last executing test programs: 17.987089476s ago: executing program 0 (id=234): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0xc6, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0x48c, 0x0, 0xfffffffffffffffe}]}) sendmsg$inet6(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="7366c33b1dd73a3bc21797dd9848afb608bdaac964108be8ab5b0c092568d693", 0x20}, {&(0x7f0000000180)="657d484548d19143cd243bd8432787c4147368aacafb8ef394333be8f3c072a525672bdab2afff2499e3cc1a2b2cf349331205e35998e718b237029bb1da7b75afd1384dcc2e57868ee731fb33ac1eacd7fec858f41a511eaef37a0c9b612bb2", 0x60}], 0x2}, 0x10000001) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x20b00, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x1, 0x7, 0x7fc00002}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000080)=@ethtool_per_queue_op={0x4b, 0xf, [0x10010001, 0x4, 0x4, 0x4, 0x7, 0x9, 0x57e, 0x8, 0x2, 0x28e8, 0x7, 0x6, 0xff, 0x7ffc, 0x805, 0x74a, 0x80000001, 0x7, 0x0, 0x800, 0xfffffffc, 0x2, 0x1, 0xffff8000, 0x91, 0xffffffff, 0x1, 0x400, 0x2, 0x3, 0x8, 0x8, 0xa2, 0x3, 0x7, 0xfff, 0x4, 0xffffffff, 0x4e6, 0xb13, 0xff, 0x1a5a, 0x10, 0x0, 0x4, 0x4, 0x8b, 0xffffff00, 0x8, 0x224, 0xa, 0x6, 0x9, 0x98f, 0x3d, 0x80000001, 0xfffffff8, 0x2b6395a6, 0x5510, 0x4, 0x9, 0x5, 0x7, 0x7f, 0x5, 0xaf97, 0x0, 0x1, 0x3ff, 0x5, 0x9dc, 0x0, 0x80b1, 0x80, 0x80000001, 0x9, 0x7, 0x3, 0x4, 0x9, 0x1, 0xd640, 0x7, 0x8, 0x3, 0x1, 0x11, 0x9, 0x401, 0x4, 0x9, 0x5, 0x1, 0xc9, 0x1ff, 0x7, 0x1, 0x4, 0x7fff, 0x8, 0x3, 0x400d07, 0x3, 0x6, 0x2000009, 0xfffffffc, 0x7, 0x140000, 0x9, 0x2, 0xfffffff9, 0x0, 0x350d, 0x4, 0x7fff, 0x80, 0x103, 0x80000000, 0x7, 0x5, 0x2, 0x9, 0x3, 0x3ff, 0x3, 0x1, 0x3, 0x7]}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f0000000100), 0x4000) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000180)={0x0, 0x6, 0xffff37a4}) sendmmsg$inet(r5, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)="0f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f00000000c0)='_', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000100)="19", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)='7', 0x1}], 0x1}}], 0x4, 0x608d8d0) preadv2(r4, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/129, 0x81}, {0x0}], 0x2, 0xffffffff, 0x8, 0xd) 16.844518898s ago: executing program 0 (id=248): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r4, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000100)={0x0, 0x19}) write$tun(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="080086dd000111000400020070ef6e13800000000000ff0045625e33c4a6c326"], 0x7a) socket$netlink(0x10, 0x3, 0x15) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats']) 16.712699321s ago: executing program 0 (id=252): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x141, 0x48, 0x13, 0x44, 0x20, 0x424, 0x7500, 0x69ee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xb8, 0x7, 0x2, 0x96, 0xd1, 0xca, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x200, 0xd, 0x0, 0x6}}, {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000003c0)={0x0, 0x17, 0x4, "abe763a8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000740)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f0000001480)=ANY=[@ANYBLOB="200104"], 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000013c0)={0x44, &(0x7f0000000400)=ANY=[@ANYBLOB="201404"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0x84, &(0x7f0000000c80)={0x20, 0x0, 0x4, "f670e000"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000f00)={0x0, 0xc, 0x4, "42467af9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2401}}}, &(0x7f00000003c0)={0x44, &(0x7f0000000140)={0x0, 0x7, 0x4, "4764167c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000440)={0x20, 0x15, 0xe5, "c0db1e4adc5726a3cfe7a808308cf78e7466f4dab99fcc44d113649ab98209f64f8e7d33b8dcd4a13412325a77e0f67c4a926832787bdb56401e4cbea79172ee7a853465764a28da7f0e32b9c3323ef57bfc9de9f399e600ce7a95583fdcafeea7b04e162264f7a8e95037f20483f0d536222e652729414e734e0c8102076e97c96931cd154f5d546b7bf6fd896db7e7d40560bdfcd33abefe71d938dc7be4b536dfbed11191be3a10949f4047ac5dc54a341a0a230f5c5ee85eb3f9210bca4acc23995240b00be286f79d2b27d5ebc451eb91ce0671dbd7151d4293e5978c55fc00a4bcc4"}, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0xf32d, 0xfff9, 0x5, 0x8bb, 0x7, 0x8, 0x2, 0x48000000, 0x1, 0x4, 0x9, 0xffff}}, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x87, 0x2, 0x7}, 0x0}) syz_usb_control_io$lan78xx(r0, &(0x7f0000000180)={0x14, &(0x7f0000000000)={0x40, 0x30, 0xba, {0xba, 0xb, "882b7601a16b1a82801aa38a17e640be3c3feb3a993deb8d11af633ce7e568d16991912faa2da6092276aca110a5fbd2a0da566a88ba781d13c5a1760fe6b1918d83cfd7b538abe6e893b251edceabf70b8cbc157fdebffa447da614185b9d50805ed8bfbe417d3629a217d4ff63a9359c6f8d22666826a0e5efe896c598163773d028e6ae5511889f1c47fbfa431c9fcdbb93036ce5f03146db0c09df64b066cba33af8523083fc07cf6bb8422fbe1376cee3d9bde0d3b0"}}, &(0x7f00000000c0)={0x0, 0x3, 0xa6, @string={0xa6, 0x3, "3ee8fb4d8cac3c275ebe9089f7a9946534c88e150f906734489f43b4e8f3f47031d387b982582a3d4d977de9c9e107ff5f041e9db2b83ce7ff690181452699b50c80682d5d5220919c6dee7d33348e18bc456cf3ed22b45bf503be2cdca4b7c2037e01f525feff8d9d8d89bcfbc35a43aedd26e77207c68b7b96c5adb8c1bd0be922b5fc716563ce96a86026b98d536af3ac6b5870a0901c90cb97f8f855702b30e9005e"}}}, &(0x7f0000000340)={0x34, &(0x7f00000001c0)={0x0, 0x8, 0x2b, "6b5d16b59df70668212a6d0927470a7a6d8f27b720fef8476c23f88964af3d420bc046e76259ae442fe20e"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x60}, &(0x7f0000000280)={0xc0, 0xa1, 0x4, 0xd404}, &(0x7f00000002c0)={0x40, 0xa0, 0x4, 0x4}, &(0x7f0000000300)={0xc0, 0xa2, 0x2f, "ff2d54c3b235417a78488c165a7107e6ece8e3234e865c62f60507fddb8f51887c52cb1a338f9bb5f899f2c708220f"}}) 13.679261678s ago: executing program 0 (id=264): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000080)=ANY=[]) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r0, &(0x7f00000005c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x3, 0x8, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0xa, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x6, 0x5, 0x10}}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x4, {[@global=@item_012={0x1, 0x1, 0x5, "17"}, @local=@item_012={0x1, 0x2, 0x9, "c8"}]}}, 0x0}, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c007e2ae40557d986bea6326600"/23, @ANYRESOCT=r1, @ANYBLOB="01002cbd700013eb636a19fd"], 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x24040000) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x1}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder0\x00', 0x800, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, 0x0, 0x400c000) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r6 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r7 = openat$binfmt(0xffffffffffffff9c, r6, 0x42, 0x1ff) close(r7) execveat$binfmt(0xffffffffffffff9c, r6, 0x0, &(0x7f0000004780)={[], 0xf000}, 0x1000) truncate(&(0x7f0000000900)='./file1\x00', 0x24b9) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)) 12.01132475s ago: executing program 0 (id=279): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) (async) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000001080)={0x28, 0x0, 0x0, @local}, 0x10) (async) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) (async) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) (async, rerun: 64) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000, 0x2}) (rerun: 64) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async, rerun: 32) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x4}, @fda={0x66646185, 0x3fffffffffffffff, 0x0, 0x11}, @fda={0x66646185, 0x6, 0x0, 0x200000000000024}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) (rerun: 32) 11.964260451s ago: executing program 0 (id=280): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x4, @mcast2={0xff, 0x3}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000140)="8469b66f", 0x20, 0x0, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x7, @mcast2, 0xc}, 0x1c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x40000000000000, 0xe}, @fda={0x66646185, 0x1, 0x0, 0x38}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x1d}}, &(0x7f0000000180)={0x0, 0x28, 0x48}}, 0x400}], 0x50, 0x0, &(0x7f0000000300)="6cc2517326f0182dfaea8b9b0efefe72ca2b3f10c526bb82d4a3786efb2df4fda2a1e2888f71a664cc5a261719fe4cead4d24dcc14edceace088490d882b563ef630b62d95fb3e1b01b472ec8da1d1df"}) 11.899498842s ago: executing program 32 (id=280): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x4, @mcast2={0xff, 0x3}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000140)="8469b66f", 0x20, 0x0, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x7, @mcast2, 0xc}, 0x1c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x40000000000000, 0xe}, @fda={0x66646185, 0x1, 0x0, 0x38}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x1d}}, &(0x7f0000000180)={0x0, 0x28, 0x48}}, 0x400}], 0x50, 0x0, &(0x7f0000000300)="6cc2517326f0182dfaea8b9b0efefe72ca2b3f10c526bb82d4a3786efb2df4fda2a1e2888f71a664cc5a261719fe4cead4d24dcc14edceace088490d882b563ef630b62d95fb3e1b01b472ec8da1d1df"}) 9.4046604s ago: executing program 4 (id=310): r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0xffffffffffff8001, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000380)={0x1c, r2, 0xf21, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000015}, 0x44000) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open$dir(&(0x7f00000001c0)='./file0\x00', 0x511102, 0x10) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f00000003c0)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r5, @ANYBLOB="05", @ANYRES16=r5, @ANYRES64=r5], 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 8.185273453s ago: executing program 4 (id=323): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x800, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000008300), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r1, &(0x7f00000021c0), 0x2000, &(0x7f00000041c0)={&(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x29, 0x7, 0x12510421, 0x0, 0xc, 0x1, 0x56, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) utime(&(0x7f0000000100)='./file0\x00', 0x0) (async) utime(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x400) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='binder\x00', 0x2800000, 0x0) (async) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='binder\x00', 0x2800000, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000840), 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x1008c69) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000080)={0x5, 0x0, 0x4, r5, 0x19}) (async) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000080)={0x5, 0x0, 0x4, r5, 0x19}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0x541b, &(0x7f0000000000)={r6}) close_range(r8, 0xffffffffffffffff, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0xfffffffffffffd1d, 0x0, &(0x7f0000000280)={@fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0xfffffffc, &(0x7f00000029c0)=""/201, 0xc9, 0x1, 0x14}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x1d}}, 0x0}, 0x400}], 0x0, 0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001f00010027bd7000fedbdf25fe8000000000000000000000000000bb000004d602006c007f00000100000000000000000000000002000000ff3400000e54fc60611c4408c5446eb6fc7c9f55e79523095f0fea709ac96accc816066597d7b92f98018af571549c0431fc79b87890987703fc120d891169e664fd3ef981a5ef476a2fa495d515bdec31e06054c577a0a85cf2895e5134cf3534bd2c8146c5a8585418880d7483185e4736fabbb670f4732afc"], 0x40}, 0x1, 0x0, 0x0, 0x5}, 0x40040) sendmsg$NL80211_CMD_START_AP(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r10, @ANYBLOB="a18300000000000000001a0000000c0099000000000000f70000"], 0x20}}, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) (async) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x50, 0x0, &(0x7f00000000c0)="70d07134252032b13c6f6f6f7aaa12b1c0578b26dfe3b2b741205d28752ac5acbb5a5b0d2b225871a4b865d995f95d6aa99c4901dbf986b562794f45f28d37773ab5417f62829ea8edc11615cb9fab16"}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x50, 0x0, &(0x7f00000000c0)="70d07134252032b13c6f6f6f7aaa12b1c0578b26dfe3b2b741205d28752ac5acbb5a5b0d2b225871a4b865d995f95d6aa99c4901dbf986b562794f45f28d37773ab5417f62829ea8edc11615cb9fab16"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x4c, 0x0, &(0x7f00000008c0)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x55, 0x0, &(0x7f0000000500)="bcbc648bc9c07baf3789df6d877eac314ecc82d9c71ab1ecebefe99af20b4ab3cb820245a3692f3ac6a588df8de17d26b23105f63a0eeca6f09a8fe84b267ea7bd0e06c1f342a81542e35e27b0431c30a12ff4db2b"}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x4c, 0x0, &(0x7f00000008c0)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x55, 0x0, &(0x7f0000000500)="bcbc648bc9c07baf3789df6d877eac314ecc82d9c71ab1ecebefe99af20b4ab3cb820245a3692f3ac6a588df8de17d26b23105f63a0eeca6f09a8fe84b267ea7bd0e06c1f342a81542e35e27b0431c30a12ff4db2b"}) 8.097370245s ago: executing program 4 (id=327): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x9, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x11a, 0x4, 0x0, 0x0) r2 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) recvmmsg$unix(r2, &(0x7f00000094c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)=""/50, 0x32}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f00000006c0)=""/112, 0x70}, {&(0x7f0000000a00)=""/140, 0x8c}, {&(0x7f0000000ac0)=""/186, 0xba}, {&(0x7f0000000b80)=""/191, 0xbf}, {&(0x7f0000000840)=""/15, 0xf}], 0x7}}, {{&(0x7f0000000c40), 0x6e, &(0x7f00000020c0)=[{&(0x7f0000000cc0)=""/119, 0x77}, {&(0x7f0000000d40)=""/48, 0x30}, {&(0x7f0000000d80)=""/151, 0x97}, {&(0x7f0000000e40)=""/29, 0x1d}, {&(0x7f0000000e80)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/193, 0xc1}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)=""/73, 0x49}], 0x8}}, {{&(0x7f0000002140), 0x6e, &(0x7f0000002280)=[{&(0x7f00000021c0)=""/65, 0x41}, {&(0x7f0000000f00)=""/57, 0x39}], 0x2}}, {{&(0x7f00000022c0), 0x6e, &(0x7f00000035c0)=[{&(0x7f0000002340)=""/152, 0x98}, {&(0x7f0000002400)=""/45, 0x2d}, {&(0x7f0000002440)=""/202, 0xca}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/33, 0x21}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000003580)=""/40, 0x28}], 0x8, &(0x7f0000003640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68}}, {{0x0, 0x0, &(0x7f0000007a40)=[{&(0x7f00000036c0)}, {&(0x7f0000003740)=""/36, 0x24}, {&(0x7f0000005800)=""/187, 0xbb}, {&(0x7f00000058c0)=""/88, 0x58}, {&(0x7f0000003780)=""/20, 0x14}, {&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000006940)=""/4096, 0x1000}, {&(0x7f0000007940)=""/199, 0xc7}], 0x8, &(0x7f0000007ac0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000007b80)=@abs, 0x6e, &(0x7f0000008000)=[{&(0x7f0000007c00)=""/174, 0xae}, {&(0x7f0000007cc0)=""/191, 0xbf}, {&(0x7f0000007d80)=""/166, 0xa6}, {&(0x7f0000007e40)=""/131, 0x83}, {&(0x7f0000007f00)}, {&(0x7f0000007f40)=""/163, 0xa3}], 0x6, &(0x7f0000008080)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000008140), 0x6e, &(0x7f00000093c0)=[{&(0x7f00000081c0)=""/209, 0xd1}, {&(0x7f00000082c0)=""/4096, 0x1000}, {&(0x7f00000092c0)=""/2, 0x2}, {&(0x7f0000009300)=""/140, 0x8c}], 0x4, &(0x7f0000009400)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}}], 0x7, 0x162, &(0x7f0000009680)) mmap(&(0x7f00002f0000/0x2000)=nil, 0x2000, 0x3, 0x28011, r0, 0x60cd4000) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000880)=@canfd={{0x1, 