last executing test programs: 2m35.489090615s ago: executing program 2 (id=71): r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x169a82, 0x109) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, r0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, 0x6}, 0x1c) (async) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000001400)=0x90000000, 0x4) (async) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x82000, 0x0) unshare(0x6060600) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0x5}) (async) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x981b00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r4, 0x45809000) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000000c0)={0x1, 0xb97f}) 2m35.428184771s ago: executing program 2 (id=72): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$sock_cred(r0, 0x1, 0x4d, 0x0, &(0x7f0000000180)) getresuid(&(0x7f0000000000), &(0x7f0000000100)=0x0, &(0x7f00000001c0)) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000200)={[], [{@seclabel}, {@subj_role={'subj_role', 0x3d, 'max'}}, {@uid_lt={'uid<', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '}'}}, {@uid_gt={'uid>', r1}}]}) 2m35.42698751s ago: executing program 2 (id=73): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r0, 0x45809000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x2000000b}) close_range(r2, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00', {0x3, 0x2, 0x6, 0xfffa}, 0xa, [0x3, 0x3, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x806, 0x3fc, 0x8000109, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0x3, 0x0, 0x5, 0x4, 0x10000, 0x800, 0x3, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0x4, 0x91, 0x82, 0xc, 0x4, 0x80000000, 0x242, 0x7, 0xe, 0x0, 0x8000806d, 0x407, 0x17, 0x237, 0x7, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0xc57, 0x10001, 0x4, 0x2, 0x83ff, 0x80, 0x0, 0x5, 0x6, 0xc, 0x4, 0x10001, 0x40], [0x10000009, 0x9, 0x8000012f, 0x8004, 0x5, 0xfffffff5, 0x10001, 0xc8, 0xf9, 0xe, 0x8e, 0x6ca, 0x9, 0xfffffffc, 0x100000, 0x8, 0x0, 0x5, 0x2f, 0xe, 0x312, 0x7c, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0x1, 0x1, 0x10001, 0x5f31, 0xd, 0x4dd, 0x2, 0x4, 0xede, 0x0, 0xb, 0x9, 0xa, 0x4, 0x47, 0x8000, 0x1, 0xfe000000, 0x8a4a, 0x2, 0x5979, 0x9, 0x80000001, 0x85, 0x9, 0x1, 0x3, 0x3, 0xbc45, 0x48c93690, 0x42, 0x200003], [0x7, 0x408, 0x84, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x0, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x5, 0x4, 0x8007, 0x0, 0x1ec, 0x5, 0x8, 0x86, 0x4, 0x303c, 0x1, 0xb, 0x5, 0x4, 0x2, 0x1, 0x20000008, 0x4, 0x2, 0xd74, 0x38, 0x800003, 0x200, 0x9, 0x3, 0x4, 0x2950bfaf, 0x1000, 0x9f, 0x6, 0x0, 0x5, 0x6, 0xac8, 0xc3, 0xb, 0x400803, 0x7ff, 0x12b, 0x4, 0x2, 0xa, 0x0, 0x405, 0x1c, 0x120000, 0x2, 0x2006, 0x80a2ed, 0x4, 0x25], [0x8, 0xbb31, 0x7fff, 0xb, 0x5, 0x938, 0x6, 0xb, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x56, 0xffffffef, 0x6bd8490e, 0x100, 0x10000, 0x5, 0x7fff, 0x40, 0xa61e, 0x6, 0x5, 0x1, 0xfffffffe, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0x4, 0xc8, 0x1, 0x5, 0x10000, 0x3, 0x8, 0x100, 0x9602, 0x200007, 0xaf, 0xb, 0x6, 0x229, 0x4, 0x5, 0x7, 0x30b1d693, 0xa1f, 0x40000f40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0xe, 0xb1e, 0xd7, 0x200, 0xffff3441, 0xfff]}, 0x45c) inotify_init1(0x80800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x40000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) write$uinput_user_dev(r1, &(0x7f0000000240)={'syz0\x00', {0x508, 0x7, 0x87, 0x1}, 0x47, [0x5f11bec3, 0x3, 0x5, 0x40, 0x0, 0x3, 0x0, 0x7d, 0x80013, 0x5, 0x0, 0x6, 0x0, 0x0, 0x4000000, 0x2, 0x1a4, 0xfffff605, 0x3, 0x0, 0x4, 0x7ff, 0xe2b, 0x7, 0x681c1eb5, 0x11e, 0x0, 0x2, 0x0, 0xe9, 0x0, 0xffff, 0xfffffffd, 0x4, 0x1, 0x3, 0x0, 0x1, 0x5de82a4e, 0x0, 0x0, 0x9, 0x4, 0xfffffffe, 0x1, 0x0, 0x8000, 0x7, 0x0, 0xe0, 0x3fd, 0x5, 0xfffffff7, 0x0, 0xf685, 0x0, 0x1ab9, 0x6, 0x2, 0x0, 0x9, 0x1c15d73a, 0x2], [0x0, 0x0, 0x0, 0x5, 0x4, 0x1, 0x8, 0x5, 0x3, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x61c5fb46, 0x10000, 0x0, 0x35, 0x10001, 0x75, 0x0, 0x4, 0x0, 0xd, 0x80000000, 0x0, 0xfffff303, 0x9, 0x0, 0x9, 0x2, 0xff, 0x2, 0xa, 0x3, 0x0, 0x7, 0xfffffffb, 0xffffff00, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, 0xffff, 0x9, 0x441238c7, 0x0, 0x3, 0x0, 0xfffffff9, 0x2, 0x7fffffff, 0x6, 0x9], [0x20, 0xc50, 0x3, 0x9f5, 0x0, 0xa02, 0x1c75, 0xf51, 0xdb, 0x40, 0x0, 0x21, 0x24000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x205, 0x5, 0xfffffffd, 0xc, 0x200000, 0x200, 0xcc0, 0x3fd, 0x6, 0x6, 0x0, 0x0, 0xffffff7f, 0x80, 0x921, 0x2f, 0x0, 0x0, 0xfffffffd, 0x0, 0x15960318, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe, 0x4, 0x0, 0x6574, 0x7, 0x0, 0xcd55, 0xfb], [0x0, 0x6, 0x0, 0x2, 0x1, 0xffffffff, 0x5, 0x200, 0x0, 0xd63, 0x6, 0x0, 0x0, 0x0, 0xfffffffa, 0xfa3, 0x3ff, 0x8, 0x2, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x194e, 0x0, 0xe793, 0x4ad, 0x8, 0x0, 0x80000001, 0x3, 0x0, 0x400, 0x101, 0x0, 0x1, 0x0, 0x40, 0x8000010, 0x0, 0x5, 0x0, 0x0, 0x7fff, 0x6, 0x10800, 0x5, 0xd, 0x0, 0x40000000, 0x0, 0x4, 0x6, 0x4, 0x0, 0xfff, 0xb2, 0xa, 0xb]}, 0x45c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000040)={0x7, 'batadv_slave_1\x00', {0x9}, 0xfc57}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x1cbd81, 0x0) ioctl$BLKRRPART(r7, 0x125f, 0x0) 2m35.411865711s ago: executing program 2 (id=74): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0/../file0/../file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) r2 = getpid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4b4, 0xed81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x8, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6}}}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00220500000000e834f1d8"], 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) setuid(r4) mount$binder(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240), 0x1a18005, &(0x7f0000000380)=ANY=[@ANYBLOB="73746174733d676c6f62616c2c66736e616d653d742c7365636c6162656c2c6575694ba9", @ANYRESDEC=r4, @ANYBLOB=',permit_directio,fsmagic=0x0000000000000001,\x00']) syz_pidfd_open(r2, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/238, 0xee, 0x2, 0x4}, @flat=@weak_binder={0x77622a85, 0x1}, @fda={0x66646185, 0x0, 0x0, 0x24}}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) 2m34.852087157s ago: executing program 2 (id=76): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2005, 0x1fd}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x3f, 0x2, @thr={&(0x7f0000000240)="076ce34bb3f5fb3a4e7f87fa0e8eff11f00545e2c967b06d57a21537aa1ab4f1349b719e98b516c812a35d2ec125b156f03f23d3efd6d181c0281948106c03508fb785eaf3e72319673e31035cb15331e2f600c2d7706b0427aa66e05f5060c5b2b81072956d19f92615e853a4a02593f3848ca7987d5ac729b2c046cd68f4cb68", &(0x7f0000000500)="d995d7226bbd81409c27a7a47c397aedee01fdd7f9158bc8ac03ef072efebf412b067a7a5d821fe72ad3cecf7e38a86e5c0bf452683290757923fe6d5bd343b483ec7ed34494c89be673448552f37b6815fc4afefe5bb72b8e55429b2ec89f23156f2146718c386810b44b19c0255976b051cde241225e6ec80462dc74530cb5fb15abad210b72f74ecb680c82a3dfb2bd1daacada8691cd656c3543f5d958affefea42fe098ca449352744df745e2760848"}}, &(0x7f00000003c0)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000640)={{0x0, 0x989680}, {r2, r3+60000000}}, &(0x7f0000000680)) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x802, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000040)) r7 = fcntl$dupfd(r4, 0x0, r6) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000180)={r7, 0x2, 0x2, r7}) socket$nl_generic(0x10, 0x3, 0x10) r8 = add_key$fscrypt_provisioning(&(0x7f0000001340), &(0x7f0000001380)={'syz', 0x3}, &(0x7f00000013c0)=ANY=[@ANYBLOB="024b2d6d68696a6b6c6d6e6f7000"/24], 0x18, 0xfffffffffffffffe) keyctl$revoke(0x3, r8) close_range(r4, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1, 0x2, 0x9, 0x401}) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r9, &(0x7f0000002800)=""/209, 0xd1, 0x8) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r11 = socket$pppl2tp(0x18, 0x1, 0x1) r12 = dup(r11) accept4$unix(r12, 0x0, 0x0, 0x800) r13 = getpid() uname(&(0x7f0000000000)=""/121) syz_pidfd_open(r13, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x0, 0x1, 0x11, r10, 0x2d) 2m34.826294809s ago: executing program 2 (id=77): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x60a00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x1e380000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x1e380000) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) (async) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) 2m34.770269003s ago: executing program 32 (id=77): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x60a00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x1e380000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x1e380000) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) (async) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) 3.427621736s ago: executing program 1 (id=2826): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r2) quotactl_fd$Q_GETINFO(r0, 0xffffffff80000502, r2, &(0x7f0000000000)) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x4004c0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000083c0)={{0x1}}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000780)={0x2020}, 0x2020) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000380)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000002c0)='/devFtR\xac\x13\x1e\x14e\x81h\xa3K\xd6\xd0^\xed\xd7\xb3\xac\xa0&&\xf8\x0f|\xe8\x15\xf2\x82\xb4\xa0\xc2\x01e\x1e\xf4\x19\x06\x03\xf5+\xc4\r\xa1\xb8DY-\x17\x0f\xf7\x8d\x7f\x9473\x1f\xc5!\xb2\x1bs\xfc\x91~c\xd1*en\xd1\xfc\t\x9c\xda\xfd\xde\xc0\xa2\xf4\x15\xf1\xd9\xe0\xe2\xf3^R\x8d\xae\x8d\x87Fc\a\xe6_\xd0V\'B?\x8b\xa6\x9cIT\x1f\x93\x8b\xfd\x814dX\x93\x89\x1a_45\x94y(\xb9\xaa\x91\xa5\xe8n\xe6\xb58.\xc4\ntJ\x11\f\xb8\x18\xfe\xb2\x93\x93\xe6\x82\\\xe8]fV\xc0#\x1c\xbf\xd1T\x809/\xc3\xa3\x17\xc4\x0e\xdby\xd6\xff\xfb\xbe\x83\xf7$\xf7\xc4\x16\xee\xa0Tn\t\x0f,|\r\xc3\xb39A\xc2wF\xb9l\'_\x89B\xf8z\xe6\xc13\x9d~\xd5\xc6\xae8\a\xa1\x90\f)M4J\xaf\x010;\xc7\xfd\xe7\x95\xfb\x95\xd6N\v\xf9\xe1=3\xe7\x8a\xc8\xca\xf12\x1aJ\xd6Xj4\x1a\x88\x04\xb1DJ\xce\x95\xdb\xd2\xab\xd6\xeb\xc6\xc6v\xd0#x@\x96\xbf\xa4E\x11\x9dH$+\xadS&\xa6\xcd>\xa2<\xe2\xa7\xa3\x99\n7c\xc5\xbb\xc2\xb9\xa3k\xaa\x9e\xe9\xb4\xd4\xbc\xda') mmap(&(0x7f0000018000/0x4000)=nil, 0x4000, 0xa8ca3411d3c26001, 0x13, r0, 0x22e7c000) lseek(r3, 0x9, 0x2) 3.426684756s ago: executing program 1 (id=2827): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) fcntl$dupfd(r0, 0x0, r0) (async) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket(0x1e, 0x1, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) (async) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r2, &(0x7f0000000400), 0x2000011a) (async) write$binfmt_misc(r2, &(0x7f0000000400), 0x2000011a) r3 = socket(0x1e, 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000000600)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, {{&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x1}, 0x80, 0x0}}], 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x88000, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x18) (async) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x18) ioctl$TCFLSH(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x5) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0x2) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000400)) (async) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000300)=@gcm_128={{0x303}, "fc674d000000f8f7", "c5991ee20139b401046a89606ffcf92e", "2c5be7c6", "a0ca05c0707e52f4"}, 0x28) (async) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000300)=@gcm_128={{0x303}, "fc674d000000f8f7", "c5991ee20139b401046a89606ffcf92e", "2c5be7c6", "a0ca05c0707e52f4"}, 0x28) recvfrom$inet6(r6, &(0x7f00000000c0)=""/3, 0x3, 0x0, 0x0, 0x0) (async) recvfrom$inet6(r6, &(0x7f00000000c0)=""/3, 0x3, 0x0, 0x0, 0x0) splice(r6, 0x0, r5, 0x0, 0x10000008ebc, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x3) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000400)=0x7) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x4) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x4) 2.705568124s ago: executing program 3 (id=2839): setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c020000", @ANYRES16, @ANYBLOB="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"], 0x21c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="44ddffffeb01e10400000010000000000a00000030"], 0x44}, 0x1, 0x0, 0x0, 0x20000014}, 0x4000840) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="640000001900010000000000fbdbdf251d01"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@default_permissions}]}) read$FUSE(r1, &(0x7f00000005c0)={0x2020}, 0x2020) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) (async) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c020000", @ANYRES16, @ANYBLOB="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"], 0x21c}}, 0x0) (async) socket(0x10, 0x3, 0x0) (async) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="44ddffffeb01e10400000010000000000a00000030"], 0x44}, 0x1, 0x0, 0x0, 0x20000014}, 0x4000840) (async) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="640000001900010000000000fbdbdf251d01"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') (async) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@default_permissions}]}) (async) read$FUSE(r1, &(0x7f00000005c0)={0x2020}, 0x2020) (async) 2.705386914s ago: executing program 3 (id=2840): openat$sysfs(0xffffffffffffff9c, 0x0, 0x42002, 0x1e1) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid}, {@dfltuid}, {@dfltgid}]}}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect(0x2, 0x3d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000a6ff0540cdabeecdb9050000000109022b000100000000090400000201035100090583130000000000072501", @ANYRES32=r3], 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr(r5, &(0x7f00000000c0)=@random={'system.', 'wfdno'}, &(0x7f0000000140)='>)\x00', 0x3, 0x2) sendmmsg$inet6(r5, &(0x7f0000000cc0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x4, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003bc0)=ANY=[@ANYBLOB="140000000000000029000000430000000d000000000000001400000000000000290000003e0000000100000000000000a800000000000000290000003700000084110000000000000740000000020e7ff579010000000000000001000000000000000100000000000000070000000000000001000000000000000100008000000000cd0b00000000000004011a0720c087ec9006020400080000000000000004000000000000000900000000000000c20400000005000100050200050718000000010408050001800000000000000004000000000000000038"], 0x110}}], 0x1, 0x931766f6319eed40) sendfile(r5, r4, 0x0, 0x80000000) 1.649843968s ago: executing program 4 (id=2851): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$incfs(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000000), 0x2008000, 0x0) mount(&(0x7f0000000140)=@rnullb, &(0x7f0000000180)='./file0\x00', 0x0, 0x30e2041, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x7cab6ced6415608, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x0, 0x1, 0x11, r0, 0x0) r1 = getpgrp(0x0) kcmp(r1, r1, 0x0, r0, 0xffffffffffffffff) r2 = syz_pidfd_open(r1, 0x0) r3 = syz_clone(0x20002000, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r2, &(0x7f0000000180)={0xffffffffffffffff, r2, 0xfffffffd}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000180)={@fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x5, 0x0, 0x10}, @flat=@handle={0x73682a85, 0x101}}, &(0x7f0000000080)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) 1.635875829s ago: executing program 4 (id=2852): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000200)=0x28) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.numa_stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x1, 0x0, 0xc}, 0x10) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) mkdir(&(0x7f00000020c0)='./bus\x00', 0x20) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e24, @multicast1}, {0x306, @random="45bfdc40f02b"}, 0x5c, {0x2, 0x4e24, @multicast1}, 'ip6erspan0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x81, 0xfffffdff, 0x5}) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000340)="580000001400192340834b80040d8c560a117436c379000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd000000080001000d0c100000000000224e0000", 0x58}], 0x1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_auto}]}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0xffffffff, {{}, {@void, @val={0xc, 0x99, {0x2001, 0x56}}}}, [@NL80211_ATTR_TX_RATES={0x4, 0x10d}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008075}, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000100), 0x8) sendmmsg$inet6(r5, &(0x7f0000000e00)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0xf56, @mcast2, 0x30}, 0x1c, 0x0}}], 0x1, 0x4040884) read$FUSE(r4, &(0x7f0000002140)={0x2020}, 0x2020) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) 1.62268545s ago: executing program 4 (id=2853): sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x76, 0x183281) ppoll(&(0x7f0000000040)=[{r1, 0x2}, {r1, 0xe260}], 0x2, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0x4}, 0x6) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x38a, 0x3}) ptrace$ARCH_GET_UNTAG_MASK(0x1e, 0x0, &(0x7f0000000000), 0x4001) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000200)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x4}, @flat=@weak_binder={0x77622a85, 0xb, 0x2}, @flat=@binder={0x73622a85, 0xb, 0x3}}, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) 1.463782153s ago: executing program 3 (id=2854): r0 = creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) (async) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = geteuid() (async) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) (async) close_range(r5, r6, 0x0) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f0000000000)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r10, &(0x7f0000010140)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r10, 0x0) write$P9_RFLUSH(r10, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) (async) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0x0, r7, {0x7, 0x29, 0x9, 0xffffffff9080edc4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9}}, 0x50) (async) syz_fuse_handle_req(r3, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002300", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xfffffffffffffc96, 0x0, 0xb, {0x0, 0x18}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_fuse_handle_req(r3, &(0x7f00000063c0)="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", 