acb712a3ed9202a1ae334427b93305939c7f15e9e5eed09b5fc8d1e3836720d46d133841d4482ec2427d3002d95bce996b4b2d5b59b2a43970afe35517674bfdd8807931697422045f60641138fefa27865b9d477ef04847dd02d305e8f15e228522e54d1ffda6d5b26ad831146c66e6f9153ebeb0785ea75283df66816d771c7e4297c1686d06494a59046313169f2e2b4988a2758198fcb166d9d112d187a4456503e6c0bdfb390c89dcebf3cb8260a27fdebddbc6071857010ad4c59c062db35a4", 0x1f000) 20.912573102s ago: executing program 4 (id=35): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x101, 0x2}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffc, @local, 0x4}, 0x1c) r3 = socket(0x2, 0x2, 0x1) bind$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) close_range(r0, 0xffffffffffffffff, 0x0) 20.910978912s ago: executing program 4 (id=36): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x5, 0x10000005, 0x5, 0x2, 0x80000000, 0x80000001}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x4000) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x1000000) r3 = socket(0x2a, 0x2, 0xc1) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000003000000000005200", 0x1c) (async) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000003000000000005200", 0x1c) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000180)=0x4000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r5, 0xb5bc40808908ed1) (async) shutdown(r5, 0xb5bc40808908ed1) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000200)=0x8) (async) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000200)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) statx(r6, &(0x7f00000004c0)='./file0\x00', 0x6000, 0x4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000600)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) (async) getgroups(0x4, &(0x7f0000000600)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) chown(&(0x7f00000001c0)='./file0\x00', r7, r8) ioctl$KVM_SET_SREGS2(r6, 0x4140aecd, &(0x7f0000000380)={{0x3000, 0x0, 0x3, 0x9, 0x3, 0x3, 0xf3, 0x6, 0x7, 0xa, 0x6, 0x40}, {0x80a0000, 0x5000, 0xa, 0xf7, 0x0, 0x6, 0x0, 0x3, 0x9, 0x3d, 0x4, 0xc}, {0x4000, 0x8000000, 0xf, 0xaa, 0x1, 0xff, 0x9, 0x7f, 0x9, 0x3, 0x7, 0x5}, {0x4, 0x3000, 0x8, 0x4, 0x7f, 0x5, 0xb7, 0x81, 0xb, 0xf8, 0x7a, 0x3}, {0x5000, 0xd5d52001, 0xf, 0x9, 0x2, 0x7, 0x8, 0x3, 0x2, 0x5, 0x4, 0x2}, {0xd18786f902bd4efb, 0x0, 0x8, 0x4, 0x2, 0x8, 0x6, 0xc, 0x8, 0x8, 0x7, 0x45}, {0x5000, 0x8080000, 0xe, 0x7, 0x7, 0xf, 0x5, 0x6, 0x6d, 0x7, 0xee, 0x77}, {0x80a0000, 0x100000, 0x0, 0x3, 0x6, 0x0, 0x9, 0x1, 0x81, 0xff, 0x1, 0x6}, {0xdddd0000, 0x8}, {0x10000, 0x4}, 0x1, 0x0, 0xeeee8000, 0x40000, 0x4, 0x1000, 0xf000, 0x0, [0x81, 0x0, 0x0, 0x1]}) (async) ioctl$KVM_SET_SREGS2(r6, 0x4140aecd, &(0x7f0000000380)={{0x3000, 0x0, 0x3, 0x9, 0x3, 0x3, 0xf3, 0x6, 0x7, 0xa, 0x6, 0x40}, {0x80a0000, 0x5000, 0xa, 0xf7, 0x0, 0x6, 0x0, 0x3, 0x9, 0x3d, 0x4, 0xc}, {0x4000, 0x8000000, 0xf, 0xaa, 0x1, 0xff, 0x9, 0x7f, 0x9, 0x3, 0x7, 0x5}, {0x4, 0x3000, 0x8, 0x4, 0x7f, 0x5, 0xb7, 0x81, 0xb, 0xf8, 0x7a, 0x3}, {0x5000, 0xd5d52001, 0xf, 0x9, 0x2, 0x7, 0x8, 0x3, 0x2, 0x5, 0x4, 0x2}, {0xd18786f902bd4efb, 0x0, 0x8, 0x4, 0x2, 0x8, 0x6, 0xc, 0x8, 0x8, 0x7, 0x45}, {0x5000, 0x8080000, 0xe, 0x7, 0x7, 0xf, 0x5, 0x6, 0x6d, 0x7, 0xee, 0x77}, {0x80a0000, 0x100000, 0x0, 0x3, 0x6, 0x0, 0x9, 0x1, 0x81, 0xff, 0x1, 0x6}, {0xdddd0000, 0x8}, {0x10000, 0x4}, 0x1, 0x0, 0xeeee8000, 0x40000, 0x4, 0x1000, 0xf000, 0x0, [0x81, 0x0, 0x0, 0x1]}) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/nf_conntrack_expect\x00') read$FUSE(r9, &(0x7f0000004640)={0x2020}, 0x2020) r10 = dup(r9) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r11 = getuid() modify_ldt$write(0x2000, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240), 0x800) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r11, @ANYBLOB=',group_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c626c6b73697a653d3006003030303030303030303030303430302c666f22d7308d1e932163e7e8776e65723e", @ANYRESDEC=r12, @ANYBLOB=',\x00']) syz_genetlink_get_family_id$wireguard(0xfffffffffffffffc, 0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) (async) close_range(r0, 0xffffffffffffffff, 0x0) 20.910123272s ago: executing program 4 (id=37): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='.\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00') 20.853829873s ago: executing program 4 (id=39): openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80042, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x180) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000b80), 0x8, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) mount$incfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0) (async, rerun: 32) openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000140)={0x40, 0x110, 0x2}, 0x18) (rerun: 32) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x80140, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000800008000000000050000000539"]) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r6) (async) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r7, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x1}, 0xc) getsockname$packet(r6, 0x0, &(0x7f00000006c0)) (async, rerun: 32) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) (async, rerun: 32) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xe) (async, rerun: 64) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) (rerun: 64) getsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, 0x0, &(0x7f0000000040)) (async) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @local}, {0x7, @remote}, 0x36, {0x2, 0x4e24, @multicast1}, 'erspan0\x00'}) (async) sendmsg$nl_xfrm(r9, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3801000010000100fdfffffffddbdf25e0000002000000000000000000000000ac1414aa000000000000000000000000ffff0000000000000000000016000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) (async) close_range(r0, 0xffffffffffffffff, 0x0) 20.759158765s ago: executing program 4 (id=40): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000340)=0x30) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) inotify_init() mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x6000, 0x0) r2 = open(&(0x7f00000003c0)='./file2\x00', 0x81, 0x0) ioctl$BTRFS_IOC_DEFRAG(r2, 0x4c00, 0x3) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffff3) r3 = socket(0x1e, 0x4, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x10f, 0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x12, r3, 0x1000) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f00000002c0)=@chain) read(r1, &(0x7f0000000340)=""/116, 0x74) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r1}, 0x5, 0x8, 0xfffffffffffffffb}) 20.730023535s ago: executing program 33 (id=40): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000340)=0x30) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) inotify_init() mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x6000, 0x0) r2 = open(&(0x7f00000003c0)='./file2\x00', 0x81, 0x0) ioctl$BTRFS_IOC_DEFRAG(r2, 0x4c00, 0x3) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffff3) r3 = socket(0x1e, 0x4, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x10f, 0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x12, r3, 0x1000) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f00000002c0)=@chain) read(r1, &(0x7f0000000340)=""/116, 0x74) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r1}, 0x5, 0x8, 0xfffffffffffffffb}) 10.611409753s ago: executing program 