last executing test programs: 2m21.35520731s ago: executing program 1 (id=20): r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder-control\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x2ec37000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x680, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x7be, 0x4) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xf}], 0x1, 0x10022, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='!{@.\\\x00') ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000540)={'binder1\x00'}) 2m21.34775278s ago: executing program 1 (id=21): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000006540)) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r1, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="290000001e00190f00003fffffffda060200000000e80001dd0008040d000900ea11c21d0005000000", 0x29}], 0x1) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0xc43, 0x0) socket(0x10, 0x3, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r4, 0x400, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x1100, 0x8d) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x204812, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=01777777777777777777377,size=3%,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c73697a653d2c6e6f737702254405817817aa9616702c00000000000000000d017b595a23e42c6f3c5750949696469c0db433d46056c4a00c24653d41b48f2ff05296f9bfb8e83a72002832f942803a0430ec62c44a7a9ce3fbbab320d534a683a96713c94ea013a899b70e8512c26886de082036693efa74a13bc19c884529a1a8f298b1a9f9bb3aaf2bcbc309967e1e8ee9df679127775fc62335492e44da07cc83ad79ec05e259dd71a8400396ce85e3ef0a4afd5412c5226890f8f72c843464b77447039b9bcf0bc4"]) r5 = open(&(0x7f00000021c0)='./file0\x00', 0x48442, 0x182) ftruncate(r5, 0x200002) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) read$msr(r6, &(0x7f0000002f40)=""/4096, 0x1000) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r7, 0x1, 0x2c, 0x0, 0x0) 2m21.258927451s ago: executing program 1 (id=22): mkdir(&(0x7f0000000540)='./file0\x00', 0x108) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={[{@subsystem='cpuset'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto}]}) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') (async) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000f00)={0x2020}, 0x2020) (async) read$FUSE(r0, &(0x7f0000000f00)={0x2020}, 0x2020) 2m21.187698423s ago: executing program 1 (id=23): mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x8001, 0x0) mount$bind(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1b73404, 0x0) chroot(&(0x7f0000000040)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futimesat(r0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)={{0x0, 0xea60}, {r1, r2/1000+10000}}) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x48, &(0x7f0000000080)=0x7ffb, 0x4) personality(0x5000004) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007d00)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="180000006a00150000000008ffffff2e00000097"], 0x18}], 0x1}, 0x8000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r7, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r7, 0x0}]) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) 2m21.187449813s ago: executing program 1 (id=24): pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb959db5d28feaf70) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1c00000007022f62696e64657266732f62696e6465723000000000002fd09a92c1c8789107ed0884939d172f3a9f27589594ead20b9b86e72096c8c8e761e31d2322acac679494de758287a5dc0e4aff247cc5d59027e618623d66de67e7a3ee605a383ad173e09e5ad79a5be394322059fd025cc2508eb21a0249784d90fbf7f0e2473ea1f2e921e3c0a26fd83e1ab72e5f14b523f58297de7bb9bc68e9ed8fec5b"], 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r3, &(0x7f0000000940)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125b2ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb03bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c2e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2033aae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b85b7b26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1111c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c669bb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b2967cbfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d6748c2ce5bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4658098549646bd63175adf77b5cdcf102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4baea02fa76fb4830aebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f8426a9049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21abfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e0068607000000fb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9fb4000000f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002afea6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b46e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae66444a8f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a00", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x40, &(0x7f0000000240)=ANY=[], 0xd0060) setsockopt$inet_msfilter(r1, 0x0, 0x1a, &(0x7f0000000080)=ANY=[], 0x18) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder0\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x13bea20d9b4b4987, &(0x7f0000000100)=""/74, &(0x7f0000000080)=0x4a) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000700)="ed"}) 2m21.129288764s ago: executing program 1 (id=25): mkdir(&(0x7f0000000540)='./file0\x00', 0x108) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={[{@subsystem='cpuset'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) mkdir(&(0x7f0000000040)='./file1\x00', 0x14) pipe2$9p(&(0x7f0000000180), 0x4000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_auto}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000f00)={0x2020}, 0x2020) 2m21.096480574s ago: executing program 32 (id=25): mkdir(&(0x7f0000000540)='./file0\x00', 0x108) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={[{@subsystem='cpuset'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) mkdir(&(0x7f0000000040)='./file1\x00', 0x14) pipe2$9p(&(0x7f0000000180), 0x4000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_auto}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000f00)={0x2020}, 0x2020) 1m55.54737446s ago: executing program 2 (id=348): r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}}}, 0x10) syz_genetlink_get_family_id$tipc(0x0, r0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x2, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x7fff}, &(0x7f0000000540)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00', 0x1}) 1m55.487352751s ago: executing program 2 (id=350): r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x3d70000000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r2, 0x4068aea3, &(0x7f0000000140)={0xa8, 0x0, 0x1}) syz_usb_connect(0x3, 0x36, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f000000f000/0x2000)=nil}) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r0, 0x1, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='ramfs\x00', 0x0, r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x25dfdbfd, {{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x0, 0xb, 0xffff, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x1, 0x0, 0x80, 0xfffffffffffffffe}}, [@tmpl={0x184, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x34ff, 0x0, 0x2}, {{@in=@local, 0x0, 0x3c}, 0xa, @in6=@dev, 0x3, 0x0, 0x0, 0x0, 0x800, 0x800}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x32}, 0x0, @in=@loopback, 0x3503, 0x3}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x2f}, 0x0, 0x33}, 0x0, @in=@private=0xa010101, 0x3504, 0x3, 0x0, 0x1, 0x0, 0xabf, 0x1000000}, {{@in6=@loopback, 0x4d4, 0x33}, 0x0, @in=@multicast1, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0x400}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x1, 0x2, 0x0, 0x1}]}]}, 0x23c}}, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x402, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc0000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000002000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000001000000000000004400050000000000000000000000000000000000000000022b0000000a000000fe8000000000000000000000000000aa000000000400000000"], 0xfc}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r7 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r7, &(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x2}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r8) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x1c, r9, 0x1, 0x4, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r10, 0x0) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/255, 0xff, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x9, 0x18, 0x40}}, 0x10}], 0x52, 0x0, &(0x7f0000000380)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948"}) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 1m54.86975876s ago: executing program 2 (id=361): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000501, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2881, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8) clock_gettime(0x1, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r3, 0x6001}, {r4, 0x2080}], 0x2, &(0x7f0000000140)={r5, r6+60000000}, &(0x7f00000001c0)={[0x5]}, 0x8) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x5, 0x0, 0xf}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 1m54.715374063s ago: executing program 2 (id=364): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x81901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r7, 0x0, 0x8008000000010, &(0x7f00000004c0)="17000000020001000003be8c5ee17688a20032000203000a0292000098fc5ad90a00bb6a880000d6c8db0000dba67e06020000e28900000200df018002000000fc0607bdff59100ac45761547a681f009cee4a5a2d8f89814bc6c252674f00c88ebb01005033bf79ac2dfc060115003901000000000000ea0000000000000800b59bd2b8e50ce5af649a702202ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b6806323deb3", 0xb8) sendto(r3, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000009800)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000081c0)=""/4108, 0x100c}, {&(0x7f0000003180)=""/177, 0xb1}, {&(0x7f0000003240)=""/106, 0x6a}, {&(0x7f00000032c0)=""/246, 0xf6}, {&(0x7f00000001c0)=""/241, 0xf1}, {&(0x7f0000000480)=""/238, 0xee}], 0x6}, 0x81}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0x1ff}], 0x7, 0x2100, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000), 0x8) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x8) close(0x3) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x2, 0x18, 0x0, 0x7, 0xf, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x100, @private1, 0xe}}, @sadb_address={0x3, 0x12, 0x3c, 0x80, 0x80ff, @in={0x2, 0x4e21, @private=0xa010102}}, @sadb_address={0x5, 0x6, 0x33, 0x0, 0x0, @in6={0xa, 0x4e20, 0xc, @loopback, 0x74}}]}, 0x78}}, 0x0) 1m53.904369936s ago: executing program 2 (id=369): r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0xca) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/96}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)={@rand_addr=0x64010101, 0x0, 0x0, 0x30, 0x0, [{@multicast1}, {@dev}, {}]}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x5) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000240)={0x2e, 0x4, 0x0, {0x5, 0xe, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000280)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x521200) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000300)={0x4, 0x2, 0x9}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000340)={0xffffff84, 0x80}) lseek(r1, 0x26c5, 0x4) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000380)=0xfffffffd) readahead(r1, 0x9, 0x100000001) r3 = socket$inet(0x2, 0xa, 0x10000) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000003c0)={0x6, {{0x2, 0x4e24, @local}}}, 0x88) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd) accept$inet(r3, 0x0, &(0x7f0000000480)) ioctl$BLKOPENZONE(r2, 0x40101286, &(0x7f00000004c0)={0x8, 0x24}) ioctl$KIOCSOUND(r2, 0x4b2f, 0x7) getsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f0000000500), &(0x7f0000000540)=0x4) readahead(r1, 0x3, 0x6) ioctl$sock_proto_private(r2, 0x89e2, &(0x7f0000000580)="be5a2c8f6e4b98860a0fff60712cfc5ae433c3d3d56a978f89409e88c908962b84ccdfa5a633b0560e94b5bef347f191623858ea05a3551060a7bb77bbc2ff502c6b19332aa2c20feec95fa47a9b31c3258eddeb92f492715181f5") connect$bt_sco(r2, &(0x7f0000000600), 0x8) r4 = syz_open_dev$usbmon(&(0x7f0000000640), 0xff, 0x0) vmsplice(r4, &(0x7f0000000940)=[{&(0x7f0000000680)="9ffd83f1f4e73c2bf9ee878c41f4c47df485ad0e675141eefc56808098bc6ce7a3b6e74453655e9dbd59507ae1d5fab221119041dd5c6995c482a39635e872bf76c310ddae1dd85e426b9871a5784b0de81119d15941cc6f2d0c935875824136", 