0x2000, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1802000000000000f9ffffffffffffff05000000000000000200000000000000030000000000000002000000000000000500000008000000060000000000000009000000004000080000000000000000ff000000000000000300000000000000000000000000000003000080570000000100000000800000ff030000", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="040000000400000000000000000000000000200081400000000000002b000000090000003a2d285cc980000000c30000f3397dd86d4d928d24d3a461b60245898556c60000000000002b133b0000000000000000010000000000000001000000000000000b00000000000000020000000000000001000100ffffff7f0500000000000000ff7f0000000000000100000000000000e20a0000000000001c0d000000000000ba000000000000000400000008000000070000000080000003000000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="060000000600000000000000030000000000008003000000000000000800000008000000726f6f746d6f646505000000000000000200000000000000c19c0000000000000180000000000000070000000600000003000000000000000800000000000000020000000000000001000000000000000600000000000000080000000000000003000000030000000e0000000050000004000000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="09000000abffffff000000000400000007774f8b5f4ddbbcff2bad82c0000000ffffffff000000000002000000000000806664000000000000d93b8b73e2a6dbd942f1f2d851c841e23bb568ff6af0523b8935fded942a00f1bb44a54ed8d40a1c39177a1518494c38a7ce9966667aa70024827e79afbf33fe34721cd6e9c738e63e2182163bd8d5fe6700deb87c2b5192d7e97d3d987f6d9fddfcef416df44a49010f1ea4737ca550014e5048a027dc726483825aec83405caf30b45cd1e7afe3b30a7793d01fa625a8407dd5fd639d9e7e"], 0x0, 0x0, 0x0}) socket$igmp(0x2, 0x3, 0x2) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0x3d) quotactl$Q_GETQUOTA(0xffffffff80000700, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, r11, &(0x7f0000000a00)) (async) write$P9_RSTATu(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5b0000007d0100000041000300000800001000000000740000000000000000000800000000b005000000ff0f00000000000000000a003a5e212e2723407b2f7b02002a5d0200655d05006465627567", @ANYRES32=r2, @ANYRES32=r9, @ANYRES32=r11], 0x5b) (async) dup(r1) (async) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004300), 0x40d00, 0x0) r13 = dup(r12) ioctl$KVM_CHECK_EXTENSION(r13, 0xae03, 0xc7) (async) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000280)={0x4000, 0x2}, 0x10) (async) sendmsg$netlink(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="780000001a0001002abd700000000000020892"], 0x78}], 0x1, 0x0, 0x0, 0x20400}, 0x0) 1.461899843s ago: executing program 3 (id=2855): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x802, 0x0) (async) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0xffffffff, 0x10000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xfffffff8) (async, rerun: 32) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) (rerun: 32) syz_open_dev$usbmon(&(0x7f0000000140), 0x8, 0x511705) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) (async) setuid(0xee01) (async) syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$FS_IOC_READ_VERITY_METADATA(r2, 0xc0286687, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.448514634s ago: executing program 3 (id=2856): r0 = fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(r0, 0x29, &(0x7f00000002c0)={0x3f, 0x4}) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x60a00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r1, 0x4a58c000) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000280)={0x3}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000000), 0x80, 0x80080) r4 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x4b3, 0x3105, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x40, 0xad, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x0, 0x1, 0x3, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xc, 0x9, 0xfe}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x0, 0x40, 0x84}}]}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000340)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/11], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000040)) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000007b40)=ANY=[@ANYBLOB="200000002200010a"], 0x20}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000002640)) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@userxattr}]}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r6, &(0x7f00000029c0)={0x2020}, 0x2020) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2) pipe(&(0x7f0000000180)) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x3, 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r9, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000000c0)={0x20, r10, 0x239, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) write(r8, &(0x7f0000000100), 0xfffffe5d) 1.365112251s ago: executing program 1 (id=2857): creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) (async) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) (async, rerun: 64) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe0000"], 0x138) (async, rerun: 64) mount$9p_fd(0x0, &(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000003c0), 0x14, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid}]}}) (async, rerun: 64) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') (rerun: 64) read$FUSE(r2, &(0x7f0000002640)={0x2020}, 0x2020) 1.264179049s ago: executing program 1 (id=2858): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) (async, rerun: 32) r1 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) (rerun: 32) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x5) fchdir(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x933, 0xfffffffd, 0x10000, 0xfffffffd}) (async) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_X86_SET_MSR_FILTER(r5, 0x4188aec6, &(0x7f0000000a40)={0x1, [{0x6, 0x0, 0x129, 0x0}, {0x1, 0x0, 0x2, 0x0}, {0x2, 0x0, 0x800, 0x0}, {0x1, 0x0, 0x180000, 0x0}, {0x1, 0x0, 0x3cb0, 0x0}, {0x3, 0x0, 0x3fe, 0x0}, {0x1, 0x0, 0x4e00000, 0x0}, {0x2, 0x0, 0x8, 0x0}, {0x2, 0x0, 0x7ffffffe, 0x0}, {0x1, 0x0, 0x3, 0x0}, {0x2, 0x0, 0x9, 0x0}, {0x3, 0x0, 0x3, 0x0}, {0x1, 0x0, 0x200000, 0x0}, {0x1, 0x0, 0x80000002, 0x0}, {0x0, 0x0, 0x2, 0x0}, {0x1, 0x0, 0x8001, 0x0}]}) close_range(r0, 0xffffffffffffffff, 0x0) 1.260997129s ago: executing program 1 (id=2859): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x4}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000003000000000005200", 0x1c) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000040)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000100)={@flat=@binder={0x73622a85, 0x10a, 0x3}, @flat=@binder={0x73622a85, 0x1, 0x3}, @flat=@handle={0x73682a85, 0xa, 0x2}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 1.229686892s ago: executing program 1 (id=2860): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) rt_sigaction(0x3e, 0x0, 0x0, 0x8, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x5955c0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x4}) dup3(r0, r1, 0x0) r2 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2d50, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x33, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xc, 0x0, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f00000003c0)={0x2c, &(0x7f0000001300)=ANY=[@ANYBLOB="000457"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, 0x20, 0x10, 0x0, 0x2, {0x7}, [@generic="5cc704a3859b100a8fe4fa5fb561eaf99ae59c55065296e9e107e02512ecb409e06fcd2116c3444eee0c25c8ac15f507b9fbdfb7051bc8b76dbddf9fdc4b36952f580692d4fca420b5b1b27b210b480b0609e4bae7d4577c70a953eb8c5dda32efcfdf3d28531feee194aa2e7ea62b2b28ed73c845e775977bc08013b8406d7445db0060168ee43e733659f771f52b8e7f1fd9f8c6413d729d0149c380340d4a58e806f37aba4253e5711eed65b55b5da5"]}, 0x5a}}, 0x0) madvise(&(0x7f000026d000/0x2000)=nil, 0x2000, 0x16) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 774.018538ms ago: executing program 4 (id=2863): creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe0000"], 0x138) mount$9p_fd(0x0, &(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '!%()-\\)*'}}, {@debug={'debug', 0x3d, 0x4}}]}}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101200, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f00000000c0)=0x4, 0xd) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000180)=0x2) read$FUSE(r1, &(0x7f00000029c0)={0x2020}, 0x2020) 756.511639ms ago: executing program 4 (id=2864): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'ip6gretap0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b0312002e0064000200475400f6a13bb1000000086086dd4803", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x86dd, r2}, 0x14) ioctl$KVM_CREATE_VCPU(r0, 0x40047705, 0x2) 704.035263ms ago: executing program 4 (id=2865): timer_create(0x3, 0x0, &(0x7f0000000000)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6400000009060102000000000000000005000008280008800c000780060005404e2200000c00078006001d40000800000c00078008001c400000000708005e3007ca7f0f235a80088ed713b90940000000020500010007000000050001000700000008000940000000ff0800094000000004"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r3) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={0x14, r4, 0x7adab3cb125c37a1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40405}, 0x240488a4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1800, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200)={0x1f, 0x5, @any, 0x5, 0x2}, 0x9) r7 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000240)='uid', &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[@ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x54000) mount$9p_unix(0x0, &(0x7f0000000040)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000040)={0x2}) r8 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="12011001daa18c4089612d187301010203010902120001000000000904"], 0x0) syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="2201ff0007ff1a40d8048200b7ce0102829709021200010000000009040000000202"], 0x0) syz_usb_control_io$cdc_ncm(r8, 0x0, 0x0) syz_usb_control_io$printer(r8, 0x0, 0x0) syz_usb_control_io$uac1(r8, 0x0, 0x0) writev(r5, &(0x7f0000000500)=[{&(0x7f0000000ac0)="c67d0bb4565e2e400039837b95cbd7cdb6d61155aecc06312b1ecee0186e1bd01c6ef503a511aed7b759eb3f23abfbaec4093d89b792d95c2a003a3ed2a1a74f96735dca16aea82a59a749db8c2b11e6803842269d5d40dd0bc2e5f3c7ba56a1669bdb0c6532a0a4fa3e3134332e766a793a0d20737641fd7c91aeb4e161b48e5f6a34e1ee2567f5ff83d6ab322704c414fd0116466c7c08e29c947d20aa759b1cb82b5dd45d835df97382b6b0ec4559ec32673a1161b7e2d1ec6fd54076772c067fc6978442e3ec1e48e6b181988c7ddcbbbb3b647a149884417b799f0b52f5b8fa3f9a7919e2100460975a89", 0xed}, {&(0x7f0000000bc0)="994a1b587346d4ca28a05e3b231f5d97a4c139091f099baa05087b924d81f5bc7046e24ce856d64a2775471ed3d454a509640b5789ef531fe62948b3bf132d2545415b696a134b875220fde01a375613a9a28212629fe7c5f5c5aa5fe7d9b7c582b1a9f150ca5df9be7921f3226aabbc23f5f3aff77448b3b86367ddb7b650be497019d0b7e31c33230f647827b9c0e5d681cdc990870b8cbf307ec5e236d68285238768c33f95483bca53", 0xab}, {&(0x7f0000000c80)="c9180e4a9114aa22b0b221fb748df55258fb148b8b465cfe5a327c4769f37f6bf5400a24d55ba653c96bae46a86a7ec939b67139b3dab8b9d1854af557b7784ab2d500845ec2e51c6421d5ddbded05f72e047cfc6ba9dcf41d", 0x59}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)) syz_usb_control_io$printer(r8, 0x0, 0x0) syz_usb_control_io$uac1(r8, &(0x7f0000000100)={0x14, &(0x7f0000000280)={0x0, 0x2, 0x87, {0x87, 0xa, "2046a0538d759c3577cc75e5c60a6d3b579613accb4b40838936864e1bcc999b94b3fb0fe233736b92edf19340bc32f51b3c0b73cae46b55cd22661cbe7d971d28a17d61d991056c51ed0a58474cfaff1ce10a6e8ed4be63e0aa37aad9f109438a0289f28174c7822e786ce6d0248a49d6cd996352eaa2fa2aeba85e4354ef6a67ab6a0a84"}}, &(0x7f00000003c0)={0x0, 0x3, 0xb4, @string={0xb4, 0x3, "2e84b647f95988edf62b35614b83f1765a853509cd2605e98af69cb5001d838e50d9f994ffc5aeb3c137f3e6b05fd89920c9a88b51e8f05b1b2190ef362bd5dff360355b41abf388737757e087064df9271c0358ccc66c2bfd640828329ad18224d6694895b5788ae68979fa21a66506f97ac7dae9c60310bcfc0fbfde25f8f00a4bac01c78ccddaf0c2de6fb815629d9217a17afc9012e63dbdadaf70405de8d083d5bb13dde23f25660c059c2cefaebb11"}}}, &(0x7f0000000840)={0x44, &(0x7f00000005c0)={0x40, 0x11, 0x100, "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"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000700)={0x20, 0x81, 0x3, "1293db"}, &(0x7f0000000740)={0x20, 0x82, 0x3, "d7f877"}, &(0x7f0000000780)={0x20, 0x83, 0x1, 'o'}, &(0x7f00000007c0)={0x20, 0x84, 0x2, "fdae"}, &(0x7f0000000800)={0x20, 0x85, 0x3, "c9bb08"}}) 342.259463ms ago: executing program 0 (id=2880): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f0000001fc0)=""/4079, 0xfef) getdents64(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="020100030e00000000000000fcdbdf2505000600001000000a004e2000000400fe800000000000000000000000000004000000000000000005000500320000000a004e2200000001fc000000000000000000000000000000010100000000000002001000"], 0x70}}, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="48010000100001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000002b00000000000000000000000000000000000000000000000000000000000000000000000000001eb900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00120073657169762863636d28626c6f77666973682d61736d29290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000c0008"], 0x148}}, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x2}, 'syz1\x00', 0x11}) ioctl$UI_DEV_CREATE(r4, 0x5501) syz_open_dev$evdev(&(0x7f0000000340), 0x3f, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 284.183597ms ago: executing program 0 (id=2881): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r1) tkill(r1, 0x12) ptrace(0x4208, r1) ptrace(0x4207, r1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000540)={0x73622a85, 0x7cab6ced6415609}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) madvise(&(0x7f000007f000/0x4000)=nil, 0x4000, 0x10) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r1, 0x2, 0x5004) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x57, 0x0, &(0x7f0000000400)="8b0b4c404981a6ef39f577efb9c2c64f47b576cec3dab5adbd25d802c31aa20f47283d909cfc1520a8ebb223d441539406505ea001848d180490b7a70bc561639b136ecae6c156d04957009916c1b24ba79c86ea06832e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x100a, 0x3}, @flat=@weak_binder={0x77622a85, 0x10a, 0x3}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 283.332437ms ago: executing program 0 (id=2882): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') statx(r0, 0x0, 0x1000, 0x10, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x240, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 279.137808ms ago: executing program 0 (id=2883): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x20000001f) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x802, 0x0) syz_io_uring_setup(0x25dd, &(0x7f0000000080)={0x0, 0xfffffffe, 0x1, 0x1, 0xfffffffc}, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000280)={0x4000, 0x2}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001600010a00000000000000000a0000000c0000800800", @ANYRES16=r3], 0x20}, 0x1, 0x0, 0x0, 0x200c0801}, 0x0) r4 = ioctl$KVM_GET_STATS_FD_vm(r1, 0xaece) r5 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) close_range(r5, r2, 0x0) 272.298828ms ago: executing program 0 (id=2884): openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) pipe2(0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffc01, 0x0) capset(0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder1\x00', 0x802, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x84944000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) waitid(0x0, r1, 0x0, 0x8, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x443b06a4e3549046) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240040c0}, 0x20000000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000014d564b"]) close_range(r0, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) socket$tipc(0x1e, 0x2, 0x0) (async) pipe2(0x0, 0x0) (async) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffc01, 0x0) (async) capset(0x0, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder1\x00', 0x802, 0x0) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x84944000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ptrace(0x10, r1) (async) waitid(0x0, r1, 0x0, 0x8, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) (async) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x443b06a4e3549046) (async) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240040c0}, 0x20000000) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) (async) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000014d564b"]) (async) close_range(r0, 0xffffffffffffffff, 0x0) (async) 209.058823ms ago: executing program 0 (id=2885): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder1\x00', 0x1002, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="10"], 0x10}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000980)="1a", 0x1}], 0x1, &(0x7f0000005640)=ANY=[@ANYBLOB="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"], 0x1090}}], 0x2, 0x4004804) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0xc0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x35) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r6 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, 0x0, 0x0) write$UHID_CREATE2(r5, 0x0, 0x2) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) r9 = socket(0x1e, 0x1, 0x0) r10 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) setsockopt$inet_opts(r10, 0x0, 0x4, &(0x7f0000000180)="441f08d600270bcf724ef54e91e6ffbe002a5f89000000000000000000", 0x1d) connect$inet(r10, &(0x7f0000000240)={0x2, 0x4dfb, @remote}, 0x10) write$UHID_SET_REPORT_REPLY(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0e000000000000000f7fbc0021a3603f15d40b897ba48bdfa62d4d50c58c65660ba62c72480441d78c5a897654ce35f9d68201a7b40be2278eecbdcf7537cf87d4b557098036f00aae3706a3ed7d1333ed3bd312d5a0c2a257d94c5e01f86a6588e9a9a5030166adc1c83ea0a5727e92976a9d51a25947e978312348d4c6376949d9630d137487189923f476521a193e8509f13245231e401f2ffdb516fbe833648b0ed98afd70f8181bacfad31b570c6afb1c61cedfcd6a1d8ea59f707f130c27e25506bb6b50de"], 0xc8) setsockopt$TIPC_SRC_DROPPABLE(r9, 0x10f, 0x8a, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="99742dbd7000fbdbdf2515000000400001802c0004001400010002004e20ac14141d00000000000000001400020002004e21ac14143700000000000000000d0001007564703a73797a3270"], 0x54}, 0x1, 0x0, 0x0, 0x4000080}, 0x2400c000) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) close_range(r0, 0xffffffffffffffff, 0x0) r11 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x80000) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r4, 0x4068aea3, &(0x7f00000003c0)) setsockopt$packet_int(r11, 0x107, 0xa, &(0x7f0000000100)=0x6, 0x4) 0s ago: executing program 3 (id=2886): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) (async) r2 = open$dir(&(0x7f0000000b40)='./file0\x00', 0x2000, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) (async) fcntl$setownex(r2, 0xf, &(0x7f0000000900)) (async, rerun: 32) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x603f) (async, rerun: 32) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x802, 0x0) (async, rerun: 32) r5 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x210c02) (async, rerun: 32) syz_open_dev$usbmon(&(0x7f0000000040), 0x5, 0x10b900) (async) r6 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r7, 0x4010ae68, &(0x7f0000000180)={0x10000, 0x8000, 0x2000000}) ioctl$FS_IOC_READ_VERITY_METADATA(r5, 0xc0286687, 0x0) (async) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01002abd7000fedbdf258200000008000300", @ANYRES32=0x0, @ANYBLOB="c5a75876a9707c42841f994250b0c64b39f1ab8b6962103ebab169be86f86bd4cbafe3a456a5d13f1f34238b02850398a80caa24932ad69dbc08e181849466ab247ce3ce4108aedc01f24f941024e5f53b9b52467696be095e2232d32f248cbfe0374a301e"], 0x1c}, 0x1, 0x0, 0x0, 0xc050}, 0x4040040) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) (async) mount$incfs(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) (async, rerun: 64) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}) (rerun: 64) mount$incfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0) (async) r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8c) r9 = openat$incfs(r8, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x130) write$bt_hci(r9, &(0x7f0000000000)={0x1, @read_tx_power={{0xc2d, 0x3}, {0x0, 0x9}}}, 0x7) (async) ioctl$TIOCL_GETKMSGREDIRECT(r9, 0xc058671e, &(0x7f00000000c0)) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r10, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001080)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xf7, "df6c80c9738c14"}) (rerun: 32) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000003c0)={{r11, 0xffffffff, 0x53, 0x0, 0x5, 0x39698e88, 0x40d, 0x4, 0x2, 0x2, 0x6, 0xff, 0x8, 0x8, 0xc022}, 0x20, [0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @timestamp, @window={0x3, 0x3, 0x3}, @window={0x3, 0x4, 0xffff}, @sack_perm, @window={0x3, 0x3, 0xb}, @mss={0x2, 0x4}, @window={0x3, 0xe3}], 0x8) close_range(r4, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 302][ T36] audit: type=1400 audit(1756323523.017:361): avc: denied { bind } for pid=2731 comm="syz.1.793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.480378][ T2766] overlayfs: failed to clone upperpath [ 74.528412][ T36] audit: type=1400 audit(1756323523.297:362): avc: denied { watch watch_reads } for pid=2770 comm="syz.3.806" path="/148/file0" dev="tmpfs" ino=827 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 74.641612][ T36] audit: type=1400 audit(1756323523.417:363): avc: denied { getopt } for pid=2776 comm="syz.3.