3 (id=71): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x303, 0x3a}, "c4d65ab71f5ef2fe", "9e8e0000b535277602c8be9a8567828f711330ff2bb17b550800", "dc5db43f", "80031f0000000200"}, 0x38) rt_tgsigqueueinfo(0x0, 0x0, 0x1c, &(0x7f0000000140)={0xfffffffe, 0x4, 0x27}) r0 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x101000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) read(r0, &(0x7f0000000380)=""/196, 0xc4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000045, &(0x7f00000001c0)={0xa, 0x4e20, 0x2000000, @loopback, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) shutdown(r3, 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)={0x90, 0x1e, 0x101, 0x0, 0x25dfdbfc, "", [@generic="61d7cb43ec9fb54e7c72260ac44b150497284767eba9ddc60b08b614984aff73ad10d306cc75960e6ff64b0115b11d5dcfbba1657575b7081ca06e0751c4cf508e0ae7c6563ae9fb6ec492a166b1aa8c3d4c7bec781d4bfc3df4131b16edc8b56a69f2b13e2430d7e9d355190147ba2686750884988fe548275ebb0f3267b4"]}, 0x90}], 0x1}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x7, 0xfc, 0xe1, 0x0, 0x6, 0xd9, 0x40, 0x1, 0xfb, 0x8, 0xc, 0x0, 0x0, 0x40, 0x1, 0x5}}) r5 = memfd_create(&(0x7f0000000040)='];\x00\x00\x00\x00\x96\t\xb27\x87Ge@{\xb7\xff]\ah\xd9\xb7\x13W\xb14\xfe\xe7FW\x96\x7f\xe8\xce(Ep\x93\xc9\xdd-\xfc\xf6\xdc\xec9H\x85\xa0\xf2p\x19\xa6\xd3z\x9c\xf0\x16Ax\x18<\x05\b\xa5\x19FN{U\x8b\xb0M5^\x7f+\xc9]E\x1a\x02x\xdc8\xa5|@<\x12\xcc@\xd6\x00\xb9\xf0', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x4, 0x6, 0x3, 0x36, 0x2, 0x3e, 0x8, 0x2f2, 0x40, 0x3b, 0x3, 0x2, 0x38, 0x1, 0x40, 0x5, 0x4}, [{0x2, 0x7f, 0x7, 0x0, 0xa, 0x4, 0x2}], "1cf846f929b5b3ea9693b3224f38de0387121bfb4658510ae601c41babd7b6c64da58fabe6b58bc1badc816e1319fbb7321bb89e4cea07b48e2412517dcccde5d75083cf0a5ab52828b9ed4041dbb6dda515db5132ff0e8264ddc721357cfdc11b97fba376365a1fbe67850bee55120e300882179ec2170956a47ca8", ['\x00', '\x00', '\x00', '\x00']}, 0x4f4) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x1, 0x11, r5, 0x7000) r6 = userfaultfd(0x80801) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x100}) socket$netlink(0x10, 0x3, 0xa) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') fchdir(r7) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000000)='./file1\x00', 0x80) 9.101819513s ago: executing program 1 (id=72): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x802, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x101801, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x48b81, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 64) r4 = socket$can_raw(0x1d, 0x3, 0x1) (rerun: 64) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x7, &(0x7f00000001c0)=0x8, 0x4) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) (rerun: 64) sendmsg$can_raw(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x1d, r5}, 0x10, &(0x7f00000005c0)={&(0x7f0000000240)=@canfd={{0x1}, 0x15, 0x2, 0x0, 0x0, "d6654fb393eb970e005e920024e8fe45ae01ab710300000000000000c6b6aa275866f0255b3dc187511c5901516f4d7ec48f1dbabe3172939f52577f72fcd45d"}, 0x48}, 0x1, 0x0, 0x0, 0x48005}, 0x4081) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r6) (async) socket$netlink(0x10, 0x3, 0x0) (async) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) (rerun: 32) r9 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) (async) r10 = fsmount(r9, 0x0, 0x88) openat$cgroup_int(r10, &(0x7f00000002c0)='cgroup.max.depth\x00', 0x2, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988ca", 0xe}, {&(0x7f0000000140)="04f9672b1707d9701cd13234be45356872e114db0b066dec970938db10f2221795110a556d90", 0x26}], 0x2) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 9.101148592s ago: executing program 2 (id=73): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/wireless\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000500)=""/212, 0xd4}], 0x1, 0x33, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r2, 0x4004af77, &(0x7f0000000100)=0xd23) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.numa_stat\x00', 0x275a, 0x0) mmap(&(0x7f00002a8000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000020315000000000000000000000000000800010001"], 0x1c}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) (async) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000010301", @ANYRESDEC=r4], 0x20}}, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00') (async) clock_gettime(0x0, &(0x7f0000000240)) (async) clock_gettime(0x1, &(0x7f0000000440)) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x4008032, 0xffffffffffffffff, 0xcdc2000) (async) futex(&(0x7f00000002c0)=0x2, 0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000340), 0x2) (async) connect$netlink(0xffffffffffffffff, 0x0, 0x0) write$selinux_load(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="8cff7cf908f600005345204c697e757824af44c7409df0f2155d8da1773a9f0eb563df87256cf80c1e546d5cee2d4b10c3a1e725fdac6ca844f19dec65e2ba591678b16586058edbeb15cd8ff29b70678de2043358baa061a47ca4951eed056ee9d887c77d92ff8c9cce4a7035d7425e53f3479432e8175eb063418e166dbd89e5593ce1a804dfcabfd4f8bfa5758fa42399f913216cf6e2da615b6cf71cde930b91ff1cfc5bb40db0488c83a59e10bba8"], 0xac) memfd_secret(0x80000) (async) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80), 0x8000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, 0x0}) 9.100376842s ago: executing program 3 (id=74): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="d4000000000101040000000000000000020000002400018014000180080001007f00000108000200ac1414000c0002800500010000000000240002801400018008000100e000000108000200e00000010c00028005000100000000000800074000000000080008400000000a0400164008001540000000030400170058000d8014"], 0xd4}}, 0x20044007) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x9, 0x3032, 0xffffffffffffffff, 0x0) r1 = openat$userfaultfd(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000fc0)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 7.440511105s ago: executing program 1 (id=75): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setresuid(r1, r1, 0x0) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@sr0, r1, &(0x7f0000000040)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, &(0x7f0000000440)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/238, 0xee, 0x2, 0x4}, @fda={0x66646185, 0x1, 0x0, 0xe}, @fda={0x66646185, 0x6, 0x0, 0x24}}, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 7.439277665s ago: executing program 2 (id=76): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffa000/0x3000)=nil) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x4000080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x8890) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0xc2802, 0x0) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f0000000080)={r5, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4000000000000ffd, 0x0, 0x0, 0x7, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3f409ff2176ff7be455cd4a5d83cd4a524bd3ffe70c0b2f7b6aa54cc50a1fcad31e831fa79a00", "675237601a8ca5b07dcc141802c4dae4162e43ac61b7ad3300", [0xfffffffffffffce8, 0xa]}}) ioctl$LOOP_CLR_FD(r4, 0x4c01) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="1bb3000000000000000001000000080003"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x3160, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x2000)=nil) r7 = socket(0x25, 0x3, 0x3a) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r7, 0x5000940e, &(0x7f0000001100)={{r0}, "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"}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r8, 