0x1}, 0x39, 0x0, 0x0, 0x0, "3992ca995e968b0b065f7922b761528f0199602d1e09faf0c0f1c2db040f957a34b2aa413157e3ec06fdcf6128269e6763e9c19b00d4eb026a6375a22b930a64"}, 0x48}, 0x1, 0x0, 0x0, 0x8490}, 0x1) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xa4}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0xffffffffffffff60}, {&(0x7f0000000280)=""/85, 0x21}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000580)=""/106, 0x659}, {&(0x7f0000000980)=""/73, 0xd}, {&(0x7f0000000200)=""/77, 0x69}, {&(0x7f0000000000)=""/141, 0xc4}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}, 0x5}], 0x4000000000003b4, 0x2000, &(0x7f0000003700)={0x77359400}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getdents64(r4, 0x0, 0x0) futex(0x0, 0x100, 0x200002, 0x0, 0x0, 0xfffffffc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendto(r5, &(0x7f0000000780)="9d84a1242f91cb0d907487fda0dc4ec2a615c3d0e29e326872bc6d98acc7eb4ac2eb541f8457fcde2d880bea534404942da09e44c91ba01d02260a19b60f69a3f41deee1aec44d709773b05ac79e3457952637a481b82488e4916e1547b5b73b825db53703fc7a68d2dfdb7d9b6681d94e4fb37108f25423fe6ae2dbdcf301c20ffc700def", 0x85, 0x20000010, &(0x7f0000000300)=@vsock={0x28, 0x0, 0xffffffff}, 0x80) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 7.206334072s ago: executing program 4 (id=347): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400001000001fe) ioctl$TCSETSF(0xffffffffffffffff, 0x5457, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7, "7a58bec239ed2d5a99bbc4bff0ebd318665a8a"}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x80}}, 0x0) r1 = memfd_secret(0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0x0) ftruncate(r1, 0x51a9497) pipe2(&(0x7f0000000080), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) signalfd(r2, &(0x7f0000000640)={[0x6]}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) syz_open_procfs$userns(0x0, &(0x7f0000000480)) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x1f8, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac=@random="3c192477987a"}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @broadcast, 0x4, 0x110}}}, {{@arp={@loopback, @private=0xa010102, 0xff, 0xffffff00, 0xd, 0x10, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x8, 0x1, 0x5a, 'macvlan0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x3}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) connect$can_bcm(r4, &(0x7f0000000600)={0x1d, r5}, 0x10) sendmsg$can_bcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x48}}, 0x10) sendmsg$can_bcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="06"], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x2004c800) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000037c0)='projid_map\x00') r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000840), r6) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="040028bd7000ffdbdf25030000001400020076657468315f766c616e000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4) write$binfmt_script(r6, 0x0, 0x0) mmap(&(0x7f0000019000/0x2000)=nil, 0x2000, 0x3000001, 0x12, r0, 0xca639000) 7.140696913s ago: executing program 4 (id=348): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) ioprio_set$uid(0x3, 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) r2 = memfd_create(&(0x7f0000000540)='y\x105\xfb\xf7u\x83%\x1f\xe09@:r\xc2\xb9x0\x90P\x03\x00\x00\x00\x00\x00\x00\x00\xfe,\x1c\xf1\xdd\xcf]\xac\xbc\t\xbb\xfc\xa4j\x9f\xceX\x8f5=\xaa\xd5\xe9n\xab s\xa5\x18\x8d\tV\t\x91\x18\x06O\xb0=D\xda\xb6F\x1a\xc82\x8b\xc0l\xd0\x89d\xe6\xb7\xd8\x97\xb8\xde\xa3\x89\"%/u\x17\xdam\x8d\x01Lh\x1e^\x9ej\x1c\xc5\xf0\xf6\x92\x05\x9aH\x00\'\xd4\x94d[\v\xfc\xad\x0f\xa8\xc5\xad\x001\x8b%\xaa?\x00\x00\x00\x00\x00\x00\x00\nj\x8c\xef\x90\xc0Z\xfa\x1a\xb3\xf0wVq\xe9d\xf8N\x80\xd1g\xd8e\xc8\x16\xad1\x02\xab\xce3\xb2\xb0\xd1\x11\xf0\xc2Gj+kV', 0x2) ftruncate(r2, 0x10000) fcntl$addseals(r2, 0x409, 0x7) r3 = ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000000)={r2, 0x0, 0x0, 0x8000}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000440)=0x1) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, 0xffffffffffffffff, 0x2000000000000000) sendfile(r0, r0, 0x0, 0x7ffff000) 7.138531023s ago: executing program 4 (id=349): mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)={[], [{@seclabel}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xfffe}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xc232, 0xffff}, {0x6, 0x24, 0x1a, 0x3, 0x2a}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x0, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x20, 0x87, 0x2, 0x5}, 0x0}) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)=ANY=[@ANYBLOB="400000001800150000000000ffffffff0a0000000202000000000000240009801c00000000000000140015"], 0x40}], 0x1}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/pm_async', 0x488404, 0x6) lseek(r2, 0x0, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x800000, &(0x7f0000000140)) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r7, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0xf4}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7738ec4e2f29f4cfb43e784142ad812b5b850b126eaf888eb78f1139b7f5de56661a933e677180a73d94be20c6ffcc0ab25967234b0633", @ANYRESHEX=r7, @ANYBLOB=',k']) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r8, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x85a9, 0xf}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000200)={0x2c, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x2, 0x0, 0x0, @uid=r9}, @nested={0xb, 0x2, 0x0, 0x1, [@generic="976b6408686030"]}, @nested={0x8, 0x1, 0x0, 0x1, [@nested={0x4, 0xea}]}]}, 0x2c}], 0x1}, 0xcc000) 4.584586152s ago: executing program 2 (id=374): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000004c0)={0x5, 0x8001}) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) r2 = fsopen(&(0x7f0000000140)='erofs\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000003c0)=0x1, 0x4) (async) syz_genetlink_get_family_id$team(&(0x7f0000000440), r3) (async) close_range(r2, 0xffffffffffffffff, 0x0) r4 = syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x3f0, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xfe, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x7d, 0x1, 0x7, 0x1, 0x2, 0xfb, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0xff, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x22, 0x4, 0xae}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x3, 0xd, 0x8, 0x40, 0x58}, 0x5, &(0x7f0000000000)={0x5, 0xf, 0x5}, 0x9, [{0x32, &(0x7f0000000140)=@string={0x32, 0x3, "ae41fc18fa30ca3bbe36825410e38eb86ffa00c41b0d89bb212815e32ec9ceccefaae19f6577d43c5fb4d4926caa8189"}}, {0xbc, &(0x7f0000000b00)=@string={0xbc, 0x3, "3013cee86f895234247c793e5e4239c59c5861bff6eb2f984f32b2a4625f7439fc3a519178d2d1980f09ab2d2ad020ad0e9e9bee88977cdc2064e988f44a81566dfe0b6bd2a2bfaaf023855352e05fd944bf0c84155ecd77ccc36a069d0d65f6cfbb914fda3c216b4062d62326884e1d800301863671002ee52ab942c59d932429da39d84b01501888f5e5408cfc509d36a1e81f928b7103447849a5bce8b64dee4ba4c7773fff7a8bdc3aecafbf4599eda40b8d5a589f2155a9"}}, {0x99, &(0x7f0000000180)=@string={0x99, 0x3, "1b506c0e404df868adb16ed6119d2d3cee29401dd752a668582817789b4b8701a35290a3fb4ba292e08ef1a27ecd8d871f1d449dca147b7a7ea5e41dc9e45c542aeeb560cdb566ca62ebee0110d5c729fbc00647bba036559d3b29c8f51d5fae92d8b0bf74e4196cfde8a912149e98c342a137da067d507924151fee86ae72f9740d9c28b86430de4dee5d7e9958f789d15842c257cb09"}}, {0x86, &(0x7f0000000bc0)=@string={0x86, 0x3, "a53bbf971224b1d286002c98691e631b73dcc9a8c1e3ef42249acc70a5e6411e1d2de12e35d67b1910289c1456ba704f8f2faab4b02f4e0eec4ac4c381c11fa055a7923fe6aa96377cede0c26133515004c6d2ffae9749560636234eb26bb6074627956585d31e01cad87dc7d89972b725118f41adb937a2dc8ff1a5ebedb8a5a31d7ca8"}}, {0xb3, &(0x7f0000000280)=@string={0xb3, 0x3, "f95c0eb78b3fd2fd2ee8a9cc5111b73225031405554a55ff54bbfd5d02789e193496adc0576ca01cffe28c0e2c397ca1e9f3a4360b324b50fffea5542cd37adb817a5559bff5a5c31a79322affaac97a5f3e1eb4adeecf872aa38a516acd87dcad11de80d4677e6e557581915235674776d139aa983d480b1879868a2caa19c5741bceb4404c401cf1489c5bf90b20d934bfd6bb80a08b55a325436fd0e6b7f5db5a02bbebd13b4c5c4f3fa0650a5f1064"}}, {0x40, &(0x7f0000000340)=@string={0x40, 0x3, "a7d5c788a9a153ca5665bf0945fb2f254c79d864788666e0937694c75876660563d59f6603d8873b752913c41ab2bb84ab18a4b6f620086223dda62f2fa9"}}, {0xc2, &(0x7f0000000380)=@string={0xc2, 0x3, "21485d41a56de5d2ccabec1ea1e88e059464088f368cd19296716201a94eeec14bda60f5c2a186580b5dc7c00423fba7ab2a99e37382e4ddbee944b244f1cefde86dd3c97d786bd907967c4bb475edd4b1668f3b8c6298ac84092fcadc15d24dd1f89b48150122590a7678394e7ee9ac050a7eb36edf223c82dd722cec099088a78338a44b5f1e2411291536b07ed59dfddfabe6310cb6fee23f7c92738232a83da3a5af72716048d18f9e945011089d595d9b464011196f163d7b99c98f9694"}}, {0x26, &(0x7f0000000480)=@string={0x26, 0x3, "0e8258ed7b60d16b59d71c108379f77fb3f1f89354e94a62d281ccb4d1007cf022b16895"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x81d}}]}) syz_usb_control_io$printer(r4, &(0x7f00000007c0)={0x14, &(0x7f00000005c0)={0x20, 0x2a, 0xf9, {0xf9, 0x22, "8f765ff78d2a0c365e527b340ecd8db233d9421ee4a2cf8dd18554eb80256e2121768d675bbf34847209613a499bad95a2c7817474ccc049886a21f4de51cb866c6aa921ad4bd6cb5262d66ff5ab5fd93ea27f7ede0f290bc65bb4467ca5e018e7561be8cf7bbaa2689a26b9557f0d8a7e8f99d3e800c108dbb6e77d3c71188b328358aaac878a0f47d085dcbf0e04cd4c42e3ca259cfb8400120586927f5d94d5516828f6c2b7d6d0af1d3adba810ad52423fe08fc8fde7ecb00e99f61c281cfb6e300d04e9290ab91743eaa0644c997b0496202829fdff82ac5d0abd086fb8fea31ec2e8a6199dd7ea2ed241cad9be127c123dfd99da"}}, &(0x7f00000006c0)={0x0, 0x3, 0xf5, @string={0xf5, 0x3, "bdd9a333c4a34e0b4c81e6883b78f44dcedd65ae6fb41e34bf16d3ae8a29a9e1f4181388e15825bbf7481b56f4b219cb80487ee48827d96206c2c20c0bad7f8b4d0eb65f5027739a182bc2e152eb8efe9b0e817430fe2d7143f5a81870bf48a83ca0977d7a273184124318b941522d47dcee07e2c23544dd33a9dcb06409217fc4b246ce8fa18a417f129aa57b5d9bc43c26b5cbcf235256921a5b538dbf3c5ee3568a5081c22fb77b8c2b371162abb10a9caf2871ea24b5faef5effebd1d27644512049fbd02bece69a46b156ccd34b1bd38e540905feb9b58822cd55193568fbc97a834afada341e07d4e3318e635becfc84"}}}, &(0x7f0000000ac0)={0x34, &(0x7f0000000800)={0x20, 0x16, 0xfc, "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"}, &(0x7f0000000940)={0x0, 0xa, 0x1, 0xfe}, &(0x7f0000000980)={0x0, 0x8, 0x1, 0x24}, &(0x7f00000009c0)={0x20, 0x0, 0x4d, {0x4b, "2d83261fb57ebbb14e051478944320d1bf7286c94b1850ab2e613fcde9e063c2daa9724514c82ad69e68f957b53890ffbf86df45a69661197a240d80a7959cf6a7785c79bf26b1f76878cc"}}, &(0x7f0000000a40)={0x20, 0x1, 0x1, 0xe}, &(0x7f0000000a80)={0x20, 0x0, 0x1, 0x8}}) (async, rerun: 64) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x3, 0x0, 0x0) (async, rerun: 64) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x1000) ioctl$KVM_PRE_FAULT_MEMORY(r0, 0xc040aed5, &(0x7f0000000c80)={0xeeee0000, 0x1b000}) 2.155269078s ago: executing program 3 (id=409): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) (async) r1 = socket(0x2b, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffff, 0x0, {0x6, 0x2b, 0x2, 0x3, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@remote}}]}, 0xa0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001a0001002abd700000ffffff81"], 0x78}], 0x1, 0x0, 0x0, 0x20400}, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x9, 0x4) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe64, 0x1ff, @empty, 0x2}, 0x1c) r3 = socket(0x29, 0x4, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000040)=0x9, 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) (async) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) (async) ptrace$setsig(0x4203, r4, 0x6, &(0x7f0000000000)={0xd, 0x8, 0x8}) (async) bind$inet6(r3, &(0x7f0000000080)={0xa, 0xe64, 0x3, @ipv4={'\x00', '\xff\xff', @empty}, 0x202}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) (async) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000001c0)="84", 0x1}], 0x1) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000280)="1a", 0x1) (async) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @pic={0x2a, 0xe, 0x7, 0x6, 0xfb, 0x2, 0xf, 0x4, 0x3, 0x0, 0x3, 0x5a, 0x9e, 0xa, 0x6, 0x7f}}) (async) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000000)={[0x35, 0xfff, 0x0, 0x180, 0x4, 0x14, 0xf1, 0x0, 0x7fffffffffffe, 0x5, 0x4005, 0x6, 0x0, 0x45, 0x1, 0xbdb], 0x1, 0x1c4213}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f0000000180)={0x2, 0x4e27, @empty}, 0x10, 0x0, 0x64}}], 0x1, 0x20004840) ioctl$KVM_RUN(r7, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2.06445399s ago: executing program 3 (id=410): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() capset(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x804, &(0x7f00000000c0)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x8}, 0x1c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) setreuid(0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000004940)='./binderfs/custom0\x00', 0x802, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)={0x0, 0x20, 0x4}, 0x18) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000004a00)={0xffffffffffffff3a, r0, 'id0\x00'}) r7 = geteuid() lstat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004c00)=[{{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000002c0)="976306fd602d287479897c2fb6d393ea66d44808c89b60a3cd5d4ce0849d51ee421c02802e53fd8f892d432df006ea54e45e120485cc741dd1aa705e963ecbcffb6e14ebb21ffb546fe1485584f4abc412d17f593f61a0c80dc8757025928c32a68c027db3ae360a34355da0d4072a8ca75b8ffae4bbe13858448492999533df2997f8", 0x83}, {&(0x7f00000001c0)="12efa303423c76c56c8438ad958219c83089d65f414459", 0x17}, {&(0x7f0000000440)="b9859acf612cd1a4516c26133af728bb4e52cf71ffeaa502cb66bb42539d39c73a5ca3db365889f08b2c147e3d4d61769d8a1267a83fe417cdee8571167cfd1858d29535d7f4daed6839881e688614d95e0c54d3fd01aaa3bac39d043b24b147988d58be420b2e691e165fd90cbd1b440c149136f17b66904da562366dedc0f9553001774a05bf3cefe0d377bebb23da4e1bc785b97c8bdb35add26fbc37c94a01135820c1a72610d8c720c64309587fb9adc2cd5468a514493173a2294c7724ec842d2868c7228590d405678a661314311015567c85c66e4124ae6dbc4ae2e10abd9fd112ed77462bfeda48950e74020b9174", 0xf3}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000000540)="da9dff17c37331836ff8800a58898255216d218b6f593a2b84bc44803450060a2d8fa495bb546681934da1040674e6bc9fe8a96a78240b4af4380bc7f52b5170a51d3d66960c3fcd361d293dba057581a0854b40b7d60e615f298b4f14254f55fd1a3462abe571cdcb0b751db7a601c7426ea6a68dabeee637921f99e13b96c150f5940f2f0ed34d974fccf274ed66d84f50733931a2a632ef9075ffa08a67b2cd90758542dede911d0a71ff3a621e6e5447e91c2ce52f6d867dfefb660f56fe0b0a71af4b7db8d3e9f340d2b7755bbe8294ed9714d1b828b14fa9159f6bbd75d1ceec1a91649b8f072cf90b7d", 0xed}, {&(0x7f0000000380)="1bf8ec0c0e90e099ad310bf1c74ece110b75b7ff304efe589299e0de6687e7320f3df443d427157b97c552ad7bece357d352d5cb9f419d0ff6e7d2952e615382662c2ef621cf715c61c739691bfc810be62f07005ea984c6ae08df", 0x5b}, {&(0x7f0000000640)="0aaa876afdf074a0c51f59d4cda159e63592589e8620ec5d7cf8a64768782789ca631becd6e21249a765d5697f006f5bce21afb960123a0aee8779b7a2dafd32802a", 0x42}, {&(0x7f00000006c0)="4218ad35f64e811f14f3e38bfb0957cb9b1556f53963b42cf56e185cb26e7e10e3334498ed8b8ec0e5c134681282044bfb8ca85d4e129788ba50e95e3a49b2ef095f68f78f4d0bb663c930227b6d4fb49907c491d132b4d8161819e266c83284a685e71f", 0x64}], 0x8, &(0x7f0000000e80)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x1c, 0x1, 0x1, [r3, r2, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r0, 