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 74.703881][ T36] audit: type=1400 audit(1756323523.477:364): avc: denied { checkpoint_restore } for pid=2783 comm="syz.3.810" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 74.714945][ T2784] overlayfs: failed to clone upperpath [ 74.910760][ T36] audit: type=1326 audit(1756323523.687:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2797 comm="syz.4.815" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbd9ed8ebe9 code=0x0 [ 75.267085][ T2827] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.283794][ T2827] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.331635][ T2827] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.345480][ T2838] netlink: 188 bytes leftover after parsing attributes in process `syz.1.827'. [ 75.354981][ T2827] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.369957][ T2827] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.390612][ T2827] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.422300][ T2839] 9pnet_fd: Insufficient options for proto=fd [ 75.874223][ T36] audit: type=1326 audit(1756323524.647:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2877 comm="syz.3.841" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c2b58ebe9 code=0x0 [ 76.036885][ T2883] netlink: 'syz.4.843': attribute type 27 has an invalid length. [ 76.083942][ T2889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52736 sclass=netlink_route_socket pid=2889 comm=syz.4.845 [ 76.098898][ T36] audit: type=1400 audit(1756323524.877:367): avc: denied { getopt } for pid=2888 comm="syz.4.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 76.134379][ T2894] rust_binder: Error while translating object. [ 76.134416][ T2894] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 76.136838][ T36] audit: type=1400 audit(1756323524.907:368): avc: denied { ioctl } for pid=2897 comm="syz.4.848" path="socket:[17129]" dev="sockfs" ino=17129 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 76.141896][ T2894] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:480 [ 76.187450][ T2904] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 76.214093][ T2909] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.229487][ T2909] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.709689][ T2920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28266 sclass=netlink_route_socket pid=2920 comm=syz.1.854 [ 76.723460][ T2920] overlay: ./file0 is not a directory [ 76.802871][ T2930] rust_binder: Error while translating object. [ 76.802940][ T2930] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 76.809224][ T2930] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:498 [ 76.851465][ T36] audit: type=1400 audit(1756323525.627:369): avc: denied { mount } for pid=2934 comm="syz.0.858" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 76.893468][ T36] audit: type=1400 audit(1756323525.667:370): avc: denied { create } for pid=2944 comm="syz.3.861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 76.914402][ T36] audit: type=1400 audit(1756323525.667:371): avc: denied { write } for pid=2944 comm="syz.3.861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 76.936932][ T36] audit: type=1400 audit(1756323525.667:372): avc: denied { ioctl } for pid=2944 comm="syz.3.861" path="socket:[17181]" dev="sockfs" ino=17181 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 76.965970][ T2950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.862'. [ 76.975711][ T2950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.862'. [ 76.976607][ T36] audit: type=1400 audit(1756323525.747:373): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 76.984914][ T2950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.862'. [ 77.017201][ T2950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.862'. [ 77.029549][ T2950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.862'. [ 77.040966][ T2950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.862'. [ 77.054315][ T2950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.862'. [ 77.084992][ T2964] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.104957][ T2964] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.120444][ T36] audit: type=1400 audit(1756323525.887:374): avc: denied { remount } for pid=2967 comm="syz.3.870" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 77.214680][ T2981] overlayfs: failed to clone upperpath [ 77.282864][ T36] audit: type=1400 audit(1756323526.057:375): avc: denied { create } for pid=2992 comm="syz.1.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 77.377303][ T3007] overlayfs: failed to clone upperpath [ 77.401487][ T36] audit: type=1400 audit(1756323526.177:376): avc: denied { execmod } for pid=3010 comm="syz.4.888" path="/dev/rnullb0" dev="tmpfs" ino=346 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 77.461923][ T3021] overlayfs: failed to clone upperpath [ 77.571803][ T36] audit: type=1400 audit(1756323526.347:377): avc: denied { accept } for pid=3041 comm="syz.1.897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 77.663564][ T3048] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.685587][ T3048] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.715328][ T3055] tmpfs: Unknown parameter ':;2¨SHDOœkðùæ¹þQ:Û˜MËck?3‚\7o+YÆ;W`å ŠzÿæCÈU\Àêvòä"' [ 77.776216][ T3068] capability: warning: `syz.3.908' uses 32-bit capabilities (legacy support in use) [ 77.822787][ T3075] 9pnet_fd: p9_fd_create_unix (3075): problem connecting socket: ./file0: -111 [ 77.857713][ T3084] __nla_validate_parse: 59 callbacks suppressed [ 77.857734][ T3084] netlink: 8 bytes leftover after parsing attributes in process `syz.3.914'. [ 77.885371][ T3087] /dev/nbd3: Can't lookup blockdev [ 77.952073][ T3097] netlink: 'syz.3.916': attribute type 1 has an invalid length. [ 78.133425][ T3112] SELinux: Context ϧ®-·)ç:E is not valid (left unmapped). [ 78.213705][ T3114] tipc: Can't bind to reserved service type 0 [ 78.339487][ T3118] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 78.339539][ T3118] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:516 [ 78.472405][ T3127] overlayfs: failed to clone upperpath [ 78.514469][ T3143] 9pnet_fd: Insufficient options for proto=fd [ 78.538950][ T3138] netlink: 188 bytes leftover after parsing attributes in process `syz.0.933'. [ 78.846052][ T3185] overlayfs: conflicting options: verity=require,redirect_dir=follow [ 78.907905][ T3191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.925720][ T3191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.055477][ T3209] 9pnet_fd: Insufficient options for proto=fd [ 79.216047][ T3224] x_tables: duplicate underflow at hook 2 [ 79.467553][ T46] Bluetooth: hci0: Frame reassembly failed (-84) [ 79.474258][ T3228] Bluetooth: hci0: Frame reassembly failed (-90) [ 79.483669][ T3228] rust_binder: Error while translating object. [ 79.483699][ T3228] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 79.489955][ T3228] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:541 [ 80.548877][ T3276] cgroup: fork rejected by pids controller in /syz3 [ 81.027333][ T3327] SELinux: security_context_str_to_sid (--^$-) failed with errno=-22 [ 81.224805][ T3347] fuse: Bad value for 'user_id' [ 81.229871][ T3347] fuse: Bad value for 'user_id' [ 81.237659][ T3347] netlink: 28 bytes leftover after parsing attributes in process `syz.4.994'. [ 81.271242][ T3351] mmap: syz.4.995 (3351): VmData 17584128 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 81.317036][ T3362] netlink: 44 bytes leftover after parsing attributes in process `syz.4.998'. [ 81.435868][ T3375] SELinux: security_context_str_to_sid (--^$-) failed with errno=-22 [ 81.510624][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 81.510754][ T705] Bluetooth: hci0: command 0x1003 tx timeout [ 81.570934][ T36] kauditd_printk_skb: 10 callbacks suppressed [ 81.570954][ T36] audit: type=1400 audit(1756323530.347:388): avc: denied { bind } for pid=3393 comm="syz.0.1009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 81.615897][ T3400] /dev/loop0: Can't lookup blockdev [ 81.679819][ T36] audit: type=1400 audit(1756323530.447:389): avc: denied { accept } for pid=3406 comm="syz.1.1014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 81.760429][ T3410] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=57881 sclass=netlink_xfrm_socket pid=3410 comm=syz.1.1015 [ 81.773664][ T3410] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1015'. [ 81.797022][ T3412] 9pnet_fd: p9_fd_create_unix (3412): problem connecting socket: ./file0: -111 [ 81.875079][ T46] tipc: Subscription rejected, illegal request [ 81.881647][ T3416] 9pnet_fd: Insufficient options for proto=fd [ 82.042427][ T36] audit: type=1400 audit(1756323530.817:390): avc: denied { shutdown } for pid=3442 comm="syz.4.1026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 82.154153][ T3451] rust_binder: Write failure EFAULT in pid:561 [ 82.177163][ T3458] overlayfs: missing 'lowerdir' [ 82.203014][ T36] audit: type=1400 audit(1756323530.977:391): avc: denied { map } for pid=3459 comm="syz.0.1031" path="socket:[19627]" dev="sockfs" ino=19627 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 82.226401][ T36] audit: type=1400 audit(1756323530.977:392): avc: denied { read } for pid=3459 comm="syz.0.1031" path="socket:[19627]" dev="sockfs" ino=19627 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 82.293339][ T3462] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 2 [ 82.300823][ T3462] rust_binder: Write failure EINVAL in pid:572 [ 82.608728][ T36] audit: type=1400 audit(1756323531.377:393): avc: denied { create } for pid=3494 comm="syz.4.1042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 82.653562][ T3497] overlay: Unknown parameter 'obj_user' [ 82.661130][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.668552][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.676120][ T3497] bridge0: entered promiscuous mode [ 82.681603][ T3497] bridge0: entered allmulticast mode [ 82.860948][ T3531] 9pnet_fd: Insufficient options for proto=fd [ 82.876870][ T3533] 9pnet_fd: Insufficient options for proto=fd [ 83.128422][ T3581] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1075'. [ 83.148187][ T3583] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 83.148213][ T3583] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:575 [ 83.170187][ T3585] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.189148][ T3585] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.190882][ T3586] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1075'. [ 84.048654][ T3657] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.057247][ T3657] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.600606][ T3707] netlink: 'syz.1.1117': attribute type 4 has an invalid length. [ 84.610141][ T3707] netlink: 'syz.1.1117': attribute type 4 has an invalid length. [ 84.619440][ T3704] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1115'. [ 84.899428][ T3730] 9pnet_virtio: no channels available for device ./file0 [ 84.940851][ T3737] overlayfs: failed to clone upperpath [ 85.241891][ T3748] netlink: 228 bytes leftover after parsing attributes in process `syz.1.1131'. [ 85.251779][ T3748] overlayfs: missing 'workdir' [ 85.481030][ T3766] cgroup: subsys name conflicts with all [ 85.611786][ T3772] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 85.611814][ T3772] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:601 [ 85.633973][ T36] audit: type=1400 audit(1756323534.407:394): avc: denied { write } for pid=3774 comm="syz.0.1143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 85.689747][ T3777] binder: Bad value for 'stats' [ 85.705565][ T36] audit: type=1400 audit(1756323534.477:395): avc: denied { mounton } for pid=3778 comm="syz.0.1145" path="/proc/608/task" dev="proc" ino=20884 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 85.822006][ T3791] sock: sock_timestamping_bind_phc: sock not bind to device [ 85.830099][ T3791] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3791 comm=syz.4.1149 [ 85.880252][ T3800] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 86.084678][ T3814] netlink: 57 bytes leftover after parsing attributes in process `syz.3.1156'. [ 86.230738][ T3822] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1160'. [ 86.360624][ T36] audit: type=1400 audit(1756323535.137:396): avc: denied { lock } for pid=3826 comm="syz.3.1161" path="socket:[20917]" dev="sockfs" ino=20917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 86.445850][ T3841] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 86.445877][ T3841] rust_binder: Read failure Err(EFAULT) in pid:612 [ 86.511889][ T3843] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:612 [ 86.527382][ T3845] rust_binder: Write failure EINVAL in pid:612 [ 86.586581][ T3854] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.610754][ T3854] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.663448][ T36] audit: type=1400 audit(1756323535.437:397): avc: denied { create } for pid=3857 comm="syz.4.1171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 86.668631][ T3872] fuse: Bad value for 'fd' [ 86.944405][ T36] audit: type=1400 audit(1756323535.717:398): avc: denied { create } for pid=3897 comm="syz.3.1185" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 86.968468][ T36] audit: type=1400 audit(1756323535.717:399): avc: denied { write } for pid=3897 comm="syz.3.1185" name="file2" dev="tmpfs" ino=1335 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 86.991948][ T36] audit: type=1400 audit(1756323535.717:400): avc: denied { open } for pid=3897 comm="syz.3.1185" path="/241/file2" dev="tmpfs" ino=1335 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 87.015569][ T36] audit: type=1400 audit(1756323535.717:401): avc: denied { ioctl } for pid=3897 comm="syz.3.1185" path="/241/file2" dev="tmpfs" ino=1335 ioctlcmd=0x4c06 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 87.040347][ T36] audit: type=1400 audit(1756323535.737:402): avc: denied { unlink } for pid=288 comm="syz-executor" name="file2" dev="tmpfs" ino=1335 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 87.130934][ T3903] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.139599][ T3903] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.242173][ T3920] overlayfs: failed to clone upperpath [ 87.590671][ T3963] 9pnet_fd: Insufficient options for proto=fd [ 87.614792][ T3971] overlayfs: missing 'lowerdir' [ 87.744219][ T3997] rust_binder: 622: no such ref 3 [ 87.752014][ T3997] rust_binder: Failed to allocate buffer. len:1024, is_oneway:true [ 88.022125][ T4001] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.037275][ T36] audit: type=1326 audit(1756323536.797:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.4.1222" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbd9ed8ebe9 code=0x0 [ 88.038982][ T4001] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.270172][ T4001] binder: Bad value for 'defcontext' [ 88.649881][ T36] audit: type=1400 audit(1756323537.417:404): avc: denied { setopt } for pid=4009 comm="syz.1.1224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 88.799095][ T4019] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.809868][ T4019] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.819627][ T4019] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.829034][ T4019] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.839185][ T4019] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 88.908020][ T4025] 9pnet_fd: Insufficient options for proto=fd [ 89.378289][ T4036] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 89.416844][ T4036] rust_binder: Error in use_page_slow: ESRCH [ 89.423424][ T4036] rust_binder: use_range failure ESRCH [ 89.429455][ T4036] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 89.435143][ T4036] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 89.443271][ T4036] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:636 [ 89.692813][ T4082] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1249'. [ 89.992884][ T4134] tipc: Enabling of bearer rejected, failed to enable media [ 90.012813][ T4138] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1267'. [ 90.022912][ T4138] cgroup: Unknown subsys name 'measure' [ 90.292442][ T4146] netlink: 35 bytes leftover after parsing attributes in process `syz.0.1269'. [ 90.307612][ T36] audit: type=1400 audit(1756323539.077:405): avc: denied { execute } for pid=4145 comm="syz.0.1269" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=file permissive=1 [ 90.308366][ T4146] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.340216][ T4146] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.354647][ T36] audit: type=1400 audit(1756323539.127:406): avc: denied { add_name } for pid=4145 comm="syz.0.1269" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 90.355704][ T4146] SELinux: policydb magic number 0x69662f2e does not match expected magic number 0xf97cff8c [ 90.385756][ T4146] SELinux: failed to load policy [ 99.473487][ T4173] netlink: 182 bytes leftover after parsing attributes in process `syz.1.1278'. [ 100.152106][ T4207] overlayfs: failed to clone upperpath [ 