0x7, &(0x7f00000000c0)={0x1, 0x2, 0x6, 0x7f}) ioctl$KVM_RESET_DIRTY_RINGS(r8, 0xaec7) syslog(0x2, &(0x7f0000000200), 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r7, 0x50009401, &(0x7f0000000100)={{r0}, "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"}) 7.437098935s ago: executing program 3 (id=77): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea032c"], 0xfdef) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1cb140, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)=ANY=[@ANYBLOB="28000000430001"], 0x28}], 0x1}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) syz_io_uring_setup(0x20004a3a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x36b}, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x1, @empty, 0x65}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="4d01000080000000002c00e50414090b009200ff", 0x14, 0x40080, &(0x7f0000000340)={0x11, 0x0, r7, 0x1, 0xc, 0x6, @random="645bcc77540e"}, 0x14) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendto$packet(r4, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0x12, 0x0, &(0x7f0000000140)={0x11, 0x16, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[], 0x36) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) socket$inet(0x2, 0x4000000000000001, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x481, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40603d07, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) 5.771503507s ago: executing program 1 (id=78): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000640)={0x11, 0x75, 0x2, {0x6, "54232fa74320"}}, 0x11) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000240)={0x0}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) r3 = eventfd(0x3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448dc, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00') r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xfffffff3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x12, r5, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x3a, 0x2, @thr={&(0x7f0000000400)="2033da164f182784a8b534c625aa5695f3a774ff87734c1e4492a4054f3519bb1af9e19402f42de4367809787098d6d02d74e61fb3ebff4f717584f53df5b913cb4561e26e409f20ae52", &(0x7f0000000480)="f54830a81bb88510f02ec89f77948b887f4a69f3"}}, &(0x7f0000000540)=0x0) timer_settime(r7, 0x1, &(0x7f0000000580)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000005c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CAP_MAX_VCPU_ID(r10, 0x4068aea3, &(0x7f0000000280)={0x80, 0x0, 0xffff}) readv(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/162, 0xa2}, {&(0x7f0000000280)=""/20, 0x14}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/170, 0xaa}], 0x4) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={r6, 0xffffffffffffffff, r8}, 0xc) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000034c0)='\x00\x00\x03\x86\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x94\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcbzA\x8e\xf6\x89\xc2\'\xdfn\x054Y\xd4\x91s\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\xe0\\\x98\xe1%\x1c\xf4\xd0\xf5\xd5\x80\xc4\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\a\x00\x00\x00\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xa5a\xfb\xa6\xff\xfbj\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\x05\x00\xeb\xd8\t\x00\x00\x00CvNx461\x04Nl\xedV\xcet\xaa~\x01j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\f\x00\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg\xc52\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xdeZ%\xa7\x01\x00\x00\x00\x01\x00\x00\x00\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x1c\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\"Y\xad\xaf\x83\xaf\x93\xdaHg\xd4\x8c\xee\x0f\x00\x1c/\x9a\xf83\';:q\x92\x010g\\Ym\xd8,\x8d\b\xab\x9dq\xed\xcc\xba\x06\x1ej\xb7s33\xe5\xec\xe90M\xd1\xfd\xbb\xdf\xedc\xd1\xbbI\xa3\xbdqU\x02\x00\x00\x00\x00\x00\x00\x00\xee\xb0\v\x84\xc7\xac\xec\x92t\x00\x00\x00\x92\x1a\f\xbbM\x1cG\xb8\xa4\x05\x16\x06\xb6\x1a\tL\xe3C$K~\xf7\xa1mt\x87E\xc4\xb6h\xf3\x8cG=&\xbd\xa16\xaa\xa2N\xac\xad,Q\x97\xd6\x15\xc46v\x9a\x97\xa6\xb9`\x03\x8ff,V\xe8\xeb\x8bJn\x12o\x8b\xe7K)+\xe0\x06\x8a\\\xfc\nw\xf8\x01\xc4\xd8\x97\xd2\x9cF\xda6F\xfa6I\x03o\xa7\x15&*\xf6Wn\xb9\x00~Y\x17:\x03\xef\xf9\x03\xe7\x8d\x16\\/\xe3\xfcV\x9d\xf2g\xbcFy\xca\x8a\x10*\xbdU#\x7f\xbb\'6\x9e\x1d\n\x19\xff[\x92n\xe1\x81q\xfe\x10\xfd\xa6pL\xc6\x0fN\x06&W\xa2\x9dPWp\x94r\xe2\x92X\x12\x87\xe5\x94\xb3Aa\xb1/\\\xde\x9c\x93\xf5(,u|\f`\x8e\x86\xeb\xcb\x18J+\xdcv\x894\x01\xd0\xc6\x95\xea^j(x\xa5\x9b\xd6f1\x9d\x8fcr\x18\x1fs%\x91~\x19@\x84!u\xc8u\x8aL\x021k\xb4\b\xbb_#A{dw<\xb9\x9dR\xef\xaf]\xe0\xca\xd9x\xdab7@\xfd\x0e\x94\xf8\xab\x8c\xf4\xf1\xb0\xd6\xbe\x8e,\xa2Y\x000F\xe6q\xe3~\xc9\xaa!\xf3\'UF\xf0\xc0\x11\x11\xc2\xc9\x93#K\xea\xc2c\xb9\xe7)\xa4\xd9X\xb9\xaay\xd1\xc7\xab\xe9F\xc6r5\xdf\xa0\'y\r\xbf\xbd\x97\x9d\x8aS\xdb\rF\x9e99\xb4\xf7\x8c\xf9\xca;\xef\xc7]\xa4\xdd<6wc5\xc6\xdeS\xe5*H\xed\xc8^a-\xe8\xb1\xc2\xca\xfa\t\xd0\\\xfc\xe9\x90\x83oj\xa9E\xfb\x8du\x94\x97\x1cF\x0f\xe9d\xf2\xe4\fc\xdf\xde\x1c\xd8u\x9b\xd7\x9c\x11\xbe\b\xb5\x1e\x04\xa0\xdc\xe1Oxu\xd7O#\n%\x89+\xcc\x9f\x8e\xb2:\xa0\xb0\xdc\xd1\xba\xbd@\xf4\x00\x00\xfd\aqn:\x83\x84N\x83K\xbf^\xd8&\xde\x14\x17\x9d\xcd\xed\x19\xd0\xc1$*K\b$\x12\xf3\x88#\xb1#\xb6RX\x11\x86X\x94\x84\x8e\xdd\x82b\x19b\x9fQ\x91\x98\x9e\xf7\xf6`\x03\xb3\x8a\x86\xf9\x00\x00\x00\x00\x00P\x00'/1066) 5.770508097s ago: executing program 2 (id=79): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7379753a6f626a6563745f0064657669636546a45f743a73302073797374656d5f753a6f636a6563745f723a63726f6e645f696e697472635f657865635f743a73302030303030303000000000303068636c69656e7400000000008000"/108], 0x71) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) r2 = syz_open_dev$hiddev(&(0x7f00000000c0), 0xffffffffaafb4fe4, 0xa0100) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f00000001c0)={0x3, 0xffffffff, 0xfffffffb}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x80, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000280)) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x22201, 0x0) write$UHID_INPUT(r5, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS2(r6, 0x4068aea3, &(0x7f0000000000)={0xd5, 0x0, 0xbf}) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), r7) sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010025bd7000fcdbdf250100e0ffffffffff0041000000180017006574683a67726530000500000000000000cb96c434e1305292a287afb2e00105d5b4"], 0x34}, 0x1, 0x0, 0x0, 0x2010}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = socket(0xa, 0x3, 0x2) sendmmsg(r8, &(0x7f0000001b80)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x362, @empty, 0x9, 0x1000000}, 0x80, 0x0}}, {{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0x41}, 0x6, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000290000000b0000008960896f8ab30000"], 0x18}}], 0x2, 0x2c04c884) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x6, &(0x7f0000000080)=0x2, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 5.770201738s ago: executing program 3 (id=80): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) (async) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x6, 0x4, 0x1c000000, 0x2, "0062ba7d820740ff00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000280)=0x13) (async) ioctl$TCXONC(r4, 0x540a, 0x0) (async, rerun: 32) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (rerun: 32) r6 = ioctl$KVM_GET_STATS_FD_vm(r5, 0xaece) read(r6, &(0x7f0000000200)=""/253, 0xfd) (async) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x188, r7, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xddfd}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3d5c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xfffffffb}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x25, 0x3, "a3c15f7268907e96b39c563eafc67555ffb6fc04828c60b8a0db39ebe0966dd8ed"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7ff}, @TIPC_NLA_NODE_ID={0x5, 0x3, ']'}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x6}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r8 = pidfd_getfd(r1, r1, 0x0) setns(r8, 0x66020000) mount$9p_fd(0x0, &(0x7f0000000980)='.