0x60}, {&(0x7f0000000700)="bf6924ef8aa0d616c62e46990577413d0b99041b413d3390f308dbe3becb5f705343533daa1bde0965384ea2342b4ee2a98c5be575d1c8445bfa4a11e56003b182d1e3ada4a27bac3a536403bcedef2ef4e89bc18c9196b5ae3d68c038857fd35b4ff7fd481b3d0663273a41338185f5f13454dabd85951ef99229cd2ff290fb59e1c4828e85a7453535cf693a3eab95279ebb3fcc402de7be77c6a3e9458910d1fafa276e1507e23e978b268e6a6bbcdefa", 0xb2}, {&(0x7f00000007c0)="522912465c4579334c5955480311bddb45f27d14bebd3d76b67dc9309b25f9c9f069811dcfb8929660168b3751fb81b281a4cfb2df1954ab986041792c57bc34c3a7e6e7f5cb83de511922", 0x4b}, {&(0x7f0000000840)="76d86bd271da022c4b05489dfff49f6c15e226295a9f23fe43dcb6386b2e1323f1bbc00f6440e24fa59ba11899fd395fc365c8d32f054e9015dd909ba5a3faabe46968e5ddf269e15b72f77e9ea84ad282200e0f6d6119619737ea66ca56f00a8afdf53eb75d907981cc069b9467b370284f7691bc370759b39cf1dbb2855f80ec61c895947e6abf2527132553cf2e4b5b1118c646cefe3d6695bf0a8a3bced26b96dad5e3a6b2beb7354c7ee2fad79d4f37cfbdc35afa5a8b77bad585ef089dba8e391c89b7c1f8763d59da3640dbf7a32f2dc6e8f59d25c7bc065e6d48b78ceadf8ccc", 0xe4}], 0x4, 0x6) 1m53.837268966s ago: executing program 2 (id=370): fsmount(0xffffffffffffffff, 0x0, 0x2) (async) r0 = fsmount(0xffffffffffffffff, 0x0, 0x2) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x2c, 0x24, 0x200, 0x70bd2d, 0x25dfdbfe, 0x2, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000090) 1m53.791826817s ago: executing program 33 (id=370): fsmount(0xffffffffffffffff, 0x0, 0x2) (async) r0 = fsmount(0xffffffffffffffff, 0x0, 0x2) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x2c, 0x24, 0x200, 0x70bd2d, 0x25dfdbfe, 0x2, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20000090) 2.382462783s ago: executing program 3 (id=2444): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000020240), 0x10010) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000200)=0x1, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000400)={'wg2\x00', 0x0}) io_setup(0x10000008, &(0x7f0000000000)=0x0) mmap(&(0x7f000044b000/0x4000)=nil, 0x4000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r8, 0x0, 0xf) splice(r7, 0x0, r6, 0x0, 0xfffffffffffffffd, 0x0) splice(r5, 0x0, r8, 0x0, 0x800, 0x6) socket$inet_udp(0x2, 0x2, 0x0) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r9, 0xffffffffffffffff, 0x0) io_submit(r4, 0x0, 0x0) r10 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r11 = openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000290000/0x1000)=nil, 0x1000, 0x8, 0x12, r11, 0x3af15000) write$selinux_load(r10, 0x0, 0xffaf) io_setup(0xe, &(0x7f0000000180)) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0xa, r3}, 0x10) ppoll(&(0x7f00000001c0)=[{r1, 0xa000}], 0x1, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 2.165652277s ago: executing program 3 (id=2450): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r1 = syz_clone(0x0, 0x0, 0xfffffffffffffead, 0x0, 0x0, 0x0) syz_pidfd_open(r1, 0x0) ioprio_set$pid(0x0, r1, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r6 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x22, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r6, &(0x7f0000004840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/24, 0x18}, 0x40}], 0x1, 0x10002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd6372ce22fdb911"], 0x140) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x50, 0x0, &(0x7f0000000440)="c410687af45c2c88d140855b60ff0ae19139acbe886e09540e73a8da59f0f884601ebbc9ecc0d68b87cf9a14b0974281981642e61e4b7c75d3b4f86c68e0d90761343f3e7960c926da42f34cdeec3c3b"}) 1.728162244s ago: executing program 0 (id=2458): sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xce80}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xd2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x44811) r0 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x40) (async) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x40) r2 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x56, 0x2000) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {0x8}, 0xffffffff, 0x60, &(0x7f0000000300)="412eb4d000f100e8cfba1bee63b5", 0xe, 0x2, 0xa7b, 0x65, 0x39c, 0x6c42, &(0x7f0000000340)="ab584a344d69c00d6df6391f624c34711b3aa44657425179b7b45dc7cc27b0641a7e8547f7d1cc041c7baffaf1cf40d6b3fc11383606a40285d7dddc1074e76faf6e7cf84d94bc275a95aaf3f08a0acdc02b93767fea341ac77bcccc32b0a6e5b1f4b0e237b0b4b4056386c024fa1497d3bdce02f65cf373cabfa4cf342d1c47327967a6ea8fb7ede4164f4e92845e822b2abf538c63bcd50dca5257a9680b9aa7ecfda88f7087", [{0x1, 0x100, 0x60000000}, {0x200, 0x0, 0xd7}, {0xe, 0x8}, {0x2, 0x0, 0x7}, {0x1ff, 0x0, 0x6}, {0xffffffff, 0xffffffff, 0x4}, {0x1, 0x1, 0xfffffffb}, {0x3, 0x3, 0x4c4}, {0xc, 0x1, 0x9}, {0x5, 0xfffffff7, 0x2}, {0x9, 0x7, 0xa704}, {0x5, 0x2, 0x6}, {0x8, 0x8, 0x5}, {0x6, 0x8, 0x7fff}, {0xa17e, 0x5, 0x3}, {0x6, 0xd, 0x1}, {0x101, 0x1, 0x3f}, {0x0, 0x0, 0x9}, {0x7ff, 0x4, 0x4}, {0x1, 0x1ff, 0x3}, {0x800, 0xba, 0x98}, {0x6, 0xdf3, 0x9}, {0xfffff46f, 0x10000, 0x8}, {0x3, 0x4, 0x1}, {0x101, 0x7, 0x400}, {0x7d, 0x3, 0x2}, {0x3, 0x9, 0x7}, {0x63e, 0xe, 0x8}, {0x4e, 0x9}, {0x8, 0x5265014e, 0x5}, {0x8, 0x663, 0x7}, {0xa, 0x7, 0x7}, {0x2, 0x9, 0x9}, {0x6, 0xfff, 0x1}, {0x380, 0x0, 0x1}, {0x0, 0xa26}, {0x8, 0xffffffff, 0x7}, {0x2, 0x5, 0x1}, {0x8000, 0x4a17d1d0, 0x4}, {0x7, 0x5, 0x1}, {0xffffffff, 0x4, 0x8}, {0xe95, 0x3, 0x5}, {0x8, 0x3ff, 0x98}, {0x5, 0x8, 0x3}, {0x4, 0x1000, 0x1}, {0x101, 0x2, 0x6}, {0xfffffffb, 0x2, 0xe82d}, {0x9, 0x6, 0x3}, {0xbdf, 0x81, 0x2}, {0xa34, 0x9, 0x951b}, {0x0, 0x1, 0x5}, {0x1c, 0x8001, 0x1}, {0x3, 0x800, 0x6}, {0x401, 0x80000001, 0x5}, {0x8, 0xfffffffe, 0x7ff}, {0x0, 0x8, 0xfffffff9}, {0x3, 0x7, 0x9}, {0x1, 0x3, 0x9e2}, {0x7fff, 0x0, 0x8}, {0x10001, 0x101}, {0x39, 0x8000, 0xa3da}, {0x5, 0x9, 0x9}, {0x200, 0x1, 0x3ff}, {0x6, 0x8, 0x200}, {0xc3, 0x0, 0x80000001}, {0x0, 0x3f79, 0x7}, {0x9, 0x9, 0x1}, {0x0, 0xca}, {0x9, 0x22, 0xfffffffb}, {0x2, 0x0, 0x8}, {0x0, 0x7fffffff, 0x4}, {0x8, 0xfe, 0xf5}, {0x8, 0x4, 0xbf8}, {0x400, 0x51d5, 0x4}, {0x9274, 0x1, 0x2}, {0x9c4, 0x6, 0xd}, {0x100, 0x800, 0x7}, {0x0, 0xf1, 0x3}, {0xd, 0x3ff, 0x7fff}, {0x10, 0xfffffffa, 0x4}, {0x8, 0xe, 0x2}, {0x80, 0x7, 0x2}, {0x8000, 0xffffffff, 0x1}, {0x8, 0x6a}, {0xffffffff, 0x6, 0x4}, {0xc80, 0x8, 0x6}, {0x8, 0x3c612e1, 0x6}, {0x4, 0x4, 0x4e9f}, {0x3cdb, 0x4, 0x6}, {0x5, 0x732, 0x3}, {0xa, 0x1, 0x1}, {0x1, 0x100}, {0xb9d, 0x2, 0x5}, {0x3, 0x5, 0x800}, {0x1, 0xffffffff, 0x2}, {0xbba, 0x8}, {0x3, 0x4a0, 0x3}, {0x5, 0x8000, 0xfffff59c}, {0x1, 0x0, 0x7}, {0x8, 0x3b80200d, 0x2}, {0x400, 0x3ff, 0x2b63}]}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x900, 0x8, 0x11}, 0x18) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000a00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x5c, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x401, 0x3}}}}, [@NL80211_ATTR_KEY_SEQ={0xe, 0xa, "99e66228c585771f27c7"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000000}, 0x24000000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000e80)={&(0x7f0000000b40), 0xc, &(0x7f0000000e40)={&(0x7f0000000bc0)={0x254, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x602}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x22f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c1}]}, @TIPC_NLA_SOCK={0xac, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfe10}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x29800000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa09d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8a4b, @private1, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc43b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x40891}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000020c0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0xef2ea5579474d0a}, 0xc, &(0x7f0000002080)={&(0x7f0000000f00)={0x1178, r4, 0x2, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x200}, @NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_MATCH={0x54, 0x5b, "bf863e5529dd36b79c7f7c16380995c2a312895bd9a44e37702126b7c5d7f5fdd0f11363d9b13406823e46bc3a96d49e856000f65c5af7240e8747a676f431f425f5e7c168ff887158adf1f9cd1faff0"}, @NL80211_ATTR_FRAME_MATCH={0x36, 0x5b, "4d8af63ed712a82c90dab050be6b586cf7efc9bde839e9a9e0bceb4b5b4243496fec10087c4d3105e1f87a441eefb7b2cdba"}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}, @NL80211_ATTR_FRAME_MATCH={0xc6, 0x5b, "e141da15288114ba5a0f6c235e39cfc7e73904e6c1edaeb533a459a11cad9028d34d3ed3a044c992aa04cfaec3434490ce513c681910a3bd750e78bab2877d6d0a72b24dae330c2c9efa6487274ffb2de8db6d14e04f87699657df2d683ac074ab963ae1cbcd327a0666ef9baf7d84f3f5cd377880d2b6de786386f1244ca85ada61632c79320801bc0a490e12977a44d1025e552ee1eb1a02f4b7a36d9cc8972e95ddde88d50df42a198263fc66472169403a89d5efc47299000d603998d45a1ff5"}]}, 0x1178}}, 0x24000000) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000002100)={r2, 0x81, 0x5, 0x5f1}) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000002200)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x20, 0x15, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4005001) (async) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000002200)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x20, 0x15, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4005001) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000002240)={0x1, 'macsec0\x00', {}, 0xff2f}) (async) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000002240)={0x1, 'macsec0\x00', {}, 0xff2f}) fcntl$setlease(r2, 0x400, 0x3) syz_open_dev$usbfs(&(0x7f0000002280), 0x450, 0x2c800) (async) r8 = syz_open_dev$usbfs(&(0x7f0000002280), 0x450, 0x2c800) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000002400)=@urb_type_interrupt={0x1, {0x3, 0x1}, 0x1ff, 0xa0, &(0x7f00000022c0), 0x0, 0x80000000, 0x4, 0x0, 0x0, 0x8000, &(0x7f0000002300)="9bb0f7822bc4ebf93e6423f37820cdc9bc04592a60fef11439583819469f006dbcbe5cd4386d2cf2e9e4b82a2ec92525ebe61f55744cded79e5d0320c7d30d470bf9a7b22757f55f8802ef563c2f5e143a1caaa852115d801c62ff2c24f0231423e87d4ef7dd0f374fa8e7c96c3eae9334e2b4ce0d3df6c1d0b5feee598be1ba1ad36403c6a978cf46665153f0f1d5eb5f4fec0a523de77ab11b467a3819de426277d0f220f51599c41792a1436560b9c2cb2c839d615bb6fc257dd1138012ce302a83b28396246c8914b87493152d0b0cea1240d04b21e78ca98cb1af161971de61edf50f9a4ede17058fd289ff058eed18"}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002440)='./binderfs2/custom1\x00', 0x803, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000002480)='./binderfs2/custom1\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000024c0)={0x0, 0x0}, &(0x7f0000002500)=0xc) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xc) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x522) (async) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x522) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000002600)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x20, r4, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x53}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20040050}, 0x8800) (async) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000002600)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x20, r4, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x53}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20040050}, 0x8800) sendmsg$nl_xfrm(r7, &(0x7f0000002a00)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002680)=@getsadinfo={0x33c, 0x23, 0x8, 0x70bd29, 0x25dfdbfc, 0x0, [@XFRMA_IF_ID={0x8, 0x1f, 0x4}, @tmpl={0x104, 0x5, [{{@in=@multicast2, 0x4d3, 0xff}, 0x2, @in=@multicast1, 0x3501, 0x1, 0x0, 0x3, 0x1, 0x7, 0x9}, {{@in=@remote, 0x4d4, 0x32}, 0x2, @in6=@dev={0xfe, 0x80, '\x00', 0x1d}, 0x3503, 0x4, 0x2, 0x0, 0x2, 0x9, 0x6}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d3, 0x32}, 0x2, @in6=@local, 0x3500, 0x3, 0x3, 0x6, 0x9, 0x8, 0xfffffffd}, {{@in=@multicast1, 0x4d2, 0x33}, 0xa, @in=@rand_addr=0x64010101, 0x3506, 0x2, 0x1, 0x4, 0x1, 0x6, 0x3}]}, @XFRMA_IF_ID={0x8, 0x1f, 0x2}, @XFRMA_IF_ID={0x8, 0x1f, 0x3}, @migrate={0x9c, 0x11, [{@in6=@private1, @in6=@private2, @in=@local, @in=@loopback, 0xff, 0x4, 0x0, 0x3504, 0x2, 0xa}, {@in6=@local, @in6=@local, @in6=@private2, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0xff, 0x0, 0x0, 0x3501, 0xa, 0x2}]}, @algo_auth={0xac, 0x1, {{'sha1-avx\x00'}, 0x320, "0df1839cb6dfd215f5be01e71f439f34e34d175f9e3f963489d530f2f98fb42affa7a0eff40923c4ae13769f9f6e507e70223febc6e4c282e3d7f5bad0915722a536894b89c4c35a77e8c853597334410318a417aca779e14d1b9d1edf2ef43af20fd6a2"}}, @policy={0xac, 0x7, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x0, 0x4e22, 0x400, 0xa, 0x20, 0x20, 0x2c, 0x0, r9}, {0x2, 0x8, 0x1, 0x1921, 0x0, 0x8, 0x9, 0x5}, {0x1, 0x6, 0x7, 0x7}, 0xffff, 0x6e6bb4, 0x3, 0x1, 0x3, 0x3}}, @etimer_thresh={0x8, 0xc, 0x80000001}, @replay_val={0x10, 0xa, {0x70bd26, 0x70bd2a, 0x401}}]}, 0x33c}, 0x1, 0x0, 0x0, 0x3}, 