100.160292][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.168689][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.176550][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.184585][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.192505][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.200307][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.208236][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.216168][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.224059][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.232005][ T4208] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 100.396809][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 100.396828][ T36] audit: type=1326 audit(1756323549.167:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.1297" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f921398ebe9 code=0x0 [ 100.474460][ T4241] overlayfs: cannot append lower layer [ 100.523436][ T4243] rust_binder: Error in use_page_slow: ESRCH [ 100.523453][ T4243] rust_binder: use_range failure ESRCH [ 100.529556][ T4243] rust_binder: Failed to allocate buffer. len:1144, is_oneway:true [ 100.535459][ T4243] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 100.543708][ T4243] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:676 [ 100.573279][ T36] audit: type=1400 audit(1756323549.347:413): avc: denied { read } for pid=4247 comm="syz.0.1306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 100.589236][ T4248] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.612804][ T4248] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.631141][ T4248] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.640669][ T4248] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.700733][ T4259] overlayfs: missing 'lowerdir' [ 100.724650][ T36] audit: type=1326 audit(1756323549.497:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4264 comm="syz.3.1311" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9c2b58ebe9 code=0x0 [ 100.774770][ T36] audit: type=1400 audit(1756323549.547:415): avc: denied { accept } for pid=4264 comm="syz.3.1311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 101.185198][ T4287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.194408][ T4287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.759725][ T36] audit: type=1400 audit(1756323550.527:416): avc: denied { read } for pid=4345 comm="syz.4.1338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 101.953767][ T36] audit: type=1400 audit(1756323550.727:417): avc: denied { associate } for pid=4362 comm="syz.4.1343" name="file0" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 102.493450][ T36] audit: type=1400 audit(1756323551.267:418): avc: denied { getopt } for pid=4383 comm="syz.1.1352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 102.534443][ T4386] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 102.544775][ T4386] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 102.582594][ T4398] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1357'. [ 102.635378][ T36] audit: type=1400 audit(1756323551.407:419): avc: denied { map } for pid=4403 comm="syz.4.1360" path="socket:[22870]" dev="sockfs" ino=22870 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 102.743236][ T4431] fuse: Unknown parameter 'group_idM¾-»“€îšÙXr' [ 102.754156][ T4436] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1373'. [ 102.984935][ T4473] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1385'. [ 102.999461][ T4476] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1385'. [ 103.167020][ T4513] incfs: Can't find or create .index dir in ./bus [ 103.169086][ T36] audit: type=1400 audit(1756323551.937:420): avc: denied { mounton } for pid=4512 comm="syz.0.1399" path="/bus" dev="sysfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 103.180477][ T4513] incfs: mount failed -1 [ 103.228990][ T4513] incfs: Can't find or create .index dir in ./bus [ 103.240463][ T4513] incfs: mount failed -1 [ 103.250959][ T4513] SELinux: security_context_str_to_sid (--^$-) failed with errno=-22 [ 103.342535][ T4519] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1401'. [ 112.021381][ T4535] 9pnet_fd: Insufficient options for proto=fd [ 112.154068][ T36] audit: type=1400 audit(1756323560.927:421): avc: denied { search } for pid=4571 comm="syz.1.1421" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 112.188407][ T36] audit: type=1400 audit(1756323560.957:422): avc: denied { write } for pid=4571 comm="syz.1.1421" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 112.210700][ T36] audit: type=1400 audit(1756323560.957:423): avc: denied { read } for pid=4571 comm="syz.1.1421" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 112.238853][ T36] audit: type=1400 audit(1756323560.957:424): avc: denied { watch } for pid=4571 comm="syz.1.1421" path="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 112.277092][ T4594] 9pnet_fd: Insufficient options for proto=fd [ 112.796908][ T4638] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1443'. [ 112.853958][ T4658] bpf: Bad value for 'uid' [ 112.874488][ T4662] overlay: Unknown parameter 'smackfsfloor' [ 112.891973][ T36] audit: type=1326 audit(1756323561.667:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4663 comm="syz.1.1454" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fde1f78ebe9 code=0x0 [ 113.961161][ T4810] incfs: Error accessing: ./file0. [ 113.966373][ T4810] incfs: mount failed -20 [ 114.000701][ T36] audit: type=1326 audit(1756323562.777:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4811 comm="syz.0.1483" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f921398ebe9 code=0x0 [ 114.161846][ T4823] validate_nla: 55 callbacks suppressed [ 114.161869][ T4823] netlink: 'syz.3.1487': attribute type 4 has an invalid length. [ 114.191288][ T4823] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.1487'. [ 114.214628][ T4827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4827 comm=syz.3.1487 [ 114.268081][ T4830] netlink: 288 bytes leftover after parsing attributes in process `syz.3.1489'. [ 114.625033][ T4834] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 114.634033][ T4834] overlayfs: missing 'lowerdir' [ 114.986262][ T4876] overlayfs: failed to clone upperpath [ 115.354505][ T4878] netlink: 'syz.4.1508': attribute type 29 has an invalid length. [ 115.362934][ T4878] netlink: 64138 bytes leftover after parsing attributes in process `syz.4.1508'. [ 115.387319][ T4880] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1509'. [ 115.397212][ T4880] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1509'. [ 115.410823][ T4880] bridge_slave_0 (unregistering): left allmulticast mode [ 115.418160][ T4880] bridge_slave_0 (unregistering): left promiscuous mode [ 115.425668][ T4880] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.082536][ T4959] overlayfs: failed to clone upperpath [ 116.101530][ T4962] SELinux: Context system_u:object_r:checkpolicy_exec_t:s0 is not valid (left unmapped). [ 116.108950][ T4964] overlayfs: failed to clone upperpath [ 116.112707][ T36] audit: type=1400 audit(1756323564.887:427): avc: denied { relabelto } for pid=4960 comm="syz.1.1540" name=6D656D66643A2F2E2F2F5C2602272A2A dev="tmpfs" ino=62 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:checkpolicy_exec_t:s0" [ 116.147075][ T36] audit: type=1400 audit(1756323564.887:428): avc: denied { associate } for pid=4960 comm="syz.1.1540" name=6D656D66643A2F2E2F2F5C2602272A2A dev="tmpfs" ino=62 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:checkpolicy_exec_t:s0" [ 116.177275][ T36] audit: type=1401 audit(1756323564.887:429): op=setxattr invalid_context="system_u:object_r:checkpolicy_exec_t:s0" [ 116.432902][ T5003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65 sclass=netlink_route_socket pid=5003 comm=syz.3.1553 [ 116.503279][ T5014] netlink: 'syz.0.1559': attribute type 4 has an invalid length. [ 116.511300][ T5014] netlink: 'syz.0.1559': attribute type 5 has an invalid length. [ 116.519080][ T5014] netlink: 'syz.0.1559': attribute type 1 has an invalid length. [ 116.586280][ T36] audit: type=1326 audit(1756323565.357:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5020 comm="syz.0.1562" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f921398ebe9 code=0x0 [ 117.222400][ T5122] overlayfs: failed to clone upperpath [ 117.228876][ T5122] 9pnet: Could not find request transport: xen [ 117.369264][ T5136] netlink: 1 bytes leftover after parsing attributes in process `syz.3.1601'. [ 117.400886][ T5138] fuse: Bad value for 'fd' [ 117.458072][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 117.458092][ T36] audit: type=1400 audit(1756323566.227:433): avc: denied { setattr } for pid=5154 comm="syz.4.1607" name="XDP" dev="sockfs" ino=24284 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 117.552321][ T5171] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.1613'. [ 117.610774][ T5188] overlayfs: failed to clone upperpath [ 118.273430][ T36] audit: type=1400 audit(1756323567.047:434): avc: denied { ioctl } for pid=5218 comm="syz.4.1631" path="socket:[24710]" dev="sockfs" ino=24710 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 118.318069][ T5228] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1633'. [ 118.329759][ T5230] overlayfs: failed to clone upperpath [ 118.335714][ T5230] overlayfs: failed to clone upperpath [ 118.341860][ T5230] overlayfs: failed to clone upperpath [ 118.347827][ T5230] overlayfs: failed to clone upperpath [ 118.353829][ T5230] overlayfs: failed to clone upperpath [ 118.360000][ T5230] overlayfs: failed to clone upperpath [ 118.365944][ T5230] overlayfs: failed to clone upperpath [ 118.371842][ T5230] overlayfs: failed to clone upperpath [ 118.377853][ T5230] overlayfs: failed to clone upperpath [ 118.383952][ T5230] overlayfs: failed to clone upperpath [ 118.389979][ T5230] overlayfs: failed to clone upperpath [ 118.395933][ T5230] overlayfs: failed to clone upperpath [ 118.401792][ T5230] overlayfs: failed to clone upperpath [ 118.407668][ T5230] overlayfs: failed to clone upperpath [ 118.413704][ T5230] overlayfs: failed to clone upperpath [ 118.419511][ T5230] overlayfs: failed to clone upperpath [ 118.425637][ T5230] overlayfs: failed to clone upperpath [ 118.431687][ T5230] overlayfs: failed to clone upperpath [ 118.437939][ T5230] overlayfs: failed to clone upperpath [ 118.443908][ T5230] overlayfs: failed to clone upperpath [ 118.449812][ T5230] overlayfs: failed to clone upperpath [ 118.455847][ T5230] overlayfs: failed to clone upperpath [ 118.461700][ T5230] overlayfs: failed to clone upperpath [ 118.467493][ T5230] overlayfs: failed to clone upperpath [ 118.473349][ T5230] overlayfs: failed to clone upperpath [ 118.479314][ T5230] overlayfs: failed to clone upperpath [ 118.485220][ T5230] overlayfs: failed to clone upperpath [ 118.491051][ T5230] overlayfs: failed to clone upperpath [ 118.496846][ T5230] overlayfs: failed to clone upperpath [ 118.502777][ T5230] overlayfs: failed to clone upperpath [ 118.508554][ T5230] overlayfs: failed to clone upperpath [ 118.514486][ T5230] overlayfs: failed to clone upperpath [ 118.520244][ T5230] overlayfs: failed to clone upperpath [ 119.714179][ T5261] 9pnet_fd: Insufficient options for proto=fd [ 119.735710][ T5269] overlayfs: failed to clone upperpath [ 119.789373][ T36] audit: type=1400 audit(1756323568.557:435): avc: denied { mounton } for pid=5283 comm="syz.0.1654" path="/301/file0" dev="tmpfs" ino=1671 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 119.789379][ T5284] EXT4-fs: Ignoring removed check option [ 119.818765][ T5284] No source specified [ 120.684987][ T5343] tmpfs: Unknown parameter '' [ 120.828363][ T5350] veth1: entered allmulticast mode [ 120.981228][ T5349] veth1: left allmulticast mode [ 121.095423][ T36] audit: type=1400 audit(1756323569.867:436): avc: denied { create } for pid=5391 comm="syz.3.1690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 121.175222][ T5397] fuseblk: Bad value for 'source' [ 121.185465][ T36] audit: type=1400 audit(1756323569.957:437): avc: denied { open } for pid=5396 comm="syz.3.1692" path="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 121.456549][ T5410] cgroup: fork rejected by pids controller in /syz4 [ 121.777380][ T5566] netlink: 92 bytes leftover after parsing attributes in process `syz.3.1709'. [ 121.933246][ T5596] tipc: Started in network mode [ 121.938489][ T5596] tipc: Node identity 66d6f2ec5a42, cluster identity 4711 [ 121.946000][ T5596] tipc: Enabled bearer , priority 10 [ 121.990500][ T5607] netlink: 'syz.3.1724': attribute type 10 has an invalid length. [ 122.052805][ T5624] x_tables: duplicate underflow at hook 1 [ 122.831532][ T5690] /dev/loop0: Can't lookup blockdev [ 122.967753][ T5697] SELinux: Context system_u:object_r:apt_var_log_t:s0 is not valid (left unmapped). [ 122.977855][ T36] audit: type=1400 audit(1756323571.747:438): avc: denied { relabelto } for pid=5696 comm="syz.1.1756" name="cgroup" dev="tmpfs" ino=2745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:apt_var_log_t:s0" [ 123.004993][ T36] audit: type=1400 audit(1756323571.747:439): avc: denied { associate } for pid=5696 comm="syz.1.1756" name="cgroup" dev="tmpfs" ino=2745 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:apt_var_log_t:s0" [ 123.068473][ T45] tipc: Node number set to 1016394476 [ 123.509947][ T36] audit: type=1400 audit(1756323572.277:440): avc: denied { unlink } for pid=289 comm="syz-executor" name="cgroup" dev="tmpfs" ino=2745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:apt_var_log_t:s0" [ 123.527814][ T5708] overlayfs: failed to clone lowerpath [ 123.730538][ T5715] IPv6: syztnl0: Disabled Multicast RS [ 123.806678][ T5721] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1766'. [ 123.815964][ T5721] netlink: 43 bytes leftover after parsing attributes in process `syz.3.1766'. [ 123.825505][ T5721] netlink: 'syz.3.1766': attribute type 6 has an invalid length. [ 123.833426][ T5721] netlink: 'syz.3.1766': attribute type 5 has an invalid length. [ 123.841358][ T5721] netlink: 43 bytes leftover after parsing attributes in process `syz.3.1766'. [ 123.883860][ T5734] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1769'. [ 124.079128][ T5758] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1777'. [ 124.368626][ T5803] overlayfs: disabling nfs_export due to verity=require [ 124.376421][ T5803] overlayfs: failed to clone upperpath [ 124.535726][ T5842] overlayfs: failed to resolve './cgroup': -2 [ 124.550731][ T5846] overlayfs: failed to resolve './file2': -2 [ 124.571128][ T5848] 9pnet_fd: Insufficient options for proto=fd [ 124.612564][ T36] audit: type=1400 audit(1756323573.387:441): avc: denied { mount } for pid=5866 comm="syz.3.1815" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 124.613147][ T5868] overlayfs: failed to clone upperpath [ 125.406035][ T36] audit: type=1400 audit(1756323574.177:442): avc: denied { execute } for pid=5913 comm="syz.4.1831" name="file0" dev="ramfs" ino=26155 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 125.417944][ T5916] overlayfs: failed to clone lowerpath [ 125.428614][ T36] audit: type=1400 audit(1756323574.177:443): avc: denied { execute_no_trans } for pid=5913 comm="syz.4.1831" path="/file0" dev="ramfs" ino=26155 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 125.466270][ T5916] overlayfs: failed to clone upperpath [ 125.893656][ T5948] overlayfs: failed to clone upperpath [ 125.990418][ T36] audit: type=1400 audit(1756323574.757:444): avc: denied { getopt } for pid=5960 comm="syz.1.1847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 126.037473][ T5973] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1851'. [ 126.070405][ T36] audit: type=1326 audit(1756323574.837:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5975 comm="syz.0.1852" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f921398ebe9 code=0x0 [ 126.071842][ T5979] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 126.109590][ T5979] SELinux: security_context_str_to_sid (--^$-) failed with errno=-22 [ 126.120832][ T5979] overlayfs: failed to clone upperpath [ 126.128157][ T5979] overlayfs: failed to clone lowerpath [ 126.469176][ T6010] fuseblk: Unknown parameter 'lÙ' [ 126.817045][ T6036] netlink: 'syz.3.1873': attribute type 12 has an invalid length. [ 126.844975][ T6040] syz.3.1875(6040): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 127.339613][ T6064] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6064 comm=syz.4.1883 [ 127.369131][ T6066] 9pnet_fd: Insufficient options for proto=fd [ 127.596061][ T6075] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 127.605034][ T6075] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 128.079596][ T6106] fuse: Unknown parameter 'fdÆ0‹1O' [ 128.085851][ T6106] incfs: Error accessing: ./file0. [ 128.091122][ T6106] incfs: mount failed -20 [ 128.786991][ T6166] netlink: 'syz.0.1922': attribute type 16 has an invalid length. [ 128.797857][ T6166] netlink: 'syz.0.1922': attribute type 25 has an invalid length. [ 128.806115][ T6166] netlink: 63006 bytes leftover after parsing attributes in process `syz.0.1922'. [ 128.885498][ T36] audit: type=1400 audit(1756323577.657:446): avc: denied { read } for pid=6182 comm="syz.1.1926" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=3122 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 128.942915][ T6189] netlink: 680 bytes leftover after parsing attributes in process `syz.1.1927'. [ 128.987908][ T6196] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1930'. [ 129.114388][ T6215] /dev/rnullb0: Can't lookup blockdev [ 129.125920][ T6220] /dev/rnullb0: Can't lookup blockdev [ 129.259781][ T6247] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1946'. [ 129.785788][ T6271] fuse: Bad value for 'fd' [ 129.819051][ T6275] netlink: 'syz.0.1957': attribute type 2 has an invalid length. [ 129.909541][ T6288] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 129.924857][ T6288] overlayfs: missing 'lowerdir' [ 130.000177][ T6297] tmpfs: Bad value for 'nr_blocks' [ 130.522094][ T6311] incfs: Backing dir is not set, filesystem can't be mounted. [ 130.529676][ T6311] incfs: mount failed -2 [ 131.117095][ T6358] 9pnet_fd: Insufficient options for proto=fd [ 131.172929][ T36] audit: type=1400 audit(1756323579.947:447): avc: denied { bind } for pid=6370 comm="syz.0.1989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.664337][ T6378] 9pnet_fd: Insufficient options for proto=fd [ 131.672681][ T6378] 9pnet_fd: Insufficient options for proto=fd [ 131.724972][ T6387] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1995'. [ 131.771160][ T6393] netlink: 'syz.0.1999': attribute type 4 has an invalid length. [ 131.779138][ T6393] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.1999'. [ 132.080778][ T6431] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.088105][ T6431] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.096122][ T6431] bridge_slave_0: entered allmulticast mode [ 132.103382][ T6431] bridge_slave_0: entered promiscuous mode [ 132.110849][ T6431] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.118149][ T6431] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.125884][ T6431] bridge_slave_1: entered allmulticast mode [ 132.132769][ T6431] bridge_slave_1: entered promiscuous mode [ 132.181486][ T6431] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.188549][ T6431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.195876][ T6431] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.203022][ T6431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.223380][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.232315][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.242541][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.249750][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.260339][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.267558][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.294207][ T6431] veth0_vlan: entered promiscuous mode [ 132.305462][ T6431] veth1_macvtap: entered promiscuous mode [ 132.325092][ T36] audit: type=1400 audit(1756323581.097:448): avc: denied { mounton } for pid=6431 comm="syz-executor" path="/root/syzkaller.A8AH1j/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 132.584820][ T6491] overlayfs: missing 'workdir' [ 132.643695][ T36] audit: type=1326 audit(1756323581.417:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6494 comm="syz.1.2029" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f868998ebe9 code=0x80000000 [ 132.681093][ T6497] overlayfs: failed to resolve './file1': -2 [ 132.762325][ T6507] syz.4.2033 uses obsolete (PF_INET,SOCK_PACKET) [ 132.871527][ T6510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=6510 comm=syz.4.2034 [ 133.284270][ T6524] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2040'. [ 133.359935][ T36] audit: type=1326 audit(1756323582.127:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.3.2041" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c2b58ebe9 code=0x0 [ 133.740922][ T6533] input: syz1 as /devices/virtual/input/input11 [ 133.801045][ T36] audit: type=1400 audit(1756323582.577:451): avc: denied { accept } for pid=6532 comm="syz.1.2043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 134.070531][ T330] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 134.148668][ T36] audit: type=1400 audit(1756323582.917:452): avc: denied { accept } for pid=6538 comm="syz.3.2045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 134.217683][ T6550] netlink: 'syz.3.2049': attribute type 4 has an invalid length. [ 134.225582][ T330] usb 2-1: Using ep0 maxpacket: 16 [ 134.231658][ T6551] netlink: 'syz.3.2049': attribute type 4 has an invalid length. [ 134.232365][ T330] usb 2-1: config 0 has an invalid interface number: 41 but max is 0 [ 134.247934][ T330] usb 2-1: config 0 has no interface number 0 [ 134.254158][ T330] usb 2-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 134.264078][ T330] usb 2-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 134.274139][ T330] usb 2-1: config 0 interface 41 has no altsetting 0 [ 134.282750][ T330] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 134.291942][ T330] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.300056][ T330] usb 2-1: Product: syz [ 134.304558][ T330] usb 2-1: Manufacturer: syz [ 134.309189][ T330] usb 2-1: SerialNumber: syz [ 134.315009][ T330] usb 2-1: config 0 descriptor?? [ 134.320279][ T6536] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 134.327908][ T6536] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 134.535978][ T6536] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 134.543446][ T6536] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 135.074663][ T6572] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2055'. [ 135.373399][ T330] CoreChips 2-1:0.41: probe with driver CoreChips failed with error -71 [ 135.383575][ T330] usb 2-1: USB disconnect, device number 3 [ 136.011488][ T6626] overlayfs: failed to clone upperpath [ 136.028473][ T6628] tipc: Started in network mode [ 136.033546][ T6628] tipc: Node identity 3ed989f018be, cluster identity 4 [ 136.040895][ T6628] tipc: Enabled bearer , priority 10 [ 136.048178][ T6628] fuse: Bad value for 'fd' [ 136.075397][ T6629] TCP: out of memory -- consider tuning tcp_mem [ 136.150434][ T330] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 136.160079][ T36] audit: type=1400 audit(1756323584.927:453): avc: denied { create } for pid=6651 comm="syz.4.2084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 136.300456][ T330] usb 2-1: Using ep0 maxpacket: 8 [ 136.306910][ T330] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 136.316267][ T330] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.325413][ T330] usb 2-1: config 0 descriptor?? [ 136.426264][ T6659] tmpfs: Bad value for 'huge' [ 136.944983][ T6666] 9pnet_fd: Insufficient options for proto=fd [ 136.965032][ T6668] overlayfs: failed to clone upperpath [ 137.170460][ T45] tipc: Node number set to 644319728 [ 137.664162][ T6714] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2107'. [ 137.673250][ T36] audit: type=1400 audit(1756323586.437:454): avc: denied { setattr } for pid=6715 comm="syz.4.2108" name="NETLINK" dev="sockfs" ino=28749 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 137.737966][ T330] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 137.761598][ T330] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 137.780037][ T330] asix 2-1:0.0: probe with driver asix failed with error -71 [ 137.794733][ T330] usb 2-1: USB disconnect, device number 4 [ 137.809859][ T6724] 9pnet_fd: Insufficient options for proto=fd [ 137.909195][ T36] audit: type=1326 audit(1756323586.677:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.4.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9ed8ebe9 code=0x7ffc0000 [ 137.961335][ T36] audit: type=1326 audit(1756323586.677:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.4.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbd9ed8d550 code=0x7ffc0000 [ 138.002740][ T36] audit: type=1326 audit(1756323586.677:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.4.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbd9ed8d550 code=0x7ffc0000 [ 138.027389][ T36] audit: type=1326 audit(1756323586.677:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.4.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9ed8ebe9 code=0x7ffc0000 [ 138.052905][ T36] audit: type=1326 audit(1756323586.677:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.4.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7fbd9ed8ebe9 code=0x7ffc0000 [ 138.076468][ T36] audit: type=1326 audit(1756323586.677:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.4.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9ed8ebe9 code=0x7ffc0000 [ 138.100613][ T36] audit: type=1326 audit(1756323586.677:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.4.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9ed8ebe9 code=0x7ffc0000 [ 138.395118][ T292] Bluetooth: hci0: Frame reassembly failed (-84) [ 138.401684][ T292] Bluetooth: hci0: Frame reassembly failed (-84) [ 138.638580][ T6822] EXT4-fs: dax option not supported [ 138.640567][ T6824] batadv_slave_0: mtu less than device minimum [ 138.651123][ T6822] netlink: 'syz.0.2143': attribute type 4 has an invalid length. [ 138.676837][ T6830] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2147'. [ 139.143878][ T6883] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.151290][ T6883] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.158458][ T6883] bridge_slave_0: entered allmulticast mode [ 139.164903][ T6883] bridge_slave_0: entered promiscuous mode [ 139.171447][ T6883] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.178474][ T6883] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.185852][ T6883] bridge_slave_1: entered allmulticast mode [ 139.192415][ T6883] bridge_slave_1: entered promiscuous mode [ 139.238693][ T6883] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.246026][ T6883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.253534][ T6883] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.260621][ T6883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.282788][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.290063][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.299579][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.306785][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.316938][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.324052][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.332066][ T46] bridge_slave_1: left allmulticast mode [ 139.337752][ T46] bridge_slave_1: left promiscuous mode [ 139.343514][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.351706][ T46] tipc: Resetting bearer [ 139.367237][ T46] tipc: Disabling bearer [ 139.488547][ T6883] veth0_vlan: entered promiscuous mode [ 139.499995][ T6883] veth1_macvtap: entered promiscuous mode [ 139.523872][ T46] tipc: Left network mode [ 139.534877][ T46] veth1_macvtap: left promiscuous mode [ 139.542326][ T46] veth0_vlan: left promiscuous mode [ 139.790351][ T36] kauditd_printk_skb: 7 callbacks suppressed [ 139.798226][ T36] audit: type=1400 audit(1756323588.557:469): avc: denied { map } for pid=6911 comm="syz.0.2173" path="socket:[29209]" dev="sockfs" ino=29209 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 139.827426][ T36] audit: type=1400 audit(1756323588.557:470): avc: denied { read accept } for pid=6911 comm="syz.0.2173" path="socket:[29209]" dev="sockfs" ino=29209 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 139.852501][ T6921] overlayfs: failed to clone upperpath [ 140.379643][ T6923] netlink: 'syz.0.2177': attribute type 5 has an invalid length. [ 140.388997][ T6926] netlink: 'syz.0.2177': attribute type 5 has an invalid length. [ 140.470514][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 140.470578][ T705] Bluetooth: hci0: command 0x1003 tx timeout [ 140.855226][ T6934] fuse: Bad value for 'user_id' [ 140.860203][ T6934] fuse: Bad value for 'user_id' [ 140.875934][ T6936] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2181'. [ 140.885218][ T6936] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2181'. [ 141.087278][ T36] audit: type=1400 audit(1756323589.857:471): avc: denied { accept } for pid=6946 comm="syz.0.2185" path="socket:[29248]" dev="sockfs" ino=29248 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 141.370437][ T36] audit: type=1400 audit(1756323590.137:472): avc: denied { bind } for pid=6949 comm="syz.1.2186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 141.370828][ T6950] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 141.396986][ T6950] rust_binder: Write failure EINVAL in pid:34 [ 141.416500][ T6952] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 0 [ 141.430200][ T6952] rust_binder: Write failure EINVAL in pid:36 [ 141.453606][ T6956] SELinux: Context system_u:object_r:fonts_t:s0 is not valid (left unmapped). [ 141.469058][ T36] audit: type=1400 audit(1756323590.237:473): avc: denied { relabelto } for pid=6955 comm="syz.1.2189" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:fonts_t:s0" [ 141.496103][ T292] Bluetooth: hci0: Frame reassembly failed (-84) [ 141.502986][ T36] audit: type=1400 audit(1756323590.237:474): avc: denied { associate } for pid=6955 comm="syz.1.2189" name="rnullb0" dev="devtmpfs" ino=31 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fonts_t:s0" [ 141.535060][ T36] audit: type=1400 audit(1756323590.307:475): avc: denied { execute } for pid=6965 comm="syz.3.2193" path="/dev/rnullb0" dev="tmpfs" ino=2040 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 141.720540][ T45] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 141.803304][ T6979] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 141.880476][ T45] usb 2-1: Using ep0 maxpacket: 8 [ 141.886982][ T45] usb 2-1: config index 0 descriptor too short (expected 5924, got 36) [ 141.895656][ T45] usb 2-1: config 250 has an invalid interface number: 228 but max is -1 [ 141.904494][ T45] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 141.914276][ T45] usb 2-1: config 250 has no interface number 0 [ 141.924479][ T45] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 141.937306][ T45] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 141.947983][ T45] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 513 [ 141.959262][ T45] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 141.973277][ T45] usb 2-1: config 250 interface 228 has no altsetting 0 [ 141.981229][ T45] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 141.990562][ T45] usb 2-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 141.998824][ T45] usb 2-1: Product: syz [ 142.003008][ T45] usb 2-1: SerialNumber: syz [ 142.009545][ T45] hub 2-1:250.228: bad descriptor, ignoring hub [ 142.016324][ T45] hub 2-1:250.228: probe with driver hub failed with error -5 [ 142.160511][ T576] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 142.209984][ T45] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 5 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 142.320479][ T576] usb 5-1: Using ep0 maxpacket: 8 [ 142.327018][ T576] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 142.335445][ T576] usb 5-1: config 179 has no interface number 0 [ 142.342200][ T576] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 142.353790][ T576] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 142.365226][ T576] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 142.376425][ T576] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 142.387952][ T576] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 142.401430][ T576] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 142.410555][ T576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.419606][ T6983] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 142.614715][ T7001] devpts: called with bogus options [ 142.657316][ T7012] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2207'. [ 142.667570][ T36] audit: type=1400 audit(1756323591.437:476): avc: denied { mounton } for pid=7011 comm="syz.3.2207" path="/514/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=2808 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 142.833637][ T6983] /dev/rnullb0: Can't open blockdev [ 143.100799][ T6959] usb 2-1: reset high-speed USB device number 5 using dummy_hcd [ 143.453570][ C0] usblp0: nonzero read bulk status received: -71 [ 143.464732][ T7074] netlink: 277 bytes leftover after parsing attributes in process `syz.0.2226'. [ 143.474470][ T7074] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 143.482902][ T7074] SELinux: security_context_str_to_sid (--^$-) failed with errno=-22 [ 143.510425][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 143.558723][ T7077] overlayfs: failed to clone upperpath [ 143.671570][ T64] usb 2-1: USB disconnect, device number 5 [ 143.678431][ T64] usblp0: removed [ 143.862437][ T36] audit: type=1326 audit(1756323592.637:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.3.2232" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9c2b58ebe9 code=0x0 [ 144.307595][ T7111] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:49 [ 144.361530][ T7120] netlink: 'syz.0.2237': attribute type 5 has an invalid length. [ 144.649425][ T7153] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.649469][ T7153] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.662632][ T7153] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.669125][ T7153] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.688439][ T7153] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.700412][ T7153] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.727044][ T7157] netlink: 'syz.3.2247': attribute type 4 has an invalid length. [ 144.878463][ T64] usb 5-1: USB disconnect, device number 5 [ 144.884410][ C0] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 144.884453][ C0] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 144.917231][ T36] audit: type=1400 audit(1756323593.687:478): avc: denied { map } for pid=7169 comm="syz.4.2252" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 144.941945][ T7168] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7168 comm=syz.3.2251 [ 144.979247][ T7172] overlayfs: failed to clone lowerpath [ 145.000414][ T543] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 145.130789][ T543] usb 2-1: device descriptor read/64, error -71 [ 145.278097][ T7211] fuse: Bad value for 'user_id' [ 145.285323][ T7211] fuse: Bad value for 'user_id' [ 145.296086][ T7215] 9pnet_fd: Insufficient options for proto=fd [ 145.336518][ T36] audit: type=1400 audit(1756323594.107:479): avc: denied { listen } for pid=7216 comm="syz.4.2268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 145.355787][ T7219] 9pnet_fd: Insufficient options for proto=fd [ 145.370421][ T543] usb 2-1: device descriptor read/64, error -71 [ 145.610434][ T543] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 145.630464][ T330] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 145.740501][ T543] usb 2-1: device descriptor read/64, error -71 [ 145.782002][ T330] usb 5-1: not running at top speed; connect to a high speed hub [ 145.790801][ T330] usb 5-1: config 1 interface 0 has no altsetting 0 [ 145.798956][ T330] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 145.808210][ T330] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.816410][ T330] usb 5-1: Product: syz [ 145.820665][ T330] usb 5-1: SerialNumber: syz [ 145.826193][ T330] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 145.835266][ T330] usb 5-1: no configuration chosen from 1 choice [ 145.980448][ T543] usb 2-1: device descriptor read/64, error -71 [ 146.090643][ T543] usb usb2-port1: attempt power cycle [ 146.430442][ T543] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 146.451498][ T543] usb 2-1: device descriptor read/8, error -71 [ 146.581847][ T543] usb 2-1: device descriptor read/8, error -71 [ 146.759885][ T36] audit: type=1400 audit(1756323595.527:480): avc: denied { create } for pid=7236 comm="syz.0.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 146.779648][ T36] audit: type=1400 audit(1756323595.527:481): avc: denied { create } for pid=7236 comm="syz.0.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 146.830488][ T543] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 146.851693][ T543] usb 2-1: device descriptor read/8, error -71 [ 146.861432][ T36] audit: type=1400 audit(1756323595.637:482): avc: denied { create } for pid=7259 comm="syz.0.