last executing test programs: 3.186152159s ago: executing program 0 (id=189): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400001000001fe) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0x8, 0x13, r0, 0x66053000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x30, 0x0, 0x90) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x800108, 0x0) r3 = syz_clone(0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x5, 0x9c, &(0x7f0000000000)=ANY=[@ANYBLOB="12011001000000406b1d010140000102030109028a000301ffa0060904000000010100000a240100000202010207240504062e7d0904010000000000000000010101010200000c2402ec79030420be11d1d109050109758b0620010725010006efff0904020000010200000904020101010200001124020306040803000c0000000000000007240116050210090506090002"], 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='stat\x00') pread64(r4, &(0x7f00000002c0)=""/19, 0x13, 0x4) fdatasync(r1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400001000001fe) (async) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) (async) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0x8, 0x13, r0, 0x66053000) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_buf(r1, 0x0, 0x30, 0x0, 0x90) (async) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) (async) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') (async) fchdir(r2) (async) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x800108, 0x0) (async) syz_clone(0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_usb_connect$uac1(0x5, 0x9c, &(0x7f0000000000)=ANY=[@ANYBLOB="12011001000000406b1d010140000102030109028a000301ffa0060904000000010100000a240100000202010207240504062e7d0904010000000000000000010101010200000c2402ec79030420be11d1d109050109758b0620010725010006efff0904020000010200000904020101010200001124020306040803000c0000000000000007240116050210090506090002"], 0x0) (async) syz_open_procfs(r3, &(0x7f0000000100)='stat\x00') (async) pread64(r4, &(0x7f00000002c0)=""/19, 0x13, 0x4) (async) fdatasync(r1) (async) 2.376854505s ago: executing program 0 (id=198): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x40902, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x8fe69000) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000331000/0x400000)=nil) fadvise64(r0, 0x81, 0xc, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x12) syz_clone(0x1022000, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0) madvise(&(0x7f00001e2000/0x400000)=nil, 0x400000, 0x14) 2.265214576s ago: executing program 1 (id=200): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') ftruncate(r0, 0x2) socket$key(0xf, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x200000a) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x7, 0x12) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='exfat\x00', 0x200000, 0x0) 2.255895665s ago: executing program 0 (id=201): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) syz_usb_connect(0x0, 0x53c, &(0x7f0000000400)={{0x12, 0x1, 0x341, 0x8, 0xab, 0x3c, 0x20, 0x1bc7, 0x1056, 0x6885, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x52a, 0x3, 0x5, 0x6, 0x80, 0x88, [{{0x9, 0x4, 0xe7, 0x0, 0xb, 0xff, 0x5c, 0x2c, 0x5, [@uac_control={{0xa, 0x24, 0x1, 0x2, 0x6}, [@processing_unit={0x8, 0x24, 0x7, 0x1, 0x3, 0x6, '_'}, @mixer_unit={0x6, 0x24, 0x4, 0x6, 0x7f, 'U'}, @extension_unit={0xa, 0x24, 0x8, 0x3, 0x7, 0x9, "1eff11"}, @extension_unit={0xd, 0x24, 0x8, 0x1, 0x98, 0xca, "c3f8323ef709"}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x306, 0x4, 0x4, 0x1}]}, @generic={0x6, 0x2, "b6736b5b"}], [{{0x9, 0x5, 0xd, 0x1, 0x40, 0x6, 0xd, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x3966}, @generic={0x1f, 0x2c, "311297db229fe09e5c6c352042dc0164cbad003abf85b82cb927ec97e7"}]}}, {{0x9, 0x5, 0x2, 0x1, 0x40, 0x9, 0x8, 0x58}}, {{0x9, 0x5, 0x16, 0x10, 0x8, 0x7, 0xfe, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x7}]}}, {{0x9, 0x5, 0x3, 0x0, 0x10, 0xaf, 0x1, 0x2, [@generic={0xb5, 0x4, "ebf00b0030fd18b5c80aaadc79d7e4701a0b7c2650509c8da2537bb9aa384334e98a9c53b5a8996b69421f433c079a72e245404625d493e4c406c3e205ae131bae1f6240f152ff3e3dcbe74651ef4bc368935f476ee1b2e2d47425aaccc24768fdcfa7de385d09c57d009d3578f4f3f670f320a2e4741a3106f23101ed879a40c8a72492203af300cc07501c7b92dc87f0b600e5eeb0f5459ec794790b400d95bc02e8acd484402a5826b80478a620366259ba"}, @generic={0x15, 0x21, "fc80fdc9f5370c69b5d1c492cb3870063e5264"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x3ff, 0x2, 0x4, 0xc, [@generic={0x57, 0x23, "cdf311ca5506a4aa39187b391011d132df5cd81aeb451490b74e13e773afdc1e60210d8ef6b7bf0b63577b70792bb20b4315af82507a0dc684a79ab9bcb6b54a37aa77cd9049444c2f9cd63de6eb15b77dd19fe4d7"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x49, 0x82}]}}, {{0x9, 0x5, 0xd, 0x2, 0x3ff, 0x3, 0x1a, 0x47, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x3}, @generic={0x98, 0x1, "85bfcee91a023a4cd254009981c1f1988d917024919a0dc6cf9fe800cf4680415f9daeafe916108142d643f8171e511f65d2684f07a98138897aef3923ddbd5b79b77ddb08155026d23d599de5b7ea0caf833ee2ec90f18c2549198920826966a342a8c08ee51e5e5094b1f8970305c11ea99e9def136e2a7e5e8b4b39ba2dd57d2cf95b6aa1aab4c1737a708b278e3ac7327688d5b2"}]}}, {{0x9, 0x5, 0x5, 0x1c, 0x200, 0x3, 0x2, 0x8}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x2, 0x9, 0x5e}}, {{0x9, 0x5, 0x9, 0x0, 0x5d29b7dc956a86f6, 0x1, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x41, 0x9, 0xe2}, @generic={0xb0, 0x8, "53e275c49e47c6392c4f46bf5f3be327de0907f236f7e5dc8b3883265803693c8f43c101309f82595ed0be28800899569bf1d816893d3e8b95ac30ab7617b7ed2d9e86482832c55ea5c394bfcafbac39350655c1aa4f64149626fb2809e59a1eeddd63618ac8401cfd4cf90eee3338adcfc9bcd944f82bb8a6b4c17392aefc28354d849c6a1711a481b1354e204496371508b0ed99c345603585e1cb523116949c49a7071f9eb79d2f8cacaa8bb9"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x5b7, 0x8, 0x7f, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xfb, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0x3ff}]}}, {{0x9, 0x5, 0xc, 0x4, 0x20, 0x0, 0x5, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x7}]}}]}}, {{0x9, 0x4, 0x3d, 0x1, 0x4, 0xff, 0xff, 0x30, 0x1, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "a852"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x9, 0x4, 0x3e}, {0x6, 0x24, 0x1a, 0x8, 0xa}}], [{{0x9, 0x5, 0xa, 0xc, 0x20, 0x5, 0xa, 0x5}}, {{0x9, 0x5, 0x2, 0x10, 0x8, 0x9, 0x1, 0xe}}, {{0x9, 0x5, 0x6, 0x3, 0x20, 0x2, 0x34, 0x3}}, {{0x9, 0x5, 0x6, 0x0, 0x400, 0x5, 0xad, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xe1, 0xa6c}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x7}]}}]}}, {{0x9, 0x4, 0x1, 0x9, 0x8, 0xff, 0xff, 0xff, 0x8, [], [{{0x9, 0x5, 0x5, 0x0, 0x8, 0x51, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x800}]}}, {{0x9, 0x5, 0xa, 0x10, 0x200, 0xfa, 0x6, 0xe1, [@generic={0x1e, 0x0, "ff7a51dd57a2a61f73a31a0882ab35029303a7f16f611fae70040d0f"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3d, 0x8}]}}, {{0x9, 0x5, 0x6, 0x10, 0x8, 0xa, 0x80, 0xc8, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xb2, 0x9}, @generic={0x30, 0x4, "b1c53b911fe46607e75afea54ee955b90965a12aa0d0bf58483b03b70eb6666bd4c427de3828d6b6820c84ebcd46"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x40, 0x9, 0x9, 0xfc, [@generic={0x2d, 0x7, "1f8d020faad16f9c466c9d34f5a96633966d6460d9065228d4af83c523d9aaee441678b1dbc0afbe030524"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x3ff, 0x4, 0xe, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0xc}]}}, {{0x9, 0x5, 0x4d805729daeb4bab, 0xc, 0x10, 0x5}}, {{0x9, 0x5, 0x2, 0xc, 0x200, 0x1, 0x5, 0x9}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x7, 0x7, 0x8, [@generic={0x76, 0x1, "f41496c0c0062579eaff58ab16f9429446646c64b00e4b6d709166eb81a23269dd8d63353ceb3a5aee4385ade9e73d89f3109f2e05bb3f171425f0d09f903b707dd2749dbd9958a37dcb27166d29810d639b353d07f188555176dddb8d74d73eee1ab3300992c8a9a04ced79df2162a917eb3c85"}]}}]}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x6, 0x40, 0xff, 0x8, 0x2}, 0xe0, &(0x7f0000000200)={0x5, 0xf, 0xe0, 0x4, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x5, 0x3, 0x8}, @generic={0xcb, 0x10, 0x3, "febbdf7f2821d3fcf54bfa9ad99902a5216211b284797b67c530248bbf6db36f9247d8980a12c859c01f384445fb78ca4e47dad508eb319994abad5d5d017231ca88b29d101843323299b1adf3f913c451697822adeb7958c5bc2ca7e79ac4bdce667b6aa5a982ad79993234374fbf2231a55757c2cbbc76f4fb06acf4ca4f3282f5505576029cb7daa4a5f35749cbb47dcf768e2237046cf5954f2d8c0d602d44466239ff1d264389e78b9f4c946e93b4b2dca1402079a483b310d1c0163a2e246889f1da081533"}]}, 0x2, [{0x6d, &(0x7f0000000940)=@string={0x6d, 0x3, "1f73c2bbb15d00e46d0cec38a8b77a200680f1cd8b1fd864ea3fdbb0ee02a3bddfcce527dff22411267e09848fdd6c701c06f88571d7ff23df9f0f51df84768844ffd984eba4fafc366b545cafba66b1d3a79fa86fbaadb42983c40dde59fa04e7ca2983a9051d7fb089a2"}}, {0xf8, &(0x7f00000009c0)=@string={0xf8, 0x3, "9e938bf401df27b516509648cbadfc3585db33f20f2d51986a75244ac715ad0517cee4948cd2f0a3ac9c6d48167008885984c1a7ac7a3cf38c0df1c110bd731ddbeeab1845cadffa3762e5264f39a95b015f51c1f50e498b995c77e1c91fdd57a177cb76120bd586a4681c04e1bd9d1d734baee779cb178d815b7f7421e58e8f191b7d9cf0669451c0a8a93ef327e5e5070aceb4a3fa6eac7cb2f1a8962174ebea35e1eb3cbfc09c1aaa14dec0fe09f0fee10e66a4ca0df3181b496e7898a3f0ab59ac078989090f4dabd5122fcc399957a17a136caa15042f91a01142acfc1abe76260a64420ff63e9ca570906423b2adf6cc8bea67"}}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x40000000000000, 0xe}, @fda={0x66646185, 0x1, 0x0, 0x38}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x1d}}, &(0x7f0000000180)={0x0, 0x28, 0x48}}, 0x400}], 0x50, 0x0, &(0x7f0000000300)="6cc2517326f0182dfaea8b9b0efefe72ca2b3f10c526bb82d4a3786efb2df4fda2a1e2888f71a664cc5a261719fe4cead4d24dcc14edceace088490d882b563ef630b62d95fb3e1b01b472ec8da1d1df"}) 2.169004016s ago: executing program 2 (id=202): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x800, 0x0) syz_clone(0x4000000, &(0x7f0000000580)="277b1da4e936329b612b14a9bc7d8cbb0bb2666de0cdc39acab7a9e6b8460460452296fdc57b", 0x26, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x44482, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x83, "00000000000000000000ffff00"}) r2 = syz_open_pts(r1, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2, 0x84}], 0x1, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x9c, 0x13, 0xa, 0x801, 0x0, 0x0, {0xe, 0x0, 0xa}, [@NFTA_OBJ_USERDATA={0x35, 