0x14) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000002a40)) (async) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000002a40)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r7, &(0x7f0000002b40)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x1c, r1, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000841}, 0x4000064) (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r7, &(0x7f0000002b40)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x1c, r1, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000841}, 0x4000064) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000002c80)={&(0x7f0000002b80), 0xc, &(0x7f0000002c40)={&(0x7f0000002bc0)={0x48, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x34ce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5a33ffdf}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000011}, 0x44054) (async) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000002c80)={&(0x7f0000002b80), 0xc, &(0x7f0000002c40)={&(0x7f0000002bc0)={0x48, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x34ce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5a33ffdf}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000011}, 0x44054) 1.608356155s ago: executing program 0 (id=2461): r0 = syz_open_procfs(0x0, &(0x7f0000000840)='net/dev_snmp6\x00') lseek(r0, 0x1, 0x0) getdents(r0, 0x0, 0x51) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x1, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000001c0)="a6e2976b", 0x4, 0x840, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000003fc0)=ANY=[], 0x1060}, 0x1, 0x0, 0x0, 0x4805}, 0x20000000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/4106, 0x100a, 0x0, 0x0}, &(0x7f0000000000)=0x40) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/255, 0xff, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x9, 0x18, 0x40}}, 0x10}], 0x52, 0x0, &(0x7f0000000380)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948"}) 1.481133637s ago: executing program 0 (id=2463): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000001400010027bd7000ffdbdf25000000000000000000000000000003007f0000010000000000000000000000004e2400084e2400060a00a00001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000800e7"], 0x5c}, 0x1, 0x0, 0x0, 0x810}, 0x0) 1.370975319s ago: executing program 0 (id=2464): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001c40)={0x2, 0x4, 0x3, 0x3, 0x4, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d2, 0x7, 0x4, 0x2d, 0x1, 0x40000000}]}, 0x20}}, 0x8040) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_auto}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000f00)={0x2020}, 0x2020) 1.30417177s ago: executing program 0 (id=2466): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) clock_settime(0xcc80f84dcac64fc7, &(0x7f0000000680)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, 0x0, 0x810) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x44, r2, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x9}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000c4}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffd47, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="07000000800000008f66000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="01000040010000000000000000010000e8ac522261249cdfa5a2e6a29612d459d872c3c1e8ba5941cffeb497c73913bc71c54de986226a676f4eb260e459297a7bc07c558190ca75073eae55fe0321c702db3711b4618921632e07e72508a388cfcde00f2a9276af0095efafb5"], 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 1.163705442s ago: executing program 0 (id=2467): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_SET_COMPRESS_OPTION(r0, 0x4002f516, &(0x7f0000000080)={0x3, 0xf9}) (async) ioctl$F2FS_IOC_SET_COMPRESS_OPTION(r0, 0x4002f516, &(0x7f0000000080)={0x3, 0xf9}) r1 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x4d9, 0xa067, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xa0, 0x20, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0xfe, 0x9}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc0800, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"\b\x00\x00\x00'], 0x0}, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"\b\x00\x00\x00'], 0x0}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 1.005165245s ago: executing program 3 (id=2468): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r2, &(0x7f0000000980)={0x2020}, 0x2020) 912.689896ms ago: executing program 3 (id=2469): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) (rerun: 64) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x20, 0xfb, 0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000380)) ioctl$FS_IOC_RESVSP(r1, 0x4030582a, &(0x7f0000000300)={0x113e, 0x0, 0x2000000, 0x10000}) (async, rerun: 64) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r3, 0x4068aea3, &(0x7f0000000380)={0xbc, 0x0, 0x3}) (async) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) (async, rerun: 32) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d4d549b, 0x0, [0xffffffffffffffff, 0x7, 0x1000000, 0x0, 0x5, 0x3, 0xfffffffffffffffc, 0x800000]}) (async, rerun: 32) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) r6 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f0000000240)=r6) (async) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f00000002c0)={0x1, r6}) (async) r7 = userfaultfd(0x80001) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000380)) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/236, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/65}) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x1) (async) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f00000bb000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="36d0e866b8970000000f23c80f21f866350c00a0000f23f89d0f326635000400000f302e8dcc0f23742e3b5753baf80466b8f494f78e66efbafc0c66b83ac80000666fda6509", 0x46}], 0x1, 0x12, 0x0, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001240)=ANY=[@ANYBLOB="540000001e00090b2dbd7000fcdbdf2500000000000000000000ffffac141479fbddbbf685b9f700ffffffff00000000000000000000000006000000043500000c0015005d073500ff0f000008000c0004000000"], 0x54}, 0x1, 0x0, 0x0, 0x801}, 0x28000000) (async) mount$binderfs(0x0, &(0x7f0000000000)='./binderfs\x00', &(0x7f0000000040), 0x8b1443, &(0x7f0000000100)=ANY=[@ANYRESOCT=r8, @ANYRES64=r8, @ANYRES8=r8, @ANYRESOCT=r8, @ANYRESDEC=r8, @ANYRES16=r8]) 835.236527ms ago: executing program 4 (id=2449): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$setownex(r1, 0xf, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8010, r0, 0x9cc6d000) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r2, 0x45809000) r3 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040)={0xff, 0xf4}, 0x2) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, 0x0, &(0x7f0000000100)) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000e80)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xef\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\xa9\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9!\xe1\xadP\x1c2\xb8H\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&`<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2T\x82Ag\xdc\x85\x900M\x10\\\xda<\xc8d\xe1\x9fy\xf1\xd9\xba/\x1b\xd0\xf1K%,B.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00E\v\xfe\r\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1@z\x06\xaf\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbe\xa2\xb2{D\xafVH\xbf\xcb\x90(d\xed\xa1\xf5\xc6#M\"\x87\x05W\f0b(p\xb4;\x0e\x18\xf7/A\xfd8\\\x99\xc7Dp\x98\xa4o\x92\xd0}ur\xaag\xdb\x06\x00\x00\x00\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12KL\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00\xfe\x8c\x87\x0f\x99\xc3E\xcfc\x8cX\xa3Y\xfe}\a\xbf\xf8N\"C!\x1f\x96\xd7\xe9@tw\'\x8f,_\xa0\xea\x90\"\x19i\f\xd5\x02\xe2+\xc1\x8e\xfb@\xc56\xb5\xe4\x91\xbc\xbf\xf7\xea\x9a\x94\xba\xb1.\x99\x82\x89\x9a\x97\x8b\xdd\xcf\xe6\xb4\xad\xda\x7f\xc8\xd0\x8dP\xd9\xd8(){\xca\x84\xd3(\xb6\xd5\xd4\x94\xdf\xde\x05B\"\xa3L\xc9t\xd4]\x95.\x02\x97\xb5\xc5E\xc7H\x84d\xe6I\xd8\\&\xc6\x81t\xa38u\xc0\xa3\x9b\b,4-\x8a\x9fo:\x86J\xf3\xba\x11?\xac\xd1\xa8\x02\xb6\xc5m\x85,\x97\xbe\xba\x0eWnW\xdd,\x1eT\x9c\xde\x9e{;\xb2X\x89\xdc\xcfO6\xba\xcbK\xb5\xfbD\b\x00D\x04BT\xe1\xe9]s\x18$F\x9b\xe9<\xdb\x03\b\xfc\xe9\x19E\x8b\x83\xa6\x84Y\xab\x85\xea\x1f^K\xd6I\x10G<@n\x9e\x81\xc6\x1d\xbc\x1a\xc1G\xff\xeeM\ay\xfdL\xa5\xdd\xe0\x9d\xc1\xacm\xc14vSR\xbf\xaeowqx@\xb2z\x0e\xe5\xc4\xfeS96\xbb\x89\xc0\x89\xcd\xd6\xeb\x05\x01<\x19\xee\x04\xba\xd0\xd2\'\x88\xc6\x1c\xb2\xf6\xb8\xc6\xdd\x17X\x15\xdf3\xb7L\xec\xc8 \xbd6\xf0\xe7#\x89NKO\xde.\xc8\xf6\x1e\xf0,\xd3+\x12o.\xad\x93\xe6k\xda\xed&\xe5 \x81\xc1\xf5\x99\xb6\xce\xf9\x05\x1fU>a}ar*\x03IG\xa3n\xc8\xa2\x8e\x89\xfb\xf9\x11\xab**\x1czT\xe4_\xdc\xa2\x81\x7f\x98\xef&{%0\xc4\xa8]_\x96\xc4\x8a\xa4$\xbc\xdf\xd0IhY-\xd1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\xfd\xa4X\xb4\x18\xf8\xec\xf7\xbd\x1f\xf5\xb5y\x1f\xcf$\x8a\xc4\xe9\xd0\xf3\x9d\xf0\x13*\xc3\xcc\x0e\xe6\x9bq\xd9\xcdH\x8c\xbd\xabaT\x80\f\x95\xde\xca#') ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 699.35863ms ago: executing program 4 (id=2471): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000001400010027bd7000ffdbdf25000000000000000000000000000300007f0000010000000000000000000000004e2400084e2400060a00a00001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000800e7"], 0x5c}, 0x1, 0x0, 0x0, 0x810}, 0x0) 659.04061ms ago: executing program 4 (id=2472): arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x7) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x8) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x11) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xf) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x6) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x4) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x11) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x4) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x7) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xb) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xc) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x10) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xb) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x5) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x11) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xb) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xe) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r0, 0x1, r1) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x4) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x7) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x5) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x12) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xa) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xd) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x9) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xf) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x2) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x11) 535.007082ms ago: executing program 4 (id=2474): mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000100)=0x5, 0x4) mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00') pivot_root(&(0x7f0000000140)='./file0/file0/../file0\x00', &(0x7f0000000240)='./file0/../file0/../file0\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9041, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x12) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f0000002200)=@ethtool_sset_info={0x37, 0x6, 0x102}}) sendto$unix(r2, &(0x7f0000000340)="b86cc5afbc1bd24cccd437299594c36ece860abde532b282a35e225377371786ddae2ad43c714a4a8a446ed802633a51afc39d14a2c43b22890bd78672cf5c337466d4dadac9b3701c744e648f52403626e600df85f2a616ed317a5939956867f745d663a46360e669f64c748776df0021f7037aadd23433f8cd5c022ad59aba36b2caae1db5d9546a4e1257d865442f7cdb32cc2becb41a9afbaf5b71dd36bc732ec538ba3a522b2c02e8dd6c0e2cd9f965fb21210281ee393436ffc1d5a84c179d473da96ec26ebf176e1cf4fd99645e2667ffe9c4e8ce12aed19308b22b99f7ebc46c83076288297f4d", 0xeb, 0x44000, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='ext3\x00', 0x200000, 0x0) 451.319203ms ago: executing program 5 (id=2475): r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x800) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="153737dea66d5ba5c79b83588e4387", 0xf, 0x20000000, &(0x7f0000000180)={0xa, 0x4e24, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x7}, 0x1c) (async) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000200)=0xfffffd4d) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x400400, 0x0) sendfile(r2, r0, 0x0, 0xfffffffffffffffe) sched_setaffinity(r1, 0x8, &(0x7f0000000280)=0x2d76) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_DELCHAIN={0x5c, 0x5, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x25ba4b46}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0xec, 