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 146.882661][ T36] audit: type=1326 audit(1756323595.657:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7259 comm="syz.0.2280" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f921398ebe9 code=0x0 [ 146.952321][ T7269] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2284'. [ 146.961631][ T7269] bridge_slave_1: left allmulticast mode [ 146.967342][ T7269] bridge_slave_1: left promiscuous mode [ 146.973564][ T7269] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.981543][ T7269] bridge_slave_0: left allmulticast mode [ 146.987997][ T7269] bridge_slave_0: left promiscuous mode [ 146.991431][ T543] usb 2-1: device descriptor read/8, error -71 [ 146.994005][ T7269] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.100545][ T543] usb usb2-port1: unable to enumerate USB device [ 147.670460][ T7283] /dev/loop0: Can't lookup blockdev [ 147.737437][ T36] audit: type=1400 audit(1756323596.507:484): avc: denied { watch } for pid=7284 comm="syz.3.2289" path="/550/file0" dev="tmpfs" ino=3000 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 148.140483][ T610] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 148.290438][ T610] usb 2-1: Using ep0 maxpacket: 8 [ 148.296861][ T610] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.307058][ T610] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 218, using maximum allowed: 30 [ 148.318336][ T610] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 218 [ 148.333124][ T610] usb 2-1: New USB device found, idVendor=22b8, idProduct=6425, bcdDevice=d3.6c [ 148.342358][ T610] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.343714][ T543] usb 5-1: USB disconnect, device number 6 [ 148.350629][ T610] usb 2-1: Product: syz [ 148.350649][ T610] usb 2-1: Manufacturer: syz [ 148.350665][ T610] usb 2-1: SerialNumber: syz [ 148.371752][ T36] audit: type=1400 audit(1756323597.147:485): avc: denied { append } for pid=7291 comm="syz.4.2291" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 148.395557][ T610] usb 2-1: config 0 descriptor?? [ 148.405526][ T610] cdc_acm 2-1:0.0: skipping garbage [ 148.422507][ T7296] binder: Bad value for 'max' [ 148.428441][ T7297] binder: Bad value for 'max' [ 148.614962][ T7288] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 148.623464][ T7288] rust_binder: Write failure EINVAL in pid:72 [ 148.625245][ T576] usb 2-1: USB disconnect, device number 10 [ 148.750422][ T543] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 148.920428][ T543] usb 5-1: Using ep0 maxpacket: 16 [ 148.927936][ T543] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 148.937038][ T543] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 148.946016][ T543] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 148.956364][ T543] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 148.967593][ T543] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 148.976765][ T543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.985183][ T543] usb 5-1: Product: syz [ 148.989499][ T543] usb 5-1: Manufacturer: Р [ 148.994071][ T543] usb 5-1: SerialNumber: syz [ 149.212529][ T7300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.238005][ T7300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.258076][ T543] usb 5-1: 0:2 : does not exist [ 149.276308][ T543] usb 5-1: USB disconnect, device number 7 [ 149.390414][ T45] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 149.550395][ T45] usb 2-1: Using ep0 maxpacket: 16 [ 149.570823][ T45] usb 2-1: config 0 has no interfaces? [ 149.576439][ T45] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 149.595677][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.611257][ T45] usb 2-1: config 0 descriptor?? [ 149.831783][ T45] usb 2-1: USB disconnect, device number 11 [ 150.185371][ T7351] rust_binder: Write failure EFAULT in pid:60 [ 150.186481][ T7351] rust_binder: 60: no such ref 0 [ 150.203013][ T7351] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 150.210834][ T7351] rust_binder: 60: no such ref 0 [ 150.216519][ T36] audit: type=1400 audit(1756323598.987:486): avc: denied { create } for pid=7352 comm="syz.0.2312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 150.267057][ T7355] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2313'. [ 150.276748][ T36] audit: type=1400 audit(1756323599.057:487): avc: denied { listen } for pid=7356 comm="syz.0.2314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 150.298507][ T7355] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 150.298541][ T7355] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:62 [ 150.632030][ T36] audit: type=1400 audit(1756323599.411:488): avc: denied { mounton } for pid=7367 comm="syz.1.2319" path="/29/file0" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 150.674147][ T36] audit: type=1400 audit(1756323599.451:489): avc: denied { unmount } for pid=6431 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 150.790415][ T45] usb 5-1: new low-speed USB device number 8 using dummy_hcd [ 150.941547][ T45] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 150.950848][ T45] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.961752][ T45] usb 5-1: config 0 descriptor?? [ 151.170718][ T7363] rust_binder: Error while translating object. [ 151.170771][ T7363] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 151.177268][ T7363] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:68 [ 151.187946][ T45] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 151.210091][ T45] asix 5-1:0.0: probe with driver asix failed with error -71 [ 151.223077][ T45] usb 5-1: USB disconnect, device number 8 [ 151.683562][ T7396] overlayfs: failed to clone upperpath [ 151.690105][ T36] audit: type=1400 audit(1756323600.461:490): avc: denied { setattr } for pid=7395 comm="syz.0.2329" name="file0" dev="tmpfs" ino=2652 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 151.690679][ T7396] fuseblk: Unknown parameter 'fdÇ0x0000000000000004' [ 151.739080][ T36] audit: type=1400 audit(1756323600.461:491): avc: denied { mounton } for pid=7395 comm="syz.0.2329" path="/480/bus/file0" dev="tmpfs" ino=2652 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 151.782013][ T36] audit: type=1400 audit(1756323600.561:492): avc: denied { setopt } for pid=7405 comm="syz.4.2333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 151.843495][ T7417] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2337'. [ 151.861020][ T45] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 152.010417][ T45] usb 2-1: device descriptor read/64, error -71 [ 152.020614][ T36] audit: type=1400 audit(1756323600.801:493): avc: denied { setattr } for pid=7436 comm="syz.4.2344" name="NETLINK" dev="sockfs" ino=31840 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 152.045191][ T36] audit: type=1400 audit(1756323600.801:494): avc: denied { setattr } for pid=7436 comm="syz.4.2344" path="socket:[31845]" dev="sockfs" ino=31845 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 152.069500][ T36] audit: type=1400 audit(1756323600.821:495): avc: denied { mount } for pid=7439 comm="syz.4.2346" name="/" dev="configfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 152.235582][ T7456] netlink: 'syz.0.2350': attribute type 29 has an invalid length. [ 152.250435][ T45] usb 2-1: device descriptor read/64, error -71 [ 152.490457][ T45] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 152.620470][ T45] usb 2-1: device descriptor read/64, error -71 [ 152.711802][ T7461] rust_binder: 92: no such ref 0 [ 152.716800][ T7461] rust_binder: 92: no such ref 3 [ 152.722092][ T7461] rust_binder: Write failure EINVAL in pid:92 [ 152.764596][ T7465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=7465 comm=syz.0.2354 [ 152.784888][ T7463] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 1152, size: 4096) [ 152.784917][ T7463] rust_binder: Error while translating object. [ 152.795792][ T7463] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 152.802314][ T7463] rust_binder: Failure BR_FAILED_REPLY { source: EINVAL } during reply - delivering BR_FAILED_REPLY to sender. [ 152.812114][ T7463] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:94 [ 152.831710][ T543] rust_binder: 7462: removing orphan mapping 0:24 [ 152.871708][ T45] usb 2-1: device descriptor read/64, error -71 [ 152.975298][ T7487] overlayfs: failed to resolve './bus': -2 [ 153.000522][ T45] usb usb2-port1: attempt power cycle [ 153.265232][ T7515] overlayfs: failed to clone lowerpath [ 153.271815][ T7515] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1542 sclass=netlink_route_socket pid=7515 comm=syz.0.2368 [ 153.307833][ T7518] 9pnet_fd: Insufficient options for proto=fd [ 153.350430][ T45] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 153.371552][ T45] usb 2-1: device descriptor read/8, error -71 [ 153.503171][ T45] usb 2-1: device descriptor read/8, error -71 [ 153.740473][ T45] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 153.761533][ T45] usb 2-1: device descriptor read/8, error -71 [ 153.892108][ T45] usb 2-1: device descriptor read/8, error -71 [ 154.000542][ T45] usb usb2-port1: unable to enumerate USB device [ 154.366268][ T7548] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 154.620137][ T7551] rust_binder: Failed to allocate buffer. len:1024, is_oneway:true [ 154.897882][ T7565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.914383][ T7565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.154731][ T7575] 9pnet_fd: Insufficient options for proto=fd [ 155.627370][ T7610] 9pnet_fd: Insufficient options for proto=fd [ 155.888692][ T7630] rust_binder: Write failure EINVAL in pid:171 [ 155.940441][ T64] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 155.969834][ T7639] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2410'. [ 155.980829][ T36] kauditd_printk_skb: 4 callbacks suppressed [ 155.980847][ T36] audit: type=1400 audit(1756323604.761:500): avc: denied { read } for pid=7637 comm="syz.4.2410" name="msr" dev="devtmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 156.027627][ T36] audit: type=1400 audit(1756323604.761:501): avc: denied { open } for pid=7637 comm="syz.4.2410" path="/dev/cpu/0/msr" dev="devtmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 156.110435][ T64] usb 2-1: Using ep0 maxpacket: 32 [ 156.118778][ T64] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 156.134813][ T64] usb 2-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 156.209612][ T64] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.218403][ T64] usb 2-1: Product: syz [ 156.222863][ T64] usb 2-1: Manufacturer: syz [ 156.227488][ T64] usb 2-1: SerialNumber: syz [ 156.233212][ T64] usb 2-1: config 0 descriptor?? [ 156.239089][ T64] usb 2-1: bad CDC descriptors [ 156.249368][ T64] usb 2-1: unsupported MDLM descriptors [ 156.444135][ T610] usb 2-1: USB disconnect, device number 16 [ 156.570334][ T7679] overlayfs: failed to clone upperpath [ 156.640422][ T45] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 156.810114][ T7722] sit0: entered promiscuous mode [ 156.815307][ T45] usb 5-1: Using ep0 maxpacket: 16 [ 156.816857][ T7722] netlink: 1 bytes leftover after parsing attributes in process `syz.3.2441'. [ 156.821901][ T45] usb 5-1: config 0 has no interfaces? [ 156.835514][ T45] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 156.849378][ T45] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.860645][ T45] usb 5-1: config 0 descriptor?? [ 157.025522][ T7753] can0: slcan on ttyS3. [ 157.028988][ T36] audit: type=1400 audit(1756323605.801:502): avc: denied { read } for pid=148 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 157.062598][ T7753] fuse: Unknown parameter 'allow_oth¶Ñ' [ 157.065649][ T36] audit: type=1400 audit(1756323605.811:503): avc: denied { search } for pid=148 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 157.085484][ T45] usb 5-1: USB disconnect, device number 9 [ 157.101392][ T36] audit: type=1400 audit(1756323605.811:504): avc: denied { read } for pid=148 comm="dhcpcd" name="n15" dev="tmpfs" ino=3494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 157.125301][ T36] audit: type=1400 audit(1756323605.811:505): avc: denied { open } for pid=148 comm="dhcpcd" path="/run/udev/data/n15" dev="tmpfs" ino=3494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 157.158870][ T36] audit: type=1400 audit(1756323605.811:506): avc: denied { getattr } for pid=148 comm="dhcpcd" path="/run/udev/data/n15" dev="tmpfs" ino=3494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 157.183179][ T36] audit: type=1400 audit(1756323605.841:507): avc: denied { read } for pid=7758 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=425 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 157.208955][ T36] audit: type=1400 audit(1756323605.841:508): avc: denied { open } for pid=7758 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=425 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 157.236440][ T36] audit: type=1400 audit(1756323605.841:509): avc: denied { getattr } for pid=7758 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=425 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 157.288984][ T7757] can0 (unregistered): slcan off ttyS3. [ 157.501039][ T7801] usb usb8: usbfs: process 7801 (syz.1.2458) did not claim interface 16 before use [ 157.534074][ T7807] netlink: 108 bytes leftover after parsing attributes in process `syz.3.2459'. [ 157.720478][ T45] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 157.818394][ T7841] 9pnet_fd: Insufficient options for proto=fd [ 157.880435][ T45] usb 5-1: Using ep0 maxpacket: 16 [ 157.886994][ T45] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 157.896087][ T45] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 157.906317][ T45] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 157.917304][ T45] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 157.926603][ T45] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.934967][ T45] usb 5-1: Product: syz [ 157.939413][ T45] usb 5-1: Manufacturer: syz [ 157.944268][ T45] usb 5-1: SerialNumber: syz [ 158.352906][ T45] usb 5-1: 0:2 : does not exist [ 158.358111][ T7873] overlayfs: failed to clone upperpath [ 158.526521][ T7877] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.533672][ T7877] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.540852][ T7877] bridge_slave_0: entered allmulticast mode [ 158.547271][ T7877] bridge_slave_0: entered promiscuous mode [ 158.554068][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.561378][ T7877] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.568646][ T7877] bridge_slave_1: entered allmulticast mode [ 158.575087][ T7877] bridge_slave_1: entered promiscuous mode [ 158.632293][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.639496][ T7877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.646862][ T7877] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.653942][ T7877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.678032][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.685684][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.696194][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.703383][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.712708][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.719851][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.749631][ T7877] veth0_vlan: entered promiscuous mode [ 158.763856][ T7877] veth1_macvtap: entered promiscuous mode [ 158.770811][ T543] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 158.864388][ T7898] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 158.864405][ T7899] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 158.920412][ T543] usb 2-1: Using ep0 maxpacket: 16 [ 158.931145][ T543] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 158.941003][ T543] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 158.951727][ T543] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 158.971891][ T543] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 158.985605][ T543] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.994008][ T543] usb 2-1: Product: syz [ 158.998275][ T543] usb 2-1: Manufacturer: syz [ 159.004685][ T543] usb 2-1: SerialNumber: syz [ 159.164477][ T7780] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 159.164517][ T7780] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:190 [ 159.175327][ T45] usb 5-1: USB disconnect, device number 10 [ 159.254388][ T7943] can: request_module (can-proto-0) failed. [ 159.271646][ T7945] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 159.271678][ T7945] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:24 [ 159.274239][ T7946] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 159.287916][ T7945] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 159.294358][ T7946] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:24 [ 159.301703][ T7945] rust_binder: Read failure Err(EFAULT) in pid:24 [ 159.316120][ T7946] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 159.323649][ T7946] rust_binder: Read failure Err(EFAULT) in pid:24 [ 159.363007][ T7954] rust_binder: Write failure EFAULT in pid:29 [ 159.412227][ T543] usb 2-1: 0:2 : does not exist [ 159.706950][ T7962] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 159.707014][ T7962] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:193 [ 159.731397][ T7964] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2507'. [ 159.802166][ T7965] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 159.810444][ T555] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 159.890932][ T7967] rust_binder: Error while translating object. [ 159.890964][ T7967] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 159.897202][ T7967] rust_binder: Failure BR_FAILED_REPLY { source: EBADF } during reply - delivering BR_FAILED_REPLY to sender. [ 159.906703][ T7967] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:198 [ 159.923601][ T610] rust_binder: 7966: removing orphan mapping 0:24 [ 159.960442][ T555] usb 4-1: Using ep0 maxpacket: 16 [ 159.966834][ T555] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 159.975937][ T555] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 159.986628][ T555] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 159.997746][ T555] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 160.006944][ T555] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.015023][ T555] usb 4-1: Product: syz [ 160.019339][ T555] usb 4-1: Manufacturer: syz [ 160.024126][ T555] usb 4-1: SerialNumber: syz [ 160.717989][ T7990] syz.0.2514 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 160.751326][ T7994] netlink: 188 bytes leftover after parsing attributes in process `syz.4.2516'. [ 160.761801][ T7994] overlayfs: conflicting lowerdir path [ 161.500932][ T543] usb 2-1: USB disconnect, device number 17 [ 161.508366][ T555] usb 4-1: 0:2 : does not exist [ 161.548358][ T36] kauditd_printk_skb: 60 callbacks suppressed [ 161.548380][ T36] audit: type=1400 audit(1756323610.321:570): avc: denied { map } for pid=7958 comm="syz.3.2505" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 161.609895][ T8016] cgroup: fork rejected by pids controller in /syz1 [ 161.656603][ T36] audit: type=1400 audit(1756323610.431:571): avc: denied { map } for pid=8160 comm="syz.1.2527" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 161.708882][ T8165] rust_binder: validate_parent_fixup: new_min_offset=35184372088900, sg_entry.length=235 [ 161.708910][ T8165] rust_binder: Error while translating object. [ 161.723491][ T8165] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 161.741810][ T8165] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:226 [ 161.779800][ T555] usb 4-1: 1:0: cannot get min/max values for control 4 (id 1) [ 161.810200][ T555] usb 4-1: USB