0x8, "5c170fc0c1a84ec6e67e3531f06ec78f5da0b2dbe2b86e2ab4e107d94a5cce690449abcabe59aa838963bc4463c2728ef9"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0xc840}, 0x4000) r4 = syz_open_dev$evdev(&(0x7f000001fa80), 0x20000000, 0x0) ioctl$EVIOCSCLOCKID(r4, 0x40084504, 0x0) 2.164420946s ago: executing program 1 (id=203): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r2 = dup(r0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r2, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x14210000, 0x7d, 0x1005, 0x0, 0x3}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000), 0x1814800, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap}], [], 0x6b}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') r4 = open(&(0x7f0000000200)='./bus\x00', 0x141a42, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) 1.842113918s ago: executing program 1 (id=205): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x6000) pipe2$9p(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2007, &(0x7f0000000980)=0x0) r3 = eventfd2(0x6, 0x800) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x42000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000001c40)=0x1) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)={0x20, 0x1e, 0x21, 0x0, 0x0, {0xa}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x4, 0x7}]}, 0x20}}, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000040)=0x101) io_getevents(r2, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) io_submit(r2, 0x1, &(0x7f0000000680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x4, r0, 0x0, 0x0, 0x3, 0x0, 0x1, r3}]) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={@flat=@weak_handle={0x77682a85, 0x180, 0x1}, @flat=@weak_handle={0x77682a85, 0x101, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/182, 0x0, 0x2, 0x8}}, &(0x7f0000000080)}}], 0x62, 0x0, 0x0}) 1.632976529s ago: executing program 1 (id=206): r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) (async, rerun: 32) sendmsg$tipc(r0, &(0x7f0000000740)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000400)="1b", 0x1}], 0x1}, 0x20008040) (async, rerun: 32) recvmmsg(r0, &(0x7f0000009a80)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000009ac0)=""/4105, 0x1009}], 0x1, &(0x7f0000000380)=""/61, 0x3d}, 0x9}], 0x1, 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100fdfffffffcde7edd340000000e000100"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) (async) pselect6(0x40, &(0x7f0000000100)={0xfffffffffffffff9, 0x9, 0x68cb, 0x4000000000000, 0x6, 0x8, 0x252b}, 0x0, 0xfffffffffffffffc, 0x0, 0x0) (async) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000009880), 0x380, 0x0) iopl(0xff) (async) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, 0x0) 1.57262822s ago: executing program 1 (id=207): getpgrp(0xffffffffffffffff) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') bind$bt_l2cap(r1, &(0x7f00000021c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0xe) listen(r1, 0x9) close_range(r0, 0xffffffffffffffff, 0x0) 1.42232983s ago: executing program 1 (id=209): r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8380, 0x1850, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x60, 0xb1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="2001fdffffff0408007800"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) flock(r1, 0x9) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000440)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x6000, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r3, &(0x7f00000027c0)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x9, @loopback={0x0, 0x7ffffffe}, 0x4}, 0x1c, 0x0}}], 0x1, 0x24004000) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/wireless\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) mknodat$loop(r5, &(0x7f0000000080)='./file0\x00', 0x4, 0x1) write$P9_RLINK(r4, &(0x7f0000000240)={0x7, 0x47, 0x2}, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file4\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='./file8/file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file6\x00') renameat2(0xffffffffffffff9c, &(0x7f00000008c0)='./file4\x00', 0xffffffffffffff9c, &(0x7f0000000900)='./file7\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 1.327260471s ago: executing program 2 (id=212): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="300000001c0021002dbd7000000000000700000005000000000002000a0002"], 0x30}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x101, 0x6}) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) fsetxattr$security_capability(r2, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x1, 0x7}]}, 0xc, 0x2) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) fcntl$getflags(r2, 0x401) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x20c2c0, 0xa1) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)={0x14, 0x21, 0x9, 0x70bd25, 0x25dfd3ff, {0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4000811}, 0x4000) mkdirat(r3, &(0x7f0000000080)='\x00', 0x51) 1.198887752s ago: executing program 3 (id=213): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000340)={0x73622a85, 0x0, 0x2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x84, 0x0, &(0x7f0000000180)=[@dead_binder_done, @release, @clear_death, @decrefs={0x40046307, 0x2}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000080)={@flat=@weak_binder={0x77622a85, 0x1001}, @flat=@binder={0x73622a85, 0xb}, @fda={0x66646185, 0x6, 0x0, 0x27}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}, 0x400}, @exit_looper, @increfs], 0x8c, 0x0, &(0x7f0000000240)="1f4e60867a6b6e3e2b0fbe3062a1b6df9085567640b5d10804b76398771d9abb2778c1ad087f18ebc1704cf974ce47fda4a7907a8ff2e54a6c7a79a067663690edbcb99e1cf255392a7c3f4fef324fcdf508c9de1d216981ee1cb824df926ca68f50b3945da58a9ec43c699dc92e635dfe04d081660855e27931aa1f03febf3038a198b14796efb44103b42a"}) 1.198571692s ago: executing program 3 (id=214): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) (async) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, 0x0, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x9c9046, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x84000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000340)={0x2020}, 0xcb0a) (async) read$FUSE(r1, &(0x7f0000000340)={0x2020}, 0xcb0a) 1.123141173s ago: executing program 3 (id=215): unshare(0x6020400) (async) unshare(0x6020400) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0) (async) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0) fsopen(&(0x7f00000003c0)='cpuset\x00', 0x0) (async) r0 = fsopen(&(0x7f00000003c0)='cpuset\x00', 0x0) pipe(&(0x7f0000000000)) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, &(0x7f0000002840)='/proc/locks\x00', 0x0, 0x0) (async) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002840)='/proc/locks\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x95) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r5, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r5, 0x26, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) (async) fcntl$lock(r5, 0x26, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) sendfile(r1, r2, 0x0, 0xfd85) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r0, 0x0, 0x88) openat$cgroup_int(r6, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) (async) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r6) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f00000023c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000804}, 0x20000000) sendfile(r7, r7, 0x0, 0x10000a006) (async) sendfile(r7, r7, 0x0, 0x10000a006) writev(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x2}, {0x6}]}) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000240)='vfat\x00', 0x201080, 0x0) 1.099100223s ago: executing program 2 (id=216): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/power/mem_sleep', 0x102, 0x4) timer_create(0x2, 0x0, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{}, {r1, r2+60000000}}, 0x0) timer_delete(r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) 236.981598ms ago: executing program 3 (id=217): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x54, 0x12, 0x1, 0x0, 0x0, {0x1d, 0x0, 0x0, 0x3, {0x0, 0x4e23, [0x0, 0xffffffff, 0x7ff], [0x0, 0x4, 0x0, 0x9], 0x0, [0x1, 0xffff]}}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x20004010) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x22102, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x100) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) (async) r4 = eventfd(0x9) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) (async) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) (async) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) (async) sendmmsg$inet(r5, &(0x7f0000004d00)=[{{0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) (async, rerun: 32) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000500)={r4, 0x3, 0x2, r4}) (rerun: 32) close_range(r1, 0xffffffffffffffff, 0x0) (async) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00', {}, 0x8}) 234.708288ms ago: executing program 0 (id=218): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r1, 0x0, 0xffffff93) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000007340)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x80008, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000aa", @ANYRES32=0x0, @ANYBLOB="0000000024648dbb3bf2a5a74449a7d8cd07d754efa2db8421b9c393962de94e44efcab9e7886cc28ca3994658a017cf527dfc81152be5f0c4b634eccda4f0ea4abb28a1e7f99e21e66a628e47faf7f6343b22d1843268c6a82c2c2edd361767f63d55426e73786675569ad26454fe01846123c67376dc5f85f72f"], 0x28}}], 0x1, 0x800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x46, 0x0, &(0x7f0000000140)) r4 = socket(0x8000000010, 0x2, 0x0) write(r4, &(0x7f00000008c0)="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", 0xfc) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000002680)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x70, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/226, 0xe2, 0x2, 0x4}, @fda={0x66646185, 0xffffffffffffffff, 0x0, 0xe}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x28}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x40}], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) (async) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) (async) write$tcp_congestion(r1, 0x0, 0xffffff93) (async) socket$inet6(0xa, 0x2, 