0x14, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_OBJ_USERDATA={0x99, 0x8, "e1dc4dbe7722956bbf0abced7f72764cb0ad04bad7166694f7b47770ef7001514c882ec96ecb171c66c2d3567ec70c1e57e459388dbc9268fda313535e4c491485a6f8e65084f67e8566c5e8a5d8b437ce9fc5118604ceda33654446590eda22afab961b30b21443963a8dce15b500cab0e2841384aa248c244c1e49106b69037608f2f748cecab5b0a766985cefc82e9cb91efc67"}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_USERDATA={0x19, 0x8, "f9542f6027bd40627e612f60addcbf83a2b6cc1811"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x30c3261394fcd9a2, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x1a4}, 0x1, 0x0, 0x0, 0x4040800}, 0x404c004) sched_setscheduler(r1, 0x1, &(0x7f0000000540)=0x1c7e) (async) connect$unix(r2, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) (async) getsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000600)=""/199, &(0x7f0000000700)=0xc7) (async) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780), r2) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa8, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1000}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940), r2) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r4, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4008080) setsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000a40)=0x7, 0x4) (async) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000a80)={0x2c, 0xa, 0x1, 0xea, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, @private1, @local]}, 0x58) (async) ioctl$BTRFS_IOC_ADD_DEV(r2, 0x5000940a, &(0x7f0000000b00)={{r2}, "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"}) (async) r5 = accept(r2, &(0x7f0000001b00)=@nfc, &(0x7f0000001b80)=0x80) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001c00), r2) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r5, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c40)={0xb8, r6, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x8800) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) accept4(r7, &(0x7f0000001dc0)=@isdn, &(0x7f0000001e40)=0x80, 0x80000) (async) recvfrom$unix(r2, &(0x7f0000001e80)=""/136, 0x88, 0x2, &(0x7f0000001f40)=@file={0x0, './file0\x00'}, 0x6e) (async) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000001fc0)={0x0, r2}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) sendmsg$sock(r5, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000002000)="5b5dcb68af", 0x5}], 0x1, &(0x7f0000002080)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffffffffffff}}, @mark={{0x14, 0x1, 0x24, 0xf3f}}, @mark={{0x14, 0x1, 0x24, 0xfff}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xc0}, 0x4801) (async) r8 = syz_open_procfs(r1, &(0x7f0000002180)='net/rt_cache\x00') ioctl$KVM_GET_DEVICE_ATTR_vm(r8, 0x4018aee2, &(0x7f0000002200)=@attr_other={0x0, 0x9, 0x1, &(0x7f00000021c0)=0x5}) 378.576124ms ago: executing program 5 (id=2476): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000a40)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0xc36a, 0x12) (async) ioctl$KVM_CAP_SPLIT_IRQCHIP(r2, 0x4068aea3, &(0x7f0000000700)={0x79, 0x0, 0x9f1}) (async) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) r6 = socket$vsock_stream(0x28, 0x1, 0x0) (async) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000000c0), 0x4) (async) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f3f382ad796bd667cb12ea99509873931d2873103", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) writev(r7, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) (async) bind$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x1ffffcb66, @host}, 0x10) (async) socket$vsock_stream(0x28, 0x1, 0x0) (async) bind$vsock_stream(r6, &(0x7f0000000440)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000000000000064d564b"]) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) 178.628327ms ago: executing program 3 (id=2477): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x80000812) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0xd, 0x8) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x10000003) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001080), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)={0x40, r5, 0x201, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf887}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x12}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r3, 0x0) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x4000010, r3, 0x0) 177.679557ms ago: executing program 5 (id=2478): syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) pwrite64(r1, &(0x7f00000008c0)='/', 0x1, 0x0) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x1, 0x0) fchdir(r3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) socket(0x10, 0x803, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r6, 0x4068aea3, &(0x7f0000000380)={0xbc, 0x0, 0x3}) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d4d549b, 0x0, [0xffffffffffffffff, 0x7, 0x1000000, 0x0, 0x8000000006, 0xfe0, 0xfffff7fffffffffc, 0x800000]}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f00000ab000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="36d0e866b8970000000f23c80f21f866350c00a0000f23f89d0f326635000400000f302e8dcc0f23742e3b5753baf80466b8f494f78e66efbafc0c66b83ac80000666fda6509", 0x46}], 0x1, 0x1a, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = dup3(r0, r4, 0x80000) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, 0x0, &(0x7f0000000080)) futex(&(0x7f0000000040)=0x2, 0x84, 0x2, 0x0, 0x0, 0x22) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20102, 0x0) 175.718947ms ago: executing program 4 (id=2479): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1}}, 0x80001}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0), 0x5a) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "d2487b822050386f", "4946115b8e1acab11dda0ee7d5239a0ff818a4b776b238dccb81bfd9652cb934", "f728d519", "0cb42238c52f3b48"}, 0x38) sendfile(r1, r2, &(0x7f0000000100)=0x10, 0x1) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10010, r4, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x40087707, &(0x7f0000001000)='\x00\x00\xff\x0f\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00n\xd5_\xeb\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9\xf8\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x17\x98\x93\x0e\x03\xd6\xf6\xa3\xe5\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,\xa8TM\xa5\xc8\xc6\xf1\xba\xe0\x95~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99\x00.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81Il\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff\x00)\xec\xbe\xf4h1\x1a\xf2\xc9>\x06\x91r4Z\x94\xa3uV\xb9\x1e(\x87.\xacDu\x99\xd4\xc4\x8e\xdb\x1a\xa7\b\xc3\x10T\xda\xff\xfd\xc2\xb2\x99\xb4\x05\xd1\x8c\b\xbf\x9ap\xb3(\xfa\xff\f\xd0\xd4\xb3\xa6\x01\xdbc\xa1\xc0\xab\xb9\xf3\x0fw\xf9\x8e\xd6\x8dR\xd7\x92\xe7\x04\xa4\x89\xc1\x9b\t=\xf9yI7P8\xf5\x16#\xc2\xe2l\xcc\x99\xa3\x17aj\xa9\xb4\xb6\xf4\x8d\x80\x99\x98\xd6W^\xa0\xddy;!8\xdc\x85W\xfe@\xbf|j\x01\x9c?u.G\xce\x00> \xad\xe3\xd2\xd0IL`\x87\xcb\xd2\xef^N\xf0\x98\xaf\x98\xe6t') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x99b33000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x40, 0x0, 0x0, 0x7, 0x200, 0x0, 0x0, 0x20000, 0x0}) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000280)="b805000000b90d8000000f01c1b9800000c00f3235000400000f300fc79bac340000dc1cdfc4c2f19f85f2ffffff66b8ec000f00d80f2056660f38801d00000000670f01ca66b8e3000f00d8", 0x4c}], 0x1, 0x43, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) io_setup(0x3ff, &(0x7f0000000000)) 175.335787ms ago: executing program 5 (id=2480): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000001400010027bd7000ffdbdf25000000000000000000000000000000037f0000010000000000000000000000004e2400084e2400060a00a00001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000800e7"], 0x5c}, 0x1, 0x0, 0x0, 0x810}, 0x0) 174.405147ms ago: executing program 5 (id=2481): getgroups(0x2, &(0x7f00000000c0)=[0xee01, 0xee01]) setfsgid(r0) setfsgid(r0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x3301}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x10, 0x0, &(0x7f0000000440)=[@request_death={0x400c6313, 0x3}], 0x0, 0x1000000, 0x0}) 157.716698ms ago: executing program 4 (id=2482): setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x7, 0x0, 0x3}, 0xc) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x4, 0x9, 0x10, 0x8000}, {0x3ea4, 0xc, 0x6, 0x7}, {0x0, 0x7, 0x80, 0x80000001}]}) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xe3a8}, {0xffffffffffffffff, 0x2000}, {r0, 0x8000}, {0xffffffffffffffff, 0x4061}, {r1, 0x1190}], 0x5, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={[0xff2a]}, 0x8) r2 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000640)={0x0, &(0x7f00000001c0)=[@code={0x1, 0x72, {"66410fc773fec7442400ab000000c7442402e0000000ff2c24b9800000c00f3235010000000f30c7442400fcef84ddc74424022a000000c7442406000000000f01142426460f18d7640f005220f347afc4a1fc52575cf3f20fba3c573ff2460f32"}}, @code={0x1, 0x46, {"c4c161ee4f09440f070f23ec66ba2100ed66baf80cb89a90fe85ef66bafc0c66ed440f06660f388270e00f01c20f35d8850a000000"}}, @code={0x1, 0x5a, {"c4427d0f6d2866baf80cb8c87df089ef66bafc0c66ed0f01c3c461995ce5672e42f5f2450f1c42f3b9b2030000b8b1fa0000ba000000000f300f01cbc422e8f705eb000000470fd7db"}}, @uexit={0x0, 0x18, 0x3}, @uexit={0x0, 0x18, 0xfc}, @cpuid={0x2, 0x18, {0x8, 0xe}}, @code={0x1, 0x88, {"66420f3810a903000000c74424000d000000c744240286000000ff1c24f30fa7d067660f38811d23000000f24e0faef73e450fda8b943e000066baf80cb8845edb8cef66bafc0ced66baf80cb8f8aa4788ef66bafc0cb800000080ef400f0748b8fd000000000000000f23d00f21f835300000030f23f8"}}, @cpuid={0x2, 0x18, {0x0, 0x3}}, @code={0x1, 0x7b, {"b9800000c00f3235001000000f30653e0f01c90f20e035000020000f22e0362e3e36640fc735fe000000c46123d07b4a420f019c6389fa177566bad10466b8b99466efc744240000780000c744240299dba7c5c7442406000000000f011c2466410f6aba000000000f32"}}, @code={0x1, 0x67, {"66baf80cb88d8c5f80ef66bafc0cec450f30c7442400d3000000c744240200880000ff2c24c482dd9144a800c74424005d000000c744240208000000ff1c248f69f0011d00900000410f01c467470f35f30fd6db0f08"}}, @cpuid={0x2, 0x18, {0x3fed2c2c, 0x800}}, @code={0x1, 0x6a, {"26410f01cb66ba4000edb805000000b9fcffff7f0f01c1430fc5c400666465660f38824b0045c17100a966ba400066b8000066ef470f01d136470f01c2c744240000800000c7442402d8f30000c7442406000000000f011424"}}, @uexit={0x0, 0x18, 0x1}, @uexit={0x0, 0x18, 0xfffffffffffffffa}, @uexit={0x0, 0x18, 0x7}, @uexit={0x0, 0x18, 0x100}, @code={0x1, 0x6b, {"6465660f5a6471a466baf80cb853644e8eef66bafc0cb0e9ee0f451b0f20e035080000000f22e00f01cf66b812010f00d866baf80cb8b6cd448bef66bafc0c66b80a0066ef0f511bb9800000c00f3235002000000f3064f2e000"}}, @cpuid={0x2, 0x18, {0x7fffffff, 0x1000}}], 0x441}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000680)={0x3, 0x0, [{0x80000008, 0x8bc, 0x2, 0x664, 0xfffffffd, 0x8001, 0x1c}, {0x40000000, 0x0, 0x5, 0x81, 0x8, 0x9, 0x8000}, {0xc0000001, 0x7a, 0xa, 0x0, 0x410a, 0x7, 0x9}]}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000740)={'security\x00', 0x0, [0x4, 0x1, 0x2, 0xb3]}, &(0x7f00000007c0)=0x54) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000800)={'batadv_slave_1\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000840)={0xffffffffffffffff, 0x1, 0x5, r4, 0x7}, 0xc) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd4, &(0x7f0000000880)=0x7, 0x4) getsockopt$MRT6(r3, 0x29, 0xd0, &(0x7f00000008c0), &(0x7f0000000900)=0x4) close_range(r3, r1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000001a80)={0x3, 0x0, &(0x7f0000000940)=""/228, &(0x7f0000000a40)=""/4096, &(0x7f0000001a40)=""/36, 0x8b9dd8668afeff86}) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000001ac0)={0xffffffffffffffff, 0x1, 0x6, r4, 0x7}, 0xc) r5 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000001b00)={'security\x00', 0x0, [0x4, 0x4, 0xd9, 0x4, 0x10]}, &(0x7f0000001b80)=0x54) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001bc0)={0x101ff, 0x4, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r6 = getuid() setuid(r6) getsockname$packet(r3, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001c40)=0x14) write$UHID_INPUT(r3, &(0x7f0000001c80)={0x8, {"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", 0x1000}}, 0x1006) getsockopt$WPAN_SECURITY(r3, 0x0, 0x1, &(0x7f0000002cc0), &(0x7f0000002d00)=0x4) io_setup(0xe, &(0x7f0000002d40)=0x0) io_submit(r7, 0x1, &(0x7f0000002e40)=[&(0x7f0000002e00)={0x0, 0x0, 0x0, 0x7, 0x9, r5, &(0x7f0000002d80)="f6fae5e37932a4153e15ef6be391b910af868e5ab4fb6a7bac5230d0750a8d8906ab27febdcf0dc0d3fe71558596eb764626bd96fcbefc03b7e5d8c78a2fe8aac3f0bab2905fdff2748345e4116225160d0e4357e40c555e564a45b6f0a96516be5f9a204fed271df6b0", 0x6a, 0x100000001, 0x0, 0x1}]) clock_gettime(0x0, &(0x7f0000002ec0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002f00)={0x0, 