disconnect, device number 26 [ 161.824052][ T8171] netlink: 'syz.4.2531': attribute type 16 has an invalid length. [ 161.824941][ T8172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8172 comm=syz.4.2531 [ 161.852090][ T8171] netlink: 64138 bytes leftover after parsing attributes in process `syz.4.2531'. [ 161.864731][ T6960] udevd[6960]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 161.873786][ T8175] input: syz1 as /devices/virtual/input/input12 [ 161.964540][ T8184] fuse: Unknown parameter '/dev/ptmx' [ 162.014879][ T36] audit: type=1400 audit(1756323610.791:572): avc: denied { getopt } for pid=8192 comm="syz.1.2537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 162.043249][ T8196] rust_binder: Write failure EFAULT in pid:293 [ 162.052648][ T8199] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 162.059331][ T8198] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2539'. [ 162.152673][ T8204] overlayfs: failed to resolve './file0': -2 [ 162.159764][ T36] audit: type=1400 audit(1756323610.931:573): avc: denied { nlmsg_write } for pid=8203 comm="syz.0.2541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 163.140452][ T555] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 163.300448][ T555] usb 2-1: Using ep0 maxpacket: 32 [ 163.307344][ T555] usb 2-1: unable to get BOS descriptor or descriptor too short [ 163.316280][ T555] usb 2-1: config 3 has an invalid interface number: 43 but max is 0 [ 163.325864][ T555] usb 2-1: config 3 has no interface number 0 [ 163.338290][ T555] usb 2-1: config 3 interface 43 has no altsetting 0 [ 163.355154][ T555] usb 2-1: New USB device found, idVendor=0421, idProduct=01d4, bcdDevice=9a.31 [ 163.370663][ T555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.379465][ T555] usb 2-1: Product: syz [ 163.384043][ T555] usb 2-1: Manufacturer: syz [ 163.388717][ T555] usb 2-1: SerialNumber: syz [ 163.424507][ T36] audit: type=1326 audit(1756323612.201:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8232 comm="syz.3.2552" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd54678ebe9 code=0x0 [ 163.499779][ T8235] netlink: 'syz.3.2552': attribute type 46 has an invalid length. [ 163.514537][ T8235] input: syz0 as /devices/virtual/input/input13 [ 163.644072][ T555] rndis_host 2-1:3.43: More than one union descriptor, skipping ... [ 163.652182][ T555] usb 2-1: bad CDC descriptors [ 163.657099][ T555] cdc_acm 2-1:3.43: More than one union descriptor, skipping ... [ 163.666211][ T555] usb 2-1: USB disconnect, device number 18 [ 164.165482][ T8241] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 164.165517][ T8241] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:305 [ 164.271063][ T8256] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:308 [ 164.278646][ T36] audit: type=1400 audit(1756323613.051:575): avc: denied { accept } for pid=8257 comm="syz.0.2559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 164.316632][ T36] audit: type=1400 audit(1756323613.061:576): avc: denied { execute_no_trans } for pid=8259 comm="syz.3.2560" path="/18/file0" dev="tmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 164.589872][ T36] audit: type=1400 audit(1756323613.361:577): avc: denied { map } for pid=8282 comm="syz.1.2565" path="socket:[34929]" dev="sockfs" ino=34929 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 164.763974][ T46] Bluetooth: hci0: Frame reassembly failed (-84) [ 164.870594][ T543] usb 2-1: new full-speed USB device number 19 using dummy_hcd [ 164.984463][ T36] audit: type=1400 audit(1756323613.761:578): avc: denied { mount } for pid=8319 comm="syz.4.2575" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 164.985251][ T8320] overlayfs: failed to clone upperpath [ 165.024465][ T543] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 165.027071][ T8323] fuseblk: Bad value for 'fd' [ 165.035483][ T543] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 165.053304][ T543] usb 2-1: New USB device found, idVendor=056a, idProduct=0020, bcdDevice= 0.00 [ 165.062551][ T543] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.077505][ T543] usb 2-1: config 0 descriptor?? [ 165.082854][ T8329] netlink: 72 bytes leftover after parsing attributes in process `syz.4.2578'. [ 165.091526][ T8332] overlayfs: failed to clone upperpath [ 165.093479][ T8329] overlayfs: failed to clone upperpath [ 165.097586][ T8298] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 165.517748][ T543] wacom 0003:056A:0020.0005: Unknown device_type for 'HID 056a:0020'. Assuming pen. [ 165.527878][ T543] wacom 0003:056A:0020.0005: hidraw0: USB HID v1.01 Device [HID 056a:0020] on usb-dummy_hcd.1-1/input0 [ 165.541009][ T543] input: Wacom Intuos 4x5 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0020.0005/input/input14 [ 165.731032][ T9] usb 2-1: USB disconnect, device number 19 [ 166.031703][ T36] audit: type=1400 audit(1756323614.811:579): avc: denied { mounton } for pid=8354 comm="syz.0.2588" path="/575/file0" dev="tmpfs" ino=3176 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 166.034016][ T8355] 9pnet_fd: Insufficient options for proto=fd [ 166.077812][ T8365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1018 sclass=netlink_route_socket pid=8365 comm=syz.0.2592 [ 166.078214][ T8366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1018 sclass=netlink_route_socket pid=8366 comm=syz.0.2592 [ 166.335848][ T8376] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2595'. [ 166.491183][ T8391] kvm: user requested TSC rate below hardware speed [ 166.594350][ T64] rust_binder: 8390: removing orphan mapping 0:8 [ 166.790421][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 166.790461][ T705] Bluetooth: hci0: command 0x1003 tx timeout [ 166.841982][ T8407] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2607'. [ 166.855783][ T8407] netlink: 59 bytes leftover after parsing attributes in process `syz.3.2607'. [ 166.869398][ T8407] netlink: 59 bytes leftover after parsing attributes in process `syz.3.2607'. [ 166.870501][ T555] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 166.953081][ T36] audit: type=1400 audit(1756323615.731:580): avc: denied { open } for pid=8421 comm="syz.3.2612" path="/27/file0/.pending_reads" dev="incremental-fs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 166.956214][ T8422] SELinux: security_context_str_to_sid (Gй ‰:ÿß) failed with errno=-22 [ 167.009037][ T36] audit: type=1400 audit(1756323615.731:581): avc: denied { ioctl } for pid=8421 comm="syz.3.2612" path="/27/file0/.pending_reads" dev="incremental-fs" ino=2 ioctlcmd=0x671e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 167.082826][ T555] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 167.096843][ T555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.110639][ T555] usb 2-1: Product: syz [ 167.114915][ T555] usb 2-1: Manufacturer: syz [ 167.119713][ T555] usb 2-1: SerialNumber: syz [ 167.130443][ T36] audit: type=1400 audit(1756323615.901:582): avc: denied { remount } for pid=8442 comm="syz.3.2620" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 167.153149][ T36] audit: type=1400 audit(1756323615.901:583): avc: denied { mounton } for pid=8442 comm="syz.3.2620" path="/30/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 167.180717][ T36] audit: type=1400 audit(1756323615.911:584): avc: denied { unmount } for pid=7877 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 167.966526][ T8474] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2631'. [ 168.081789][ T8484] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification cookie mismatch [ 168.091040][ T8484] rust_binder: Write failure EINVAL in pid:101 [ 168.094245][ T8486] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2635'. [ 168.217294][ T9] usb 1-1: USB disconnect, device number 17 [ 168.301704][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.308951][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.316597][ T8497] bridge_slave_0: entered allmulticast mode [ 168.323242][ T8497] bridge_slave_0: entered promiscuous mode [ 168.330106][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.342882][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.350146][ T8497] bridge_slave_1: entered allmulticast mode [ 168.360796][ T8497] bridge_slave_1: entered promiscuous mode [ 168.474045][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.481261][ T8497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.488722][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.495900][ T8497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.523345][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.538884][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.557380][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.564582][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.573035][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.580081][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.588262][ T292] bridge_slave_1: left allmulticast mode [ 168.593995][ T292] bridge_slave_1: left promiscuous mode [ 168.599805][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.607873][ T292] bridge_slave_0: left allmulticast mode [ 168.613623][ T292] bridge_slave_0: left promiscuous mode [ 168.619265][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.683052][ T8510] overlayfs: failed to clone upperpath [ 168.708279][ T8497] veth0_vlan: entered promiscuous mode [ 168.719138][ T8497] veth1_macvtap: entered promiscuous mode [ 168.737754][ T292] veth1_macvtap: left promiscuous mode [ 168.743552][ T292] veth0_vlan: left promiscuous mode [ 169.002755][ T8522] rust_binder: 6: no such ref 0 [ 169.017637][ T8523] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 169.017663][ T8523] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:109 [ 169.117605][ T8527] overlay: Unknown parameter 'uid<00000000000000000000' [ 169.173474][ T8529] rust_binder: 115: no such ref 0 [ 169.178638][ T8529] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 169.186527][ T8529] rust_binder: 115: no such ref 0 [ 169.262092][ T555] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 169.323816][ T8541] rust_binder: Failed to vm_insert_page(35184388857856): vma_addr:35184388853760 i:1 err:EFAULT [ 169.323855][ T8541] rust_binder: Error in use_page_slow: EFAULT [ 169.334707][ T8541] rust_binder: use_range failure EFAULT [ 169.340860][ T8541] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 169.346579][ T8541] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 169.355065][ T8541] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:118 [ 169.411972][ T8549] SELinux: failed to load policy [ 169.430814][ T555] usb 1-1: Using ep0 maxpacket: 32 [ 169.438253][ T8552] random: crng reseeded on system resumption [ 169.443889][ T555] usb 1-1: unable to get BOS descriptor or descriptor too short [ 169.455247][ T555] usb 1-1: config 1 interface 0 altsetting 106 bulk endpoint 0x1 has invalid maxpacket 64 [ 169.457592][ T8551] Restarting kernel threads ... [ 169.466057][ T555] usb 1-1: config 1 interface 0 altsetting 106 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 169.466312][ T8551] done. [ 169.471336][ T555] usb 1-1: config 1 interface 0 has no altsetting 0 [ 169.495082][ T8551] __vm_enough_memory: pid: 8551, comm: syz.3.2655, bytes: 18014402804453376 not enough memory for the allocation [ 169.509264][ T555] usb 1-1: string descriptor 0 read error: -22 [ 169.515943][ T555] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 169.526314][ T555] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.530477][ T8554] rust_binder: Write failure EFAULT in pid:127 [ 169.539822][ T8522] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 169.553955][ T8522] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 169.607175][ T8558] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.614562][ T8558] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.620433][ T543] usb 2-1: USB disconnect, device number 20 [ 169.622267][ T8558] bridge0: entered promiscuous mode [ 169.633725][ T8558] bridge0: entered allmulticast mode [ 169.647030][ T36] audit: type=1400 audit(1756323618.421:585): avc: denied { link } for pid=8559 comm="syz.1.2658" name="file1" dev="tmpfs" ino=380 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 169.665005][ T8565] rust_binder: Error while translating object. [ 169.669445][ T8565] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 169.683208][ T8565] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:335 [ 169.695742][ T8566] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:134 [ 169.735482][ T36] audit: type=1400 audit(1756323618.511:586): avc: denied { ioctl } for pid=8569 comm="syz.3.2662" path="/dev/uhid" dev="devtmpfs" ino=199 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 169.774817][ T8522] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 169.782481][ T8522] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 169.795338][ T555] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 18 if 0 alt 106 proto 1 vid 0x0525 pid 0xA4A8 [ 169.808553][ T555] usb 1-1: USB disconnect, device number 18 [ 169.815913][ T555] usblp0: removed [ 170.110508][ T64] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 170.140464][ T610] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 170.240457][ T64] usb 4-1: device descriptor read/64, error -71 [ 170.290486][ T610] usb 2-1: Using ep0 maxpacket: 16 [ 170.296858][ T610] usb 2-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 170.312529][ T610] usb 2-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.320190][ T8589] rust_binder: Error while translating object. [ 170.323826][ T8589] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 170.329401][ T610] usb 2-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.330658][ T8589] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:8 [ 170.339819][ T610] usb 2-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 170.372000][ T610] usb 2-1: config 7 interface 0 has no altsetting 0 [ 170.378778][ T610] usb 2-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 170.388243][ T610] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.452265][ T8609] 9pnet: Could not find request transport: xen [ 170.498650][ T36] audit: type=1326 audit(1756323619.271:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8619 comm="syz.4.2678" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa9b5b8ebe9 code=0x0 [ 170.520470][ T64] usb 4-1: device descriptor read/64, error -71 [ 170.553407][ T36] audit: type=1326 audit(1756323619.331:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8619 comm="syz.4.2678" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa9b5b8ebe9 code=0x0 [ 170.671013][ T543] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 170.770440][ T64] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 170.807604][ T610] input: HID 0458:5010 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:7.0/0003:0458:5010.0006/input/input17 [ 170.822411][ T543] usb 1-1: not running at top speed; connect to a high speed hub [ 170.826042][ T610] kye 0003:0458:5010.0006: input,hiddev96,hidraw0: USB HID v2.00 Device [HID 0458:5010] on usb-dummy_hcd.1-1/input0 [ 170.840561][ T543] usb 1-1: config 1 interface 0 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 170.856706][ T543] usb 1-1: config 1 interface 0 has no altsetting 0 [ 170.865281][ T543] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 170.875292][ T543] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.883772][ T543] usb 1-1: Product: á ‰ [ 170.888163][ T543] usb 1-1: Manufacturer: 韾팒颫鯵䦭旽譞潚꛸酣榻䦴㸜⥌셷溚紺ï¾âŠáŠ£ [ 170.897801][ T543] usb 1-1: SerialNumber: І [ 170.903440][ T8603] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 170.920466][ T64] usb 4-1: device descriptor read/64, error -71 [ 171.111971][ T8603] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.120792][ T8603] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.129100][ T8603] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.137700][ T8603] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.146185][ T8603] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.154867][ T8603] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.163535][ T8603] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.170411][ T64] usb 4-1: device descriptor read/64, error -71 [ 171.172250][ T8603] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.186657][ T8603] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.195537][ T8603] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.220768][ T543] usb 1-1: USB disconnect, device number 19 [ 171.234594][ T8643] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 171.234634][ T8643] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:23 [ 171.250490][ T8643] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 171.280583][ T64] usb usb4-port1: attempt power cycle [ 171.326210][ T36] audit: type=1400 audit(1756323620.101:589): avc: denied { mounton } for pid=8649 comm="syz.0.2689" path="/9/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="9p" ino=7016996765293437283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 [ 171.515822][ T610] rust_binder: 8654: removing orphan mapping 0:8 [ 171.542861][ T8661] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2692'. [ 171.552471][ T8662] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2692'. [ 171.640460][ T64] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 171.661619][ T64] usb 4-1: device descriptor read/8, error -71 [ 171.722559][ T8666] rust_binder: Error while translating object. [ 171.722612][ T8666] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 171.729209][ T8666] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:45 [ 171.759728][ T8672] netlink: 168 bytes leftover after parsing attributes in process `syz.4.2696'. [ 171.801543][ T64] usb 4-1: device descriptor read/8, error -71 [ 171.840909][ C0] kye 0003:0458:5010.0006: usb_submit_urb(ctrl) failed: -1 [ 172.040415][ T64] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 172.061567][ T64] usb 4-1: device descriptor read/8, error -71 [ 172.192355][ T64] usb 4-1: device descriptor read/8, error -71 [ 172.300515][ T64] usb usb4-port1: unable to enumerate USB device [ 172.610846][ T576] usb 2-1: USB disconnect, device number 21 [ 172.915683][ T8720] devpts: called with bogus options [ 172.935362][ T8722] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2715'. [ 172.945934][ T8722] fuse: Unknown parameter '184467440737095516150x0000000000000004' [ 172.954278][ T8723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8723 comm=syz.3.2713 [ 172.979609][ T8723] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 172.979637][ T8723] rust_binder: Read failure Err(EFAULT) in pid:146 [ 172.988777][ T8723] rust_binder: Write failure EFAULT in pid:146 [ 173.120498][ T576] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 173.280436][ T576] usb 2-1: Using ep0 maxpacket: 8 [ 173.286739][ T576] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 173.295792][ T576] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 173.305926][ T576] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 