\x00', 0x0, 0x104000, 0x0) (async) syz_clone(0x498144ee5f62e149, 0x0, 0x17, 0x0, 0x0, 0x0) (async, rerun: 64) r9 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) io_setup(0x3, &(0x7f0000000300)) r10 = syz_pidfd_open(r9, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r10, 0x8008f513, &(0x7f00000003c0)) (async) umount2(&(0x7f0000000040)='.\x00', 0x2) 3.960401692s ago: executing program 1 (id=81): r0 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x1802, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100fdfffffffcde7edd340000000e000100"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x208, r4, 0x0, 0x70bd25, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x800}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x5c0e}, {0x8, 0x15, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xffffa126}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0xd}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0xfff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0x3ff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6}, {0x8, 0x15, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xc}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x5}}]}, 0x208}, 0x1, 0x0, 0x0, 0x48}, 0x48000) (async) r5 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r5, 0x45809000) (async) r6 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) fadvise64(r6, 0x3, 0x0, 0x4) (async) r7 = socket(0x21, 0x800, 0x0) connect$tipc(r7, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) lsetxattr$security_ima(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0)=@ng={0x4, 0x15, "bf0d1fa3d28c970d7a900e634c7f79bb69b88936"}, 0x16, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00', @broadcast}) (async) sendmmsg$unix(r7, &(0x7f0000004400), 0x400000000000203, 0x0) (async, rerun: 32) ioctl$sock_SIOCGSKNS(r8, 0x894c, &(0x7f0000000000)=0xae6a) (rerun: 32) 3.957958972s ago: executing program 2 (id=82): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x101442, 0x0) fcntl$lock(r0, 0x20, &(0x7f0000000100)={0x2, 0x2, 0x7fffffffffffffff, 0x1000}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x35) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x54, 0x1, 0x400, 0x0, {0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x4c504}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e24, @loopback}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x8042, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x42000, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) write$vga_arbiter(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB='unl\x00\x00\x00\x00\x00\x00\x00\r'], 0xb) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x800, 0x0, 0x103, 0x1}, 0x20) r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x29) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000200)='./file0\x00') mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x2000002, &(0x7f0000001400)={[{@none}]}) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x1802, 0x0) r11 = gettid() r12 = syz_open_procfs(r11, &(0x7f0000000000)='oom_adj\x00') ptrace$ARCH_SHSTK_DISABLE(0x1e, r11, 0x1, 0x5002) pread64(r9, &(0x7f0000000180)=""/250, 0xfa, 0x80) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r12, 0xf502, 0x0) fcntl$lock(r10, 0x25, &(0x7f0000000040)={0x0, 0x1, 0xf, 0xfff}) 3.948958943s ago: executing program 3 (id=83): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "7b7abd95dbd2f730", "8fc4f47fa55ad1ad9b32085565e80e78b1eee2c70c391173954a69100175fbec", "507df6d2", "f5aefc6ab5a8508f"}, 0x38) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000240)=ANY=[@ANYBLOB="180004001400010300000000000000001e004000c10000009251e7a5b70cb5bf9e6654f80089368f75e6bef578a492cac8f1604c8d28b655d3a698ed38277144542cbf4d6963d3cd197f1aa809817c23bf1c6299ddeaebd639804d089da3b57a7dffbea03f495a4a7d545e734b3533f43bce1fb63950f7648616de4dd90a6df3b725bc68fad480c8b7a0b7ac3e5f8f3003ea7febda339cde7ba7e472ed97772bd9fd6b9a644edbd82fee4c311bdd7d502fbf92bb35c8a8bee65a2b59e8d3e85599d34068ba8824d325b46d0109ef8747087bfe1c7befc222cdfcfc6bdb6e6ebb219e23bd9016"], 0x18}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') lseek(r2, 0x10001, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000007, 0x401d031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0xf132, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000002f80)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x44, 0x2}]}}}], 0x18}}], 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1, 0x0, 0x6}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x800, 0x0, 0x3, 0x1}, 0x20) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f0000000180)={0x3, 0x8, '\x00', 0x1, &(0x7f0000000140)=[0x0]}) close_range(r3, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x4, 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0) 2.04379436s ago: executing program 1 (id=84): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000002c0)='./file0/file0\x00', 0x141840, 0x0) mount$incfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) (async) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) unlinkat(0xffffffffffffff9c, 0x0, 0x200) sendmmsg$inet(r0, &(0x7f0000003a40)=[{{&(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f00000007c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x2, 0x4000) chdir(&(0x7f0000000140)='./bus\x00') (async) chdir(&(0x7f0000000140)='./bus\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./bus\x00', 0x366b40, 0x1b6) (async) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./bus\x00', 0x366b40, 0x1b6) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000c40), 0x20000, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeed, 0x8031, 0xffffffffffffffff, 0xf6d0d000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeed, 0x8031, 0xffffffffffffffff, 0xf6d0d000) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300050018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a", 0x59, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) (async) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$unix(r1, &(0x7f0000000100)=@abs={0x27}, 0x6e) r2 = userfaultfd(0x80001) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x80b00, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) (async) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000580)={0x2, 0x0, @ioapic={0x4000, 0x9, 0xfffffffb, 0xfffffffc, 0x0, [{0xf, 0xfc, 0x80, '\x00', 0xb4}, {0x83, 0x9, 0x4, '\x00', 0x4b}, {0xf9, 0xe, 0x7, '\x00', 0x40}, {0x0, 0x5, 0x0, '\x00', 0x3}, {0x8, 0x10, 0x9, '\x00', 0xa5}, {0x2, 0x5, 0x6, '\x00', 0xff}, {0x6, 0xe, 0x47, '\x00', 0x6}, {0x5, 0x90, 0x4, '\x00', 0xe9}, {0xe, 0x4, 