0xffffffffffffffff, r3, r0]}}], 0xd8, 0x20000000}}, {{&(0x7f0000000f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000001000)="9cca672bcae5228846a484f404710ae7cd79001cd359e4ab64e03be5e29502084b830c2e9c761269429420dacc4c290510fe2ef10edd2a12c9977c9e3b31e75a358e9e2191fc333a2e0621eb0b1d5003cb6848477effc8ffb54888330ada", 0x5e}, {&(0x7f00000041c0)="41a0f95fe5a70e88a5f46cd629db742e5ce579b22ff06652569a4a2540b986fdafc0e0a28ccdb678159568d639edb4131744a92be4105305a6e8b4c46d218b7e93bce9e578a187477aacf1a7cab401643193560e98786aeb6e1bfa818001216de4a831d187d134d70689fafcbef34c8687fc2f4b5c9514a25133bbaf84fa0f0d5b4c088562d8a25bbf535ce9768826615830de010af541b012064f12be4a8eaf1e0744f4fba6fa38f4fdeeab6af0d149646630595edd1548c935bb6dcfacbd5f3b007573ebc7ed0488ba722b3778c28dcb1b127d3f9c5a653b8f6f3148b83d7dcfd7485a730aab6661", 0xe9}, {&(0x7f00000042c0)="f385494839ceb8e0ff5600dd10c2ea8f1d814a0478e0d4097aab492960212fad986f5f3b1aac96e10a95d8ec4ac40c9f8db8ba8e2c8737a8bba1bc46db3cd6f71cc11c2eb02861606e3cc4f42fdc1acb4f7695189962db5fa8950edfac0865e3bbbfda7028094257aa4e577254e8de3dcfee598214b3a1cb079b1b6b2ed0cae1d5cad8cc356d5298bfcd6222baf6a34bbe4bfb5b97a48389fbd70765578dd5a153557f54e07bfafe934d309ab912e35fa8fcef229e2c4848574a177e7a69efc9337a", 0xc2}, {&(0x7f0000001080)="781a53270a4fcf7dbd3505e1ead85ac95a644c09590138fe6c976243fbafa940c5836bd5e963fe5d0a3c2d373a6462e9a9f62377682d", 0x36}], 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000633f635b743103a0a9bc8974d10de8d076a9c1252443afb24efbc3"], 0x40, 0x4c800}}, {{&(0x7f00000043c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000048c0)=[{&(0x7f0000004440)="83d8190c062655adecdd1835bd0e144042d445197ef6333589d7490582950e6f87af605cb53bea8b9efcdbda4e5a7083a38c92a0f086893c7b2cafd5b7ceb3b2b9c0752a02353cbdf1b82dd0a56443f33b37a7057d3e46ea7e5a8274f4a9bf4485b2784d5f01e42967727cd3b94e7b602982fd7220d3489d39", 0x79}, {&(0x7f00000044c0)="0de33d420d69a7eaa0d554501c9143ffc0ea2f3fa7678f091efba2769b2748cfc5f5bd743b275c92fa883742afd899d0fcd9141d0e9fccf3d4a548c250e20291e9495b860d66e53a46d8df76ba51008f3905667f20d0b197303a630e4c99880eb99e89cc51ea953e0b2e4c6133faa9d149a163b8ac26630e7c613bb1f90fba0c4bd691506c4dca541ec258d04c66ec69bfb7aeace077561fb2629c864e7a38676dbce656e5fdad96fd5cf86b16d6a10cd6ae246d7a633d9202b47b7190075860bdfef44264427d0844e2ad1f4c67654ac5025a27355845bea045d52c5f6817b62e3d098263f6938600f7353f8d48", 0xee}, {&(0x7f00000045c0)="c59e4bb626a5df2bac240e06d6847bed919ba224841cde7c0732e60a81d6e1f43e326f0c6308e240b8031f151413e37d26e8c5d0b4f409d21ab6f892ad99d0d047daabdf72756e999361527a3e8e05ac109f5f786b6b734b720d4b119fbcec9221def0a0d1aa3966df7a2bf8ca823176278cb15bfb01b2944dc0dbb13e798656ab7c105018558db8c8e0ff28283a301bbc7616", 0x93}, {&(0x7f0000004680)="f448591e0165b425f9791f510e35f33f2c158da4f2b5770201487cbdb0f7ca2a1569bca9a4c8bc1e8550fdc4ade435779ec5aabecd863834d73e7e2bad4e37a506599008cc7acdda6c4505713a2643beb69c0c41f17c19a7116fb47cde004f644ce4f6f3c209789dd4c5427e4c56a80f117c342cbe16d74e361aa13425fa16825b1b1537c30ae1b1d3d65d143e2fb7240d640544ad12ba578eafa8f1eb2f828d0b177c76f5d743e5b947c01a23fc78ba72471905345215228e798f8c5f5e58bfd4707ebdc8c5f71147542871c9e175dd8c4694104625fd8ecacfcf64eb59", 0xde}, {&(0x7f0000004780)="0eba3096bc3cc9421ca5673319ea041fae36c45c03fa0d3e7c131fb737acaa4f15f00a90d7c2f8370930da85b5b8d8b29a911b6ee368460f43d5a65e741b2d8504f5035f44b5073b07ae", 0x4a}, {&(0x7f0000004800)="a8615b50cccbf53d51cad824d9c916977a7483cc120cf2c7300a7e79a236d7d4b2462168954101db35d92643d655de87f098dc79f4dc8d58698267c91e615d55566e16ae817c423d42df0a91ab986449043e0c6e749f4395b7e324e53e0eaf8938a8850f9687c7cb62426fd2cb9f7981adbf68ef1124901578041c910acf2744", 0x80}, {&(0x7f0000004880)="50eda8d65deefa13f751437d1990febb697d58937d069ab55318da42860437eb80958cc49f4972ffd9efcb954dfe", 0x2e}], 0x7, &(0x7f0000004b40)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r3, @ANYBLOB="000000001400000100"/20, @ANYRES32=r6, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x8000}}], 0x3, 0x0) r9 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4002004c4, 0x1004, 0x45c5, 0xc595, 0x7, 0x2, 0xffffffffffffffff, 0x0, 0x80000004000000, 0xc], 0x80a0000, 0x2010d3}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478ef8ed"]) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4002004c4, 0x1001004, 0xffffffffffffffff, 0xc595, 0x0, 0x1, 0xffffffffffffffff, 0x8000000e51, 0x80000004000000, 0x8d], 0xeeee8000, 0x2010d3}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0xffffc000) 2.05511092s ago: executing program 3 (id=411): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000280)=@urb_type_iso={0x0, {0x1, 0x1}, 0x49e, 0xc0, 0x0, 0x0, 0x2, 0x60000, 0x4b, 0x800, 0x8, 0x0, [{0x2, 0x10001, 0x7fffffff}, {0xd, 0x4, 0x6}, {0x800, 0xa3d, 0x9}, {0x6, 0x7, 0xc50}, {0x3, 0x8, 0x10000}, {0x1, 0x3, 0x2}, {0x4, 0x3}, {0x80, 0x6, 0x1}, {0x4, 0x7f, 0x2}, {0x5, 0xfff, 0x5}, {0x6, 0x9, 0x1}, {0x3, 0x1c00000, 0x3}, {0x8, 0x318, 0xffffffff}, {0xe, 0x7fff, 0x1ff}, {0x9, 0x3, 0x7ed58d98}, {0x4, 0x1, 0xd2}, {0x5, 0x6, 0x7fff}, {0x8, 0x8, 0x7}, {0xfff, 0x9, 0x1}, {0xd, 0x7fff, 0x401}, {0x8, 0x0, 0x9}, {0xd6, 0x83, 0x6}, {0xe6eb, 0x7, 0xec96}, {0x3, 0x9, 0x1ff}, {0x9, 0x4, 0x81}, {0x6, 0x5, 0x80}, {0x6, 0x2, 0xf4c}, {0x10, 0xffffffff, 0x2}, {0x10, 0xa, 0xa}, {0x7, 0x7fffffff}, {0x7ff, 0x10001, 0x7ff}, {0x6, 0x81, 0xf}, {0xd, 0x96f, 0x3}, {0x4, 0x9, 0x579387ce}, {0xfffffe01, 0x8, 0x9}, {0x8, 0x400, 0xfbc7}, {0x200020, 0x4, 0x5}, {0x64, 0xf, 0xb}, {0x80000000, 0xfffffff8, 0xe}, {0x100, 0x3, 0x7fff}, {0x2, 0x6, 0x8}, {0xa7e4, 0x1, 0x2}, {0x5, 0x9, 0x1000}, {0x401, 0x401, 0x4}, {0xe, 0x1, 0x9}, {0x1, 0x5, 0x8}, {0x80000001, 0x625f}, {0x4, 0xfe9f, 0x6}, {0x800, 0x9, 0xdf}, {0x9, 0x0, 0x53e}, {0x1, 0x2, 0x40000000}, {0x7, 0x9, 0xfffffffc}, {0xfffffb7e, 0xfffffffa, 0x52}, {0x8, 0x9, 0x7}, {0x2, 0x17, 0x6}, {0x9, 0x0, 0x7}, {0x8, 0x81, 0x7ff}, {0x1, 0x200}, {0x400, 0xffffffff, 0x99}, {0xffffffff, 0x7, 0x101}, {0x8, 0x7f, 0x8}, {0x0, 0x9}, {0x10, 0xb, 0x1ac}, {0x0, 0xfffffffe, 0x3}, {0xfffffffb, 0x9, 0xfc}, {0xffffffff, 0x6b, 0x7}, {0x0, 0x0, 0x9}, {0x800000, 0x6, 0x6}, {0xffffffff, 0x10, 0x8}, {0x1, 0xf, 0x9}, {0x7fff, 0xa6, 0x1}, {0xd, 0xffffffff, 0xdd2c}, {0xa754, 0x239a198, 0xd13a}, {0x1b31687, 0x6}, {0x2f800000, 0x3, 0xfffffffe}]}) creat(&(0x7f00000002c0)='./file0\x00', 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='cubic', 0x4) sendmmsg$inet(r1, 0x0, 0x0, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000780)=[{&(0x7f0000000180)="200000001300034700bb65e1c3e4ffff01000000010000005600000025000000", 0x20}], 0x1) sendto$inet(r1, &(0x7f0000000580)="17", 0x1d4c, 0x10048095, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000040)=ANY=[@ANYBLOB="636f6e74657874ccf0d4f05b379200ee000000000000000007c92e93c31fddfe210a7dce7f4826", @ANYRES64=0x0, @ANYRES64=r0, @ANYRES64=r0]) 1.563881549s ago: executing program 2 (id=412): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x3) connect$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, @any, 0xb}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 1.310160014s ago: executing program 2 (id=415): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000012ea2a400a09001287240000000109021200010000000009040000000f01"], 0x0) r2 = getpid() getpgid(r2) syz_pidfd_open(r2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.242446626s ago: executing program 3 (id=417): r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0xffffffffffff8001, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000380)={0x1c, r2, 0xf21, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000015}, 0x44000) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open$dir(&(0x7f00000001c0)='./file0\x00', 0x511102, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) 1.224977486s ago: executing program 3 (id=418): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8100, 0x0, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000040)=0x9, 0x4) (async) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) (async) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000001c0)=0xcf66) sched_setattr(r2, &(0x7f0000000000)={0x38, 0x5, 0x0, 0x2, 0x578, 0x48, 0xdb6, 0xe9, 0x8000000, 0x4}, 0x0) (async) r3 = socket(0x10, 0x3, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x0, 0x9, 0xcba, 0x2, 0x3, 0xbced, 0xfff, 0x2, 0x8}, 0x0) (async) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000001900010000000000fbdbcf251d01090050000f"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) (async) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x8, 0x8000, 0x1ff, 0x9, {{0x5, 0x4, 0x0, 0xf, 0x14, 0x66, 0xfffe, 0x6, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @remote}}}}) (async) ptrace$cont(0x18, 0x0, 0x2000000000001, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) (async) fcntl$setown(0xffffffffffffffff, 0x8, r2) (async) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000400)={[0xfffffffffffffff5]}, 0x8, 0x80000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, 0x0, 0x34000814) r7 = ioctl$USERFAULTFD_IOC_NEW(r5, 0xaa00) ppoll(&(0x7f0000000040)=[{r7, 0x2}], 0x1, 0x0, 0x0, 0x0) (async) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000002100)=ANY=[@ANYBLOB="6c0f0000", @ANYRES16=0x0, @ANYBLOB="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"/3958], 0xf6c}, 0x1, 0x0, 0x0, 0x2000}, 0x4040) (async) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$cgroup_pid(r8, 0x0, 0x2d) (async) socket(0x26, 0x3, 0x5) (async) sendmsg$NFT_MSG_GETSETELEM(r5, 0x0, 0x20000000) (async) r9 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000f, 0x11, r9, 0xf648e000) madvise(&(0x7f000026d000/0x2000)=nil, 0x2000, 0x16) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) sendfile(r0, r0, 0x0, 0x7ffff000) 1.176428657s ago: executing program 3 (id=420): mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB='noswap,huge=never,nr_blocks=G']) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r1 = socket$netlink(0x10, 0x3, 0x7) close(0x3) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="38010000fe00004a59ac3fab5a3b30692619d523a7eb0167d4f100fd8bcb"], 0x138) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000004500), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any}]}}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000018c0)=@known='trusted.overlay.impure\x00') r5 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x141, 0x48, 0x13, 0x44, 0x20, 0x424, 0x7500, 0x69ee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xb8, 0x7, 0x2, 0x96, 0xd1, 0xca, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x200, 0xd, 0x0, 0x6}}, {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000003c0)={0x0, 0x17, 0x4, "abe763a8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r6, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x4e23, 0xa4e4, @remote, 0x3}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r6, 0x0, 0xfe42, 0x8080, 0x0, 0xfd74) syz_usb_control_io$cdc_ncm(r5, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000100)={0x0, 0xe, 0x4, "c2767821"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000c80)=ANY=[@ANYBLOB="360004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000006b40)={0x2020}, 0x206e) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r1) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r7, 0x20, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x18, 0x401, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000800}, 0x1c088) 1.163744257s ago: executing program 1 (id=422): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES16=r1, @ANYRES64=r0], 0x18}, 0x1, 0xf000000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000600)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x60, 0x6, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x7, 0x1, 0x1, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0xf, 0x80, 0xff}}}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x5509, &(0x7f0000000440)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r5) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x7}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r6, 0x400452c8, &(0x7f0000000100)) pipe2$9p(&(0x7f00000003c0), 0x84800) openat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x2, 0x98, 0x22}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240), 0x3af4701e) sendfile(r4, r2, 0x0, 0x10000a007) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x68, 0x0, &(0x7f0000000480)=[@enter_looper, @decrefs={0x40046307, 0x3}, @decrefs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/146, 0x92, 0x2, 0x3c}, @fda={0x66646185, 0x6, 0x1, 0x3}, @flat=@binder={0x73622a85, 0x100a}}, &(0x7f0000000040)={0x0, 0x28, 0x48}}, 0x40}, @release={0x40046306, 0x2}], 0x52, 0x0, &(0x7f0000000540)="70d07134252032fdd3365ef96b919649b1b13c6f6f6f7aaa12b1c0578b26dfe3b2b741205d28752ac5acbb5a5b0d2b225871a4b865d995f95d6aa99c4901dbf986b562794f45f28d37773ab5417f62829ea8"}) 307.311994ms ago: executing program 1 (id=423): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder1\x00', 0x800, 0x0) (async, rerun: 32) r1 = socket(0x1e, 0x1, 0x0) (rerun: 32) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) (async) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) (async, rerun: 64) mount$bind(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x20000, 0x0) (rerun: 64) open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) lsm_set_self_attr(0x65, 0x0, 0x0, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}}}, 0x10) (async) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000013c00)) (async) syz_io_uring_setup(0x3bad, &(0x7f0000000400)={0x0, 0x3fb0, 0x10, 0x0, 0x14f}, 0xfffffffffffffffc, 0x0) (async, rerun: 64) r3 = socket$xdp(0x2c, 0x3, 0x0) (rerun: 64) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r1) (async) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000100)={0x2, 0x0, 0x98, &(0x7f00000001c0)={0x5, 0x3, 0xa}}) (async, rerun: 32) readv(r1, 0x0, 0x0) (async, rerun: 32) ppoll(&(0x7f0000000040)=[{r1, 0x9418}], 0x1, 0x0, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeed, 0x8031, 0xffffffffffffffff, 0xf6d0d000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28131, 0xffffffffffffffff, 0x0) (async) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x8, 0x0, 0x0) (async) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={0x3}) (async, rerun: 32) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) (rerun: 32) recvmmsg(r4, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000001d00)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0xfffffffffffffd22}, 0x8b}], 0x2, 0x10001, 0x0) (async) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) (async) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0xfffffffd, 0x0) (async) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0xfffffffffffffffd) (async) mremap(&(0x7f0000353000/0x1000)=nil, 0x1000, 0x1000, 0x4, &(0x7f0000036000/0x1000)=nil) (async, rerun: 32) ppoll(&(0x7f0000000280)=[{r4, 0xc0}], 0x1, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 204.551875ms ago: executing program 1 (id=424): mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$incfs(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)='./bus\x00', &(0x7f0000000840), 0x1004002, 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000040)='./bus\x00') (async) rename(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000040)='./bus\x00') r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0xfffffffc, @local, 