173.316364][ T576] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 173.325503][ T576] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.333631][ T576] usb 2-1: Product: syz [ 173.337838][ T576] usb 2-1: Manufacturer: syz [ 173.342478][ T576] usb 2-1: SerialNumber: syz [ 173.491480][ T8737] __vm_enough_memory: pid: 8737, comm: syz.0.2721, bytes: 18014402804453376 not enough memory for the allocation [ 173.703822][ T36] kauditd_printk_skb: 1 callbacks suppressed [ 173.703840][ T36] audit: type=1400 audit(1756323622.481:591): avc: denied { setopt } for pid=8750 comm="syz.0.2725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 173.753339][ T8760] random: crng reseeded on system resumption [ 173.952632][ T576] usb 2-1: 0:2 : does not exist [ 174.046478][ T8769] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 174.080778][ T8770] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 174.087364][ T8770] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:156 [ 174.101268][ T8769] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 174.122155][ T8769] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:156 [ 174.160772][ T36] audit: type=1400 audit(1756323622.941:592): avc: denied { append } for pid=8701 comm="syz.1.2707" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.161394][ T9] usb 2-1: USB disconnect, device number 22 [ 174.507203][ T8798] incfs: Error accessing: /dev/rnullb0. [ 174.517512][ T8798] incfs: mount failed -20 [ 174.610467][ T543] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 174.760433][ T543] usb 4-1: Using ep0 maxpacket: 32 [ 174.766804][ T543] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.777821][ T543] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.788097][ T543] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 174.797334][ T543] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.806080][ T543] usb 4-1: config 0 descriptor?? [ 174.810407][ T576] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 174.812122][ T543] hub 4-1:0.0: USB hub found [ 174.950168][ T36] audit: type=1400 audit(1756323623.721:593): avc: denied { execute } for pid=8826 comm="syz.1.2750" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.975003][ T576] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.986327][ T576] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 174.995613][ T576] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.010210][ T576] usb 1-1: config 0 descriptor?? [ 175.030751][ T543] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 175.219430][ T576] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 175.229574][ T576] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0007/input/input19 [ 175.246082][ T543] hid-generic 0003:046D:C31C.0008: hidraw0: USB HID v8.00 Device [HID 046d:c31c] on usb-dummy_hcd.3-1/input0 [ 175.310430][ T576] keytouch 0003:0926:3333.0007: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 175.423582][ T576] usb 1-1: USB disconnect, device number 20 [ 175.439292][ T8835] rust_binder: Error while translating object. [ 175.439384][ T8835] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 175.446812][ T8835] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:91 [ 175.468280][ T8837] usb usb8: usbfs: interface 0 claimed by usbfs while 'syz.0.2753' sets config #6 [ 175.511611][ T8841] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8841 comm=syz.4.2755 [ 175.522504][ T8843] SELinux: Context %@ is not valid (left unmapped). [ 175.524534][ T36] audit: type=1400 audit(1756323624.291:594): avc: denied { relabelfrom } for pid=8842 comm="syz.0.2756" name="NETLINK" dev="sockfs" ino=38500 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 175.556636][ T36] audit: type=1400 audit(1756323624.311:595): avc: denied { relabelto } for pid=8842 comm="syz.0.2756" name="NETLINK" dev="sockfs" ino=38500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_generic_socket permissive=1 trawcon="%@" [ 175.583253][ T36] audit: type=1400 audit(1756323624.311:596): avc: denied { getopt } for pid=8842 comm="syz.0.2756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 175.590562][ T9] usb 4-1: USB disconnect, device number 31 [ 175.613084][ T36] audit: type=1400 audit(1756323624.391:597): avc: denied { read write } for pid=8846 comm="syz.0.2757" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 175.643869][ T36] audit: type=1400 audit(1756323624.391:598): avc: denied { open } for pid=8846 comm="syz.0.2757" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 175.754640][ T36] audit: type=1400 audit(1756323624.531:599): avc: denied { sys_module } for pid=8855 comm="syz.0.2761" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 175.813793][ T8861] SELinux: failed to load policy [ 175.850427][ T64] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 175.939218][ T36] audit: type=1326 audit(1756323624.711:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8873 comm="syz.0.2767" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f25a558ebe9 code=0x0 [ 175.977445][ T8881] overlayfs: failed to clone upperpath [ 176.013154][ T64] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 176.022542][ T64] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.030828][ T8895] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 176.031149][ T64] usb 2-1: Product: syz [ 176.043633][ T64] usb 2-1: Manufacturer: syz [ 176.048258][ T64] usb 2-1: SerialNumber: syz [ 176.071539][ T8902] netlink: 'syz.0.2774': attribute type 16 has an invalid length. [ 176.082280][ T8902] input: syz1 as /devices/virtual/input/input20 [ 176.240396][ T610] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 176.401524][ T610] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 176.410877][ T610] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.419897][ T610] usb 4-1: config 0 descriptor?? [ 176.627838][ T610] usb 4-1: Cannot read MAC address [ 176.633132][ T610] MOSCHIP usb-ethernet driver 4-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 176.645589][ T610] usb 4-1: USB disconnect, device number 32 [ 177.840861][ T8950] 9pnet_fd: Insufficient options for proto=fd [ 177.860641][ T8955] 9pnet_fd: Insufficient options for proto=fd [ 178.110438][ T610] usb 1-1: new low-speed USB device number 21 using dummy_hcd [ 178.240427][ T610] usb 1-1: device descriptor read/64, error -71 [ 178.290462][ T9] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 178.440441][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 178.446954][ T9] usb 4-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 178.457867][ T9] usb 4-1: New USB device found, idVendor=0e8d, idProduct=2000, bcdDevice=21.c6 [ 178.467240][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.476219][ T9] usb 4-1: config 0 descriptor?? [ 178.481394][ T610] usb 1-1: device descriptor read/64, error -71 [ 178.623916][ T9] usb 2-1: USB disconnect, device number 23 [ 178.692816][ T543] usb 4-1: USB disconnect, device number 33 [ 178.720457][ T610] usb 1-1: new low-speed USB device number 22 using dummy_hcd [ 178.860407][ T610] usb 1-1: device descriptor read/64, error -71 [ 179.110424][ T610] usb 1-1: device descriptor read/64, error -71 [ 179.220679][ T610] usb usb1-port1: attempt power cycle [ 179.256988][ T8969] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:178 [ 179.482679][ T8989] netlink: 'syz.4.2804': attribute type 13 has an invalid length. [ 179.531708][ T8996] fuse: Bad value for 'fd' [ 179.531760][ T8995] fuse: Bad value for 'fd' [ 179.560450][ T610] usb 1-1: new low-speed USB device number 23 using dummy_hcd [ 179.591614][ T610] usb 1-1: device descriptor read/8, error -71 [ 179.651079][ T36] kauditd_printk_skb: 4 callbacks suppressed [ 179.651102][ T36] audit: type=1401 audit(1756323628.431:605): op=setxattr invalid_context="system_u:object_r:checkpolicy_exec_t:s0" [ 179.721538][ T610] usb 1-1: device descriptor read/8, error -71 [ 179.960432][ T610] usb 1-1: new low-speed USB device number 24 using dummy_hcd [ 179.981747][ T610] usb 1-1: device descriptor read/8, error -71 [ 180.112524][ T610] usb 1-1: device descriptor read/8, error -71 [ 180.220577][ T610] usb usb1-port1: unable to enumerate USB device [ 180.239744][ T9026] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 180.256138][ T9030] rust_binder: Write failure EFAULT in pid:383 [ 180.321100][ T9034] rust_binder: 387: no such ref 134217729 [ 180.358465][ T9038] fuse: Unknown parameter '0x00000000000000000x0000000000000003' [ 180.550584][ T9045] rust_binder: Error while translating object. [ 180.550626][ T9045] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 180.557015][ T9045] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:398 [ 180.626537][ T46] Bluetooth: hci0: Frame reassembly failed (-84) [ 180.929559][ T9060] __vm_enough_memory: pid: 9060, comm: syz.0.2830, bytes: 18014402804453376 not enough memory for the allocation [ 180.942608][ T9060] __vm_enough_memory: pid: 9060, comm: syz.0.2830, bytes: 18014402804453376 not enough memory for the allocation [ 181.104000][ T9072] rust_binder: Error while translating object. [ 181.104028][ T9072] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 181.111282][ T9072] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:196 [ 181.194053][ T9074] rust_binder: Error in use_page_slow: ESRCH [ 181.203390][ T9074] rust_binder: use_range failure ESRCH [ 181.204656][ T36] audit: type=1400 audit(1756323629.981:606): avc: denied { ioctl } for pid=9076 comm="syz.4.2836" path="socket:[39954]" dev="sockfs" ino=39954 ioctlcmd=0x9362 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 181.209594][ T9074] rust_binder: Failed to allocate buffer. len:48, is_oneway:false [ 181.245505][ T9074] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 181.253924][ T9074] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:198 [ 181.290434][ T45] usb 1-1: new full-speed USB device number 25 using dummy_hcd [ 181.452334][ T45] usb 1-1: unable to get BOS descriptor or descriptor too short [ 181.460624][ T45] usb 1-1: not running at top speed; connect to a high speed hub [ 181.469734][ T45] usb 1-1: config 1 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 181.482845][ T45] usb 1-1: config 1 interface 0 has no altsetting 0 [ 181.492677][ T45] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 181.502136][ T45] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.510269][ T45] usb 1-1: Manufacturer: 탈ᖩ쒸阡翀⎇碭밨ñ¦…¡ [ 181.517134][ T45] usb 1-1: SerialNumber: syz [ 181.550494][ T576] usb 4-1: new full-speed USB device number 34 using dummy_hcd [ 181.701804][ T576] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 181.712355][ T576] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 10 [ 181.724071][ T576] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 181.728045][ T45] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 25 if 0 alt 7 proto 1 vid 0x0525 pid 0xA4A8 [ 181.734770][ T576] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 181.747547][ T45] usb 1-1: USB disconnect, device number 25 [ 181.760126][ T576] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 181.774486][ T45] usblp0: removed [ 181.778674][ T576] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.790773][ T576] usb 4-1: config 0 descriptor?? [ 181.801093][ T576] usb 4-1: MIDIStreaming interface descriptor not found [ 182.001801][ T45] usb 4-1: USB disconnect, device number 34 [ 182.359848][ T9117] incfs: Error accessing: ./file1. [ 182.365916][ T9117] incfs: mount failed -2 [ 182.630755][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 182.630799][ T705] Bluetooth: hci0: command 0x1003 tx timeout [ 182.760707][ T9143] rust_binder: Error while translating object. [ 182.760771][ T9143] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 182.767120][ T9143] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:414 [ 182.810408][ T45] usb 4-1: new full-speed USB device number 35 using dummy_hcd [ 182.971809][ T45] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 182.982707][ T45] usb 4-1: config 0 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 182.995984][ T45] usb 4-1: config 0 interface 0 has no altsetting 0 [ 183.002637][ T45] usb 4-1: New USB device found, idVendor=04b3, idProduct=3105, bcdDevice= 0.00 [ 183.011866][ T45] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.020817][ T45] usb 4-1: config 0 descriptor?? [ 183.026108][ T9134] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 183.030612][ T543] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 183.192488][ T543] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.202334][ T543] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 183.215366][ T543] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 183.224509][ T543] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.233575][ T543] usb 2-1: config 0 descriptor?? [ 183.244501][ T9153] 9pnet_fd: Insufficient options for proto=fd [ 183.272929][ T36] audit: type=1326 audit(1756323632.051:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9156 comm="syz.4.2865" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa9b5b8ebe9 code=0x0 [ 183.455851][ T45] usb 4-1: string descriptor 0 read error: -71 [ 183.464561][ T45] usbhid 4-1:0.0: can't add hid device: -71 [ 183.470604][ T45] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 183.481092][ T45] usb 4-1: USB disconnect, device number 35 [ 183.508191][ T9176] fuse: Bad value for 'fd' [ 183.628115][ T9194] SELinux: security_context_str_to_sid (--^$-) failed with errno=-22 [ 183.643668][ T543] kovaplus 0003:1E7D:2D50.0009: unknown main item tag 0x0 [ 183.653487][ T543] kovaplus 0003:1E7D:2D50.0009: unknown main item tag 0x0 [ 183.663589][ T543] kovaplus 0003:1E7D:2D50.0009: unknown main item tag 0x0 [ 183.671791][ T543] kovaplus 0003:1E7D:2D50.0009: unknown main item tag 0x0 [ 183.679301][ T543] kovaplus 0003:1E7D:2D50.0009: unknown main item tag 0x0 [ 183.688168][ T543] kovaplus 0003:1E7D:2D50.0009: hidraw0: USB HID v0.00 Device [HID 1e7d:2d50] on usb-dummy_hcd.1-1/input0 [ 183.727427][ T9212] netlink: 'syz.0.2883': attribute type 11 has an invalid length. [ 183.983817][ T9226] ------------[ cut here ]------------ [ 183.989377][ T9226] WARNING: CPU: 0 PID: 9226 at mm/page_alloc.c:5228 __alloc_pages_noprof+0xe8/0x7b0 [ 183.999232][ T9226] Modules linked in: [ 184.003189][ T9226] CPU: 0 UID: 0 PID: 9226 Comm: syz.3.2886 Not tainted syzkaller #0 a29bcd2d578c4b9493db917853c72486663e8fa1 [ 184.015018][ T9226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 184.025484][ T9226] RIP: 0010:__alloc_pages_noprof+0xe8/0x7b0 [ 184.031557][ T9226] Code: 00 0f 1f 44 00 00 83 fb 0b 72 28 b8 00 20 00 00 23 44 24 40 75 1d 80 3d f1 25 ee 05 00 0f 85 be 00 00 00 c6 05 e4 25 ee 05 01 <0f> 0b 31 c0 e9 b0 00 00 00 83 fb 0a 0f 87 a5 00 00 00 44 8b 64 24 [ 184.051398][ T9226] RSP: 0018:ffffc90000f1f680 EFLAGS: 00010246 [ 184.057517][ T9226] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 184.065576][ T9226] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc90000f1f738 [ 184.073908][ T9226] RBP: ffffc90000f1f7a8 R08: ffffc90000f1f737 R09: 0000000000000000 [ 184.081975][ T9226] R10: ffffc90000f1f720 R11: fffff520001e3ee7 R12: ffffc90000f1f6c0 [ 184.090067][ T9226] R13: dffffc0000000000 R14: 1ffff920001e3ed4 R15: 0000000000000000 [ 184.098150][ T9226] FS: 00007fd5451b56c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 184.107489][ T9226] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 184.114236][ T9226] CR2: 0000200000006000 CR3: 000000011aadc000 CR4: 00000000003526b0 [ 184.122459][ T9226] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 000000008d00c0ed [ 184.130679][ T9226] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 184.138871][ T9226] Call Trace: [ 184.142327][ T9226] [ 184.145378][ T9226] ? __cfi___alloc_pages_noprof+0x10/0x10 [ 184.151293][ T9226] ? kasan_save_alloc_info+0x40/0x50 [ 184.156616][ T9226] ? __kasan_slab_alloc+0x73/0x90 [ 184.161725][ T9226] ? hashtab_init+0xdb/0x1f0 [ 184.166387][ T9226] ___kmalloc_large_node+0x9c/0x1d0 [ 184.171706][ T9226] ? ebitmap_read+0x21d/0x990 [ 184.176439][ T9226] ? hashtab_init+0xdb/0x1f0 [ 184.181119][ T9226] __kmalloc_large_node_noprof+0x1e/0xe0 [ 184.186783][ T9226] ? hashtab_init+0xdb/0x1f0 [ 184.191443][ T9226] __kmalloc_noprof+0x26d/0x450 [ 184.196506][ T9226] hashtab_init+0xdb/0x1f0 [ 184.201076][ T9226] ? policydb_read+0x86f/0x28c0 [ 184.206221][ T9226] symtab_init+0x44/0x70 [ 184.210533][ T9226] policydb_read+0x8fe/0x28c0 [ 184.215333][ T9226] ? kasan_save_alloc_info+0x40/0x50 [ 184.220706][ T9226] ? __cfi_policydb_read+0x10/0x10 [ 184.226012][ T9226] ? security_load_policy+0x128/0x12f0 [ 184.231920][ T9226] security_load_policy+0x162/0x12f0 [ 184.237233][ T9226] ? irqentry_exit+0x4a/0x60 [ 184.242095][ T9226] ? exc_page_fault+0x66/0xc0 [ 184.247068][ T9226] ? asm_exc_page_fault+0x2b/0x30 [ 184.252291][ T9226] ? __cfi_security_load_policy+0x10/0x10 [ 184.258048][ T9226] ? rep_movs_alternative+0x4a/0xa0 [ 184.263305][ T9226] sel_write_load+0x298/0x5e0 [ 184.268115][ T9226] ? handle_mm_fault+0x169b/0x1b90 [ 184.268468][ T543] kovaplus 0003:1E7D:2D50.0009: couldn't init struct kovaplus_device [ 184.273432][ T9226] ? __cfi_sel_write_load+0x10/0x10 [ 184.282259][ T543] kovaplus 0003:1E7D:2D50.0009: couldn't install mouse [ 184.286941][ T9226] ? bpf_lsm_file_permission+0xd/0x20 [ 184.286975][ T9226] ? __cfi_sel_write_load+0x10/0x10 [ 184.295848][ T543] kovaplus 0003:1E7D:2D50.0009: probe with driver kovaplus failed with error -71 [ 184.299478][ T9226] vfs_write+0x3c0/0xe80 [ 184.299506][ T9226] ? __cfi_handle_mm_fault+0x10/0x10 [ 184.311059][ T543] usb 2-1: USB disconnect, device number 24 [ 184.314402][ T9226] ? __cfi_vfs_write+0x10/0x10 [ 184.334938][ T9226] ? __kasan_check_write+0x18/0x20 [ 184.340261][ T9226] ? mutex_lock+0x92/0x1c0 [ 184.344827][ T9226] ? __cfi_mutex_lock+0x10/0x10 [ 184.349880][ T9226] ? __fget_files+0x2c5/0x340 [ 184.354605][ T9226] ksys_write+0x141/0x250 [ 184.359043][ T9226] ? __cfi_ksys_write+0x10/0x10 [ 184.363935][ T9226] ? __kasan_check_read+0x15/0x20 [ 184.369170][ T9226] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 184.375320][ T9226] __x64_sys_write+0x7f/0x90 [ 184.380020][ T9226] x64_sys_call+0x271c/0x2ee0 [ 184.384926][ T9226] do_syscall_64+0x58/0xf0 [ 184.389379][ T9226] ? clear_bhb_loop+0x50/0xa0 [ 184.394118][ T9226] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 184.400068][ T9226] RIP: 0033:0x7fd54678ebe9 [ 184.404661][ T9226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.424422][ T9226] RSP: 002b:00007fd5451b5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 184.432985][ T9226] RAX: ffffffffffffffda RBX: 00007fd5469b6180 RCX: 00007fd54678ebe9 [ 184.441111][ T9226] RDX: 000000000000603f RSI: 0000200000000000 RDI: 0000000000000003 [ 184.449128][ T9226] RBP: 00007fd546811e19 R08: 0000000000000000 R09: 0000000000000000 [ 184.457149][ T9226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 184.465269][ T9226] R13: 00007fd5469b6218 R14: 00007fd5469b6180 R15: 00007ffdd7711378 [ 184.473327][ T9226] [ 184.476388][ T9226] ---[ end trace 0000000000000000 ]--- [ 184.482618][ T9226] SELinux: failed to load policy