0xa7, '\x00', 0x1}, {0x9, 0xdc, 0x6, '\x00', 0x4}, {0x1, 0x9, 0x15, '\x00', 0x8}, {0x0, 0x7, 0x6, '\x00', 0x7}, {0x1, 0x8a, 0x80, '\x00', 0x4}, {0x7, 0xf5, 0x6, '\x00', 0xb2}, {0x7, 0x4, 0x0, '\x00', 0xfd}, {0x6, 0x0, 0x4, '\x00', 0xa2}, {0x7, 0x2, 0x4, '\x00', 0x3}, {0xef, 0x6, 0x4}, {0xf, 0x6, 0x6, '\x00', 0x1}, {0x9, 0x3, 0x54, '\x00', 0x4}, {0x1, 0x3, 0x7, '\x00', 0x4}, {0xd, 0x40, 0x7, '\x00', 0x3}, {0x15, 0xfd, 0x7, '\x00', 0x2}, {0x8, 0x6, 0xfa, '\x00', 0x42}]}}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000}) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000200)=ANY=[@ANYBLOB="636f6e746578743d73792274656d5f75dd47d0b9"]) (async) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000200)=ANY=[@ANYBLOB="636f6e746578743d73792274656d5f75dd47d0b9"]) 2.04266748s ago: executing program 2 (id=85): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000240)=[@wr_crn={0x46, 0x20, {0x2, 0x5}}, @cpuid={0x14, 0x18, {0x0, 0x7}}, @wrmsr={0x1e, 0x20, {0xa28, 0x6}}, @wr_crn={0x46, 0x20, {0x4, 0x5}}, @wrmsr={0x1e, 0x20, {0xa48, 0x8}}, @rdmsr={0x32, 0x18, {0xaab}}, @wr_crn={0x46, 0x20, {0x2, 0x4}}, @rdmsr={0x32, 0x18, {0x2b0}}, @uexit={0x0, 0x18, 0x3}, @wr_crn={0x46, 0x20, {0x4, 0x8}}, @wr_crn={0x46, 0x20, {0x8, 0x8}}, @wrmsr={0x1e, 0x20, {0xa38, 0x5}}, @wrmsr={0x1e, 0x20, {0xa31, 0x24}}, @code={0xa, 0x58, {"3666420f2082c4035d78ee00460f07d9ec430f216d67363636430f01c566baf80cb8a01aba8cef66bafc0cb800000080efb9a00d00000f32f30f01df0f20d835200000000f22d8"}}, @cpuid={0x14, 0x18, {0x9, 0xfffffffb}}, @uexit={0x0, 0x18, 0x8}, @wr_crn={0x46, 0x20, {0x2, 0x7}}, @cpuid={0x14, 0x18, {0x40, 0x4}}, @uexit={0x0, 0x18, 0xa}, @code={0xa, 0x71, {"2e3e36f3410f01e848b803000000000000000f23c80f21f8350c0040000f23f80f38cc81a523000066460f38828200380000b9800000c00f3235008000000f306464f0470fb1b92800000066660f38802a66ba4100ec66b8f4008ec0650f01cf"}}, @rdmsr={0x32, 0x18, {0x63b}}, @cpuid={0x14, 0x18, {0x7f, 0xffffff01}}, @code={0xa, 0x59, {"b9ce0900000f32400fc7a9e56a8d722e66430f38805ed6b9920000400f320f20d835200000000f22d8674f0fc71d00006cd466b812010f00d066ba200066ed0f01cfc4217a2d7698"}}, @cpuid={0x14, 0x18, {0x2, 0x1}}, @rdmsr={0x32, 0x18, {0x23d}}, @cpuid={0x14, 0x18, {0x8, 0x800}}, @wrmsr={0x1e, 0x20, {0x86a, 0xb8}}], 0x3ba}) (async) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000240)=[@wr_crn={0x46, 0x20, {0x2, 0x5}}, @cpuid={0x14, 0x18, {0x0, 0x7}}, @wrmsr={0x1e, 0x20, {0xa28, 0x6}}, @wr_crn={0x46, 0x20, {0x4, 0x5}}, @wrmsr={0x1e, 0x20, {0xa48, 0x8}}, @rdmsr={0x32, 0x18, {0xaab}}, @wr_crn={0x46, 0x20, {0x2, 0x4}}, @rdmsr={0x32, 0x18, {0x2b0}}, @uexit={0x0, 0x18, 0x3}, @wr_crn={0x46, 0x20, {0x4, 0x8}}, @wr_crn={0x46, 0x20, {0x8, 0x8}}, @wrmsr={0x1e, 0x20, {0xa38, 0x5}}, @wrmsr={0x1e, 0x20, {0xa31, 0x24}}, @code={0xa, 0x58, {"3666420f2082c4035d78ee00460f07d9ec430f216d67363636430f01c566baf80cb8a01aba8cef66bafc0cb800000080efb9a00d00000f32f30f01df0f20d835200000000f22d8"}}, @cpuid={0x14, 0x18, {0x9, 0xfffffffb}}, @uexit={0x0, 0x18, 0x8}, @wr_crn={0x46, 0x20, {0x2, 0x7}}, @cpuid={0x14, 0x18, {0x40, 0x4}}, @uexit={0x0, 0x18, 0xa}, @code={0xa, 0x71, {"2e3e36f3410f01e848b803000000000000000f23c80f21f8350c0040000f23f80f38cc81a523000066460f38828200380000b9800000c00f3235008000000f306464f0470fb1b92800000066660f38802a66ba4100ec66b8f4008ec0650f01cf"}}, @rdmsr={0x32, 0x18, {0x63b}}, @cpuid={0x14, 0x18, {0x7f, 0xffffff01}}, @code={0xa, 0x59, {"b9ce0900000f32400fc7a9e56a8d722e66430f38805ed6b9920000400f320f20d835200000000f22d8674f0fc71d00006cd466b812010f00d066ba200066ed0f01cfc4217a2d7698"}}, @cpuid={0x14, 0x18, {0x2, 0x1}}, @rdmsr={0x32, 0x18, {0x23d}}, @cpuid={0x14, 0x18, {0x8, 0x800}}, @wrmsr={0x1e, 0x20, {0x86a, 0xb8}}], 0x3ba}) r3 = syz_open_procfs(0x0, &(0x7f0000000780)='task\x00') lseek(r3, 0x0, 0x0) ioctl$HIDIOCSFEATURE(r3, 0xc0404806, &(0x7f00000000c0)="c5bc44749bd9ee82fc4d67daf150900c6ee0fb550f27fc0d163083d777bd875fe34a3c29a672e1caf051617415495f802d66d8e51940e594677dbd0ca91628684fe68a3c63") ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f00000001c0)={0xc7, 0x0, 0x80000001}) close_range(r0, 0xffffffffffffffff, 0x0) (async) close_range(r0, 0xffffffffffffffff, 0x0) 2.03798204s ago: executing program 3 (id=86): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/binder0\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'veth0_virt_wifi\x00', 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x2, 0x6, @remote}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 544.04µs ago: executing program 1 (id=87): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000400)={0x0, "5d9bc136c963254c661fb620148b6f72ca6ae2a44829bfa79ec13499f8ec9077d85d879711d98bb1687ad36dfe5f14a7b0ce15c1e6be0e7ecabfdfde0dfa00b1", 0x14}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x6, r2, 0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close_range(r0, r1, 0x0) 0s ago: executing program 2 (id=88): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)={0x1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x800, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x800, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x1000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000000)=0x10000, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000940)={0xa0, 0x0, &(0x7f0000000980)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000280)={@fda={0x66646185, 0x0, 0x1, 0x3b}, @flat=@binder={0x73622a85, 0xa, 0x2}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x1d}}, &(0x7f0000000180)={0x0, 0x28, 0x49}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/57, 0x39, 0x0, 0x12}, @fda={0x66646185, 0x6, 0x2, 0x2f}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}}, @dead_binder_done], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000940)={0xa0, 0x0, &(0x7f0000000980)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000280)={@fda={0x66646185, 0x0, 0x1, 0x3b}, @flat=@binder={0x73622a85, 0xa, 0x2}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x1d}}, &(0x7f0000000180)={0x0, 0x28, 0x49}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/57, 0x39, 0x0, 0x12}, @fda={0x66646185, 0x6, 0x2, 0x2f}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}}, @dead_binder_done], 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040b827ed0100000000000109022400010000000009040000010300000009210000200122050009058103"], 0x0) (async) r3 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040b827ed0100000000000109022400010000000009040000010300000009210000200122050009058103"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = syz_usb_connect$hid(0x5, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000404c05f20dafd60000000109022400010000000009040000010300010009210101000122050009058103"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f00000003c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000657"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000140)=ANY=[@ANYBLOB="7164806e0e66024d0575079e0da641ffd80ca68ebf09", @ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r4, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000140)=ANY=[@ANYBLOB="7164806e0e66024d0575079e0da641ffd80ca68ebf09", @ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r4, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0xb}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f00000006c0)={0x2c, &(0x7f0000000480)={0x40, 0x10, 