0x0) (async) sendmmsg$inet6(r2, &(0x7f0000007340)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x80008, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000aa", @ANYRES32=0x0, @ANYBLOB="0000000024648dbb3bf2a5a74449a7d8cd07d754efa2db8421b9c393962de94e44efcab9e7886cc28ca3994658a017cf527dfc81152be5f0c4b634eccda4f0ea4abb28a1e7f99e21e66a628e47faf7f6343b22d1843268c6a82c2c2edd361767f63d55426e73786675569ad26454fe01846123c67376dc5f85f72f"], 0x28}}], 0x1, 0x800) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) setsockopt$inet6_int(r3, 0x29, 0x46, 0x0, 0x0) (async) getsockopt$inet6_int(r3, 0x29, 0x46, 0x0, &(0x7f0000000140)) (async) socket(0x8000000010, 0x2, 0x0) (async) write(r4, &(0x7f00000008c0)="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", 0xfc) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000002680)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x70, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/226, 0xe2, 0x2, 0x4}, @fda={0x66646185, 0xffffffffffffffff, 0x0, 0xe}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x28}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x40}], 0x0, 0x0, 0x0}) (async) 234.296698ms ago: executing program 2 (id=219): r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x80000000, 0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040), 0x2002, 0x0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @empty}, 0x2, 0x4, 0x0, 0x4}}, 0x2e) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000000)={0x1}) 185.361958ms ago: executing program 2 (id=220): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', {0x8300}, 0x495d}) mount$fuse(0x0, 0x0, 0x0, 0x80, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) writev(r3, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x8141}, {r2, 0xa0}], 0x2, 0x9) 184.997738ms ago: executing program 3 (id=221): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x6c142, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mlock2(&(0x7f0000247000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) mlock2(&(0x7f0000410000/0x1000)=nil, 0x1000, 0x0) write(r0, &(0x7f0000000400)="547bbee68789313efe846d6698abfeac0d12b144933fa6f684f1ba13b34680bf4b9ea70f71faa2a82a45ab47458c1f827355ad34033fbb8b9699eb0b279252dfcf29e377e14dcfbde42857cbf2aa88d3dad8ec2deea7afe4e747fa392fe01d425970fb2dd7a000ea3889f0d9021f347818106963e18c256e3df26b41c61d30284a8ad61c6269756119d62e3a7a24c1dcd09d3eb35dfee6ec945ac190c4797988e0d7f6f38bf9b124431dd8208a9208195a70c8e558c216e78d5f5b3f6df6f155e16bf7dd8f4e9eaf61d5142a82da7a87aeca19c25b631cd8a14ce9f2fc8dbcd05f51dc9260abc82d780c9358bd6411ebf48520694d413024432d0bfc3759a620289c9c8705009fd829da6eb5b72b454436b0af8e9dc4941ca2cff92561cad984e15849dcd73f04c7f70a30304da2fbc17f421767ad5ce47ed79d6698428eada9a39faa02f978699bc8c482224a2d5f85cc1135ea92ac1c610e32f1e7c82da6d91e0c8634da679760c32c3e891db352b76b61a65bbdd023e093a8e0d37fd8cd00679cb1bceaac84b05861740c221b2cb4afa1ce8b091c815fc4bd83995b5bf5dcdf2912572cf6180ec27445404917ff9e8e6604e2afc19a1bb3745914f0a101e03e44ea5f64d40402f12a81310c97086fb01d04e82799c40f29348eb283ad58a40d608a47fbf9a25dbb308aa03b2425ffa896e1a70a37cf49e6dbdeda39ee88aadb26811eba78a0dfe5400a51428c31582edcc5f75b5dd963707a54b9b1e35f9966995d6474acbf7094124cecf38369aba3f6a5e3ad071f5e3df902843a3947623fe01571d97625c3e27721b08a6f85fd7b879acd400de5beabdd2603d566fdb4018bf8bd74c3ea1ae67c988992c7dab4ebcf501a73815e1b527d3ff1cf9e729d55127118565f794d253fef25609e5a415615d1b5fca5381b49446d9b9e75fbfcdd9218b0d8d8d965871b897544e32fd0b4cb5600ffdcdb0056bcad75216759590f8a94db82b0acd2a5a34e5c34241a19f1a7a7cceb894341f55c6b474f3cc052f9863a67519dfadee6576f08d7448929424c13e845e2e636b87dc14e1ab4ad05d69f896ca1bc5c1267befb686c4207e21aa30bdae1d1602d3e4080784834e213c426ba5446f90d3b3885a5d6942c6b0e637f5bb9c7908460bd7d04497ab054c8fc7f89068f7535976ad051bfe94c243ce7604a63b2099b69f1ed73590a318fad9a170fa0cddfe60e981a92de2e1aab3465b11a968108e08deadfa1fa546c4cbc0c34ac28597848562583ae8d93cb60f2e06c7a1f743add51eb8cd732b40d48fde00117cb2d654100dfcc66b7c9fefac80e137caa5cf43ae897780251a3ebbc4ddd3b003168963c9e2c9446cb29731fc4bbb5e551aca6913f7b8576ce34012581b5a363917970399ca369688e637cf06ff3c8114383d2fcbf9c69f1ca63cd21695254a440df5ef0a8abfdbd0a651a533b6cdb82382e3bd70f87c1d3eb0a6e22452605026fafe6d35158c0728c1050a39330c80ee2ee0b09366fc6382883ecd0796feec657b36aee4091471e406e9faffd5ede27943e5fbf1b7249ab8bad71f60063697f04db52e980a9fb3eb5e53b89be8a5f0e6afea7435789ecd444c28eb411cdc2158e434178749f36cc957dbd17efb2b218592f78d6864f2708e8c6db2da0d3f6de53959afec0c90d3d62a13a0bc3857bce58d81223eddd05cf3c1ec6b3fc5307d0f16d470f2065300295197e9fa81d2e5574b2c7b18f1c6c85156a9b1174d62dcd3cb026f4b67e6babd66c8f427b9687585f37b18c82e0100507035e78ce010b78ea1b5d3884db25df36ae929dd535a854a31cba5e47655873df72be7463c600b704e9da0e7cb2d61d0710248814ecced2eef8f227c8aec308c2c9d0a39d1a6b306080e8eaef8edece0f6d0d1612c582d70c3999a1a6bd529538f51ba4869ce74bc8509a7126d96db118cdb55411a36f4361d53c8027c12a7486e9c84e4de445b454630be27bdc2ec268702d9c1890297bdd1fc7a235f1a47f4645d286146f3cb9a7ce650f4157a1e7f134eb1815001d59905d3103efad3c66479330e8a5da941c9c38bf21bc0770e3fd56cafa19ad6e9d51f94ed4f900062b5602653aacdcc956aeecfb1dd613caf918e1ca8ef2e1504c42768e77df43569d5fe4b48c237cad5285c578b26b4e47c8ce06fd2686e17eb6d5df5645d0fdde7782216be07a1135dabc3a59598bdbab249c5391832f18ac5163aa7a1a890128a4520835a53eb750604c5e328ecb3216516b3eba3f97652caeb4327da8865880a932dc8e7668666ac3b76a2a424ca37b5dfb52495710611e20790427a9f9e7ac59bb86f0fb7a17a5def347a98dd8e733b784d78d5c7f16f327a2606d4252411457465540a60b0757802f470d08337c0fe4eee5f5cfe4f296d0f7068e80828a022c95632beb7b7f802135e246b1adebebf24c821dee7205e9fe1a437b16aaa8dcb4a58b0bdbc8dbc2fce09271c27430cc9ca8141955ec5ff4228627c3816cfe1bb2c0f40f6a61e8bfa4e2dd744e41ed80b83e9aef77119f4b062b98e86690711e83e795bafa7a8db16f241cee76aa01ff749100c113fda966aa8c83ebe975f760c18e3864065a5de6e8028a9e3199f4acff11e14bb13bc50faf97fdeab46edc371e55cab78841a2de17ca116b0183ac38b658c57a64ab11bb0de071c971a7a5175ad0bac6ac1d1118230a5412a35bd005b369df0e04e749ea93d7e56f713b9ceff580547a2a76ea4753a78b4a5cd0311024c5536b536c8ede63bac8e8b4c5851248d9098a7c6bcc3d5f209178b45aef3c1afa4ab73d8feac3e1f771626d73d85f72dc15d16bd3b7b93e622626f6f3d96b4425d328236cf1579f1ca834a7b318b012e27b9a2dc528189cf1eb3705d90de50ce7ac0c256b7e41500113e164fb7d53c74c6f829552a5bce73eeab9a46d01551bdab18fd3a7e82b036872f1e876b12c5676f63a6ef0c6ff159788a0c2fc40f179a259c656e8aba9295e90027e74ef910ce3c56d6e2de917947410b05603b6a5052453f13e6ac058b3f621573bfe6224bad8c3a5f575e1eb774839cb554c53c9b3ad623df6c5c9627cce856f9ba5847557bc9f854cbb37a936f20a733ba352ee5b343b941290a399fb862434d1b551da420053cad3bad65195cde40b345740e30e9a22619add8aedb763473b729c0649f7a1ea45325534c9b629a1fe3a54a78fe44969715182c6df5c9ecf6878380831b2996579332ac37286e72ab16824c3fc9ef8d74a7f1f5cf80fa37f6bb990db3a7a70139887a4eba0763247c58f4fe770a0496a5ef49a3ba4d62bb900644d49b5fba7e58d58af6ae50c96da346618434ed46b8f4c27cde5e8863d5b090dc117f3b16db2c4273fa84f8b06d3df436bf4a8cfa6d33d7f0e78ef422d5d7640c821398c9adf4d6ccb1b2f7cd0e497023cfdd6b5bb9ad6a29edb8b78fb3322414cad1458eb12699853acb165076db7088f518386380850c111cbe74034ddbfe217db714325ebc4d6b46eba640cf125b87eed0832077ab775e475e431079756b3da6f9bb3c861ce7eabf6adf70b76eb9642a1bab3d7afef2d7b40c8a19b98123ad7449c1039c494e73bc91a86e8e92c39a9482cf60605b9e5c209262c4fcfde76ee370bd6a78253b64c5cbb19a11b34c5a9ccf634c52751277268cd97e795b43867af5a4db51bd631ac547906fd52aff43eb98edacecf08f94a060902b5cb82e87ec856305005bd1150e581d9717460e31ba724da5e7ad72fa580f8509fe838dbc1bfbbf53e29688f25ca602d2de702e4411d3d133e2ab2f454f71f98efc2cd0eb468544cacf608c6689ef122009cf61e813e26b7b2b1695143fcd510f509ec2bf7205e674ba6767eaa29605c51e434c298bde0969617292e960d22b085632d241aa2a8e0f6ac6f2d56d0ed2c6bd3eca306a3224915065894480e737c7d7a11901bb7f977525cfcab652476baab0fd3b68dc59fd14ccdd6248bd5c5a0ab1dbae28a848b2d4ad0d973bb149ff4115b0436b7d145a6f8081d314039131f60dc8ed0ccf2c4971f0a59a65b3b1ef638e6d009dff793a4b7266c58f88bb117d665cae8fc6f6c2840470333bdbc8df12c6633a6ac7b664e089a85dc6d49f52459dd2df1be552194eef6027c1b45f62b97647788c3325f05609c1e02cbc9a18be72e4b502df719e4f9cb82615e3a03b5732328e552023dbfdcf91ed5ab51242e7d09a9b73674f0946976d8a8fa9288dce4d54d5820a0f0053b892685f79a6c8dbac724fce4d24a7b75e383f54ac58af3951d666a22f158637acc4f0e09e248e85f8e1439501afc0d5b7e9eab40fa737ae93482a1e29f3e327fa31d0d764c65ab976af1eb91fe08c5bc10a48b93453ad192d1d538cf93b792a70246bde99f46a78b670edea552840e08c787c928ee311f954b73d07287a59b470e38d4e624ddba8e4b21a74d7c07cc684b0ea82212129901029e74312866722dfa2dc53de3e8ddc00adc21deb7510ed15c50d139296297408da3d6beb589e7bb3f1d74e4e8dddec14b9cdf371d7f142136cdca5644d09edd97228a0abcd2e7b402c5cc68683cb980f50ca7aea8338dc5990a6ebb2d2b95a3deecc45f5a4f4e0e40a57e29f3e227c41db00e17dc962e2ea3184b5057c89974bcab651a22e588a527d7d8ec695e7ab5622c1ad3763d045a8393b7acfa04488556ac957777d1aebfc5d0e2a8150a6984d5607ac2400789d8f622c837d6a9b78fcc2d8aa872949edde53e3a99b5f5bf35bff5f0db7874ad3f172f9d8dd6cbb17a770b1482c79b9a15605cd0d89c6bae9aa6db8e886cfff8f843b99df95dde88c96202ae6ced4d539a3f70997ee7b2bdb7bbe529f9bc55b143066de8d9dcd7fa38c54094f2235e4a17ef8e910b4d48c373ce5e6fc9824ca8f115e579b002df16c591557cd6cac1363b8d8fc656075ca703a87f1efa76e4122eb7358389f659681fb49cb82215f73b284a7678b8b1528472d0cfab1980ee3d4410bdc1c31f1f798c3ca5744077e2f6cb4ca6e415f1e3afc8c00dd95d3307de5428883513f01ed19dde487e1c103619fd78583f09d02982512e0ee20a670b3b24986dcb7431f1ef3fd12e801bb2454213ff7b1962a464647eb4c8125cf2ed098160da880024a98add9b2917e133dcee7a8e25387fd5bf2b3f8fb05b2f7ed5f719b30b9cca4b1754e31d48bd2ec79e7e9c155130ea5f0876f3bb4d94ac74b209633ecb03deb8b9448e8cf4b4bcb04ffdb38ac457881f84636246a4e5e7773166129fb8b7803c6dde0ee69fd1f76f1d93b729eacc9d8dbd6e61e638a3f8de972a824936b1d869a15daaa21db04760e9110c5b7c736671d31a72fcd57a6f7424c898791cafa21a48921215a78d60a367aa7c6284a1aaa1fee0c5291bdc91bf8c032c9917fd28e68fc046ea4b17952f1abbe01af5f19e4fa99fc6a985f6264f9efbb208e6146d3465cc603ef36d3d59b5197bca1696bf5658b60cf0e0455cb1e174e52c4acb712a3ed9202a1ae334427b93305939c7f15e9e5eed09b5fc8d1e3836720d46d133841d4482ec2427d3002d95bce996b4b2d5b59b2a43970afe35517674bfdd8807931697422045f60641138fefa27865b9d477ef04847dd02d305e8f15e228522e54d1ffda6d5b26ad831146c66e6f9153ebeb0785ea75283df66816d771c7e4297c1686d06494a59046313169f2e2b4988a2758198fcb166d9d112d187a4456503e6c0bdfb390c89dcebf3cb8260a27fdebddbc6071857010ad4c59c062db35a4", 0xfffffcf1) 156.646029ms ago: executing program 0 (id=222): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0xc02, 0x0) socket$inet6(0xa, 0x2, 0x0) (async) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) (async) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x80cd}], 0x1, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x88fd537e5e114b6f, 0x12, r2, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0xa13ca8e5839881a5, 0x4}) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$uinput_user_dev(r4, &(0x7f0000000340)={'syz0\x00', {0x400, 0xe15, 0x7ff}, 0x3, [0x5, 0x3, 0x1ff, 0x4ce17a5b, 0xd702, 0x9, 0x8, 0x3, 0x7, 0x0, 0x6, 0x3, 0x9, 0x5, 0xc8c, 0xfef1, 0xffffffff, 0x0, 0x4, 0x273e, 0x800, 0x10000, 0x10000, 0xffff00df, 0x8, 0x3, 0x9, 0x6, 0xc, 0x5, 0x9, 0x80000000, 0x3, 0x8, 0x0, 0xe, 0x2, 0x7, 0x4, 0x8, 0xd58b76e, 0x80, 0x0, 0x7, 0x0, 0x81, 0x9c, 0x1, 0x9, 0x4, 0x5, 0x3ff, 0xfffffff5, 0x1000, 0x7, 0x8001, 0xb, 0x7, 0x7, 0x9, 0x9, 0xfffffffd, 0x4db2, 0x8], [0x989, 0xb, 0x3, 0xc, 0xc, 0x0, 0x3, 0x2e2c, 0x8, 0xe609, 0x10000, 0x7, 0x9, 0x8, 0x400, 0xd, 0x6, 0x2, 0xffffffff, 0x80000000, 0x8000, 0x9, 0xb, 0x80, 0x9, 0x7ff, 0x5, 0x9, 0x8, 0xfffff44b, 0xe15c, 0x3b2d, 0x1, 0x2, 0x6, 0xe27e, 0xaac1, 0x5, 0xf, 0x8, 0x79b42981, 0x1, 0x9, 0xff01, 0x1, 0x81, 0xa3, 0x80000001, 0x9, 0x1000, 0x7, 0xa00, 0x80000001, 0x4eb8e793, 0xfffffffa, 0x59d, 0x7, 0x7ff, 0x7, 0xc60, 0x8, 0x33a, 0xfff], [0x7fff, 0x400, 0x2, 0x4, 0x6e, 0x5, 0x4, 0x100, 0x6, 0x100, 0xe8, 0x6a60, 0x0, 0x9, 0x5a69, 0x5, 0x6, 0xfffffffd, 0x1, 0x5, 0x0, 0x4, 0x400, 0x3, 0x3, 0x5, 0x7, 0x7fffffff, 0xee, 0xf, 0x11b0, 0x8, 0x3, 0xfffffff8, 0x3, 0x4, 0x100, 0xf6af, 0x0, 0x3, 0xf, 0x2, 0x10001, 0x0, 0x8, 0x0, 0xffff, 0x1, 0x3, 0x7, 0x0, 0xf, 0x80000001, 0x8, 0x3, 0x50d, 0x8000000, 0x40, 0x9, 0x2, 0x7, 0x401, 0x6, 0x6], [0x9c, 0x9, 0x2, 0xb, 0xff, 0x7fffffff, 0x4, 0x200, 0x101, 0x43f8, 0x83f, 0x1, 0x4, 0x6, 0x7, 0x4, 0x7fffffff, 0xd, 0xc02e, 0x6, 0xa5, 0x7, 0x7, 0x617, 0xb3, 0x5, 0x4, 0x6, 0x91c00000, 0x487, 0x5, 0x80000000, 0x1, 0x8f04, 0x81, 0x4, 0x9, 0x2542, 0x1, 0xfff, 0x2, 0x9, 0x7fffffff, 0xfd0, 0x2, 0x9, 0x0, 0xb7, 0xc, 0xffff, 0x1, 0x3, 0x9, 0x1, 0x33, 0x6, 0x4, 0x121, 0x265007ba, 0xfff, 0xffff, 0x1, 0x40d, 0xfffffffe]}, 0x45c) (async) write$uinput_user_dev(r4, &(0x7f0000000340)={'syz0\x00', {0x400, 0xe15, 0x7ff}, 0x3, [0x5, 0x3, 0x1ff, 0x4ce17a5b, 0xd702, 0x9, 0x8, 0x3, 0x7, 0x0, 0x6, 0x3, 0x9, 0x5, 0xc8c, 0xfef1, 0xffffffff, 0x0, 0x4, 0x273e, 0x800, 0x10000, 0x10000, 0xffff00df, 0x8, 0x3, 0x9, 0x6, 0xc, 0x5, 0x9, 0x80000000, 0x3, 0x8, 0x0, 0xe, 0x2, 0x7, 0x4, 0x8, 0xd58b76e, 0x80, 0x0, 0x7, 0x0, 0x81, 0x9c, 0x1, 0x9, 0x4, 0x5, 0x3ff, 0xfffffff5, 0x1000, 0x7, 0x8001, 0xb, 0x7, 0x7, 0x9, 0x9, 0xfffffffd, 0x4db2, 0x8], [0x989, 0xb, 0x3, 0xc, 0xc, 0x0, 0x3, 0x2e2c, 0x8, 0xe609, 0x10000, 0x7, 0x9, 0x8, 0x400, 0xd, 0x6, 0x2, 0xffffffff, 0x80000000, 0x8000, 0x9, 0xb, 0x80, 0x9, 0x7ff, 0x5, 0x9, 0x8, 0xfffff44b, 0xe15c, 0x3b2d, 0x1, 0x2, 0x6, 0xe27e, 0xaac1, 0x5, 0xf, 0x8, 0x79b42981, 0x1, 0x9, 0xff01, 0x1, 0x81, 0xa3, 0x80000001, 0x9, 0x1000, 0x7, 0xa00, 0x80000001, 0x4eb8e793, 0xfffffffa, 0x59d, 0x7, 0x7ff, 0x7, 0xc60, 0x8, 0x33a, 0xfff], [0x7fff, 0x400, 0x2, 0x4, 0x6e, 0x5, 0x4, 0x100, 0x6, 0x100, 0xe8, 0x6a60, 0x0, 0x9, 0x5a69, 0x5, 0x6, 0xfffffffd, 0x1, 0x5, 0x0, 0x4, 0x400, 0x3, 0x3, 0x5, 0x7, 0x7fffffff, 0xee, 0xf, 0x11b0, 0x8, 0x3, 0xfffffff8, 0x3, 0x4, 0x100, 0xf6af, 0x0, 0x3, 0xf, 0x2, 0x10001, 0x0, 0x8, 0x0, 0xffff, 0x1, 0x3, 0x7, 0x0, 0xf, 0x80000001, 0x8, 0x3, 0x50d, 0x8000000, 0x40, 0x9, 0x2, 0x7, 0x401, 0x6, 0x6], [0x9c, 0x9, 0x2, 0xb, 0xff, 0x7fffffff, 0x4, 0x200, 0x101, 0x43f8, 0x83f, 0x1, 0x4, 0x6, 0x7, 0x4, 0x7fffffff, 0xd, 0xc02e, 0x6, 0xa5, 0x7, 0x7, 0x617, 0xb3, 0x5, 0x4, 0x6, 0x91c00000, 0x487, 0x5, 0x80000000, 0x1, 0x8f04, 0x81, 0x4, 0x9, 0x2542, 0x1, 0xfff, 0x2, 0x9, 0x7fffffff, 0xfd0, 0x2, 0x9, 0x0, 0xb7, 0xc, 0xffff, 0x1, 0x3, 0x9, 0x1, 0x33, 0x6, 0x4, 0x121, 0x265007ba, 0xfff, 0xffff, 0x1, 0x40d, 0xfffffffe]}, 0x45c) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xfe9, &(0x7f0000000200)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1000, 0x3}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x2, 0x28}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}, 0x400}], 0x0, 0x0, 0x0}) 93.333889ms ago: executing program 2 (id=223): r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount$tmpfs(0x0, 0x0, 0x0, 0x400, &(0x7f0000000100)=ANY=[@ANYRESOCT=r2]) (async) mount$binderfs(0x0, 0x0, 0x0, 0x80086, &(0x7f0000000100)=ANY=[@ANYBLOB='max=']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'team_slave_0\x00', &(0x7f0000000380)=@ethtool_drvinfo={0x3, "be99f6b126de783537bd59c595f5f341059a0ad0a83cd5f52a4413a53a282243", "083a971d2f6328c3c2bb1a9d434bb2eb1348f48c032325f918337266ef1cb1a5", "671dc83723dd7306015ca6de4fb821d9d01ffa21463cb7d056af99d1fcac7a60", "c4fea13807a2a5a75266b40ee715b2f9af7e6270e12ff22bf6a8c941b295b93a", "90a9b0114a0d596468316b0e3931ebe68e023f00000000000800", "8e010e386235bf0390edcb59", 0x4, 0x5, 0x4, 0x16d, 0x9}}) (async) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x80000000, 0x4, 0xc2, 0x4f, 0x40, 0x5d, 0x80, 0x1, 0x3, 0x44, 0x8, 0x0, 0x100000000009}, {0xb, 0xa6f2, 0x6, 0x5, 0x9, 0xff, 0x4, 0x87, 0xa, 0x13, 0x7, 0x6, 0x1}, {0x1ff, 0xa, 0xd, 0x10, 0x25, 0x9, 0x0, 0x6, 0x2, 0x15, 0x0, 0x2, 0x4}], 0x9}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x67a, 0x6, 0xf3b8, 0x0, 0xffc, 0x400, 0x4002004c4, 0x1000, 0x0, 0x2, 0x10, 0x0, 0x3, 0x36], 0xeeee8000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) (async) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r5, &(0x7f00000000c0)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x1, {{0x1}, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x20000090) (async) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r6, 0x0, 0xd, 0x0, &(0x7f0000000100)) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x800, 0x0) (async) r8 = socket(0x3, 0xd612ba65ee799c27, 0x0) write(r8, &(0x7f00000002c0)="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", 0xfc) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x138a, 0x1000000003}) (async) r9 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8101) syz_open_pts(r9, 0x40100) 30.94637ms ago: executing program 0 (id=224): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder1\x00', 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x1000, 0x0, 0x0, 0xa, 0xe0, 0x0, 0xc}, 0xfffffffe}, [@migrate={0x50, 0x11, [{@in=@local, @in6=@rand_addr=' \x01\x00', @in6=@loopback, @in=@loopback, 0x3c, 0x0, 0x0, 0x6, 0x8, 0x2}]}]}, 0xa0}}, 0x0) r4 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x453, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x3e9}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x40000) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0xffffffff80013248, 0x2d, 0x0, 0x6, 0x5, 0x0, 0x0, 0x10}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa0, 0x0, 0x0, {0x100000000404, 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x800, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x9}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) readlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000080)=""/149, 0x95) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x104) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='io\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x63, r8}) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/sync_on_suspend', 0x0, 0xe7) fcntl$getownex(r9, 0x10, &(0x7f0000003640)) read$FUSE(r5, &(0x7f0000000980)={0x2020}, 0x160e) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle={0x73682a85, 0x100b}, @flat=@weak_binder={0x77622a85, 0x1, 0x10000000002}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x2, 0x26}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}, 0x400}], 0x0, 0x0, 0x0}) 0s ago: executing program 3 (id=225): r0 = inotify_init1(0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0xc4042, 0x0) sendfile(r1, r0, 0x0, 0x401) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs2/binder0\x00', 0x800, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r4) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x800, 0x70bd28, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x24048800) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80000) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000000380)=0x0) io_submit(r7, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r6, &(0x7f0000000140)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) r8 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'wg0\x00', 0x0}) r10 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r10, &(0x7f0000000180)='`', 0xca, 0x0, &(0x7f0000000240)={0x3a, 0x0, r9, 0x1, 0x0, 0x6, @random="4a99fee2a74d"}, 0x14) r11 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPCONNDEL(r11, 0x400448c9, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x101080, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r12, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) dup(r12) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.28' (ED25519) to the list of known hosts. [ 23.779711][ T36] audit: type=1400 audit(1762251935.519:64): avc: denied { mounton } for pid=282 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.781031][ T282] cgroup: Unknown subsys name 'net' [ 23.803075][ T36] audit: type=1400 audit(1762251935.519:65): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.832514][ T36] audit: type=1400 audit(1762251935.549:66): avc: denied { unmount } for pid=282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.832672][ T282] cgroup: Unknown subsys name 'devices' [ 24.012733][ T282] cgroup: Unknown subsys name 'hugetlb' [ 24.018731][ T282] cgroup: Unknown subsys name 'rlimit' [ 24.173001][ T36] audit: type=1400 audit(1762251935.919:67): avc: denied { setattr } for pid=282 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.196213][ T36] audit: type=1400 audit(1762251935.919:68): avc: denied { mounton } for pid=282 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.205080][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.221735][ T36] audit: type=1400 audit(1762251935.919:69): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.253878][ T36] audit: type=1400 audit(1762251935.979:70): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.275930][ T282] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.280347][ T36] audit: type=1400 audit(1762251935.979:71): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.315687][ T36] audit: type=1400 audit(1762251936.019:72): avc: denied { read } for pid=282 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.341826][ T36] audit: type=1400 audit(1762251936.019:73): avc: denied { open } for pid=282 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.087840][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.095162][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.102513][ T290] bridge_slave_0: entered allmulticast mode [ 25.108986][ T290] bridge_slave_0: entered promiscuous mode [ 25.116717][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.123944][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.131452][ T290] bridge_slave_1: entered allmulticast mode [ 25.137787][ T290] bridge_slave_1: entered promiscuous mode [ 25.176698][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.184006][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.191559][ T291] bridge_slave_0: entered allmulticast mode [ 25.198152][ T291] bridge_slave_0: entered promiscuous mode [ 25.213496][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.220679][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.227787][ T291] bridge_slave_1: entered allmulticast mode [ 25.234246][ T291] bridge_slave_1: entered promiscuous mode [ 25.270294][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.278419][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.286071][ T289] bridge_slave_0: entered allmulticast mode [ 25.292402][ T289] bridge_slave_0: entered promiscuous mode [ 25.306793][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.314631][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.322081][ T289] bridge_slave_1: entered allmulticast mode [ 25.328530][ T289] bridge_slave_1: entered promiscuous mode [ 25.375945][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.383155][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.390409][ T292] bridge_slave_0: entered allmulticast mode [ 25.396613][ T292] bridge_slave_0: entered promiscuous mode [ 25.403404][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.410593][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.417805][ T292] bridge_slave_1: entered allmulticast mode [ 25.424204][ T292] bridge_slave_1: entered promiscuous mode [ 25.526904][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.533985][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.541333][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.548350][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.594612][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.601725][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.609024][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.616363][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.634337][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.641445][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.648981][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.656138][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.668888][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.676010][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.683322][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.690404][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.699829][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.707286][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.714866][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.722718][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.730107][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.737565][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.745325][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.752854][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.779142][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.786356][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.804357][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.811664][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.846316][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.853594][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.864695][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.872395][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.892068][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.899148][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.906942][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.914115][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.921933][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.928986][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.943695][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.950910][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.976419][ T290] veth0_vlan: entered promiscuous mode [ 26.009337][ T290] veth1_macvtap: entered promiscuous mode [ 26.019778][ T289] veth0_vlan: entered promiscuous mode [ 26.035689][ T291] veth0_vlan: entered promiscuous mode [ 26.042786][ T292] veth0_vlan: entered promiscuous mode [ 26.060656][ T289] veth1_macvtap: entered promiscuous mode [ 26.077481][ T291] veth1_macvtap: entered promiscuous mode [ 26.091368][ T290] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.110216][ T292] veth1_macvtap: entered promiscuous mode [ 26.190838][ T332] capability: warning: `syz.0.1' uses 32-bit capabilities (legacy support in use) [ 26.202381][ T338] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 26.213204][ T333] binder: Bad value for 'stats' [ 26.248382][ T342] overlayfs: conflicting options: userxattr,verity=require [ 26.399210][ T353] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 26.421588][ T353] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 26.503978][ T10] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 26.620426][ T368] FAT-fs (rnullb0): bogus number of reserved sectors [ 26.632523][ T368] FAT-fs (rnullb0): Can't find a valid FAT filesystem [ 26.640261][ T10] usb 2-1: device descriptor read/64, error -71 [ 26.830704][ T383] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 26.830732][ T383] rust_binder: Read failure Err(EFAULT) in pid:20 [ 26.850922][ T383] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 26.863912][ T385] ======================================================= [ 26.863912][ T385] WARNING: The mand mount option has been deprecated and [ 26.863912][ T385] and is ignored by this kernel. Remove the mand [ 26.863912][ T385] option from the mount to silence this warning. [ 26.863912][ T385] ======================================================= [ 26.912659][ T383] rust_binder: 378 RLIMIT_NICE not set [ 26.912800][ T383] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:20 [ 26.921271][ T10] usb 2-1: device descriptor read/64, error -71 [ 26.975152][ T378] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:20 [ 27.180386][ T10] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 27.203899][ T405] bpf: Bad value for 'gid' [ 27.320656][ T10] usb 2-1: device descriptor read/64, error -71 [ 27.380364][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 27.520286][ T9] usb 4-1: device descriptor read/64, error -71 [ 27.560344][ T10] usb 2-1: device descriptor read/64, error -71 [ 27.670421][ T10] usb usb2-port1: attempt power cycle [ 27.760312][ T404] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 27.760312][ T9] usb 4-1: device descriptor read/64, error -71 [ 27.920362][ T404] usb 3-1: Using ep0 maxpacket: 16 [ 27.927337][ T404] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.943340][ T404] usb 3-1: New USB device found, idVendor=056a, idProduct=006b, bcdDevice= 0.00 [ 27.946805][ T415] mmap: syz.0.26 (415) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 27.953391][ T404] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 27.980131][ T404] usb 3-1: config 0 descriptor?? [ 28.020624][ T10] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 28.029327][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 28.060884][ T10] usb 2-1: device descriptor read/8, error -71 [ 28.160591][ T9] usb 4-1: device descriptor read/64, error -71 [ 28.191514][ T10] usb 2-1: device descriptor read/8, error -71 [ 28.240580][ T45] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 28.370450][ T45] usb 1-1: device descriptor read/64, error -71 [ 28.400377][ T9] usb 4-1: device descriptor read/64, error -71 [ 28.430354][ T10] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 28.461181][ T10] usb 2-1: device descriptor read/8, error -71 [ 28.473037][ T404] usbhid 3-1:0.0: can't add hid device: -71 [ 28.479484][ T404] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 28.489625][ T404] usb 3-1: USB disconnect, device number 2 [ 28.510645][ T9] usb usb4-port1: attempt power cycle [ 28.591560][ T10] usb 2-1: device descriptor read/8, error -71 [ 28.620407][ T45] usb 1-1: device descriptor read/64, error -71 [ 28.700454][ T10] usb usb2-port1: unable to enumerate USB device [ 28.850468][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 28.870620][ T45] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 28.881620][ T9] usb 4-1: device descriptor read/8, error -71 [ 29.006807][ T36] kauditd_printk_skb: 77 callbacks suppressed [ 29.006828][ T36] audit: type=1400 audit(1762251940.749:151): avc: denied { read } for pid=422 comm="syz.2.27" name="msr" dev="devtmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 29.037471][ T45] usb 1-1: device descriptor read/64, error -71 [ 29.044914][ T36] audit: type=1400 audit(1762251940.749:152): avc: denied { open } for pid=422 comm="syz.2.27" path="/dev/cpu/1/msr" dev="devtmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 29.068997][ T36] audit: type=1400 audit(1762251940.749:153): avc: denied { name_bind } for pid=422 comm="syz.2.27" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 29.073897][ T9] usb 4-1: device descriptor read/8, error -71 [ 29.098397][ T423] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 152, size: 18446744073709551507) [ 29.098418][ T423] rust_binder: Error while translating object. [ 29.110502][ T423] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 29.116695][ T423] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:18 [ 29.139406][ T36] audit: type=1400 audit(1762251940.879:154): avc: denied { create } for pid=424 comm="syz.2.28" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 29.170823][ T36] audit: type=1400 audit(1762251940.889:155): avc: denied { ioctl } for pid=424 comm="syz.2.28" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=3878 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 29.209059][ T36] audit: type=1400 audit(1762251940.949:156): avc: denied { write } for pid=424 comm="syz.2.28" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.255124][ T424] cgroup: fork rejected by pids controller in /syz2 [ 29.330258][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 29.330258][ T45] usb 1-1: device descriptor read/64, error -71 [ 29.336346][ T565] rust_binder: Error while translating object. [ 29.355613][ T565] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 29.363116][ T9] usb 4-1: device descriptor read/8, error -71 [ 29.378118][ T565] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:156 [ 29.440449][ T45] usb usb1-port1: attempt power cycle [ 29.467041][ T573] rust_binder: Write failure EFAULT in pid:161 [ 29.479210][ T36] audit: type=1400 audit(1762251941.219:157): avc: denied { append } for pid=574 comm="syz.2.33" name="vsock" dev="devtmpfs" ino=207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.483367][ T575] netlink: 'syz.2.33': attribute type 4 has an invalid length. [ 29.486103][ T36] audit: type=1400 audit(1762251941.229:158): avc: denied { name_bind } for pid=574 comm="syz.2.33" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 29.521702][ T9] usb 4-1: device descriptor read/8, error -71 [ 29.539126][ T36] audit: type=1400 audit(1762251941.229:159): avc: denied { node_bind } for pid=574 comm="syz.2.33" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 29.650451][ T9] usb usb4-port1: unable to enumerate USB device [ 29.830338][ T45] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 29.851713][ T45] usb 1-1: device descriptor read/8, error -71 [ 29.981797][ T45] usb 1-1: device descriptor read/8, error -71 [ 30.173726][ T36] audit: type=1400 audit(1762251941.919:160): avc: denied { read } for pid=581 comm="syz.3.36" dev="nsfs" ino=4026532553 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.230296][ T45] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 30.253720][ T45] usb 1-1: device descriptor read/8, error -71 [ 30.267416][ T594] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.337013][ T598] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 30.337032][ T598] rust_binder: Read failure Err(EFAULT) in pid:18 [ 30.340418][ T9] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 30.391571][ T45] usb 1-1: device descriptor read/8, error -71 [ 30.500373][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 30.500527][ T45] usb usb1-port1: unable to enumerate USB device [ 30.508464][ T9] usb 3-1: config 254 has an invalid descriptor of length 0, skipping remainder of the config [ 30.526470][ T9] usb 3-1: New USB device found, idVendor=0403, idProduct=7150, bcdDevice=eb.e0 [ 30.536242][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 30.547991][ T9] ftdi_sio 3-1:254.0: Ignoring interface reserved for JTAG [ 30.772771][ T45] usb 3-1: USB disconnect, device number 3 [ 31.031940][ T603] rust_binder: Error while translating object. [ 31.031990][ T603] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 31.038582][ T603] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:38 [ 31.151611][ T611] netlink: 393 bytes leftover after parsing attributes in process `syz.1.46'. [ 31.186090][ T613] tipc: MTU too low for tipc bearer [ 31.300353][ T9] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 31.450253][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 31.455653][ T355] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 31.464730][ T9] usb 1-1: config 0 has no interfaces? [ 31.472666][ T9] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 31.482637][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.490958][ T9] usb 1-1: Product: syz [ 31.495402][ T9] usb 1-1: Manufacturer: syz [ 31.500323][ T9] usb 1-1: SerialNumber: syz [ 31.506170][ T9] usb 1-1: config 0 descriptor?? [ 31.611710][ T355] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 31.621119][ T355] usb 2-1: config 1 has no interface number 0 [ 31.627494][ T355] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.638734][ T355] usb 2-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 31.648956][ T355] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14129, setting to 64 [ 31.662404][ T355] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.672005][ T355] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.680507][ T355] usb 2-1: Product: syz [ 31.685031][ T355] usb 2-1: Manufacturer: syz [ 31.689992][ T355] usb 2-1: SerialNumber: syz [ 31.769566][ T9] usb 1-1: USB disconnect, device number 6 [ 32.321270][ T653] netlink: 12 bytes leftover after parsing attributes in process `syz.2.60'. [ 32.340098][ T653] input: syz1 as /devices/virtual/input/input5 [ 32.358464][ T653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2579 sclass=netlink_route_socket pid=653 comm=syz.2.60 [ 32.503795][ T355] cdc_ncm 2-1:1.1: bind() failure [ 32.705557][ T617] netlink: 8 bytes leftover after parsing attributes in process `syz.1.48'. [ 32.716987][ T617] binder: Unknown parameter '0x000000000000001d' [ 32.724161][ T45] usb 2-1: USB disconnect, device number 6 [ 32.728778][ T678] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:206 [ 32.847423][ T683] rust_binder: inc_ref_done called when no active inc_refs [ 32.870035][ T685] rust_binder: Error while translating object. [ 32.877728][ T685] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 32.884008][ T685] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:213 [ 32.894965][ T685] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 32.929478][ T690] EXT4-fs (rnullb0): VFS: Can't find ext4 filesystem [ 32.980657][ T698] rust_binder: Write failure EFAULT in pid:220 [ 32.997062][ T705] capability: warning: `syz.2.78' uses deprecated v2 capabilities in a way that may be insecure [ 33.237869][ T707] netlink: 9 bytes leftover after parsing attributes in process `syz.2.79'. [ 33.249718][ T707] gretap0: entered promiscuous mode [ 33.258166][ T707] netlink: 5 bytes leftover after parsing attributes in process `syz.2.79'. [ 33.267569][ T707] 0{X: renamed from gretap0 [ 33.273303][ T707] 0{X: left promiscuous mode [ 33.278336][ T707] 0{X: entered allmulticast mode [ 33.284575][ T707] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 33.540334][ T420] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 33.670386][ T420] usb 2-1: device descriptor read/64, error -71 [ 33.869458][ T730] rust_binder: Error in use_page_slow: ESRCH [ 33.869477][ T730] rust_binder: use_range failure ESRCH [ 33.875784][ T730] rust_binder: Failed to allocate buffer. len:120, is_oneway:false [ 33.881356][ T730] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 33.889380][ T730] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:229 [ 33.911348][ T420] usb 2-1: device descriptor read/64, error -71 [ 34.160297][ T420] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 34.290253][ T420] usb 2-1: device descriptor read/64, error -71 [ 34.389985][ T745] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 34.397991][ T745] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 1th superblock [ 34.406624][ T745] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 34.414649][ T745] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 2th superblock [ 34.488341][ T747] rust_binder: 748 RLIMIT_NICE not set [ 34.499222][ T750] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 34.505143][ T750] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:78 [ 34.540264][ T420] usb 2-1: device descriptor read/64, error -71 [ 34.579857][ T36] kauditd_printk_skb: 52 callbacks suppressed [ 34.579875][ T36] audit: type=1400 audit(1762251946.319:213): avc: denied { ioctl } for pid=756 comm="syz.0.94" path="socket:[5640]" dev="sockfs" ino=5640 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.656841][ T765] EXT4-fs (rnullb0): VFS: Can't find ext4 filesystem [ 34.663920][ T420] usb usb2-port1: attempt power cycle [ 34.686077][ T36] audit: type=1400 audit(1762251946.429:214): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 34.734692][ T769] rust_binder: Write failure EFAULT in pid:93 [ 34.749451][ T771] rust_binder: Read failure Err(EAGAIN) in pid:95 [ 34.777375][ T36] audit: type=1400 audit(1762251946.519:215): avc: denied { wake_alarm } for pid=773 comm="syz.0.103" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 34.807248][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.815883][ T775] SELinux: Context system_u:object_r:pinentry_exec_t:s0 is not valid (left unmapped). [ 34.827742][ T36] audit: type=1400 audit(1762251946.569:216): avc: denied { relabelto } for pid=772 comm="syz.3.102" name="file0" dev="tmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:pinentry_exec_t:s0" [ 34.876661][ T36] audit: type=1400 audit(1762251946.569:217): avc: denied { associate } for pid=772 comm="syz.3.102" name="file0" dev="tmpfs" ino=143 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:pinentry_exec_t:s0" [ 34.882480][ T781] overlay: Bad value for 'index' [ 34.910092][ T36] audit: type=1400 audit(1762251946.609:218): avc: denied { accept } for pid=777 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 34.931246][ T36] audit: type=1400 audit(1762251946.619:219): avc: denied { write } for pid=780 comm="syz.2.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 34.952442][ T36] audit: type=1400 audit(1762251946.619:220): avc: denied { nlmsg_write } for pid=780 comm="syz.2.