0x9}, 0x1c) (async) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0xfffffffc, @local, 0x9}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x74, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x4}, @fda={0x66646185, 0x3fffffffffffffff, 0x0, 0x11}, @fda={0x66646185, 0x6, 0x0, 0x200000000000024}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x1000}, @increfs_done={0x40106308, 0x3}, @acquire_done={0x40106309, 0x2}], 0x0, 0x0, 0x0}) 170.035436ms ago: executing program 2 (id=425): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x76, 0x183281) ioctl$USBDEVFS_CONNECTINFO(r1, 0x8108551b, &(0x7f0000002a40)) close_range(r0, 0xffffffffffffffff, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) select(0x40, &(0x7f0000000080)={0x9, 0xfffffffffffff074, 0xff, 0x7, 0x40, 0x3, 0x5, 0x5}, &(0x7f0000000100)={0x7fff, 0xb, 0xa4, 0x4, 0x9, 0x5, 0x2, 0x3}, &(0x7f00000001c0)={0x7, 0x1000, 0x2, 0x6, 0x7, 0x10, 0x0, 0x7fffffffffffffff}, &(0x7f0000000280)={0x0, 0x2710}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xfe9, &(0x7f0000000200)={@fd={0x66642a85, 0x0, r2}, @flat=@weak_binder={0x77622a85, 0x1000, 0x3}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x2, 0x28}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}, 0x400}], 0x0, 0x0, 0x0}) 15.451139ms ago: executing program 2 (id=426): mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', 0x0, 0x120020, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES8=0x0]) getuid() mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x20004, &(0x7f0000000300)={[{@redirect_dir_on}, {@redirect_dir_follow}, {@nfs_export_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@redirect_dir_on}, {@index_off}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@appraise}, {@obj_type={'obj_type', 0x3d, '\xed\xc2\bv\xeb\xbf\x94Y\xa2\x06\x01V\xd2\x9c\xdf\x12\xfe\x14V\x9d\xbf\xfe\x17\x03|2\x95\xdc\x84\x93K\xc33\xb8\xc4K\b\xdf\x1c\xee\xe2\xcfFt\xc5\x18\xbc\xd3x\x9d\x12\xe2\xc6S5\xc3\xa5k\xad\xa3\xcas4\x00\xaa\x91\xe1R\x92\xa7\xec\xa71\x7f[n\x00'/91}}]}) 13.175609ms ago: executing program 1 (id=427): r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0xffffffffffff8001, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000380)={0x1c, r2, 0xf21, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000015}, 0x44000) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x1002, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open$dir(&(0x7f00000001c0)='./file0\x00', 0x511102, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) 11.798789ms ago: executing program 2 (id=428): creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000002380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, 0x0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee01) r1 = syz_create_resource$binfmt(&(0x7f0000000000)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fstat(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r4) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f00000003c0)={0x50, 0x0, r6, {0x7, 0x1f, 0xe0000100, 0x5e490420, 0x2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) syz_fuse_handle_req(r5, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d838aae8c05dd22d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r5, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x78, 0x0, 0x80, {0xc, 0x2, 0x0, {0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0xffffffff, 0x5, 0x800000, 0x0, 0x8000, 0x3, 0x0, r7, 0x1, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f00000008c0)={0x288, 0x0, 0x0, [{{0x0, 0x3, 0x4, 0x7, 0x6, 0x8, {0x4, 0xcb, 0xe, 0x78f8b8ed, 0x1, 0x7, 0x0, 0x3ff, 0x80000000, 0xc000, 0xa41d, 0x0, 0x0, 0x7, 0x9}}, {0x0, 0x8, 0x8, 0x9, 'rootmode'}}, {{0x0, 0x0, 0x0, 0x100000000, 0x9, 0x3, {0x3, 0x7725, 0x4, 0xba1c, 0x7, 0xd, 0x8, 0x100, 0x7, 0x2000, 0x0, 0x0, 0x0, 0x8e, 0x10}}, {0x7, 0x8, 0x3, 0xfffffff9, '\'&\xea'}}, {{0x3, 0x2, 0x9, 0x5, 0x4, 0x6, {0x4, 0x18000000000, 0x8, 0x2, 0x0, 0x8, 0x4, 0x78d, 0x0, 0xc000, 0xf, 0x0, 0x0, 0x9, 0x3}}, {0x5, 0x81, 0x0, 0x9}}, {{0x5, 0x3, 0x7, 0x5, 0x1, 0xffff, {0x0, 0x10, 0x7, 0x5, 0x4, 0xfffffffffffffff8, 0x2, 0x7, 0x9, 0x8000, 0x10000, r4, r7, 0x9, 0x4}}, {0x4, 0x1, 0x3, 0x200, '[+-'}}]}, 0x288) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r10}, 0x2c, {[{@cache_readahead}], [], 0x6b}}) truncate(&(0x7f0000000240)='./file0\x00', 0x10001) r11 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x143042, 0x80) sendfile(r11, r11, 0x0, 0x7a680000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000002680)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x70, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x2, &(0x7f0000000280)=""/226, 0xe2, 0x2, 0x128}, @fda={0x66646185, 0xffffffffffffffff, 0x0, 0xe}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x28}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x40}], 0x0, 0x0, 0x0}) 11.387219ms ago: executing program 1 (id=429): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private0={0xfc, 0x0, '\x00', 0xff}, 0x0, 0x6c}, @in6=@remote, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x40}}, 0xf0}}, 0x0) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='vfat\x00', 0x808081, 0x0) 0s ago: executing program 1 (id=430): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='attr/exec\x00') writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000001c0)="84", 0x1}], 0x1) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x200, 0xfffffffd}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000200)=@name={0x1e, 0x2, 0x2, {{0x0, 0x1}}}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x4}}, 0x10) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @pic={0x2a, 0xe, 0x7, 0x6, 0xfb, 0x2, 0xf, 0x4, 0x6, 0x87, 0x3, 0x5a, 0x9e, 0xa, 0x6, 0x7f}}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000000)={[0x35, 0xfff, 0x0, 0x182, 0x4, 0x14, 0xf2, 0x0, 0x7fffffffffffe, 0x5, 0x4005, 0x6, 0x0, 0x45, 0x5, 0xbdb], 0x1, 0x1c4213}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f0000000180)={0x2, 0x4e27, @empty}, 0x10, 0x0, 0x64}}], 0x1, 0x20004840) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) r9 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$TIOCCONS(r1, 0x541d) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) bind$can_raw(r9, &(0x7f00000005c0), 0x10) recvmmsg(r9, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x600181a2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r9, 0x65, 0x4, &(0x7f0000000580), 0x4) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x41, &(0x7f0000000000)=0x40, 0x4) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.122' (ED25519) to the list of known hosts. [ 25.881768][ T36] audit: type=1400 audit(1758555532.960:64): avc: denied { mounton } for pid=283 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.883473][ T283] cgroup: Unknown subsys name 'net' [ 25.906613][ T36] audit: type=1400 audit(1758555532.960:65): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.936332][ T36] audit: type=1400 audit(1758555532.990:66): avc: denied { unmount } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.936646][ T283] cgroup: Unknown subsys name 'devices' [ 26.099013][ T283] cgroup: Unknown subsys name 'hugetlb' [ 26.105036][ T283] cgroup: Unknown subsys name 'rlimit' [ 26.241004][ T36] audit: type=1400 audit(1758555533.320:67): avc: denied { setattr } for pid=283 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.265144][ T36] audit: type=1400 audit(1758555533.320:68): avc: denied { mounton } for pid=283 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.291782][ T36] audit: type=1400 audit(1758555533.320:69): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.324544][ T285] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.334033][ T36] audit: type=1400 audit(1758555533.410:70): avc: denied { relabelto } for pid=285 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.360580][ T36] audit: type=1400 audit(1758555533.410:71): avc: denied { write } for pid=285 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 26.455014][ T36] audit: type=1400 audit(1758555533.540:72): avc: denied { read } for pid=283 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.483835][ T36] audit: type=1400 audit(1758555533.540:73): avc: denied { open } for pid=283 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.483875][ T283] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.804128][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.812026][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.819814][ T290] bridge_slave_0: entered allmulticast mode [ 27.827007][ T290] bridge_slave_0: entered promiscuous mode [ 27.833800][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.841219][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.848717][ T290] bridge_slave_1: entered allmulticast mode [ 27.855277][ T290] bridge_slave_1: entered promiscuous mode [ 27.917310][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.924760][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.931921][ T291] bridge_slave_0: entered allmulticast mode [ 27.938633][ T291] bridge_slave_0: entered promiscuous mode [ 27.952644][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.959850][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.967246][ T292] bridge_slave_0: entered allmulticast mode [ 27.973734][ T292] bridge_slave_0: entered promiscuous mode [ 27.980092][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.987515][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.994788][ T291] bridge_slave_1: entered allmulticast mode [ 28.001169][ T291] bridge_slave_1: entered promiscuous mode [ 28.010664][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.017815][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.025340][ T292] bridge_slave_1: entered allmulticast mode [ 28.031815][ T292] bridge_slave_1: entered promiscuous mode [ 28.076661][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.084018][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.091563][ T293] bridge_slave_0: entered allmulticast mode [ 28.098112][ T293] bridge_slave_0: entered promiscuous mode [ 28.111965][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.119065][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.126151][ T293] bridge_slave_1: entered allmulticast mode [ 28.132595][ T293] bridge_slave_1: entered promiscuous mode [ 28.283370][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.290568][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.298245][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.305608][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.319505][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.326780][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.334084][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.341520][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.355287][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.362407][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.369846][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.377363][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.412236][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.419587][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.427436][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.434594][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.477433][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.485633][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.498828][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.507062][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.515138][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.523477][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.540134][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.547540][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.570814][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.578256][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.585995][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.593167][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.602013][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.609262][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.638439][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.645683][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.653978][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.661198][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.693305][ T290] veth0_vlan: entered promiscuous mode [ 28.714489][ T292] veth0_vlan: entered promiscuous mode [ 28.729670][ T290] veth1_macvtap: entered promiscuous mode [ 28.752846][ T291] veth0_vlan: entered promiscuous mode [ 28.765191][ T292] veth1_macvtap: entered promiscuous mode [ 28.793606][ T290] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.816036][ T293] veth0_vlan: entered promiscuous mode [ 28.840660][ T291] veth1_macvtap: entered promiscuous mode [ 28.863505][ T293] veth1_macvtap: entered promiscuous mode [ 28.921627][ T337] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 28.926140][ T342] netlink: 5 bytes leftover after parsing attributes in process `syz.2.3'. [ 28.954017][ T342] 0ªö»ôM: renamed from bridge_slave_0 (while UP) [ 28.962586][ T342] A link change request failed with some changes committed already. Interface 30ªö»ôM may have been left with an inconsistent configuration, please check. [ 28.983487][ T343] netlink: 5 bytes leftover after parsing attributes in process `syz.2.3'. [ 28.993140][ T343] 1ªö»ôM: renamed from 30ªö»ôM (while UP) [ 29.013639][ T343] A link change request failed with some changes committed already. Interface 31ªö»ôM may have been left with an inconsistent configuration, please check. [ 29.019458][ T342] can: request_module (can-proto-0) failed. [ 29.091916][ T354] tipc: Started in network mode [ 29.097960][ T354] tipc: Node identity ee788e2c0f29, cluster identity 4711 [ 29.105531][ T354] tipc: Enabled bearer , priority 0 [ 29.116105][ T354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=354 comm=syz.1.7 [ 29.132860][ T354] tipc: Disabling bearer [ 29.178877][ T352] Zero length message leads to an empty skb [ 29.212717][ T360] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.476416][ T330] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 29.626307][ T330] usb 2-1: Using ep0 maxpacket: 32 [ 29.632963][ T330] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 29.641489][ T330] usb 2-1: config 0 has no interface number 0 [ 29.648053][ T330] usb 2-1: config 0 interface 184 has no altsetting 0 [ 29.658406][ T330] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 29.668268][ T330] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.676815][ T330] usb 2-1: Product: syz [ 29.681214][ T330] usb 2-1: Manufacturer: syz [ 29.686069][ T330] usb 2-1: SerialNumber: syz [ 29.692752][ T330] usb 2-1: config 0 descriptor?? [ 29.698851][ T330] smsc75xx v1.0.0 [ 29.797521][ T388] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 29.805719][ T388] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 1th superblock [ 29.823201][ T388] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 29.832012][ T388] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 2th superblock [ 29.851559][ T392] netlink: 'syz.3.19': attribute type 4 has an invalid length. [ 29.884079][ T381] rust_binder: Error while translating object. [ 29.884171][ T381] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 29.894335][ T381] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:15 [ 30.110493][ T330] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 30.132162][ T330] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 30.143160][ T330] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 30.154124][ T330] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -61 [ 30.680747][ T422] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2300130620 (2300130620 ns) > initial count (2297255944 ns). Using initial count to start timer. [ 30.823172][ T440] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 30.823211][ T440] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:29 [ 30.938090][ T36] kauditd_printk_skb: 96 callbacks suppressed [ 30.938111][ T36] audit: type=1400 audit(1758555538.020:170): avc: denied { ioctl } for pid=446 comm="syz.2.38" path="socket:[3607]" dev="sockfs" ino=3607 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 30.946625][ T450] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:22 [ 31.855426][ T465] syz.3.43 (465): attempted to duplicate a private mapping with mremap. This is not supported. [ 31.885952][ T36] audit: type=1400 audit(1758555538.960:171): avc: denied { setopt } for pid=467 comm="syz.3.44" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.907186][ T36] audit: type=1400 audit(1758555538.960:172): avc: denied { write } for pid=467 comm="syz.3.44" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 32.000754][ T480] overlayfs: failed to clone upperpath [ 32.023073][ T482] fuse: Bad value for 'fd' [ 32.241002][ T31] usb 2-1: USB disconnect, device number 2 [ 32.256420][ T485] syz.1.49 uses obsolete (PF_INET,SOCK_PACKET) [ 32.263603][ T485] rust_binder: 485 RLIMIT_NICE not set [ 32.269568][ T9] rust_binder: 484: removing orphan mapping 0:1048 [ 32.303120][ T489] binder: Unknown parameter 'stats›ÎAí' [ 32.303120][ T36] audit: type=1400 audit(1758555539.380:173): avc: denied { mounton } for pid=488 comm="syz.1.51" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 32.345036][ T491] binder: Bad value for 'max' [ 32.618667][ T36] audit: type=1400 audit(1758555539.700:174): avc: denied { lock } for pid=496 comm="syz.1.55" path="/dev/fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 32.642132][ T36] audit: type=1400 audit(1758555539.700:175): avc: denied { rename } for pid=496 comm="syz.1.55" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 32.722890][ T36] audit: type=1400 audit(1758555539.800:176): avc: denied { create } for pid=510 comm="syz.0.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 32.735125][ T511] netlink: 'syz.0.59': attribute type 13 has an invalid length. [ 32.742370][ T36] audit: type=1400 audit(1758555539.810:177): avc: denied { getopt } for pid=510 comm="syz.0.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 32.778239][ T513] rust_binder: Write failure EFAULT in pid:31 [ 32.784255][ T36] audit: type=1400 audit(1758555539.860:178): avc: denied { append } for pid=512 comm="syz.0.60" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 32.907779][ T36] audit: type=1400 audit(1758555539.990:179): avc: denied { transfer } for pid=514 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 32.936426][ T31] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 33.086602][ T31] usb 2-1: Using ep0 maxpacket: 16 [ 33.093412][ T31] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 33.103827][ T31] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 33.115181][ T31] usb 2-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice= 0.00 [ 33.124444][ T31] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.132640][ T31] usb 2-1: Product: syz [ 33.137189][ T31] usb 2-1: Manufacturer: syz [ 33.142075][ T31] usb 2-1: SerialNumber: syz [ 33.147560][ T31] usb 2-1: config 0 descriptor?? [ 33.749850][ T533] rust_binder: Read failure Err(EAGAIN) in pid:40 [ 33.937018][ T543] rust_binder: Error while translating object. [ 33.956287][ T543] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 33.963131][ T543] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:40 [ 34.007024][ T543] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 34.029293][ T543] rust_binder: Read failure Err(EFAULT) in pid:40 [ 34.154730][ T31] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 34.176797][ T547] netlink: 57 bytes leftover after parsing attributes in process `syz.2.73'. [ 34.182687][ T31] asix 2-1:0.0: probe with driver asix failed with error -32 [ 34.531128][ T563] capability: warning: `syz.3.79' uses deprecated v2 capabilities in a way that may be insecure [ 34.991542][ T578] ======================================================= [ 34.991542][ T578] WARNING: The mand mount option has been deprecated and [ 34.991542][ T578] and is ignored by this kernel. Remove the mand [ 34.991542][ T578] option from the mount to silence this warning. [ 34.991542][ T578] ======================================================= [ 35.096296][ T9] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 35.200317][ T590] rust_binder: Write failure EFAULT in pid:58 [ 35.219934][ T592] netlink: 'syz.2.89': attribute type 58 has an invalid length. [ 35.246385][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 35.255616][ T9] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 35.265268][ T9] usb 1-1: config 0 has no interface number 0 [ 35.271916][ T9] usb 1-1: config 0 interface 184 has no altsetting 0 [ 35.280758][ T9] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 35.291554][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.300862][ T9] usb 1-1: Product: syz [ 35.305357][ T9] usb 1-1: Manufacturer: syz [ 35.310197][ T9] usb 1-1: SerialNumber: syz [ 35.315615][ T9] usb 1-1: config 0 descriptor?? [ 35.321714][ T9] smsc75xx v1.0.0 [ 35.659085][ T614] fuse: Bad value for 'fd' [ 35.696792][ T618] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 35.732075][ T10] usb 2-1: USB disconnect, device number 3 [ 35.759808][ T627] rust_binder: Write failure EFAULT in pid:35 [ 35.781760][ T633] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 35.788331][ T632] rust_binder: Failed copying remainder into alloc: EFAULT [ 35.794978][ T632] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 35.802521][ T632] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 35.812508][ T632] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:39 [ 35.924848][ T9] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 35.945496][ T9] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 35.960762][ T9] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 35.974914][ T9] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 35.985228][ T9] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 36.004206][ T9] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 36.017166][ T9] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -32 [ 36.122754][ T654] kvm: pic: non byte write [ 36.217304][ T653] IPv6: NLM_F_CREATE should be specified when creating new route [ 36.226423][ T36] kauditd_printk_skb: 14 callbacks suppressed [ 36.226443][ T36] audit: type=1326 audit(1758555543.310:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=652 comm="syz.2.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bf78eec9 code=0x7fc00000 [ 36.362509][ T662] rust_binder: 70: no such ref 3 [ 36.367969][ T662] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 36.375154][ T662] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 36.383088][ T662] rust_binder: Write failure EFAULT in pid:70 [ 36.431584][ T36] audit: type=1400 audit(1758555543.510:195): avc: denied { bind } for pid=663 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.466319][ T36] audit: type=1400 audit(1758555543.510:196): avc: denied { listen } for pid=663 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.486675][ T36] audit: type=1400 audit(1758555543.510:197): avc: denied { connect } for pid=663 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.507145][ T36] audit: type=1400 audit(1758555543.510:198): avc: denied { write } for pid=663 comm="syz.2.113" path="socket:[5005]" dev="sockfs" ino=5005 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.549744][ T36] audit: type=1400 audit(1758555543.630:199): avc: denied { bind } for pid=667 comm="syz.3.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.577295][ T36] audit: type=1400 audit(1758555543.630:200): avc: denied { ioctl } for pid=667 comm="syz.3.114" path="socket:[5010]" dev="sockfs" ino=5010 ioctlcmd=0xf515 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.610523][ T670] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.706344][ T45] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 36.836276][ T45] usb 3-1: device descriptor read/64, error -71 [ 36.926316][ T9] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 37.076360][ T45] usb 3-1: device descriptor read/64, error -71 [ 37.076673][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 37.089858][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.102023][ T9] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 37.115382][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.125355][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.134161][ T9] usb 2-1: Product: syz [ 37.139562][ T9] usb 2-1: Manufacturer: syz [ 37.145224][ T9] usb 2-1: SerialNumber: syz [ 37.316402][ T45] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 37.324077][ T36] audit: type=1400 audit(1758555544.400:201): avc: denied { map } for pid=683 comm="syz.3.119" path="socket:[3990]" dev="sockfs" ino=3990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 37.355028][ T673] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 37.439023][ T36] audit: type=1400 audit(1758555544.520:202): avc: denied { map } for pid=690 comm="syz.3.122" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5050 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 37.463179][ T36] audit: type=1400 audit(1758555544.520:203): avc: denied { read write } for pid=690 comm="syz.3.122" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5050 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 37.488861][ T45] usb 3-1: device descriptor read/64, error -71 [ 37.726310][ T45] usb 3-1: device descriptor read/64, error -71 [ 37.836423][ T45] usb usb3-port1: attempt power cycle [ 37.889199][ T10] usb 1-1: USB disconnect, device number 2 [ 37.904778][ T700] fuse: Bad value for 'fd' [ 37.963808][ T673] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 38.171955][ T9] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.180574][ T9] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.186297][ T45] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 38.188218][ T9] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 38.219478][ T45] usb 3-1: device descriptor read/8, error -71 [ 38.347724][ T45] usb 3-1: device descriptor read/8, error -71 [ 38.372290][ T9] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 38.446282][ T10] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 38.457563][ T710] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 38.586269][ T45] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 38.597413][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.609946][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.617534][ T45] usb 3-1: device descriptor read/8, error -71 [ 38.628771][ T10] usb 1-1: New USB device found, idVendor=258a, idProduct=6a88, bcdDevice= 0.00 [ 38.638692][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.666259][ T10] usb 1-1: config 0 descriptor?? [ 38.757338][ T45] usb 3-1: device descriptor read/8, error -71 [ 38.778913][ T9] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.804640][ T9] usb 2-1: USB disconnect, device number 4 [ 38.819116][ T9] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 38.867192][ T45] usb usb3-port1: unable to enumerate USB device [ 39.083912][ T10] itetech 0003:258A:6A88.0001: hidraw0: USB HID v0.00 Device [HID 258a:6a88] on usb-dummy_hcd.0-1/input0 [ 39.309214][ T10] usb 1-1: USB disconnect, device number 3 [ 39.359392][ T723] 9pnet_fd: Insufficient options for proto=fd [ 39.451250][ T728] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 39.459869][ T728] rust_binder: Write failure EINVAL in pid:78 [ 39.474341][ T730] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 39.596343][ T713] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 39.756354][ T713] usb 2-1: Using ep0 maxpacket: 32 [ 39.763360][ T713] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 39.772080][ T713] usb 2-1: config 0 has no interface number 0 [ 39.778998][ T713] usb 2-1: config 0 interface 184 has no altsetting 0 [ 39.788696][ T713] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 39.799436][ T713] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.807985][ T713] usb 2-1: Product: syz [ 39.812798][ T713] usb 2-1: Manufacturer: syz [ 39.817841][ T713] usb 2-1: SerialNumber: syz [ 39.823717][ T713] usb 2-1: config 0 descriptor?? [ 39.836930][ T713] smsc75xx v1.0.0 [ 39.846281][ T9] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 39.857524][ T737] netlink: 'syz.0.137': attribute type 2 has an invalid length. [ 39.997740][ T9] usb 3-1: unable to get BOS descriptor or descriptor too short [ 40.008155][ T9] usb 3-1: config 2 has an invalid interface number: 34 but max is 2 [ 40.019406][ T9] usb 3-1: config 2 has an invalid interface number: 6 but max is 2 [ 40.028345][ T9] usb 3-1: config 2 has an invalid descriptor of length 1, skipping remainder of the config [ 40.040153][ T9] usb 3-1: config 2 has no interface number 0 [ 40.046978][ T9] usb 3-1: config 2 has no interface number 2 [ 40.053862][ T9] usb 3-1: config 2 interface 1 altsetting 190 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 40.066904][ T9] usb 3-1: config 2 interface 34 altsetting 8 has an invalid endpoint descriptor of length 5, skipping [ 40.078947][ T9] usb 3-1: config 2 interface 34 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 40.092393][ T9] usb 3-1: too many endpoints for config 2 interface 6 altsetting 7: 37, using maximum allowed: 30 [ 40.103716][ T9] usb 3-1: config 2 interface 6 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 37 [ 40.117139][ T9] usb 3-1: config 2 interface 1 has no altsetting 0 [ 40.124550][ T9] usb 3-1: config 2 interface 34 has no altsetting 0 [ 40.131564][ T9] usb 3-1: config 2 interface 6 has no altsetting 0 [ 40.140779][ T9] usb 3-1: New USB device found, idVendor=1686, idProduct=00dd, bcdDevice=37.c4 [ 40.150229][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.158610][ T9] usb 3-1: Product: syz [ 40.162896][ T9] usb 3-1: Manufacturer: syz [ 40.167671][ T9] usb 3-1: SerialNumber: syz [ 40.246328][ T330] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 40.384839][ T9] usb 3-1: selecting invalid altsetting 0 [ 40.396306][ T330] usb 1-1: Using ep0 maxpacket: 32 [ 40.398679][ T9] usb 3-1: USB disconnect, device number 6 [ 40.403570][ T330] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 40.420575][ T330] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 40.426430][ T749] udevd[749]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:2.1/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 40.429920][ T330] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 40.455323][ T330] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 40.455383][ T713] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 40.465568][ T330] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 40.479112][ T713] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 40.490614][ T330] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 40.497150][ T713] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 40.510529][ T330] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 40.522332][ T713] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 40.531906][ T330] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.542370][ T713] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 40.561943][ T713] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 40.562536][ T330] usb 1-1: config 0 descriptor?? [ 40.580124][ T713] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -32 [ 40.611699][ T753] fuse: Unknown parameter 'Kzfd' [ 40.617500][ T751] incfs: Options parsing error. -22 [ 40.622939][ T751] incfs: mount failed -22 [ 40.630039][ T751] incfs: Options parsing error. -22 [ 40.635405][ T751] incfs: mount failed -22 [ 40.640136][ T751] incfs: Options parsing error. -22 [ 40.645571][ T751] incfs: mount failed -22 [ 40.650211][ T751] incfs: Options parsing error. -22 [ 40.655920][ T751] incfs: mount failed -22 [ 40.660538][ T751] incfs: Options parsing error. -22 [ 40.665985][ T751] incfs: mount failed -22 [ 40.670662][ T751] incfs: Options parsing error. -22 [ 40.676011][ T751] incfs: mount failed -22 [ 40.680643][ T751] incfs: Options parsing error. -22 [ 40.686047][ T751] incfs: mount failed -22 [ 40.690735][ T751] incfs: Options parsing error. -22 [ 40.696083][ T751] incfs: mount failed -22 [ 40.701031][ T751] incfs: Options parsing error. -22 [ 40.707160][ T751] incfs: mount failed -22 [ 40.712301][ T751] incfs: Options parsing error. -22 [ 40.717758][ T751] incfs: mount failed -22 [ 40.722837][ T751] incfs: Options parsing error. -22 [ 40.728137][ T751] incfs: mount failed -22 [ 40.733241][ T751] incfs: Options parsing error. -22 [ 40.738945][ T751] incfs: mount failed -22 [ 40.744023][ T751] incfs: Options parsing error. -22 [ 40.749537][ T751] incfs: mount failed -22 [ 40.754344][ T751] incfs: Options parsing error. -22 [ 40.760388][ T751] incfs: mount failed -22 [ 40.764890][ T751] incfs: Options parsing error. -22 [ 40.770462][ T751] incfs: mount failed -22 [ 40.775038][ T751] incfs: Options parsing error. -22 [ 40.780761][ T330] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 40.786307][ T751] incfs: mount failed -22 [ 40.797085][ T330] usb 1-1: USB disconnect, device number 4 [ 40.798330][ T751] incfs: Options parsing error. -22 [ 40.805983][ T330] usblp0: removed [ 40.809188][ T751] incfs: mount failed -22 [ 40.818373][ T751] incfs: Options parsing error. -22 [ 40.823870][ T751] incfs: mount failed -22 [ 40.828607][ T751] incfs: Options parsing error. -22 [ 40.834210][ T751] incfs: mount failed -22 [ 40.838933][ T751] incfs: Options parsing error. -22 [ 40.844622][ T751] incfs: mount failed -22 [ 40.849919][ T751] incfs: Options parsing error. -22 [ 40.855505][ T751] incfs: mount failed -22 [ 40.860545][ T751] incfs: Options parsing error. -22 [ 40.866869][ T751] incfs: mount failed -22 [ 40.871674][ T751] incfs: Options parsing error. -22 [ 40.877179][ T751] incfs: mount failed -22 [ 40.881839][ T751] incfs: Options parsing error. -22 [ 40.887391][ T751] incfs: mount failed -22 [ 40.891905][ T751] incfs: Options parsing error. -22 [ 40.897478][ T751] incfs: mount failed -22 [ 40.902157][ T751] incfs: Options parsing error. -22 [ 40.907667][ T751] incfs: mount failed -22 [ 40.912328][ T751] incfs: Options parsing error. -22 [ 40.917761][ T751] incfs: mount failed -22 [ 40.922480][ T751] incfs: Options parsing error. -22 [ 40.930278][ T751] incfs: mount failed -22 [ 40.935461][ T751] incfs: Options parsing error. -22 [ 40.941208][ T751] incfs: mount failed -22 [ 40.946460][ T751] incfs: Options parsing error. -22 [ 40.951995][ T751] incfs: mount failed -22 [ 40.957375][ T751] incfs: Options parsing error. -22 [ 40.957806][ T756] syz.2.143: attempt to access beyond end of device [ 40.957806][ T756] loop2: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 40.962931][ T751] incfs: mount failed -22 [ 40.963150][ T751] incfs: Options parsing error. -22 [ 40.977475][ T756] EXT4-fs (loop2): unable to read superblock [ 40.981920][ T751] incfs: mount failed -22 [ 40.997725][ T751] incfs: Options parsing error. -22 [ 41.003120][ T751] incfs: mount failed -22 [ 41.009336][ T751] incfs: Options parsing error. -22 [ 41.014997][ T751] incfs: mount failed -22 [ 41.020538][ T751] incfs: Options parsing error. -22 [ 41.026273][ T751] incfs: mount failed -22 [ 41.031419][ T751] incfs: Options parsing error. -22 [ 41.038448][ T751] incfs: mount failed -22 [ 41.043628][ T751] incfs: Options parsing error. -22 [ 41.050680][ T751] incfs: mount failed -22 [ 41.055820][ T751] incfs: Options parsing error. -22 [ 41.061706][ T751] incfs: mount failed -22 [ 41.069035][ T751] incfs: Options parsing error. -22 [ 41.075321][ T751] incfs: mount failed -22 [ 41.081677][ T751] incfs: Options parsing error. -22 [ 41.087519][ T751] incfs: mount failed -22 [ 41.092258][ T751] incfs: Options parsing error. -22 [ 41.097759][ T751] incfs: mount failed -22 [ 41.102543][ T751] incfs: Options parsing error. -22 [ 41.108557][ T751] incfs: mount failed -22 [ 41.113522][ T751] incfs: Options parsing error. -22 [ 41.119981][ T751] incfs: mount failed -22 [ 41.124824][ T751] incfs: Options parsing error. -22 [ 41.130561][ T751] incfs: mount failed -22 [ 41.135830][ T751] incfs: Options parsing error. -22 [ 41.143343][ T751] incfs: mount failed -22 [ 41.148496][ T751] incfs: Options parsing error. -22 [ 41.153959][ T751] incfs: mount failed -22 [ 41.158848][ T751] incfs: Options parsing error. -22 [ 41.164575][ T751] incfs: mount failed -22 [ 41.170194][ T751] incfs: Options parsing error. -22 [ 41.176274][ T751] incfs: mount failed -22 [ 41.181619][ T751] incfs: Options parsing error. -22 [ 41.196319][ T751] incfs: mount failed -22 [ 41.201493][ T751] incfs: Options parsing error. -22 [ 41.207915][ T751] incfs: mount failed -22 [ 41.212705][ T751] incfs: Options parsing error. -22 [ 41.218583][ T751] incfs: mount failed -22 [ 41.223675][ T751] incfs: Options parsing error. -22 [ 41.229407][ T751] incfs: mount failed -22 [ 41.234189][ T751] incfs: Options parsing error. -22 [ 41.239721][ T751] incfs: mount failed -22 [ 41.244276][ T751] incfs: Options parsing error. -22 [ 41.246314][ T330] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 41.251143][ T751] incfs: mount failed -22 [ 41.262851][ T751] incfs: Options parsing error. -22 [ 41.268274][ T751] incfs: mount failed -22 [ 41.273094][ T751] incfs: Options parsing error. -22 [ 41.278557][ T751] incfs: mount failed -22 [ 41.284263][ T751] incfs: Options parsing error. -22 [ 41.290566][ T751] incfs: mount failed -22 [ 41.295829][ T751] incfs: Options parsing error. -22 [ 41.303152][ T751] incfs: mount failed -22 [ 41.311946][ T751] incfs: Options parsing error. -22 [ 41.317681][ T751] incfs: mount failed -22 [ 41.322633][ T751] incfs: Options parsing error. -22 [ 41.330377][ T751] incfs: mount failed -22 [ 41.335289][ T751] incfs: Options parsing error. -22 [ 41.336075][ T765] kvm: pic: non byte write [ 41.341068][ T751] incfs: mount failed -22 [ 41.349924][ T751] incfs: Options parsing error. -22 [ 41.355318][ T751] incfs: mount failed -22 [ 41.359930][ T751] incfs: Options parsing error. -22 [ 41.365532][ T751] incfs: mount failed -22 [ 41.370199][ T751] incfs: Options parsing error. -22 [ 41.375478][ T751] incfs: mount failed -22 [ 41.380074][ T751] incfs: Options parsing error. -22 [ 41.385378][ T751] incfs: mount failed -22 [ 41.406385][ T330] usb 1-1: Using ep0 maxpacket: 32 [ 41.419327][ T330] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 41.433287][ T330] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 41.442424][ T330] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 41.451794][ T330] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 41.463199][ T330] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 41.473278][ T330] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 41.487931][ T330] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 41.497510][ T330] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.506768][ T775] 9pnet_fd: Insufficient options for proto=fd [ 41.510999][ T330] usb 1-1: config 0 descriptor?? [ 41.528827][ T36] kauditd_printk_skb: 18 callbacks suppressed [ 41.528846][ T36] audit: type=1400 audit(1758555548.610:222): avc: denied { read } for pid=776 comm="syz.2.149" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 41.559747][ T36] audit: type=1400 audit(1758555548.610:223): avc: denied { open } for pid=776 comm="syz.2.149" path="/dev/snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 41.585975][ T782] rust_binder: 101: no such ref 3 [ 41.591375][ T782] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:101 [ 41.591650][ T36] audit: type=1400 audit(1758555548.670:224): avc: denied { create } for pid=781 comm="syz.3.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 41.643118][ T36] audit: type=1400 audit(1758555548.670:225): avc: denied { sys_admin } for pid=781 comm="syz.3.151" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 41.668526][ T36] audit: type=1400 audit(1758555548.720:226): avc: denied { create } for pid=785 comm="syz.3.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 41.698187][ T36] audit: type=1400 audit(1758555548.780:227): avc: denied { connect } for pid=791 comm="syz.2.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.734178][ T330] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 41.741577][ T36] audit: type=1400 audit(1758555548.800:228): avc: denied { create } for pid=791 comm="syz.2.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 41.767440][ T36] audit: type=1400 audit(1758555548.800:229): avc: denied { setopt } for pid=791 comm="syz.2.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 41.796587][ T36] audit: type=1400 audit(1758555548.820:230): avc: denied { ioctl } for pid=791 comm="syz.2.153" path="socket:[6453]" dev="sockfs" ino=6453 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.800951][ T808] veth1: entered allmulticast mode [ 41.822712][ T36] audit: type=1400 audit(1758555548.820:231): avc: denied { bind } for pid=791 comm="syz.2.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 41.830602][ T807] veth1: left allmulticast mode [ 41.929660][ T747] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 [ 41.939426][ T10] usb 1-1: USB disconnect, device number 5 [ 41.946740][ T10] usblp0: removed [ 42.364985][ T10] usb 2-1: USB disconnect, device number 5 [ 42.610149][ T836] EXT4-fs (rnullb0): VFS: Can't find ext4 filesystem [ 42.636249][ T838] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:78 [ 42.836300][ T10] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 42.886301][ T330] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 42.997649][ T10] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 43.008560][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 43.018742][ T10] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 43.028379][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 43.037135][ T10] usb 3-1: SerialNumber: syz [ 43.046357][ T330] usb 1-1: Using ep0 maxpacket: 32 [ 43.053904][ T330] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 43.062923][ T330] usb 1-1: config 0 has no interface number 0 [ 43.069304][ T330] usb 1-1: config 0 interface 184 has no altsetting 0 [ 43.078150][ T330] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 43.088247][ T330] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.097964][ T330] usb 1-1: Product: syz [ 43.102437][ T330] usb 1-1: Manufacturer: syz [ 43.107522][ T330] usb 1-1: SerialNumber: syz [ 43.113871][ T330] usb 1-1: config 0 descriptor?? [ 43.120773][ T330] smsc75xx v1.0.0 [ 43.251053][ T10] usb 3-1: 0:2 : does not exist [ 43.260065][ T10] usb 3-1: USB disconnect, device number 7 [ 43.293174][ T509] udevd[509]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 43.439184][ T853] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 43.686283][ T31] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 43.723843][ T330] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 43.736590][ T330] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 43.747628][ T330] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 43.780175][ T330] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 43.793386][ T330] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 43.804864][ T330] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 43.815977][ T330] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -32 [ 43.845415][ T873] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 43.855596][ T873] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 43.855634][ T873] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:112 [ 43.866254][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 43.897820][ T31] usb 2-1: unable to get BOS descriptor or descriptor too short [ 43.907241][ T31] usb 2-1: config 0 has an invalid interface number: 88 but max is 0 [ 43.915385][ T31] usb 2-1: config 0 has no interface number 0 [ 43.923021][ T875] rust_binder: Error while translating object. [ 43.923071][ T875] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 43.930080][ T31] usb 2-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 43.930119][ T31] usb 2-1: config 0 interface 88 altsetting 8 endpoint 0x86 has invalid wMaxPacketSize 0 [ 43.930142][ T31] usb 2-1: config 0 interface 88 has no altsetting 0 [ 43.932321][ T31] usb 2-1: string descriptor 0 read error: -22 [ 43.940996][ T875] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:114 [ 43.962490][ T31] usb 2-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 43.995345][ T31] usb 2-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 44.005303][ T31] usb 2-1: config 0 descriptor?? [ 44.015651][ T31] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.88/input/input4 [ 44.055445][ T509] udevd[509]: Error opening device "/dev/input/event3": Input/output error [ 44.067524][ T509] udevd[509]: Unable to EVIOCGABS device "/dev/input/event3" [ 44.082397][ T509] udevd[509]: Unable to EVIOCGABS device "/dev/input/event3" [ 44.219411][ T9] usb 2-1: USB disconnect, device number 6 [ 44.569908][ T901] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=52 sclass=netlink_tcpdiag_socket pid=901 comm=syz.3.194 [ 44.583076][ T901] SELinux: security_context_str_to_sid (EÍ…) failed with errno=-22 [ 44.850703][ T932] netlink: 4 bytes leftover after parsing attributes in process `syz.3.205'. [ 45.094098][ T953] tipc: Enabling of bearer rejected, failed to enable media [ 45.255000][ T966] can0: slcan on ptm0. [ 45.366273][ T974] can0 (unregistered): slcan off ptm0. [ 45.665097][ T9] usb 1-1: USB disconnect, device number 6 [ 45.769578][ T1016] netlink: 'syz.3.225': attribute type 19 has an invalid length. [ 45.785389][ T1018] binder: Binderfs stats mode cannot be changed during a remount [ 45.919499][ T1031] rust_binder: Write failure EFAULT in pid:88 [ 45.978932][ T1046] netlink: 8 bytes leftover after parsing attributes in process `syz.1.236'. [ 