0xbb, "3d8bf474acb95d0aa00072785caf0a627edb4ba9639eacad8fff0ba9f8a5a2fd3b30f1c57eae65bc4bed0b66033e9497278dcf6e3ec76fb02c20090e9d583f4ec088e3c14e64b1542ffe533f337638b09a4ba5920a847c3a28b76241b0b059caff92564cdd270a2622a0401ed263f3a312957569fec5b74513a46c3905f1dfff630521f0d5000a7535c85a62037ad673ce3b1b17c711222719798f94590cc096e98be9a339b275feee80a77c844f4e023ba8ca62a7bdcfbef1e34b"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000340)={0x20, 0x16}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000440)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0xb, 0x2, "fafd"}, &(0x7f00000005c0)={0x40, 0xf, 0x2}, 0x0, 0x0, &(0x7f0000000680)={0x40, 0x19, 0x2, "ab7c"}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x401}, 0x0, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x98}}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.114' (ED25519) to the list of known hosts. [ 22.914672][ T36] audit: type=1400 audit(1758099010.080:64): avc: denied { mounton } for pid=282 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.916114][ T282] cgroup: Unknown subsys name 'net' [ 22.937529][ T36] audit: type=1400 audit(1758099010.080:65): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.964956][ T36] audit: type=1400 audit(1758099010.110:66): avc: denied { unmount } for pid=282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.965188][ T282] cgroup: Unknown subsys name 'devices' [ 23.172322][ T282] cgroup: Unknown subsys name 'hugetlb' [ 23.177975][ T282] cgroup: Unknown subsys name 'rlimit' [ 23.272878][ T36] audit: type=1400 audit(1758099010.440:67): avc: denied { setattr } for pid=282 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.296213][ T36] audit: type=1400 audit(1758099010.440:68): avc: denied { mounton } for pid=282 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.310085][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.321327][ T36] audit: type=1400 audit(1758099010.440:69): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.352120][ T282] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.352947][ T36] audit: type=1400 audit(1758099010.500:70): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.387274][ T36] audit: type=1400 audit(1758099010.500:71): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.413179][ T36] audit: type=1400 audit(1758099010.510:72): avc: denied { read } for pid=282 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.438785][ T36] audit: type=1400 audit(1758099010.510:73): avc: denied { open } for pid=282 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.288885][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.295995][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.303358][ T289] bridge_slave_0: entered allmulticast mode [ 24.309723][ T289] bridge_slave_0: entered promiscuous mode [ 24.324701][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.331784][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.338894][ T289] bridge_slave_1: entered allmulticast mode [ 24.345389][ T289] bridge_slave_1: entered promiscuous mode [ 24.370628][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.377708][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.384990][ T292] bridge_slave_0: entered allmulticast mode [ 24.391342][ T292] bridge_slave_0: entered promiscuous mode [ 24.398933][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.406047][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.413364][ T292] bridge_slave_1: entered allmulticast mode [ 24.419713][ T292] bridge_slave_1: entered promiscuous mode [ 24.446062][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.453175][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.460299][ T290] bridge_slave_0: entered allmulticast mode [ 24.466602][ T290] bridge_slave_0: entered promiscuous mode [ 24.473194][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.480351][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.487441][ T290] bridge_slave_1: entered allmulticast mode [ 24.493946][ T290] bridge_slave_1: entered promiscuous mode [ 24.557256][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.564345][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.571512][ T291] bridge_slave_0: entered allmulticast mode [ 24.578157][ T291] bridge_slave_0: entered promiscuous mode [ 24.592534][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.599738][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.606889][ T291] bridge_slave_1: entered allmulticast mode [ 24.613380][ T291] bridge_slave_1: entered promiscuous mode [ 24.757899][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.764993][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.772352][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.779486][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.789658][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.796718][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.804017][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.811077][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.820063][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.827130][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.834441][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.841501][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.859744][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.866847][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.874187][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.881336][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.926039][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.933909][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.941494][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.948768][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.956259][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.963587][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.971760][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.979002][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.999162][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.006274][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.014107][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.021169][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.040819][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.047930][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.055781][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.062847][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.072234][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.079316][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.092966][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.100103][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.114925][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.122000][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.137481][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.144560][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.183894][ T289] veth0_vlan: entered promiscuous mode [ 25.192627][ T292] veth0_vlan: entered promiscuous mode [ 25.210724][ T289] veth1_macvtap: entered promiscuous mode [ 25.233039][ T291] veth0_vlan: entered promiscuous mode [ 25.241803][ T290] veth0_vlan: entered promiscuous mode [ 25.264953][ T292] veth1_macvtap: entered promiscuous mode [ 25.274230][ T291] veth1_macvtap: entered promiscuous mode [ 25.284932][ T289] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 25.304859][ T290] veth1_macvtap: entered