0x0}) futimesat(r3, &(0x7f0000002e80)='./file0\x00', &(0x7f0000002f40)={{r8, r9/1000+60000}, {r10, r11/1000+60000}}) bind$unix(r3, &(0x7f0000002f80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 27.513669ms ago: executing program 5 (id=2483): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) (async) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400), 0x200, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000440)={{}, 0x5, 0xe9c, 0x5}) listen(r1, 0xfffffffd) (async) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201500285d5c2086004040031960154030109021b0001000310030904"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="ec5879bcae4ebf1dcf85134d8b5e05505209abff506d2f73957fa39fbdbc84a722e85b7aa2dd37976eaa5b831df72f213796242fbd571621cc5d7cdf0257b01ea7a5119e8f9d6ed2b82920a14886fc0c"}) 0s ago: executing program 3 (id=2484): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000200)=@name, &(0x7f0000000240)=0x10, 0x80000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000880)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000c80)={0x0, "a6029c292203bf5fa87b2cc2ab9fdbe6"}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001c80)={0x1, 0x1, {0x9, @usage=0x80000000, 0x0, 0x0, 0x6, 0x4, 0x8, 0x9, 0x40, @usage=0x1, 0x9, 0x86a, [0x1, 0x0, 0xc, 0x3, 0x6, 0x7]}, {0xf80, @struct={0x80000000, 0x6}, 0x0, 0x1ed, 0xce, 0x10, 0x9, 0x0, 0x48, @struct={0x0, 0x2}, 0xff, 0x101, [0xfffffffffffffffe, 0x2, 0x7, 0x7, 0x5, 0x8]}, {0xfdd, @struct={0x6e, 0x3}, 0x0, 0x4, 0x6, 0xdb, 0x6, 0xfffffffffffffff7, 0x4, @usage=0x3, 0x4, 0x3, [0x3, 0x3, 0x3, 0xa7e0, 0x0, 0x2b]}, {0xa, 0xa00000000000000, 0x400}}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000002080)={0x14, 0x2, {0x8000000000000001, @usage=0xff, r3, 0x1, 0x8, 0x200, 0x3, 0xc, 0x60, @usage=0x1, 0x7, 0x9, [0x21, 0x5c, 0x2, 0x2, 0x2, 0x1]}, {0x7e08, @struct={0x5, 0x4}, r4, 0xd48, 0x2, 0x2, 0x8, 0x6, 0x19, @struct={0x3}, 0x6, 0x800, [0xf75, 0x7, 0x80000001, 0x3e, 0xc, 0x7]}, {0x2, @struct={0x5, 0x3}, r5, 0x4, 0x8, 0x7fff, 0x17, 0x100000000, 0x50, @struct={0x6, 0x7}, 0x5, 0x1, [0xe, 0x1, 0x3, 0x9, 0x3, 0xfffffffffffffff1]}, {0x5, 0x1ff, 0x1}}) r6 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r7 = openat$binfmt(0xffffffffffffff9c, r6, 0x42, 0x1ff) close(r7) execveat$binfmt(0xffffffffffffff9c, r6, 0x0, &(0x7f0000000840)={[&(0x7f00000004c0)='/dev/ashmem\x00']}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010328bd7000fedbdf251c0000000c00018008000100", @ANYRES32=r10], 0x20}}, 0x10) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r7, 0xf503, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x1c, 0x0, &(0x7f0000000140)=[@acquire, @enter_looper, @decrefs, @acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x20, 0x0, &(0x7f0000000280)=[@request_death={0x400c630e, 0x0, 0xfc}, @clear_death], 0x0, 0x0, 0x0}) pipe2$9p(&(0x7f0000000000), 0x80) kernel console output (not intermixed with test programs): permissive=1 [ 37.067201][ T853] binder: Bad value for 'max' [ 37.092245][ T855] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 37.351552][ T864] rust_binder: Write failure EINVAL in pid:168 [ 37.599378][ T306] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 37.739320][ T306] usb 4-1: device descriptor read/64, error -71 [ 37.979385][ T306] usb 4-1: device descriptor read/64, error -71 [ 37.990458][ T869] binder: Unknown parameter 'subj_user' [ 37.998106][ T36] audit: type=1400 audit(1751013194.446:272): avc: denied { read } for pid=868 comm="syz.0.185" name="usbmon0" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 38.021274][ T36] audit: type=1400 audit(1751013194.446:273): avc: denied { open } for pid=868 comm="syz.0.185" path="/dev/usbmon0" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 38.044729][ T52] Bluetooth: hci0: command 0x1003 tx timeout [ 38.050747][ T336] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 38.073455][ T878] netlink: 4 bytes leftover after parsing attributes in process `syz.0.188'. [ 38.082473][ T878] binder: Unknown parameter 'context' [ 38.219323][ T306] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 38.280551][ T884] incfs_lookup_dentry err:-107 [ 38.285810][ T884] incfs: Can't find or create .index dir in ./file0 [ 38.293107][ T884] incfs: mount failed -107 [ 38.317940][ T36] audit: type=1400 audit(1751013194.766:274): avc: denied { connect } for pid=887 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 38.349395][ T306] usb 4-1: device descriptor read/64, error -71 [ 38.359301][ T36] audit: type=1400 audit(1751013194.766:275): avc: denied { write } for pid=887 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 38.494352][ T893] rust_binder: Error while translating object. [ 38.494387][ T893] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 38.500761][ T893] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:107 [ 38.589325][ T306] usb 4-1: device descriptor read/64, error -71 [ 38.709470][ T306] usb usb4-port1: attempt power cycle [ 38.779312][ T9] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 38.932995][ T895] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.941565][ T895] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.006234][ T907] vlan1: entered allmulticast mode [ 39.011454][ T907] veth0_vlan: entered allmulticast mode [ 39.017676][ T907] vlan1: left allmulticast mode [ 39.022585][ T907] veth0_vlan: left allmulticast mode [ 39.049319][ T306] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 39.070371][ T306] usb 4-1: device descriptor read/8, error -71 [ 39.165947][ T9] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 39.173623][ T9] usb 3-1: can't read configurations, error -71 [ 39.201939][ T36] audit: type=1400 audit(1751013195.656:276): avc: denied { wake_alarm } for pid=908 comm="syz.4.197" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 39.210336][ T306] usb 4-1: device descriptor read/8, error -71 [ 39.459330][ T306] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 39.480452][ T306] usb 4-1: device descriptor read/8, error -71 [ 39.589410][ T915] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 39.610332][ T306] usb 4-1: device descriptor read/8, error -71 [ 39.619796][ T920] mmap: syz.0.200 (920) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 39.632033][ T36] audit: type=1400 audit(1751013196.096:277): avc: denied { getopt } for pid=919 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.658655][ T923] 9pnet_fd: Insufficient options for proto=fd [ 39.672838][ T925] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44061 sclass=netlink_xfrm_socket pid=925 comm=syz.0.202 [ 39.719368][ T306] usb usb4-port1: unable to enumerate USB device [ 39.984750][ T36] audit: type=1400 audit(1751013196.436:278): avc: denied { listen } for pid=940 comm="syz.4.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 40.102825][ T946] SELinux: policydb version 1759708499 does not match my version range 15-33 [ 40.111837][ T946] SELinux: failed to load policy [ 40.117558][ T947] SELinux: policydb version 1759708499 does not match my version range 15-33 [ 40.126545][ T947] SELinux: failed to load policy [ 40.181016][ T36] audit: type=1400 audit(1751013196.636:279): avc: denied { write } for pid=953 comm="syz.4.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 40.264252][ T961] can0: slcan on ptm1. [ 40.488272][ T1002] kvm: kvm [1001]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010015) = 0x882 [ 40.789314][ T306] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 40.919320][ T306] usb 4-1: device descriptor read/64, error -71 [ 41.159378][ T306] usb 4-1: device descriptor read/64, error -71 [ 41.408978][ T36] kauditd_printk_skb: 19 callbacks suppressed [ 41.408994][ T36] audit: type=1400 audit(1751013197.856:299): avc: denied { setopt } for pid=1019 comm="syz.0.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.434746][ T306] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 41.564512][ T1036] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 41.564546][ T1036] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:113 [ 41.574043][ T306] usb 4-1: device descriptor read/64, error -71 [ 41.687727][ T1053] netlink: 20 bytes leftover after parsing attributes in process `syz.0.243'. [ 41.701540][ T1053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pid=1053 comm=syz.0.243 [ 41.839497][ T306] usb 4-1: device descriptor read/64, error -71 [ 41.949401][ T306] usb usb4-port1: attempt power cycle [ 42.289355][ T306] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 42.310288][ T306] usb 4-1: device descriptor read/8, error -71 [ 42.327560][ T36] audit: type=1400 audit(1751013198.776:300): avc: denied { map } for pid=1063 comm="syz.0.246" path="socket:[8952]" dev="sockfs" ino=8952 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 42.340608][ T1068] capability: warning: `syz.0.247' uses deprecated v2 capabilities in a way that may be insecure [ 42.440767][ T306] usb 4-1: device descriptor read/8, error -71 [ 42.679461][ T306] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 42.700321][ T306] usb 4-1: device descriptor read/8, error -71 [ 42.830364][ T306] usb 4-1: device descriptor read/8, error -71 [ 42.896280][ T1114] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 42.896312][ T1114] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:140 [ 42.940220][ T306] usb usb4-port1: unable to enumerate USB device [ 42.964882][ T36] audit: type=1400 audit(1751013199.416:301): avc: denied { create } for pid=1128 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 43.311452][ T961] can0 (unregistered): slcan off ptm1. [ 43.345164][ T1163] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:84 [ 43.376920][ T1172] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 43.386089][ T1172] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:88 [ 43.621172][ T1222] netlink: 72 bytes leftover after parsing attributes in process `syz.0.280'. [ 43.768544][ T36] audit: type=1400 audit(1751013200.216:302): avc: denied { mounton } for pid=1236 comm="syz.4.284" path="/proc/106/cgroup" dev="proc" ino=10386 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 43.863793][ T1239] netlink: 'syz.4.285': attribute type 4 has an invalid length. [ 43.871531][ T1239] netlink: 3581 bytes leftover after parsing attributes in process `syz.4.285'. [ 43.959356][ T306] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 43.996135][ T1249] netlink: 188 bytes leftover after parsing attributes in process `syz.2.288'. [ 44.006593][ T36] audit: type=1400 audit(1751013200.466:303): avc: denied { create } for pid=1248 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 44.027296][ T36] audit: type=1400 audit(1751013200.476:304): avc: denied { sys_admin } for pid=1248 comm="syz.2.288" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 44.058886][ T36] audit: type=1400 audit(1751013200.506:305): avc: denied { read } for pid=1251 comm="syz.2.289" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 44.130386][ T306] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.141344][ T306] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.151361][ T306] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 44.164419][ T306] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 44.173499][ T306] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.182239][ T306] usb 4-1: config 0 descriptor?? [ 44.346689][ T1270] rust_binder: Write failure EINVAL in pid:180 [ 44.516026][ T1277] overlayfs: missing 'lowerdir' [ 44.590054][ T306] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 44.600796][ T306] plantronics 0003:047F:FFFF.0004: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 44.748250][ T1289] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 44.774053][ T1291] can0: slcan on ptm1. [ 44.857082][ T1293] can0 (unregistered): slcan off ptm1. [ 45.213979][ T36] audit: type=1326 audit(1751013201.666:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1321 comm="syz.2.303" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab7658e929 code=0x0 [ 45.267396][ T36] audit: type=1400 audit(1751013201.686:307): avc: denied { map } for pid=1328 comm="syz.2.304" path="pipe:[10473]" dev="pipefs" ino=10473 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 46.219943][ T36] audit: type=1400 audit(1751013202.676:308): avc: denied { ioctl } for pid=1361 comm="syz.2.316" path="socket:[11355]" dev="sockfs" ino=11355 ioctlcmd=0x662b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 46.620112][ T9] usb 4-1: USB disconnect, device number 16 [ 46.827075][ T1388] rust_binder: Write failure EINVAL in pid:196 [ 46.837365][ T1390] fuse: Bad value for 'fd' [ 46.848399][ T36] kauditd_printk_skb: 1 callbacks suppressed [ 46.848414][ T36] audit: type=1400 audit(1751013203.306:310): avc: denied { ioctl } for pid=1389 comm="syz.3.326" path="/dev/fuse" dev="devtmpfs" ino=23 ioctlcmd=0xe501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 46.961386][ T1396] exFAT-fs (rnullb0): invalid boot record signature [ 46.968037][ T1396] exFAT-fs (rnullb0): failed to read boot sector [ 46.974468][ T1396] exFAT-fs (rnullb0): failed to recognize exfat type [ 47.459314][ T306] usb 4-1: new full-speed USB device number 17 using dummy_hcd [ 47.477991][ T36] audit: type=1326 audit(1751013203.926:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1380 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4378e929 code=0x7fc00000 [ 47.507041][ T36] audit: type=1326 audit(1751013203.926:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1380 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1c4378e929 code=0x7fc00000 [ 47.510818][ T1412] syz.0.334 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 47.530408][ T36] audit: type=1400 audit(1751013203.956:313): avc: denied { create } for pid=1411 comm="syz.0.