46.326734][ T9] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 46.436444][ T31] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 46.477813][ T9] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 46.489003][ T9] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 46.501787][ T9] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 46.512673][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 46.523164][ T9] usb 2-1: SerialNumber: syz [ 46.586312][ T31] usb 3-1: Using ep0 maxpacket: 32 [ 46.593081][ T31] usb 3-1: config index 0 descriptor too short (expected 29220, got 36) [ 46.602156][ T31] usb 3-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 46.611411][ T31] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 46.622298][ T31] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 46.631684][ T31] usb 3-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 46.641265][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.650715][ T31] usb 3-1: config 0 descriptor?? [ 46.771902][ T36] kauditd_printk_skb: 80 callbacks suppressed [ 46.771921][ T36] audit: type=1326 audit(1758555553.850:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 46.807078][ T36] audit: type=1326 audit(1758555553.850:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 46.835808][ T36] audit: type=1326 audit(1758555553.850:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 46.861379][ T36] audit: type=1326 audit(1758555553.850:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 46.886746][ T36] audit: type=1326 audit(1758555553.850:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 46.908985][ T1071] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.913453][ T36] audit: type=1326 audit(1758555553.850:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 46.926574][ T1071] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.950515][ T36] audit: type=1326 audit(1758555553.850:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 46.981761][ T36] audit: type=1326 audit(1758555553.850:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 47.009421][ T36] audit: type=1326 audit(1758555553.850:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 47.035412][ T36] audit: type=1326 audit(1758555553.850:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1036 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5338eec9 code=0x7fc00000 [ 47.088620][ T1089] overlayfs: failed to clone lowerpath [ 47.127304][ T1091] binder: Bad value for 'stats' [ 47.395435][ T1100] tipc: Enabling of bearer rejected, failed to enable media [ 47.446291][ T31] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 47.596456][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 47.604694][ T31] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 47.613839][ T31] usb 1-1: config 0 has no interface number 0 [ 47.621382][ T31] usb 1-1: config 0 interface 184 has no altsetting 0 [ 47.631112][ T31] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 47.640938][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.649500][ T31] usb 1-1: Product: syz [ 47.654112][ T31] usb 1-1: Manufacturer: syz [ 47.659251][ T31] usb 1-1: SerialNumber: syz [ 47.667664][ T31] usb 1-1: config 0 descriptor?? [ 47.674336][ T31] smsc75xx v1.0.0 [ 48.276617][ T31] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 48.288369][ T31] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 48.298230][ T31] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 48.309551][ T31] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 48.319431][ T31] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 48.329999][ T31] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 48.339614][ T31] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -32 [ 49.046389][ T9] usb 2-1: 0:2 : does not exist [ 49.051852][ T9] usb 2-1: unit 5: unexpected type 0x09 [ 49.064837][ T9] usb 2-1: USB disconnect, device number 7 [ 49.077569][ T509] udevd[509]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 49.207824][ T31] usb 3-1: USB disconnect, device number 8 [ 49.239339][ T1117] overlayfs: missing 'lowerdir' [ 49.706274][ T31] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 49.857736][ T31] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 49.868664][ T31] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 49.879938][ T31] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 49.889381][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 49.898074][ T31] usb 3-1: SerialNumber: syz [ 49.970688][ T1130] netlink: 140 bytes leftover after parsing attributes in process `syz.1.262'. [ 50.153834][ T1130] SELinux: security_context_str_to_sid () failed with errno=-22 [ 50.227749][ T9] usb 1-1: USB disconnect, device number 7 [ 50.566313][ T9] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 50.699291][ T1142] SELinux: Context system_u:object_r:pinentry_exec_t:s0 is not valid (left unmapped). [ 50.711405][ T1142] /dev/rnullb0: Can't lookup blockdev [ 50.718807][ T9] usb 1-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.00 [ 50.728724][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.737982][ T9] usb 1-1: config 0 descriptor?? [ 51.136292][ T396] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 51.286318][ T396] usb 2-1: Using ep0 maxpacket: 8 [ 51.293407][ T396] usb 2-1: config 0 has an invalid interface number: 194 but max is 0 [ 51.302706][ T396] usb 2-1: config 0 has no interface number 0 [ 51.311594][ T396] usb 2-1: New USB device found, idVendor=0763, idProduct=1011, bcdDevice=b7.96 [ 51.321750][ T396] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.330125][ T396] usb 2-1: Product: syz [ 51.334669][ T396] usb 2-1: Manufacturer: syz [ 51.339739][ T396] usb 2-1: SerialNumber: syz [ 51.346767][ T396] usb 2-1: config 0 descriptor?? [ 51.369775][ T1138] process 'syz.0.264' launched './file1' with NULL argv: empty string added [ 51.375973][ T335] udevd[335]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.194/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 51.394534][ T9] usbhid 1-1:0.0: can't add hid device: -71 [ 51.405358][ T9] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 51.415795][ T9] usb 1-1: USB disconnect, device number 8 [ 51.557017][ T1151] rust_binder: 1151 RLIMIT_NICE not set [ 51.557759][ T396] usb 2-1: USB disconnect, device number 8 [ 51.619381][ T1164] 9pnet_fd: Insufficient options for proto=fd [ 51.967318][ T331] bridge_slave_1: left allmulticast mode [ 51.973530][ T331] bridge_slave_1: left promiscuous mode [ 51.979904][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.988562][ T331] bridge_slave_0: left allmulticast mode [ 51.995495][ T331] bridge_slave_0: left promiscuous mode [ 52.001598][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.081091][ T45] rust_binder: 1150: removing orphan mapping 0:1168 [ 52.111144][ T331] veth1_macvtap: left promiscuous mode [ 52.117304][ T36] kauditd_printk_skb: 71 callbacks suppressed [ 52.117320][ T36] audit: type=1400 audit(1758555559.190:393): avc: denied { mounton } for pid=1175 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 52.126438][ T331] veth0_vlan: left promiscuous mode [ 52.257156][ T1175] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.264454][ T1175] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.273331][ T1175] bridge_slave_0: entered allmulticast mode [ 52.280350][ T1175] bridge_slave_0: entered promiscuous mode [ 52.288548][ T1175] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.296174][ T1175] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.304512][ T1175] bridge_slave_1: entered allmulticast mode [ 52.312188][ T1175] bridge_slave_1: entered promiscuous mode [ 52.380644][ T1175] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.388298][ T1175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.396491][ T1175] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.403997][ T1175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.428819][ T31] usb 3-1: 0:2 : does not exist [ 52.437800][ T31] usb 3-1: unit 5: unexpected type 0x09 [ 52.446101][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.449660][ T31] usb 3-1: USB disconnect, device number 9 [ 52.469187][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.476420][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.488215][ T509] udevd[509]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 52.516516][ T1194] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 52.517256][ T1194] rust_binder: Failed to allocate buffer. len:1160, is_oneway:false [ 52.539840][ T1175] veth0_vlan: entered promiscuous mode [ 52.550504][ T1196] netlink: 68 bytes leftover after parsing attributes in process `syz.2.286'. [ 52.565115][ T1175] veth1_macvtap: entered promiscuous mode [ 52.608307][ T36] audit: type=1400 audit(1758555559.690:394): avc: denied { mounton } for pid=1175 comm="syz-executor" path="/root/syzkaller.d353Xg/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 52.649940][ T36] audit: type=1400 audit(1758555559.690:395): avc: denied { create } for pid=1205 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 52.663044][ T1211] netlink: 104 bytes leftover after parsing attributes in process `syz.4.281'. [ 52.698828][ T1214] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 52.698858][ T1214] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:4 [ 52.986451][ T31] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 53.016529][ T621] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 53.146354][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 53.153898][ T31] usb 3-1: unable to get BOS descriptor or descriptor too short [ 53.162190][ T31] usb 3-1: too many configurations: 122, using maximum allowed: 8 [ 53.172316][ T31] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 53.176437][ T621] usb 5-1: Using ep0 maxpacket: 32 [ 53.180438][ T31] usb 3-1: can't read configurations, error -61 [ 53.187640][ T621] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 53.202091][ T621] usb 5-1: config 0 has no interface number 0 [ 53.208438][ T621] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.221405][ T621] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 53.233276][ T621] usb 5-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 53.243852][ T621] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.254092][ T621] usb 5-1: config 0 descriptor?? [ 53.312095][ T36] audit: type=1400 audit(1758555560.390:396): avc: denied { bind } for pid=1229 comm="syz.3.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.322000][ T1230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=1230 comm=syz.3.297 [ 53.346014][ T31] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 53.496313][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 53.503479][ T31] usb 3-1: unable to get BOS descriptor or descriptor too short [ 53.513872][ T31] usb 3-1: too many configurations: 122, using maximum allowed: 8 [ 53.523354][ T31] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 53.531460][ T31] usb 3-1: can't read configurations, error -61 [ 53.538090][ T31] usb usb3-port1: attempt power cycle [ 53.663359][ T1219] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.672947][ T1219] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.684658][ T1219] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.694344][ T1219] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.706271][ T621] usbhid 5-1:0.1: can't add hid device: -71 [ 53.713185][ T621] usbhid 5-1:0.1: probe with driver usbhid failed with error -71 [ 53.722875][ T621] usb 5-1: USB disconnect, device number 2 [ 53.876365][ T31] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 53.896960][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 53.906315][ T31] usb 3-1: unable to get BOS descriptor or descriptor too short [ 53.914415][ T31] usb 3-1: too many configurations: 122, using maximum allowed: 8 [ 53.924143][ T31] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 53.932178][ T31] usb 3-1: can't read configurations, error -61 [ 53.997900][ T1249] 9pnet_fd: Insufficient options for proto=fd [ 54.066368][ T31] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 54.087074][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 54.094055][ T31] usb 3-1: unable to get BOS descriptor or descriptor too short [ 54.102164][ T31] usb 3-1: too many configurations: 122, using maximum allowed: 8 [ 54.112414][ T31] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 54.120887][ T31] usb 3-1: can't read configurations, error -61 [ 54.128082][ T31] usb usb3-port1: unable to enumerate USB device [ 54.206387][ T54] Bluetooth: hci0: command 0x1003 tx timeout [ 54.206410][ T1176] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 54.275899][ T36] audit: type=1400 audit(1758555561.350:397): avc: denied { lock } for pid=1255 comm="syz.1.306" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 54.796288][ T31] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 54.816032][ T36] audit: type=1400 audit(1758555561.890:398): avc: denied { getopt } for pid=1271 comm="syz.3.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.970837][ T31] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 54.981457][ T31] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 54.991747][ T31] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 55.001087][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 55.010363][ T31] usb 5-1: SerialNumber: syz [ 55.219645][ T31] usb 5-1: 0:2 : does not exist [ 55.224712][ T31] usb 5-1: unit 5: unexpected type 0x09 [ 55.232510][ T31] usb 5-1: USB disconnect, device number 3 [ 55.242230][ T509] udevd[509]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 55.319271][ T36] audit: type=1400 audit(1758555562.400:399): avc: denied { ioctl } for pid=1299 comm="syz.1.321" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 55.326838][ T1302] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 55.346416][ T331] Bluetooth: hci0: Frame reassembly failed (-84) [ 55.364948][ T1302] rust_binder: Read failure Err(EFAULT) in pid:153 [ 55.774429][ T1313] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 55.799574][ T1318] netlink: 4 bytes leftover after parsing attributes in process `syz.2.325'. [ 55.815003][ T36] audit: type=1400 audit(1758555562.890:400): avc: denied { unmount } for pid=1175 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 55.819089][ T1319] rust_binder: 185: no such ref 0 [ 55.837696][ T1318] bridge_slave_1: left allmulticast mode [ 55.853433][ T1318] bridge_slave_1: left promiscuous mode [ 55.870823][ T1318] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.886680][ T1318] 1ªö»ôM: left promiscuous mode [ 55.891934][ T1318] bridge0: port 1(31ªö»ôM) entered disabled state [ 55.928991][ T36] audit: type=1326 audit(1758555563.010:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1331 comm="syz.4.327" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd088f8eec9 code=0x0 [ 55.993792][ T1340] fuse: Bad value for 'fd' [ 56.132941][ T36] audit: type=1400 audit(1758555563.210:402): avc: denied { validate_trans } for pid=1344 comm="syz.2.333" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 56.208724][ T1345] rust_binder: Write failure EFAULT in pid:193 [ 56.272851][ T1350] /dev/rnullb0: Can't open blockdev [ 56.280183][ T1351] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 56.551687][ T1363] netlink: 68 bytes leftover after parsing attributes in process `syz.3.340'. [ 56.566479][ T31] usb 3-1: new low-speed USB device number 14 using dummy_hcd [ 56.696274][ T31] usb 3-1: device descriptor read/64, error -71 [ 56.936302][ T31] usb 3-1: device descriptor read/64, error -71 [ 56.986307][ T621] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 57.136308][ T621] usb 5-1: Using ep0 maxpacket: 16 [ 57.142751][ T621] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.154239][ T621] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 57.166476][ T621] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.176331][ T621] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.176740][ T31] usb 3-1: new low-speed USB device number 15 using dummy_hcd [ 57.184674][ T621] usb 5-1: Product: syz [ 57.196694][ T621] usb 5-1: Manufacturer: syz [ 57.201586][ T621] usb 5-1: SerialNumber: syz [ 57.206018][ T36] kauditd_printk_skb: 1 callbacks suppressed [ 57.206041][ T36] audit: type=1400 audit(1758555564.280:404): avc: denied { setopt } for pid=1388 comm="syz.3.