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 34.973854][ T36] audit: type=1400 audit(1762251946.619:221): avc: denied { mounton } for pid=780 comm="syz.2.99" path="/34/file0" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 34.997369][ T36] audit: type=1400 audit(1762251946.619:222): avc: denied { getattr } for pid=780 comm="syz.2.99" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 35.027252][ T420] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 35.037687][ T788] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:238 [ 35.051428][ T420] usb 2-1: device descriptor read/8, error -71 [ 35.082939][ T795] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 224, size: 226) [ 35.082966][ T795] rust_binder: Error while translating object. [ 35.093770][ T795] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 35.100171][ T795] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:240 [ 35.121035][ T800] rust_binder: Failed to allocate buffer. len:4248, is_oneway:false [ 35.159261][ T806] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:248 [ 35.201371][ T420] usb 2-1: device descriptor read/8, error -71 [ 35.244491][ T810] support for cryptoloop has been removed. Use dm-crypt instead. [ 35.252494][ T811] support for cryptoloop has been removed. Use dm-crypt instead. [ 35.450259][ T420] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 35.471290][ T420] usb 2-1: device descriptor read/8, error -71 [ 35.601500][ T420] usb 2-1: device descriptor read/8, error -71 [ 35.710407][ T420] usb usb2-port1: unable to enumerate USB device [ 36.074504][ T9] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 36.230381][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 36.236857][ T9] usb 1-1: config 0 has an invalid interface number: 217 but max is 0 [ 36.245166][ T9] usb 1-1: config 0 has no interface number 0 [ 36.256412][ T9] usb 1-1: New USB device found, idVendor=0483, idProduct=3747, bcdDevice= 0.02 [ 36.270457][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.279840][ T9] usb 1-1: Product: syz [ 36.284488][ T9] usb 1-1: Manufacturer: syz [ 36.289724][ T9] usb 1-1: SerialNumber: syz [ 36.299134][ T9] usb 1-1: config 0 descriptor?? [ 36.306614][ T9] ftdi_sio 1-1:0.217: FTDI USB Serial Device converter detected [ 36.316190][ T9] usb 1-1: Detected SIO [ 36.322985][ T9] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 36.357738][ T848] kernel profiling enabled (shift: 7) [ 36.372918][ T848] rust_binder: Error while translating object. [ 36.372950][ T848] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 36.382948][ T848] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:32 [ 36.393817][ T848] netlink: 488 bytes leftover after parsing attributes in process `syz.1.128'. [ 36.414035][ T855] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.421579][ T855] rust_binder: Error while translating object. [ 36.421609][ T855] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 36.427951][ T855] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:32 [ 36.468179][ T870] __vm_enough_memory: pid: 870, comm: syz.1.135, bytes: 18014402804453376 not enough memory for the allocation [ 36.513938][ T407] usb 1-1: USB disconnect, device number 7 [ 36.521464][ T407] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 36.531179][ T407] ftdi_sio 1-1:0.217: device disconnected [ 36.557815][ T874] rust_binder: inc_ref_done called when no active inc_refs [ 36.631879][ T881] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.691001][ T880] rust_binder: 47: no such ref 3 [ 36.702834][ T880] rust_binder: inc_ref_done called when no active inc_refs [ 36.702854][ T881] rust_binder: 47: no such ref 3 [ 36.715207][ T881] rust_binder: inc_ref_done called when no active inc_refs [ 36.715226][ T881] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 36.729622][ T880] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 36.736870][ T880] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:47 [ 36.736923][ T881] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:47 [ 36.758245][ T885] netlink: 8 bytes leftover after parsing attributes in process `syz.1.140'. [ 36.777351][ T886] netlink: 52 bytes leftover after parsing attributes in process `syz.1.140'. [ 36.849047][ T889] netlink: 'syz.1.141': attribute type 7 has an invalid length. [ 36.857321][ T889] netlink: 8 bytes leftover after parsing attributes in process `syz.1.141'. [ 36.868924][ T889] incfs: iterate_incfs_dir / -22 [ 36.930708][ T893] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 36.940936][ T893] netlink: 182 bytes leftover after parsing attributes in process `syz.1.143'. [ 37.021754][ T902] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:66 [ 37.022376][ T902] rtc_cmos 00:00: Alarms can be up to one day in the future [ 37.072310][ T914] rust_binder: Write failure EFAULT in pid:109 [ 37.099771][ T919] rust_binder: Write failure EFAULT in pid:111 [ 37.123040][ T923] loop2: detected capacity change from 0 to 8388607 [ 37.136973][ T920] binder: Unknown parameter 'fscontext?}00000000000000000000005' [ 37.146335][ T344] Buffer I/O error on dev loop2, logical block 1048575, async page read [ 37.194129][ T929] netlink: 182 bytes leftover after parsing attributes in process `syz.0.157'. [ 37.204915][ T929] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 4294967293 [ 37.213534][ T929] rust_binder: Write failure EINVAL in pid:117 [ 37.236457][ T934] netlink: 'syz.2.158': attribute type 4 has an invalid length. [ 37.258850][ T934] netlink: 'syz.2.158': attribute type 5 has an invalid length. [ 37.267616][ T934] netlink: 'syz.2.158': attribute type 1 has an invalid length. [ 37.277646][ T933] rust_binder: 265: no such ref 0 [ 37.328836][ T943] netlink: 1 bytes leftover after parsing attributes in process `syz.2.163'. [ 37.386159][ T952] netlink: 'syz.0.166': attribute type 28 has an invalid length. [ 37.429260][ T959] input: syz1 as /devices/virtual/input/input7 [ 37.460995][ T961] 9pnet_virtio: no channels available for device /dev/rnullb0 [ 37.481156][ T961] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 224, size: 226) [ 37.481180][ T961] rust_binder: Error while translating object. [ 37.493762][ T961] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 37.500646][ T961] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:275 [ 37.601573][ T976] IPv6: A: Disabled Multicast RS [ 37.739572][ T993] rust_binder: Write failure EINVAL in pid:288 [ 37.740428][ T993] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 37.744830][ T995] rust_binder: Write failure EINVAL in pid:288 [ 37.757659][ T998] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 37.767152][ T999] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 37.846504][ T1009] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 37.853074][ T1009] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:150 [ 37.873155][ T1001] rust_binder: Error while translating object. [ 37.882664][ T1001] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 37.889205][ T1001] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:292 [ 38.053715][ T1028] __vm_enough_memory: pid: 1028, comm: syz.0.189, bytes: 18014402804453376 not enough memory for the allocation [ 38.320306][ T407] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 38.471449][ T407] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 38.482404][ T407] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 38.491979][ T407] usb 1-1: config 1 has no interface number 1 [ 38.498540][ T407] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 38.511835][ T407] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 38.524594][ T407] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 38.534043][ T407] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.542433][ T407] usb 1-1: Product: syz [ 38.546973][ T407] usb 1-1: Manufacturer: syz [ 38.551929][ T407] usb 1-1: SerialNumber: syz [ 38.566711][ T1028] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 38.778700][ T1028] __vm_enough_memory: pid: 1028, comm: syz.0.189, bytes: 18014402804453376 not enough memory for the allocation [ 38.835875][ T407] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 38.894784][ T407] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 38.946641][ T407] usb 1-1: USB disconnect, device number 8 [ 38.990596][ T1063] /dev/rnullb0: Can't open blockdev [ 38.997750][ T1064] netlink: 'syz.3.199': attribute type 4 has an invalid length. [ 39.024560][ T1066] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 39.040311][ T1064] netlink: 17 bytes leftover after parsing attributes in process `syz.3.199'. [ 39.360258][ T407] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 39.408225][ T1081] netlink: 'syz.1.205': attribute type 7 has an invalid length. [ 39.476999][ T1081] rust_binder: Write failure EFAULT in pid:90 [ 39.540350][ T407] usb 1-1: Using ep0 maxpacket: 32 [ 39.568767][ T407] usb 1-1: config 5 has an invalid interface number: 231 but max is 2 [ 39.582547][ T407] usb 1-1: config 5 contains an unexpected descriptor of type 0x2, skipping [ 39.583807][ T36] kauditd_printk_skb: 45 callbacks suppressed [ 39.583825][ T36] audit: type=1400 audit(1762251951.329:268): avc: denied { read } for pid=1083 comm="syz.1.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.601345][ T407] usb 1-1: config 5 has an invalid interface number: 235 but max is 2 [ 39.630614][ T1084] netlink: 40 bytes leftover after parsing attributes in process `syz.1.206'. [ 39.643261][ T407] usb 1-1: config 5 contains an unexpected descriptor of type 0x1, skipping [ 39.670831][ T407] usb 1-1: config 5 has an invalid interface number: 61 but max is 2 [ 39.679600][ T407] usb 1-1: config 5 has an invalid interface number: 177 but max is 2 [ 39.688001][ T407] usb 1-1: config 5 contains an unexpected descriptor of type 0x1, skipping [ 39.697250][ T407] usb 1-1: config 5 has 5 interfaces, different from the descriptor's value: 3 [ 39.706630][ T407] usb 1-1: config 5 has no interface number 0 [ 39.713103][ T407] usb 1-1: config 5 has no interface number 2 [ 39.713340][ T36] audit: type=1400 audit(1762251951.459:269): avc: denied { listen } for pid=1087 comm="syz.1.