promiscuous mode [ 25.398743][ T338] rust_binder: 338 RLIMIT_NICE not set [ 25.398906][ T338] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 25.414748][ T338] rust_binder: Failure BR_FAILED_REPLY { source: ENOMEM } during reply - delivering BR_FAILED_REPLY to sender. [ 25.426980][ T338] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:4 [ 25.447486][ T345] rust_binder: 337: removing orphan mapping 0:1048 [ 25.474172][ T348] netlink: 68 bytes leftover after parsing attributes in process `syz.1.6'. [ 25.538650][ T349] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6'. [ 25.547689][ T330] bridge_slave_1: left allmulticast mode [ 25.559650][ T330] bridge_slave_1: left promiscuous mode [ 25.565305][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.573853][ T330] bridge_slave_0: left allmulticast mode [ 25.579538][ T330] bridge_slave_0: left promiscuous mode [ 25.585607][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.589386][ T350] rust_binder: Write failure EFAULT in pid:6 [ 25.629713][ T10] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 25.650311][ T65] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 25.725392][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.732556][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.739782][ T352] bridge_slave_0: entered allmulticast mode [ 25.746271][ T352] bridge_slave_0: entered promiscuous mode [ 25.753166][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.760249][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.767324][ T352] bridge_slave_1: entered allmulticast mode [ 25.773773][ T352] bridge_slave_1: entered promiscuous mode [ 25.787265][ T330] veth1_macvtap: left promiscuous mode [ 25.793015][ T330] veth0_vlan: left promiscuous mode [ 25.819852][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 25.825085][ T65] usb 4-1: Using ep0 maxpacket: 8 [ 25.832908][ T10] usb 3-1: config 1 has an invalid interface number: 105 but max is 0 [ 25.841271][ T65] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 252, changing to 11 [ 25.856461][ T10] usb 3-1: config 1 has no interface number 0 [ 25.866187][ T65] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 25.879211][ T10] usb 3-1: config 1 interface 105 altsetting 2 endpoint 0x4 has invalid wMaxPacketSize 0 [ 25.889213][ T10] usb 3-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 25.899475][ T65] usb 4-1: New USB device found, idVendor=056a, idProduct=5000, bcdDevice= 0.00 [ 25.908948][ T10] usb 3-1: config 1 interface 105 has no altsetting 0 [ 25.916236][ T65] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 25.926112][ T10] usb 3-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 25.935726][ T65] usb 4-1: config 0 descriptor?? [ 25.940786][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.949059][ T10] usb 3-1: Product: syz [ 25.953530][ T10] usb 3-1: Manufacturer: syz [ 25.958214][ T10] usb 3-1: SerialNumber: syz [ 25.989862][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.996946][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.004320][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.011413][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.036235][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.043857][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.053866][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.061061][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.072246][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.079341][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.109847][ T352] veth0_vlan: entered promiscuous mode [ 26.122294][ T352] veth1_macvtap: entered promiscuous mode [ 26.166989][ T10] aqc111 3-1:1.105: probe with driver aqc111 failed with error -22 [ 26.169879][ T363] rust_binder: Write failure EFAULT in pid:2 [ 26.227001][ T368] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 26.233106][ T368] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:7 [ 26.242618][ T368] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 26.251612][ T368] rust_binder: Read failure Err(EFAULT) in pid:7 [ 26.261444][ T369] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 26.305579][ T375] 9pnet_fd: Insufficient options for proto=fd [ 26.345909][ T381] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 26.377976][ T10] usb 3-1: USB disconnect, device number 2 [ 26.387679][ T65] wacom 0003:056A:5000.0001: hidraw0: USB HID v0.00 Device [HID 056a:5000] on usb-dummy_hcd.3-1/input0 [ 26.397219][ T385] syz.1.16 uses obsolete (PF_INET,SOCK_PACKET) [ 26.421671][ T389] loop4: detected capacity change from 0 to 8388608 [ 26.511438][ T397] netlink: 40 bytes leftover after parsing attributes in process `syz.4.19'. [ 26.541585][ T397] rust_binder: Failed to allocate buffer. len:4240, is_oneway:true [ 26.541627][ T397] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 26.549795][ T397] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:28 [ 26.572818][ T10] usb 4-1: USB disconnect, device number 2 [ 26.625058][ T405] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 26.669658][ T45] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 26.793358][ T418] netlink: 268 bytes leftover after parsing attributes in process `syz.4.24'. [ 26.802621][ T45] usb 2-1: device descriptor read/64, error -71 [ 26.832204][ T421] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:51 [ 26.869815][ T428] rust_binder: Failed to allocate buffer. len:1160, is_oneway:true [ 26.898966][ T430] rust_binder: Error while translating object. [ 26.910401][ T430] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 26.916633][ T430] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:60 [ 27.032270][ T438] 9pnet: p9_errstr2errno: server reported unknown error [ 27.039673][ T45] usb 2-1: device descriptor read/64, error -71 [ 27.077191][ T440] rust_binder: Error while translating object. [ 27.077242][ T440] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 27.085339][ T440] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:10 [ 27.224554][ T455] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 27.302872][ T12] bridge_slave_1: left allmulticast mode [ 27.308609][ T12] bridge_slave_1: left promiscuous mode [ 27.314268][ T45] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 27.322096][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.329941][ T12] bridge_slave_0: left allmulticast mode [ 27.335700][ T12] bridge_slave_0: left promiscuous mode [ 27.342212][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.349763][ T331] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 27.442531][ T12] veth1_macvtap: left promiscuous mode [ 27.448231][ T12] veth0_vlan: left promiscuous mode [ 27.830578][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 28.065505][ T36] kauditd_printk_skb: 121 callbacks suppressed [ 28.065525][ T36] audit: type=1400 audit(1758099015.232:195): avc: denied { read write } for pid=292 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 28.145561][ T36] audit: type=1400 audit(1758099015.312:196): avc: denied { read write } for pid=291 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 28.332406][ T36] audit: type=1400 audit(1758099015.502:197): avc: denied { execmem } for pid=474 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 28.356311][ T36] audit: type=1400 audit(1758099015.502:198): avc: denied { read } for pid=476 comm="syz.3.45" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 28.379021][ T36] audit: type=1400 audit(1758099015.502:199): avc: denied { read } for pid=475 comm="syz.2.44" name="binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 28.401424][ T36] audit: type=1400 audit(1758099015.502:200): avc: denied { mounton } for pid=475 comm="syz.2.44" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=0 [ 28.424954][ T36] audit: type=1400 audit(1758099015.502:201): avc: denied { read write } for pid=475 comm="syz.2.44" name="fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 28.448153][ T36] audit: type=1400 audit(1758099015.502:202): avc: denied { create } for pid=476 comm="syz.3.