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 47.620356][ T306] usb 4-1: config 0 has an invalid interface number: 251 but max is 0 [ 47.628626][ T306] usb 4-1: config 0 has no interface number 0 [ 47.636313][ T306] usb 4-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 47.645465][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.653533][ T306] usb 4-1: Product: syz [ 47.657718][ T306] usb 4-1: Manufacturer: syz [ 47.662336][ T306] usb 4-1: SerialNumber: syz [ 47.667403][ T306] usb 4-1: config 0 descriptor?? [ 47.791587][ T1430] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 47.791622][ T1430] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:122 [ 47.904185][ T1439] overlayfs: missing 'lowerdir' [ 48.016597][ T1447] binfmt_misc: register: failed to install interpreter file ./file0 [ 48.152712][ T36] audit: type=1400 audit(1751013204.606:314): avc: denied { mount } for pid=1452 comm="syz.2.350" name="/" dev="ramfs" ino=10981 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 48.155298][ T1453] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 48.178431][ T1453] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:220 [ 48.274280][ T306] asix 4-1:0.251 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 48.293788][ T306] asix 4-1:0.251: probe with driver asix failed with error -524 [ 48.306061][ T1461] binder: Unknown parameter './file0' [ 48.325767][ T1464] kvm: kvm [1463]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010007) = 0x7 [ 48.770355][ T36] audit: type=1400 audit(1751013205.226:315): avc: denied { create } for pid=1486 comm="syz.2.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 48.790934][ T1487] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 48.826909][ T1495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.844572][ T1495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.881425][ T1497] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 48.883698][ T36] audit: type=1400 audit(1751013205.336:316): avc: denied { mount } for pid=1496 comm="syz.0.363" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 48.899307][ T1497] overlayfs: missing 'lowerdir' [ 48.923450][ T36] audit: type=1400 audit(1751013205.376:317): avc: denied { unmount } for pid=1498 comm="syz.2.364" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 49.799932][ T13] bridge_slave_1: left allmulticast mode [ 49.805721][ T13] bridge_slave_1: left promiscuous mode [ 49.811678][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.819558][ T13] bridge_slave_0: left allmulticast mode [ 49.825327][ T13] bridge_slave_0: left promiscuous mode [ 49.831205][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.890587][ T36] audit: type=1400 audit(1751013206.346:318): avc: denied { mounton } for pid=1519 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 49.925586][ T1519] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.932696][ T1519] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.939798][ T1519] bridge_slave_0: entered allmulticast mode [ 49.946147][ T1519] bridge_slave_0: entered promiscuous mode [ 49.953146][ T13] veth1_macvtap: left promiscuous mode [ 49.958695][ T13] veth0_vlan: left promiscuous mode [ 49.991845][ T1519] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.998965][ T1519] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.006112][ T1519] bridge_slave_1: entered allmulticast mode [ 50.012499][ T1519] bridge_slave_1: entered promiscuous mode [ 50.056029][ T1519] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.063120][ T1519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.070423][ T1519] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.077445][ T1519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.096489][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.103865][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.114009][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.121079][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.130924][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.137991][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.160730][ T1519] veth0_vlan: entered promiscuous mode [ 50.171319][ T1519] veth1_macvtap: entered promiscuous mode [ 50.188579][ T36] audit: type=1400 audit(1751013206.636:319): avc: denied { mounton } for pid=1519 comm="syz-executor" path="/root/syzkaller.OsIP2m/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 50.232170][ T1524] netlink: 4 bytes leftover after parsing attributes in process `syz.5.371'. [ 50.232794][ T31] usb 4-1: USB disconnect, device number 17 [ 50.354290][ T1539] /dev/rnullb0: Can't open blockdev [ 50.368505][ T1541] can: request_module (can-proto-0) failed. [ 50.375591][ T1541] syz.5.378 uses obsolete (PF_INET,SOCK_PACKET) [ 50.397974][ T1544] /dev/rnullb0: Can't open blockdev [ 50.418161][ T1546] rust_binder: Error while translating object. [ 50.418189][ T1546] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 50.424605][ T1546] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:15 [ 50.578609][ T1558] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 50.587900][ T1558] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:27 [ 50.899319][ T10] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 51.060757][ T10] usb 6-1: unable to get BOS descriptor or descriptor too short [ 51.068835][ T10] usb 6-1: not running at top speed; connect to a high speed hub [ 51.077334][ T10] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 147, changing to 4 [ 51.090193][ T10] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 51.099373][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.107366][ T10] usb 6-1: Product: syz [ 51.111596][ T10] usb 6-1: Manufacturer: syz [ 51.116193][ T10] usb 6-1: SerialNumber: syz [ 51.325971][ T1564] /dev/rnullb0: Can't open blockdev [ 51.417912][ T10] usb 6-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 51.427118][ T10] usb 6-1: 5:0: cannot get min/max values for control 2 (id 5) [ 51.436671][ T10] usb 6-1: 5:0: cannot get min/max values for control 3 (id 5) [ 51.448226][ T10] usb 6-1: USB disconnect, device number 2 [ 51.458007][ T355] udevd[355]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 52.327280][ T1596] 9pnet_fd: Insufficient options for proto=fd [ 52.416679][ T1609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 52.417105][ T1608] binder: Bad value for 'max' [ 52.448050][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 52.448066][ T36] audit: type=1400 audit(1751013208.896:325): avc: denied { nlmsg_read } for pid=1612 comm="syz.5.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 52.597627][ T1615] overlayfs: failed to clone lowerpath [ 52.603707][ T1615] overlayfs: failed to clone upperpath [ 52.699450][ T10] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 52.849333][ T10] usb 6-1: Using ep0 maxpacket: 32 [ 52.854794][ T1626] process 'syz.3.407' launched './file1' with NULL argv: empty string added [ 52.856382][ T10] usb 6-1: config 1 has an invalid descriptor of length 40, skipping remainder of the config [ 52.864100][ T36] audit: type=1400 audit(1751013209.326:326): avc: denied { execute_no_trans } for pid=1625 comm="syz.3.407" path="/86/file1" dev="tmpfs" ino=492 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 52.874320][ T10] usb 6-1: config 1 interface 0 altsetting 109 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 52.909959][ T10] usb 6-1: config 1 interface 0 has no altsetting 0 [ 52.917946][ T10] usb 6-1: New USB device found, idVendor=10c4, idProduct=81b9, bcdDevice= 0.40 [ 52.927134][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.937786][ T10] usb 6-1: Product: ᐌ [ 52.942152][ T10] usb 6-1: Manufacturer:  [ 52.946760][ T10] usb 6-1: SerialNumber: ь [ 52.957955][ T36] audit: type=1400 audit(1751013209.416:327): avc: denied { listen } for pid=1629 comm="syz.3.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.991583][ T1635] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 53.158561][ T10] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 53.170187][ T10] usb 6-1: USB disconnect, device number 3 [ 53.497837][ T36] audit: type=1400 audit(1751013209.946:328): avc: denied { bind } for pid=1640 comm="syz.0.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 53.692490][ T36] audit: type=1400 audit(1751013210.146:329): avc: denied { audit_write } for pid=1668 comm="syz.5.424" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 53.743887][ T1673] sit0: entered promiscuous mode [ 53.749986][ T1673] netlink: 'syz.5.425': attribute type 1 has an invalid length. [ 53.757619][ T1673] netlink: 1 bytes leftover after parsing attributes in process `syz.5.425'. [ 54.905321][ T1695] overlayfs: missing 'lowerdir' [ 54.925147][ T36] audit: type=1400 audit(1751013211.376:330): avc: denied { connect } for pid=1696 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 54.945606][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 54.952427][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 54.959332][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 54.966166][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 54.973029][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 54.979962][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 54.986823][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 54.993652][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 55.000987][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 55.007789][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 55.028822][ T36] audit: type=1400 audit(1751013211.406:331): avc: denied { write } for pid=1696 comm="syz.3.433" path="socket:[12772]" dev="sockfs" ino=12772 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 55.178378][ T36] audit: type=1400 audit(1751013211.626:332): avc: denied { create } for pid=1714 comm="syz.0.439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 55.553486][ T1717] af_packet: tpacket_rcv: packet too big, clamped from 58 to 4294967272. macoff=96 [ 55.621515][ T36] audit: type=1326 audit(1751013212.076:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1737 comm="syz.0.448" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c4378e929 code=0x0 [ 55.659510][ T36] audit: type=1326 audit(1751013212.076:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1737 comm="syz.0.448" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c4378e929 code=0x0 [ 55.899329][ T31] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 56.059297][ T31] usb 6-1: Using ep0 maxpacket: 32 [ 56.074147][ T31] usb 6-1: unable to get BOS descriptor or descriptor too short [ 56.087606][ T31] usb 6-1: too many configurations: 135, using maximum allowed: 8 [ 56.111605][ T31] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 56.120587][ T31] usb 6-1: can't read configurations, error -71 [ 56.469450][ T1807] fuse: Unknown parameter '@@" ]1.\'KcQ܋ TkV??C)Wo>Nw' [ 57.014739][ T1836] netlink: 24 bytes leftover after parsing attributes in process `syz.3.482'. [ 57.149246][ T1854] netlink: 'syz.0.489': attribute type 16 has an invalid length. [ 57.169713][ T31] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 57.331427][ T31] usb 6-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 57.340690][ T31] usb 6-1: New USB device strings: Mfr=24, Product=2, SerialNumber=3 [ 57.348748][ T31] usb 6-1: Product: syz [ 57.353044][ T31] usb 6-1: Manufacturer: syz [ 57.357622][ T31] usb 6-1: SerialNumber: syz [ 57.362858][ T31] usb 6-1: config 0 descriptor?? [ 58.163971][ T1919] cgroup: Unknown parameter 'nl80211' [ 58.187290][ T36] kauditd_printk_skb: 4 callbacks suppressed [ 58.187306][ T36] audit: type=1400 audit(1751013214.636:339): avc: denied { accept } for pid=1925 comm="syz.3.