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.719621][ T407] usb 1-1: config 5 has no interface number 3 [ 39.763781][ T407] usb 1-1: config 5 has no interface number 4 [ 39.783367][ T407] usb 1-1: config 5 interface 231 altsetting 0 has an endpoint descriptor with address 0x16, changing to 0x6 [ 39.796442][ T407] usb 1-1: config 5 interface 231 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 11 [ 39.809990][ T407] usb 1-1: config 5 interface 235 altsetting 240 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 39.821883][ T407] usb 1-1: config 5 interface 235 altsetting 240 has a duplicate endpoint with address 0xD, skipping [ 39.833001][ T407] usb 1-1: config 5 interface 235 altsetting 240 endpoint 0x5 has invalid maxpacket 512, setting to 64 [ 39.844228][ T407] usb 1-1: config 5 interface 235 altsetting 240 endpoint 0xC has invalid maxpacket 1024, setting to 64 [ 39.855743][ T407] usb 1-1: config 5 interface 235 altsetting 240 endpoint 0x9 has invalid maxpacket 34550, setting to 64 [ 39.867424][ T407] usb 1-1: config 5 interface 235 altsetting 240 endpoint 0x8 has invalid maxpacket 1463, setting to 64 [ 39.879097][ T407] usb 1-1: config 5 interface 235 altsetting 240 has a duplicate endpoint with address 0xC, skipping [ 39.890283][ T407] usb 1-1: config 5 interface 235 altsetting 240 has 7 endpoint descriptors, different from the interface descriptor's value: 11 [ 39.907032][ T407] usb 1-1: config 5 interface 61 altsetting 1 has a duplicate endpoint with address 0xA, skipping [ 39.919203][ T407] usb 1-1: config 5 interface 61 altsetting 1 has a duplicate endpoint with address 0x2, skipping [ 39.931029][ T407] usb 1-1: config 5 interface 61 altsetting 1 has a duplicate endpoint with address 0x6, skipping [ 39.942547][ T407] usb 1-1: config 5 interface 61 altsetting 1 has a duplicate endpoint with address 0x6, skipping [ 39.954117][ T407] usb 1-1: config 5 interface 1 altsetting 9 has a duplicate endpoint with address 0x5, skipping [ 39.965312][ T407] usb 1-1: config 5 interface 1 altsetting 9 has a duplicate endpoint with address 0xA, skipping [ 39.976113][ T407] usb 1-1: config 5 interface 1 altsetting 9 has a duplicate endpoint with address 0x6, skipping [ 39.986987][ T407] usb 1-1: config 5 interface 1 altsetting 9 has 3 endpoint descriptors, different from the interface descriptor's value: 8 [ 40.007362][ T407] usb 1-1: too many endpoints for config 5 interface 177 altsetting 197: 59, using maximum allowed: 30 [ 40.020592][ T407] usb 1-1: config 5 interface 177 altsetting 197 has a duplicate endpoint with address 0xA, skipping [ 40.033328][ T65] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 40.046512][ T407] usb 1-1: config 5 interface 177 altsetting 197 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 40.047403][ T1104] netlink: 8 bytes leftover after parsing attributes in process `syz.2.212'. [ 40.058215][ T407] usb 1-1: config 5 interface 177 altsetting 197 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 40.067380][ T1104] erspan0: entered promiscuous mode [ 40.079474][ T407] usb 1-1: config 5 interface 177 altsetting 197 has a duplicate endpoint with address 0x2, skipping [ 40.095484][ T407] usb 1-1: config 5 interface 177 altsetting 197 has a duplicate endpoint with address 0x6, skipping [ 40.101779][ T1104] rust_binder: Write failure EINVAL in pid:304 [ 40.111580][ T407] usb 1-1: config 5 interface 177 altsetting 197 has 5 endpoint descriptors, different from the interface descriptor's value: 59 [ 40.133205][ T407] usb 1-1: config 5 interface 235 has no altsetting 0 [ 40.140725][ T407] usb 1-1: config 5 interface 61 has no altsetting 0 [ 40.147657][ T407] usb 1-1: config 5 interface 1 has no altsetting 0 [ 40.154834][ T407] usb 1-1: config 5 interface 177 has no altsetting 0 [ 40.168563][ T407] usb 1-1: New USB device found, idVendor=1bc7, idProduct=1056, bcdDevice=68.85 [ 40.177827][ T407] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.185944][ T407] usb 1-1: Product: syz [ 40.190461][ T407] usb 1-1: Manufacturer: 鎞딧倖䢖귋㗼ⴏ顑番䨤ᗇ֭츗铤튌ꏰ鲬䡭瀖蠈葙ꟁ窬ඌ쇱봐ᵳ᢫쩅﫟户⛥㥏宩弁셑໵證岙Έ埝瞡盋଒蛕梤М뷡ᶝ䭳쭹贗宁瑿辎ᬙ鱽曰冔ꣀ㺩⟳ਇ듎画걮뉼꣱↖㗪뼼鳀ꨚﻀ明쪤ᬘ湉顸妫ެ覉༉ꭍዕ찯餹ꅗ፺ꩬЕ鄯ᆠ걂᫼皾ਦ䉤鰾炥撐눣诌柪 [ 40.225908][ T407] usb 1-1: SerialNumber: syz [ 40.231404][ T65] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 40.242630][ T65] usb 2-1: New USB device found, idVendor=8380, idProduct=1850, bcdDevice= 0.00 [ 40.252325][ T65] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.261451][ T65] usb 2-1: config 0 descriptor?? [ 40.266935][ T1092] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 40.461447][ T1066] rust_binder: Failed to allocate buffer. len:1160, is_oneway:false [ 40.470764][ T407] usb 1-1: USB disconnect, device number 9 [ 40.881962][ T36] audit: type=1400 audit(1762251952.629:270): avc: denied { create } for pid=1091 comm="syz.1.209" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 40.903220][ T36] audit: type=1326 audit(1762251952.639:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1091 comm="syz.1.209" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe3f758f6c9 code=0x0 [ 41.003536][ T1123] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 224, size: 226) [ 41.003565][ T1123] rust_binder: Error while translating object. [ 41.016541][ T36] audit: type=1400 audit(1762251952.759:272): avc: denied { create } for pid=1121 comm="syz.2.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 41.043968][ T1123] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 41.043999][ T1123] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:179 [ 41.057581][ T1126] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.107937][ T36] audit: type=1400 audit(1762251952.849:273): avc: denied { mount } for pid=1131 comm="syz.2.223" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 41.148463][ T1134] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 41.148507][ T1134] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:184 [ 41.159301][ T36] audit: type=1400 audit(1762251952.889:274): avc: denied { execute } for pid=1132 comm="syz.0.222" path="pipe:[851]" dev="pipefs" ino=851 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 41.211174][ T36] audit: type=1400 audit(1762251952.959:275): avc: denied { nlmsg_write } for pid=1139 comm="syz.0.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 41.232066][ T36] audit: type=1400 audit(1762251952.959:276): avc: denied { audit_write } for pid=1139 comm="syz.0.224" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 41.253613][ T36] audit: type=1107 audit(1762251952.959:277): pid=1139 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 41.268151][ T1142] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN PTI [ 41.281109][ T1142] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 41.289743][ T1142] CPU: 0 UID: 0 PID: 1142 Comm: syz.0.224 Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 41.301199][ T1142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 41.311577][ T1142] RIP: 0010:step_into+0x121/0xf50 [ 41.316706][ T1142] Code: 74 24 08 c6 44 24 7f 00 43 0f b6 04 3c 84 c0 4d 89 fd 0f 85 10 0c 00 00 45 8b 36 4c 8b bc 24 a8 00 00 00 4c 89 f8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 0f 85 0f 0c 00 00 45 8b 3f 44 89 fe 81 e6 00 [ 41.336480][ T1142] RSP: 0018:ffffc9000f847a40 EFLAGS: 00010202 [ 41.342576][ T1142] RAX: 0000000000000002 RBX: ffffc9000f847c80 RCX: 0000000000080000 [ 41.351154][ T1142] RDX: ffffc90002274000 RSI: 000000000000016c RDI: 000000000000016d [ 41.359384][ T1142] RBP: ffffc9000f847b58 R08: ffff88812102851f R09: 1ffff110242050a3 [ 41.367786][ T1142] R10: dffffc0000000000 R11: ffffed10242050a4 R12: 1ffff92001f08f97 [ 41.375873][ T1142] R13: dffffc0000000000 R14: 0000000000004000 R15: 0000000000000010 [ 41.383866][ T1142] FS: 00007f33b341c6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 41.393077][ T1142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 41.399768][ T1142] CR2: 00007f33b341bf98 CR3: 000000010cbdc000 CR4: 00000000003526b0 [ 41.407748][ T1142] Call Trace: [ 41.411074][ T1142] [ 41.414014][ T1142] ? __lookup_slow+0x389/0x400 [ 41.419034][ T1142] ? lookup_one_len+0x2f0/0x2f0 [ 41.424299][ T1142] ? down_read+0x79/0xe0 [ 41.428734][ T1142] ? set_root+0x420/0x420 [ 41.433247][ T1142] ? __kasan_check_write+0x18/0x20 [ 41.438480][ T1142] ? up_read+0x26/0x1d0 [ 41.443254][ T1142] walk_component+0x255/0x440 [ 41.448640][ T1142] path_lookupat+0x180/0x4a0 [ 41.453463][ T1142] filename_lookup+0x1f5/0x520 [ 41.458666][ T1142] ? __cfi_filename_lookup+0x10/0x10 [ 41.464098][ T1142] ? check_stack_object+0x82/0x140 [ 41.469406][ T1142] ? strncpy_from_user+0x14c/0x270 [ 41.474886][ T1142] ? __kasan_check_write+0x18/0x20 [ 41.480536][ T1142] do_readlinkat+0xda/0x510 [ 41.485360][ T1142] ? cp_old_stat+0x4c0/0x4c0 [ 41.489948][ T1142] ? __kasan_check_read+0x15/0x20 [ 41.495159][ T1142] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 41.501399][ T1142] __x64_sys_readlink+0x83/0xa0 [ 41.506251][ T1142] x64_sys_call+0x155b/0x2ee0 [ 41.510982][ T1142] do_syscall_64+0x58/0xf0 [ 41.515396][ T1142] ? clear_bhb_loop+0x50/0xa0 [ 41.520098][ T1142] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 41.526008][ T1142] RIP: 0033:0x7f33b258f6c9 [ 41.530446][ T1142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.550188][ T1142] RSP: 002b:00007f33b341c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000059 [ 41.558721][ T1142] RAX: ffffffffffffffda RBX: 00007f33b27e6090 RCX: 00007f33b258f6c9 [ 41.566885][ T1142] RDX: 0000000000000095 RSI: 0000200000000080 RDI: 0000200000000140 [ 41.575121][ T1142] RBP: 00007f33b2611f91 R08: 0000000000000000 R09: 0000000000000000 [ 41.584497][ T1142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 41.592506][ T1142] R13: 00007f33b27e6128 R14: 00007f33b27e6090 R15: 00007ffd46b4ab68 [ 41.600579][ T1142] [ 41.603608][ T1142] Modules linked in: [ 41.608102][ T1142] ---[ end trace 0000000000000000 ]--- [ 41.614008][ T1142] RIP: 0010:step_into+0x121/0xf50 [ 41.619193][ T1142] Code: 74 24 08 c6 44 24 7f 00 43 0f b6 04 3c 84 c0 4d 89 fd 0f 85 10 0c 00 00 45 8b 36 4c 8b bc 24 a8 00 00 00 4c 89 f8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 0f 85 0f 0c 00 00 45 8b 3f 44 89 fe 81 e6 00 [ 41.642375][ T1142] RSP: 0018:ffffc9000f847a40 EFLAGS: 00010202 [ 41.648566][ T1142] RAX: 0000000000000002 RBX: ffffc9000f847c80 RCX: 0000000000080000 [ 41.657088][ T1142] RDX: ffffc90002274000 RSI: 000000000000016c RDI: 000000000000016d [ 41.665385][ T1142] RBP: ffffc9000f847b58 R08: ffff88812102851f R09: 1ffff110242050a3 [ 41.673969][ T1142] R10: dffffc0000000000 R11: ffffed10242050a4 R12: 1ffff92001f08f97 [ 41.682085][ T1142] R13: dffffc0000000000 R14: 0000000000004000 R15: 0000000000000010 [ 41.690425][ T1142] FS: 00007f33b341c6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 41.700659][ T1142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 41.707869][ T1142] CR2: 00007f33b33fbd58 CR3: 000000010cbdc000 CR4: 00000000003526b0 [ 41.716314][ T1142] Kernel panic - not syncing: Fatal exception [ 41.722710][ T1142] Kernel Offset: disabled [ 41.727063][ T1142] Rebooting in 86400 seconds..