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 28.468849][ T36] audit: type=1400 audit(1758099015.502:203): avc: denied { read write } for pid=291 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 28.492986][ T36] audit: type=1400 audit(1758099015.532:204): avc: denied { read } for pid=480 comm="syz.3.46" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 28.970266][ T488] capability: warning: `syz.3.48' uses deprecated v2 capabilities in a way that may be insecure [ 29.899675][ T54] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 29.900097][ T469] Bluetooth: hci0: command 0x1003 tx timeout [ 33.270626][ T36] kauditd_printk_skb: 56 callbacks suppressed [ 33.270644][ T36] audit: type=1400 audit(1758099020.442:261): avc: denied { read write } for pid=289 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 33.534788][ T36] audit: type=1400 audit(1758099020.702:262): avc: denied { execmem } for pid=527 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 33.557055][ T36] audit: type=1400 audit(1758099020.712:263): avc: denied { read } for pid=528 comm="syz.3.62" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 33.579811][ T36] audit: type=1400 audit(1758099020.712:264): avc: denied { mounton } for pid=528 comm="syz.3.62" path="/10/file0" dev="tmpfs" ino=72 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 33.602126][ T36] audit: type=1400 audit(1758099020.712:265): avc: denied { remount } for pid=528 comm="syz.3.62" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=0 [ 33.621554][ T36] audit: type=1400 audit(1758099020.712:266): avc: denied { create } for pid=528 comm="syz.3.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 33.640831][ T36] audit: type=1400 audit(1758099020.712:267): avc: denied { load_policy } for pid=528 comm="syz.3.62" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=0 [ 33.660937][ T36] audit: type=1400 audit(1758099020.722:268): avc: denied { read write } for pid=291 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 33.684992][ T36] audit: type=1400 audit(1758099020.722:269): avc: denied { read write } for pid=529 comm="syz.1.60" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 33.707937][ T36] audit: type=1400 audit(1758099020.722:270): avc: denied { read append } for pid=529 comm="syz.1.60" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=0 [ 34.774291][ T544] netlink: 4 bytes leftover after parsing attributes in process `syz.1.64'. [ 34.790369][ T544] Zero length message leads to an empty skb [ 39.014987][ T36] kauditd_printk_skb: 43 callbacks suppressed [ 39.015008][ T36] audit: type=1400 audit(1758099026.182:314): avc: denied { execmem } for pid=563 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 39.044530][ T36] audit: type=1400 audit(1758099026.182:315): avc: denied { create } for pid=564 comm="syz.3.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 39.049364][ T571] audit: audit_backlog=65 > audit_backlog_limit=64 [ 39.065019][ T573] audit: audit_backlog=65 > audit_backlog_limit=64 [ 39.071500][ T572] audit: audit_backlog=65 > audit_backlog_limit=64 [ 39.078316][ T573] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 39.084463][ T572] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 39.092484][ T36] audit: type=1400 audit(1758099026.202:316): avc: denied { read } for pid=564 comm="syz.3.74" name="userfaultfd" dev="devtmpfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 39.100948][ T571] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 39.124448][ T573] audit: backlog limit exceeded [ 40.630867][ T578] netlink: 20 bytes leftover after parsing attributes in process `syz.3.77'. [ 44.154819][ T36] kauditd_printk_skb: 135 callbacks suppressed [ 44.154839][ T36] audit: type=1400 audit(1758099031.322:447): avc: denied { execmem } for pid=596 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 44.186702][ T36] audit: type=1400 audit(1758099031.322:448): avc: denied { create } for pid=599 comm="syz.3.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 44.207272][ T36] audit: type=1400 audit(1758099031.322:449): avc: denied { write } for pid=599 comm="syz.3.83" name="snmp6" dev="proc" ino=4026532591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 44.229830][ T36] audit: type=1400 audit(1758099031.322:450): avc: denied { read write } for pid=599 comm="syz.3.83" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 44.252836][ T36] audit: type=1400 audit(1758099031.322:451): avc: denied { execmem } for pid=599 comm="syz.3.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 44.271780][ T36] audit: type=1400 audit(1758099031.352:452): avc: denied { create } for pid=597 comm="syz.1.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 44.292009][ T36] audit: type=1400 audit(1758099031.352:453): avc: denied { create } for pid=597 comm="syz.1.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 44.312277][ T36] audit: type=1400 audit(1758099031.352:454): avc: denied { read } for pid=598 comm="syz.2.82" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 44.334801][ T36] audit: type=1400 audit(1758099031.352:455): avc: denied { read write } for pid=597 comm="syz.1.81" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 44.357744][ T36] audit: type=1400 audit(1758099031.352:456): avc: denied { read write } for pid=598 comm="syz.2.82" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=0 [ 48.089271][ T620] pim6reg1: entered promiscuous mode [ 48.094888][ T620] pim6reg1: entered allmulticast mode [ 48.284091][ T12] bridge_slave_1: left allmulticast mode [ 48.289837][ T12] bridge_slave_1: left promiscuous mode [ 48.295482][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.303127][ T12] bridge_slave_0: left allmulticast mode [ 48.308783][ T12] bridge_slave_0: left promiscuous mode [ 48.314701][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.442903][ T12] veth1_macvtap: left promiscuous mode [ 48.448436][ T12] veth0_vlan: left promiscuous mode [ 48.772457][ T12] bridge_slave_1: left allmulticast mode [ 48.778138][ T12] bridge_slave_1: left promiscuous mode [ 48.783831][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.791433][ T12] bridge_slave_0: left allmulticast mode [ 48.797074][ T12] bridge_slave_0: left promiscuous mode [ 48.802845][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.810619][ T12] bridge_slave_1: left allmulticast mode [ 48.816269][ T12] bridge_slave_1: left promiscuous mode [ 48.822006][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.829686][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.043635][ T12] veth1_macvtap: left promiscuous mode [ 49.049207][ T12] veth0_vlan: left promiscuous mode [ 49.054883][ T12] veth1_macvtap: left promiscuous mode [ 49.060470][ T12] veth0_vlan: left promiscuous mode