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 59.299172][ T1953] 9pnet_fd: Insufficient options for proto=fd [ 59.351174][ T36] audit: type=1400 audit(1751013215.806:340): avc: denied { getopt } for pid=1823 comm="syz.5.478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 59.355521][ T1967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.381460][ T1967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.395577][ T36] audit: type=1400 audit(1751013215.846:341): avc: denied { remount } for pid=1823 comm="syz.5.478" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 59.415241][ T36] audit: type=1326 audit(1751013215.846:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1972 comm="syz.3.527" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6595b8e929 code=0x0 [ 60.179298][ T36] audit: type=1326 audit(1751013216.626:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1976 comm="syz.0.529" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c4378e929 code=0x0 [ 60.250004][ T36] audit: type=1400 audit(1751013216.706:344): avc: denied { read } for pid=1983 comm="syz.4.533" path="socket:[13289]" dev="sockfs" ino=13289 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 60.358244][ T36] audit: type=1400 audit(1751013216.806:345): avc: denied { setopt } for pid=2008 comm="syz.3.540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 60.378900][ T36] audit: type=1400 audit(1751013216.806:346): avc: denied { map } for pid=2008 comm="syz.3.540" path="socket:[13311]" dev="sockfs" ino=13311 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 60.445789][ T36] audit: type=1400 audit(1751013216.896:347): avc: denied { ioctl } for pid=2018 comm="syz.3.544" path="socket:[14347]" dev="sockfs" ino=14347 ioctlcmd=0x89a1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 60.488939][ T31] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 60.516958][ T31] asix 6-1:0.0: probe with driver asix failed with error -71 [ 60.525824][ T31] usb 6-1: USB disconnect, device number 5 [ 60.577636][ T36] audit: type=1326 audit(1751013217.026:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2039 comm="syz.3.551" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6595b8e929 code=0x0 [ 60.891235][ T31] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 61.041614][ T2062] 9pnet_fd: Insufficient options for proto=fd [ 61.049320][ T31] usb 6-1: Using ep0 maxpacket: 32 [ 61.055875][ T31] usb 6-1: config 0 has an invalid descriptor of length 48, skipping remainder of the config [ 61.068495][ T31] usb 6-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 61.069861][ T2065] /dev/rnullb0: Can't lookup blockdev [ 61.077845][ T31] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.091090][ T31] usb 6-1: Product: syz [ 61.095259][ T31] usb 6-1: Manufacturer: syz [ 61.100106][ T31] usb 6-1: SerialNumber: syz [ 61.105712][ T31] usb 6-1: config 0 descriptor?? [ 61.117178][ T31] usb 6-1: bad CDC descriptors [ 61.122205][ T31] usb 6-1: unsupported MDLM descriptors [ 61.159870][ T2082] 8021q: VLANs not supported on vcan0 [ 61.461737][ T2110] 9pnet_fd: p9_fd_create_unix (2110): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 63.242041][ T2187] fuse: Unknown parameter 'fuse' [ 63.485723][ T2214] overlayfs: failed to clone upperpath [ 63.504255][ T2215] overlayfs: failed to clone upperpath [ 63.588422][ T10] usb 6-1: USB disconnect, device number 6 [ 63.629372][ T36] kauditd_printk_skb: 4 callbacks suppressed [ 63.629389][ T36] audit: type=1400 audit(1751013220.076:353): avc: denied { connect } for pid=2228 comm="syz.3.618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 63.679679][ T2234] netlink: 8 bytes leftover after parsing attributes in process `syz.3.621'. [ 63.719486][ T2245] binder: Unknown parameter 'fscontext?}' [ 64.058866][ T2266] batadv_slave_1: entered promiscuous mode [ 64.073735][ T2266] batadv_slave_1: left promiscuous mode [ 64.277239][ T2291] netlink: 4604 bytes leftover after parsing attributes in process `syz.4.642'. [ 64.813384][ T36] audit: type=1400 audit(1751013221.266:354): avc: denied { read } for pid=2311 comm="syz.4.650" path="socket:[15382]" dev="sockfs" ino=15382 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 64.850835][ T2310] syzkaller0: entered promiscuous mode [ 65.209320][ T743] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 65.359311][ T743] usb 6-1: Using ep0 maxpacket: 16 [ 65.365663][ T743] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 65.377424][ T743] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 65.386653][ T743] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.394730][ T743] usb 6-1: Product: syz [ 65.399003][ T743] usb 6-1: Manufacturer: syz [ 65.403674][ T743] usb 6-1: SerialNumber: syz [ 65.409420][ T743] usb 6-1: config 0 descriptor?? [ 65.415555][ T743] dm9601 6-1:0.0: probe with driver dm9601 failed with error -22 [ 65.423601][ T743] sr9700 6-1:0.0: probe with driver sr9700 failed with error -22 [ 65.560294][ T36] audit: type=1400 audit(1751013222.016:355): avc: denied { create } for pid=2364 comm="syz.3.675" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=chr_file permissive=1 [ 65.674573][ T2381] net_ratelimit: 32 callbacks suppressed [ 65.674595][ T2381] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 66.681023][ T36] audit: type=1400 audit(1751013223.136:356): avc: denied { view } for pid=2401 comm="syz.4.692" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 67.979124][ T2425] 9pnet_fd: Insufficient options for proto=fd [ 67.982954][ T306] usb 6-1: USB disconnect, device number 7 [ 68.177208][ T2474] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 68.317381][ T36] audit: type=1326 audit(1751013224.766:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2484 comm="syz.0.733" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1c4378e929 code=0x0 [ 68.649833][ T2490] netlink: 8 bytes leftover after parsing attributes in process `syz.3.735'. [ 69.060822][ T36] audit: type=1400 audit(1751013225.516:358): avc: denied { name_bind } for pid=2519 comm="syz.5.748" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 69.141323][ T36] audit: type=1400 audit(1751013225.596:359): avc: denied { mounton } for pid=2521 comm="syz.5.749" path="/61/file0" dev="tmpfs" ino=350 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 69.608877][ T2543] 9pnet_fd: Insufficient options for proto=fd [ 70.055569][ T2568] 9pnet_fd: Insufficient options for proto=fd [ 70.334441][ T2577] 9pnet_fd: Insufficient options for proto=fd [ 70.634126][ T36] audit: type=1400 audit(1751013227.086:360): avc: denied { bind } for pid=2601 comm="syz.4.784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 70.779699][ T743] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 70.930323][ T743] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 70.941308][ T743] usb 6-1: New USB device found, idVendor=056a, idProduct=0029, bcdDevice= 0.00 [ 70.950355][ T743] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.960412][ T743] usb 6-1: config 0 descriptor?? [ 70.965664][ T2588] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 71.192787][ T2619] 9pnet_fd: Insufficient options for proto=fd [ 71.401962][ T743] wacom 0003:056A:0029.0005: unknown main item tag 0x0 [ 71.409495][ T743] wacom 0003:056A:0029.0005: unknown main item tag 0x0 [ 71.416898][ T743] wacom 0003:056A:0029.0005: unknown main item tag 0x0 [ 71.451143][ T743] wacom 0003:056A:0029.0005: unknown main item tag 0x0 [ 71.459072][ T743] wacom 0003:056A:0029.0005: unknown main item tag 0x0 [ 71.485195][ T743] wacom 0003:056A:0029.0005: Unknown device_type for 'HID 056a:0029'. Assuming pen. [ 71.531096][ T743] wacom 0003:056A:0029.0005: hidraw0: USB HID v1.01 Device [HID 056a:0029] on usb-dummy_hcd.5-1/input0 [ 71.658694][ T743] input: Wacom Intuos5 S Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:0029.0005/input/input10 [ 71.885763][ T743] usb 6-1: USB disconnect, device number 8 [ 72.377251][ T36] audit: type=1400 audit(1751013228.826:361): avc: denied { name_bind } for pid=2655 comm="syz.5.808" src=576 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hi_reserved_port_t tclass=udp_socket permissive=1 [ 72.488265][ T36] audit: type=1400 audit(1751013228.936:362): avc: denied { name_bind } for pid=2675 comm="syz.3.818" src=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 72.584403][ T2685] netlink: 4 bytes leftover after parsing attributes in process `syz.3.822'. [ 72.699331][ T31] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 72.849307][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 72.855377][ T31] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 72.863715][ T31] usb 6-1: config 179 has no interface number 0 [ 72.869996][ T31] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 72.881070][ T31] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 72.892305][ T31] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 72.903540][ T31] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 72.914952][ T31] usb 6-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 72.928183][ T31] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 72.952693][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.962549][ T2670] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 73.107492][ T36] audit: type=1326 audit(1751013229.556:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2700 comm="syz.0.830" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1c4378e929 code=0x0 [ 73.140058][ T36] audit: type=1400 audit(1751013229.596:364): avc: denied { mount } for pid=2702 comm="syz.3.831" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 73.177112][ T31] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:179.65/input/input13 [ 73.180329][ T2708] netlink: 8 bytes leftover after parsing attributes in process `syz.3.833'. [ 73.378127][ T31] usb 6-1: USB disconnect, device number 9 [ 73.384000][ C1] xpad 6-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 73.384026][ C1] xpad 6-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 73.400916][ T31] xpad 6-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 74.141973][ T36] audit: type=1400 audit(1751013230.596:365): avc: denied { watch watch_reads } for pid=2750 comm="syz.3.854" path="/246/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1347 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 74.255140][ T2770] pim6reg0: tun_chr_ioctl cmd 2147767507 [ 74.429941][ T36] audit: type=1400 audit(1751013230.886:366): avc: denied { mount } for pid=2793 comm="syz.5.874" name="/" dev="configfs" ino=1387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 74.452872][ T36] audit: type=1400 audit(1751013230.906:367): avc: denied { search } for pid=2793 comm="syz.5.874" name="/" dev="configfs" ino=1387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 74.481296][ T36] audit: type=1400 audit(1751013230.926:368): avc: denied { read } for pid=2793 comm="syz.5.874" name="/" dev="configfs" ino=1387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 74.503767][ T36] audit: type=1400 audit(1751013230.926:369): avc: denied { open } for pid=2793 comm="syz.5.874" path="/" dev="configfs" ino=1387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 74.527613][ T36] audit: type=1400 audit(1751013230.926:370): avc: denied { setattr } for pid=2793 comm="syz.5.874" name="/" dev="configfs" ino=1387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 74.762944][ T36] audit: type=1400 audit(1751013231.216:371): avc: denied { mounton } for pid=2806 comm="syz.5.880" path="/proc/237/task" dev="proc" ino=16864 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 75.039300][ T743] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 75.202375][ T743] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.214633][ T743] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.223720][ T743] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.231725][ T743] usb 6-1: Product: syz [ 75.235870][ T743] usb 6-1: Manufacturer: syz [ 75.240474][ T743] usb 6-1: SerialNumber: syz [ 75.976032][ T36] audit: type=1326 audit(1751013232.426:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2855 comm="syz.3.899" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6595b8e929 code=0x0 [ 76.249202][ T743] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.255783][ T743] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.263426][ T743] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 76.456012][ T743] cdc_ncm 6-1:1.0: setting tx_max = 76 [ 76.462861][ T743] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 76.475660][ T743] usb 6-1: USB disconnect, device number 10 [ 76.483205][ T743] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 76.716559][ T36] audit: type=1400 audit(1751013233.166:373): avc: denied { shutdown } for pid=2862 comm="syz.0.902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 76.788652][ T36] audit: type=1400 audit(1751013233.236:374): avc: denied { create } for pid=2876 comm="syz.4.