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.241349][ T1396] netlink: 37 bytes leftover after parsing attributes in process `syz.3.353'. [ 57.294818][ T1405] 9pnet_fd: Insufficient options for proto=fd [ 57.326258][ T1176] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 57.326269][ T31] usb 3-1: device descriptor read/64, error -71 [ 57.415864][ T1385] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 57.566595][ T31] usb 3-1: device descriptor read/64, error -71 [ 57.676485][ T31] usb usb3-port1: attempt power cycle [ 57.864818][ T36] audit: type=1400 audit(1758555564.940:405): avc: denied { ioctl } for pid=1417 comm="syz.3.361" path="socket:[8711]" dev="sockfs" ino=8711 ioctlcmd=0x8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 58.026267][ T31] usb 3-1: new low-speed USB device number 16 using dummy_hcd [ 58.034686][ T1385] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 58.057275][ T31] usb 3-1: device descriptor read/8, error -71 [ 58.069001][ T1427] netlink: 4 bytes leftover after parsing attributes in process `syz.1.365'. [ 58.078419][ T1427] bridge_slave_1: left allmulticast mode [ 58.084197][ T1427] bridge_slave_1: left promiscuous mode [ 58.090388][ T1427] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.098414][ T1427] bridge_slave_0: left allmulticast mode [ 58.104827][ T1427] bridge_slave_0: left promiscuous mode [ 58.110582][ T1427] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.123385][ T331] Bluetooth: hci0: Frame reassembly failed (-84) [ 58.187450][ T31] usb 3-1: device descriptor read/8, error -71 [ 58.243465][ T621] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.249973][ T621] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.257763][ T621] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 58.426514][ T31] usb 3-1: new low-speed USB device number 17 using dummy_hcd [ 58.443762][ T621] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 58.447964][ T31] usb 3-1: device descriptor read/8, error -71 [ 58.511870][ T1435] fuse: Bad value for 'fd' [ 58.529778][ T1437] netlink: 'syz.3.369': attribute type 33 has an invalid length. [ 58.538112][ T1437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.369'. [ 58.577397][ T31] usb 3-1: device descriptor read/8, error -71 [ 58.686346][ T31] usb usb3-port1: unable to enumerate USB device [ 58.850411][ T1385] IPv6: NLM_F_CREATE should be specified when creating new route [ 58.860303][ T36] audit: type=1400 audit(1758555565.940:406): avc: denied { mounton } for pid=1384 comm="syz.4.349" path="/13/file0" dev="tmpfs" ino=88 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 58.911688][ T1440] 9pnet_fd: Insufficient options for proto=fd [ 59.135882][ T1444] fuse: Unknown parameter 'uid' [ 59.216875][ T36] audit: type=1400 audit(1758555566.300:407): avc: denied { mount } for pid=1445 comm="syz.3.373" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 59.726301][ T10] usb 3-1: new low-speed USB device number 18 using dummy_hcd [ 59.810151][ T1458] fuse: Bad value for 'fd' [ 59.876312][ T10] usb 3-1: Invalid ep0 maxpacket: 64 [ 60.006297][ T10] usb 3-1: new low-speed USB device number 19 using dummy_hcd [ 60.126298][ T1176] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 60.136293][ T331] Bluetooth: hci0: Frame reassembly failed (-84) [ 60.156240][ T10] usb 3-1: Invalid ep0 maxpacket: 64 [ 60.166296][ T10] usb usb3-port1: attempt power cycle [ 60.195436][ T1486] fuse: Bad value for 'fd' [ 60.271938][ T1499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=1499 comm=syz.3.391 [ 60.316075][ T36] audit: type=1400 audit(1758555567.390:408): avc: denied { ioctl } for pid=1503 comm="syz.3.393" path="socket:[8829]" dev="sockfs" ino=8829 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 60.506278][ T10] usb 3-1: new low-speed USB device number 20 using dummy_hcd [ 60.526652][ T10] usb 3-1: Invalid ep0 maxpacket: 64 [ 60.666389][ T10] usb 3-1: new low-speed USB device number 21 using dummy_hcd [ 60.686639][ T10] usb 3-1: Invalid ep0 maxpacket: 64 [ 60.692229][ T10] usb usb3-port1: unable to enumerate USB device [ 61.001676][ T1516] /dev/rnullb0: Can't lookup blockdev [ 61.068219][ T1428] Bluetooth: hci0: Opcode 0x1003 failed: -4 [ 61.366324][ T1074] usb 2-1: new low-speed USB device number 9 using dummy_hcd [ 61.517326][ T1074] usb 2-1: config index 0 descriptor too short (expected 1307, got 27) [ 61.526172][ T1074] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 61.534418][ T1074] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 61.544784][ T1074] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 61.555892][ T1074] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 61.565867][ T1074] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 61.582878][ T1074] usb 2-1: string descriptor 0 read error: -22 [ 61.589706][ T1074] usb 2-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 61.599210][ T1074] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.606128][ T1530] overlayfs: failed to clone upperpath [ 61.613969][ T1531] overlayfs: failed to clone upperpath [ 61.614273][ T1074] usb 2-1: config 0 descriptor?? [ 61.625687][ T1074] hub 2-1:0.0: bad descriptor, ignoring hub [ 61.632001][ T1074] hub 2-1:0.0: probe with driver hub failed with error -5 [ 61.677681][ T36] audit: type=1400 audit(1758555568.760:409): avc: denied { bind } for pid=1536 comm="syz.3.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 61.686016][ T1537] /dev/rnullb0: Can't lookup blockdev [ 61.697486][ T36] audit: type=1400 audit(1758555568.760:410): avc: denied { name_bind } for pid=1536 comm="syz.3.406" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 61.725101][ T1539] /dev/rnullb0: Can't lookup blockdev [ 61.725863][ T36] audit: type=1400 audit(1758555568.760:411): avc: denied { node_bind } for pid=1536 comm="syz.3.406" saddr=fc01:: src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 61.766055][ T36] audit: type=1400 audit(1758555568.840:412): avc: denied { create } for pid=1545 comm="syz.3.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 61.786644][ T36] audit: type=1400 audit(1758555568.850:413): avc: denied { create } for pid=1545 comm="syz.3.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 61.996454][ T10] usb 2-1: USB disconnect, device number 9 [ 62.442135][ T36] audit: type=1400 audit(1758555569.520:414): avc: denied { read write } for pid=1557 comm="syz.1.413" name="usbmon8" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 62.468408][ T1559] rust_binder: Write failure EFAULT in pid:166 [ 62.468567][ T36] audit: type=1400 audit(1758555569.520:415): avc: denied { open } for pid=1557 comm="syz.1.413" path="/dev/usbmon8" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 62.500176][ T36] audit: type=1400 audit(1758555569.550:416): avc: denied { ioctl } for pid=1557 comm="syz.1.413" path="/dev/usbmon8" dev="devtmpfs" ino=115 ioctlcmd=0x9201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 62.525778][ T36] audit: type=1400 audit(1758555569.550:417): avc: denied { read } for pid=1557 comm="syz.1.413" path="socket:[9073]" dev="sockfs" ino=9073 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 62.557552][ T1564] rust_binder: Error while translating object. [ 62.557589][ T1564] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 62.568809][ T1564] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:171 [ 62.718364][ T36] audit: type=1400 audit(1758555569.800:418): avc: denied { mount } for pid=1582 comm="syz.1.421" name="/" dev="configfs" ino=2399 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 62.750609][ T36] audit: type=1400 audit(1758555569.800:419): avc: denied { search } for pid=1582 comm="syz.1.421" name="/" dev="configfs" ino=2399 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 62.779230][ T36] audit: type=1400 audit(1758555569.800:420): avc: denied { read } for pid=1582 comm="syz.1.421" name="/" dev="configfs" ino=2399 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 62.802081][ T36] audit: type=1400 audit(1758555569.800:421): avc: denied { open } for pid=1582 comm="syz.1.421" path="/" dev="configfs" ino=2399 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 62.836284][ T31] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 62.997540][ T31] usb 3-1: New USB device found, idVendor=090a, idProduct=1200, bcdDevice=24.87 [ 63.007063][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.016311][ T31] usb 3-1: config 0 descriptor?? [ 63.022310][ T31] usb-storage 3-1:0.0: USB Mass Storage device detected [ 63.030700][ T31] usb-storage 3-1:0.0: This device (090a,1200,2487 S 01 P 00) has an unneeded SubClass entry in unusual_devs.h (kernel syzkaller) [ 63.030700][ T31] Please send a copy of this message to and [ 63.223734][ T713] usb 3-1: USB disconnect, device number 22 [ 63.663762][ T36] audit: type=1400 audit(1758555570.740:422): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 63.697088][ T36] audit: type=1400 audit(1758555570.780:423): avc: denied { write } for pid=1598 comm="syz.1.424" name="/" dev="incremental-fs" ino=334 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 63.728254][ T621] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 63.757699][ T1603] sock: sock_set_timeout: `syz.1.424' (pid 1603) tries to set negative timeout [ 63.768688][ T1602] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 63.768729][ T1602] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:215 [ 63.889200][ T1625] /dev/rnullb0: Can't open blockdev [ 63.922965][ T1630] tipc: Can't bind to reserved service type 0 [ 63.961230][ T1632] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN PTI [ 63.974400][ T1632] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 63.983038][ T1632] CPU: 0 UID: 0 PID: 1632 Comm: syz.2.428 Not tainted syzkaller #0 4fbf59849d479d82f8b5de9287114ed1a5b74461 [ 63.994723][ T1632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 64.005056][ T1632] RIP: 0010:iter_file_splice_write+0xa44/0x1100 [ 64.011351][ T1632] Code: 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 11 c5 e6 ff 49 8b 1e 49 c7 06 00 00 00 00 48 83 c3 08 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 ed c4 e6 ff 4c 8b 1b 48 8b 3c 24 [ 64.031003][ T1632] RSP: 0018:ffffc9000e057820 EFLAGS: 00010202 [ 64.037111][ T1632] RAX: 0000000000000001 RBX: 0000000000000008 RCX: ffff888133ac4c00 [ 64.045395][ T1632] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 7ffffffffffeffff [ 64.053402][ T1632] RBP: ffffc9000e057a40 R08: ffff8881f6e722c0 R09: 1ffff1103edce458 [ 64.062677][ T1632] R10: 1ffff1103edce45b R11: 0000000000000fd8 R12: dffffc0000000000 [ 64.072108][ T1632] R13: 7ffffffffffeffff R14: ffff88811c814010 R15: ffff88811c814000 [ 64.080629][ T1632] FS: 00007fb9c06b86c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 64.090661][ T1632] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 64.097919][ T1632] CR2: 00007fb9c06b8d58 CR3: 000000013b596000 CR4: 00000000003526b0 [ 64.106987][ T1632] Call Trace: [ 64.110298][ T1632] [ 64.113260][ T1632] ? __cfi_iter_file_splice_write+0x10/0x10 [ 64.119189][ T1632] ? __kasan_kmalloc+0x96/0xb0 [ 64.123991][ T1632] ? __kasan_check_write+0x18/0x20 [ 64.129228][ T1632] ? __cfi_iter_file_splice_write+0x10/0x10 [ 64.135142][ T1632] direct_splice_actor+0x276/0x4b0 [ 64.140632][ T1632] splice_direct_to_actor+0x4fe/0xbc0 [ 64.146042][ T1632] ? __cfi_direct_splice_actor+0x10/0x10 [ 64.151716][ T1632] ? __cfi_splice_direct_to_actor+0x10/0x10 [ 64.157938][ T1632] do_splice_direct+0x182/0x270 [ 64.162829][ T1632] ? __cfi_do_splice_direct+0x10/0x10 [ 64.168219][ T1632] ? __cfi_direct_file_splice_eof+0x10/0x10 [ 64.174148][ T1632] ? security_file_permission+0x2e/0xc0 [ 64.179722][ T1632] ? rw_verify_area+0xac/0x230 [ 64.184522][ T1632] do_sendfile+0x5c8/0xfb0 [ 64.189059][ T1632] ? vfs_writev+0xcf0/0xcf0 [ 64.193672][ T1632] ? __se_sys_futex+0x28f/0x300 [ 64.198692][ T1632] __x64_sys_sendfile64+0x193/0x1f0 [ 64.203933][ T1632] ? __cfi___x64_sys_sendfile64+0x10/0x10 [ 64.209825][ T1632] ? switch_fpu_return+0x12/0x20 [ 64.214800][ T1632] x64_sys_call+0xa26/0x2ee0 [ 64.219422][ T1632] do_syscall_64+0x58/0xf0 [ 64.223867][ T1632] ? clear_bhb_loop+0x50/0xa0 [ 64.228589][ T1632] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 64.234508][ T1632] RIP: 0033:0x7fb9bf78eec9 [ 64.238953][ T1632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.258661][ T1632] RSP: 002b:00007fb9c06b8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 64.267804][ T1632] RAX: ffffffffffffffda RBX: 00007fb9bf9e6180 RCX: 00007fb9bf78eec9 [ 64.275789][ T1632] RDX: 0000000000000000 RSI: 000000000000000c RDI: 000000000000000c [ 64.283859][ T1632] RBP: 00007fb9bf811f91 R08: 0000000000000000 R09: 0000000000000000 [ 64.291930][ T1632] R10: 000000007a680000 R11: 0000000000000246 R12: 0000000000000000 [ 64.299916][ T1632] R13: 00007fb9bf9e6218 R14: 00007fb9bf9e6180 R15: 00007ffce46b05d8 [ 64.307996][ T1632] [ 64.311028][ T1632] Modules linked in: [ 64.315623][ T1632] ---[ end trace 0000000000000000 ]--- [ 64.317668][ T1634] rust_binder: Failed to allocate buffer. len:224, is_oneway:true [ 64.321980][ T1632] RIP: 0010:iter_file_splice_write+0xa44/0x1100 [ 64.336291][ T1632] Code: 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 11 c5 e6 ff 49 8b 1e 49 c7 06 00 00 00 00 48 83 c3 08 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 ed c4 e6 ff 4c 8b 1b 48 8b 3c 24 [ 64.356099][ T1632] RSP: 0018:ffffc9000e057820 EFLAGS: 00010202 [ 64.362469][ T1632] RAX: 0000000000000001 RBX: 0000000000000008 RCX: ffff888133ac4c00 [ 64.370543][ T1632] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 7ffffffffffeffff [ 64.378664][ T1632] RBP: ffffc9000e057a40 R08: ffff8881f6e722c0 R09: 1ffff1103edce458 [ 64.386755][ T1632] R10: 1ffff1103edce45b R11: 0000000000000fd8 R12: dffffc0000000000 [ 64.395036][ T1632] R13: 7ffffffffffeffff R14: ffff88811c814010 R15: ffff88811c814000 [ 64.403218][ T1632] FS: 00007fb9c06b86c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 64.412697][ T1632] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 64.419387][ T1632] CR2: 00007fb9c06b8d58 CR3: 000000013b596000 CR4: 00000000003526b0 [ 64.427466][ T1632] Kernel panic - not syncing: Fatal exception [ 64.433884][ T1632] Kernel Offset: disabled [ 64.438220][ T1632] Rebooting in 86400 seconds..