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 76.997618][ T2900] netlink: 'syz.5.914': attribute type 4 has an invalid length. [ 77.892330][ T2946] overlayfs: failed to resolve './file0': -2 [ 78.080218][ T2963] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 78.080242][ T2963] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 78.088901][ T2963] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:268 [ 78.349317][ T31] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 78.427073][ T2980] netlink: 4 bytes leftover after parsing attributes in process `syz.3.939'. [ 78.522291][ T31] usb 6-1: unable to get BOS descriptor or descriptor too short [ 78.536159][ T31] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 78.545024][ T31] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 78.554765][ T31] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 78.563954][ T31] usb 6-1: config 1 has no interface number 1 [ 78.571113][ T31] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 78.595192][ T31] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 78.608933][ T31] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.619604][ T31] usb 6-1: Product: syz [ 78.623822][ T31] usb 6-1: Manufacturer: syz [ 78.628450][ T31] usb 6-1: SerialNumber: syz [ 78.659943][ T3000] overlayfs: failed to clone upperpath [ 78.812777][ T3047] x_tables: duplicate underflow at hook 2 [ 78.838419][ T31] usb 6-1: found format II with max.bitrate = 8, frame size=9 [ 78.846035][ T31] usb 6-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 78.854340][ T31] usb 6-1: USB disconnect, device number 11 [ 79.523397][ T36] kauditd_printk_skb: 4 callbacks suppressed [ 79.523414][ T36] audit: type=1400 audit(1751013235.976:379): avc: denied { getopt } for pid=3074 comm="syz.4.970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 79.655764][ T36] audit: type=1400 audit(1751013236.106:380): avc: denied { execmod } for pid=3099 comm="syz.3.978" path="/dev/rnullb0" dev="tmpfs" ino=827 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 79.778128][ T36] audit: type=1400 audit(1751013236.226:381): avc: denied { bind } for pid=3119 comm="syz.3.986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 79.798764][ T36] audit: type=1400 audit(1751013236.226:382): avc: denied { name_bind } for pid=3119 comm="syz.3.986" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 79.819634][ T36] audit: type=1400 audit(1751013236.226:383): avc: denied { node_bind } for pid=3119 comm="syz.3.986" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 79.896234][ T3131] tmpfs: Unknown parameter 'Kes&Sݤ/*(M8qh8췃4-a!vW^5S' [ 79.916955][ T3133] overlayfs: failed to clone upperpath [ 80.070132][ T3159] xt_NFQUEUE: number of total queues is 0 [ 80.476706][ T3164] tmpfs: Unknown parameter '\~أKc' [ 80.551601][ T3168] 9pnet_fd: p9_fd_create_tcp (3168): problem connecting socket to 127.0.0.1 [ 80.671044][ T36] audit: type=1326 audit(1751013237.126:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.0.1012" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c4378e929 code=0x0 [ 80.693948][ T36] audit: type=1326 audit(1751013237.126:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.0.1012" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c4378e929 code=0x0 [ 80.844969][ T36] audit: type=1400 audit(1751013237.296:386): avc: denied { watch } for pid=3197 comm="syz.0.1015" path="/326/file0" dev="tmpfs" ino=1797 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 80.889323][ T743] usb 6-1: new low-speed USB device number 12 using dummy_hcd [ 80.936410][ T3205] can: request_module (can-proto-0) failed. [ 80.951623][ T36] audit: type=1400 audit(1751013237.406:387): avc: denied { map } for pid=3206 comm="syz.0.1019" path="socket:[17847]" dev="sockfs" ino=17847 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 81.016783][ T36] audit: type=1400 audit(1751013237.466:388): avc: denied { listen } for pid=3219 comm="syz.4.1025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 81.037550][ T3220] binder: Unknown parameter 'st' [ 81.054224][ T743] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 81.065618][ T743] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid maxpacket 1024, setting to 8 [ 81.079399][ T743] usb 6-1: config 0 interface 0 has no altsetting 0 [ 81.086063][ T743] usb 6-1: New USB device found, idVendor=046d, idProduct=c50c, bcdDevice= 0.00 [ 81.095596][ T743] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.104442][ T743] usb 6-1: config 0 descriptor?? [ 81.112929][ T3180] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 81.268500][ T3256] overlayfs: failed to clone lowerpath [ 81.294300][ T3262] bpf: Bad value for 'mode' [ 81.528961][ T743] logitech 0003:046D:C50C.0006: unknown main item tag 0x0 [ 81.536186][ T743] logitech 0003:046D:C50C.0006: unknown main item tag 0x0 [ 81.543342][ T743] logitech 0003:046D:C50C.0006: unknown main item tag 0x0 [ 81.550520][ T743] logitech 0003:046D:C50C.0006: unknown main item tag 0x0 [ 81.557638][ T743] logitech 0003:046D:C50C.0006: unknown main item tag 0x0 [ 81.564791][ T743] logitech 0003:046D:C50C.0006: unknown main item tag 0x0 [ 81.571957][ T743] logitech 0003:046D:C50C.0006: unknown main item tag 0x0 [ 81.579073][ T743] logitech 0003:046D:C50C.0006: unknown main item tag 0x0 [ 81.586952][ T743] logitech 0003:046D:C50C.0006: hidraw0: USB HID v0.00 Device [HID 046d:c50c] on usb-dummy_hcd.5-1/input0 [ 81.658506][ T3266] overlayfs: failed to resolve './file0': -2 [ 81.719214][ T3282] overlayfs: missing 'lowerdir' [ 81.725499][ T3282] x_tables: duplicate underflow at hook 2 [ 81.733439][ T3180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.742318][ T3180] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.752070][ T3180] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 81.759217][ T3180] rust_binder: Write failure EINVAL in pid:302 [ 81.759964][ T743] usb 6-1: USB disconnect, device number 12 [ 81.823991][ T3301] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 82.379895][ T3368] netlink: 72 bytes leftover after parsing attributes in process `syz.5.1075'. [ 82.397097][ T3369] 9pnet_fd: Insufficient options for proto=fd [ 82.691528][ T3416] netlink: 5 bytes leftover after parsing attributes in process `syz.5.1092'. [ 82.700538][ T3416] 0{X: renamed from gretap0 [ 82.706002][ T3416] 0{X: entered allmulticast mode [ 82.711423][ T3416] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 82.749338][ T3423] overlayfs: missing 'lowerdir' [ 82.819952][ T3425] fuse: Bad value for 'fd' [ 82.882064][ T3442] overlayfs: missing 'lowerdir' [ 83.397071][ T3459] 9pnet_fd: Insufficient options for proto=fd [ 83.417571][ T3463] overlay: Unknown parameter 'subj_user' [ 83.462728][ T3463] fuse: Bad value for 'user_id' [ 83.467830][ T3463] fuse: Bad value for 'user_id' [ 83.471717][ T3470] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1112'. [ 83.483161][ T3470] GUP no longer grows the stack in syz.3.1112 (3470): 200000003000-200000005000 (200000001000) [ 83.493848][ T3470] CPU: 1 UID: 0 PID: 3470 Comm: syz.3.1112 Not tainted 6.12.30-syzkaller-g111ee63e22d9 #0 349e0f6c9d5f7339ded262975e405e8258d762c4 [ 83.493878][ T3470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 83.493894][ T3470] Call Trace: [ 83.493901][ T3470] [ 83.493908][ T3470] __dump_stack+0x21/0x30 [ 83.493939][ T3470] dump_stack_lvl+0x10c/0x190 [ 83.493959][ T3470] ? __cfi_dump_stack_lvl+0x10/0x10 [ 83.493978][ T3470] ? find_vma+0xcd/0x110 [ 83.494002][ T3470] dump_stack+0x19/0x20 [ 83.494022][ T3470] __get_user_pages+0x1e34/0x22d0 [ 83.494042][ T3470] ? __kasan_check_write+0x18/0x20 [ 83.494068][ T3470] ? down_read_killable+0x79/0xf0 [ 83.494093][ T3470] ? populate_vma_page_range+0x230/0x230 [ 83.494112][ T3470] ? kasan_unpoison+0x4a/0x70 [ 83.494133][ T3470] __gup_longterm_locked+0xcb1/0x1580 [ 83.494154][ T3470] ? try_get_folio+0x249/0x2a0 [ 83.494173][ T3470] gup_fast_fallback+0x12ae/0x14a0 [ 83.494196][ T3470] ? get_user_pages_fast_only+0xc0/0xc0 [ 83.494215][ T3470] ? __kasan_check_read+0x15/0x20 [ 83.494236][ T3470] ? static_key_count+0x45/0x70 [ 83.494255][ T3470] get_user_pages_fast+0x73/0xb0 [ 83.494272][ T3470] __iov_iter_get_pages_alloc+0x38e/0x9f0 [ 83.494301][ T3470] iov_iter_get_pages2+0x68/0xb0 [ 83.494338][ T3470] sk_msg_zerocopy_from_iter+0x1db/0x830 [ 83.494367][ T3470] ? __cfi_sk_msg_zerocopy_from_iter+0x10/0x10 [ 83.494397][ T3470] tls_sw_sendmsg+0xa1d/0x20d0 [ 83.494426][ T3470] ? __cfi_tls_sw_sendmsg+0x10/0x10 [ 83.494451][ T3470] ? avc_has_perm_noaudit+0x1d7/0x360 [ 83.494473][ T3470] ? inet_send_prepare+0x64/0x4f0 [ 83.494493][ T3470] ? __cfi_tls_sw_sendmsg+0x10/0x10 [ 83.494516][ T3470] inet6_sendmsg+0x116/0x120 [ 83.494536][ T3470] sock_write_iter+0x2cb/0x4f0 [ 83.494558][ T3470] ? __cfi_sock_write_iter+0x10/0x10 [ 83.494580][ T3470] ? selinux_file_permission+0x88b/0xb30 [ 83.494609][ T3470] do_iter_readv_writev+0x4f5/0x6a0 [ 83.494635][ T3470] ? vfs_iter_read+0x5f0/0x5f0 [ 83.494660][ T3470] ? bpf_lsm_file_permission+0xd/0x20 [ 83.494683][ T3470] vfs_writev+0x485/0xcf0 [ 83.494702][ T3470] ? do_writev+0x2d0/0x2d0 [ 83.494718][ T3470] ? tls_setsockopt+0x925/0xd60 [ 83.494742][ T3470] ? tcp_setsockopt+0x58/0x110 [ 83.494770][ T3470] do_writev+0x14d/0x2d0 [ 83.494786][ T3470] ? vfs_readv+0xa50/0xa50 [ 83.494801][ T3470] ? __kasan_check_write+0x18/0x20 [ 83.494822][ T3470] ? fpregs_restore_userregs+0x11d/0x260 [ 83.494841][ T3470] __x64_sys_writev+0x81/0x90 [ 83.494865][ T3470] x64_sys_call+0x1fbb/0x2ee0 [ 83.494888][ T3470] do_syscall_64+0x58/0xf0 [ 83.494905][ T3470] ? clear_bhb_loop+0x50/0xa0 [ 83.494926][ T3470] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 83.494946][ T3470] RIP: 0033:0x7f6595b8e929 [ 83.494968][ T3470] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.494985][ T3470] RSP: 002b:00007f6596a2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 83.495013][ T3470] RAX: ffffffffffffffda RBX: 00007f6595db5fa0 RCX: 00007f6595b8e929 [ 83.495028][ T3470] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000005 [ 83.495041][ T3470] RBP: 00007f6595c10b39 R08: 0000000000000000 R09: 0000000000000000 [ 83.495053][ T3470] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 83.495065][ T3470] R13: 0000000000000000 R14: 00007f6595db5fa0 R15: 00007fffc7e450e8 [ 83.495081][ T3470] [ 83.496095][ T3470] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1112'. [ 83.907708][ T3504] tipc: Started in network mode [ 83.912701][ T3504] tipc: Node identity 4, cluster identity 4711 [ 83.918857][ T3504] tipc: Node number set to 4 [ 83.937461][ T3512] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1125'. [ 83.948427][ T3512] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1125'. [ 84.153619][ T375] kernel write not supported for file [eventfd] (pid: 375 comm: kworker/0:3) [ 84.689491][ T3571] overlayfs: failed to clone upperpath [ 84.696527][ T3571] overlayfs: failed to clone upperpath [ 84.718699][ T3578] overlayfs: failed to clone upperpath [ 84.724886][ T36] kauditd_printk_skb: 11 callbacks suppressed [ 84.724901][ T36] audit: type=1400 audit(1751046009.179:400): avc: denied { create } for pid=3577 comm="syz.5.1147" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 84.761934][ T36] audit: type=1400 audit(1751046009.219:401): avc: denied { unlink } for pid=1519 comm="syz-executor" name="file0" dev="tmpfs" ino=810 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 85.303172][ T3594] overlayfs: failed to clone lowerpath [ 86.259818][ T36] audit: type=1400 audit(1751046010.714:402): avc: denied { create } for pid=3630 comm="syz.4.1164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 86.284226][ T3633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=3633 comm=syz.4.1165 [ 86.301045][ T36] audit: type=1400 audit(1751046010.751:403): avc: denied { mount } for pid=3632 comm="syz.4.1165" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 87.304812][ T3698] netlink: 160 bytes leftover after parsing attributes in process `syz.3.1184'. [ 87.374824][ T3709] /dev/loop0: Can't lookup blockdev [ 87.412070][ T3717] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1191'. [ 87.965202][ T3720] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1192'. [ 88.101926][ T36] audit: type=1400 audit(1751046012.425:404): avc: denied { create } for pid=3735 comm="syz.0.1198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 88.535887][ T3762] netlink: 'syz.5.1208': attribute type 12 has an invalid length. [ 88.834720][ T3788] overlayfs: missing 'lowerdir' [ 89.269441][ T36] audit: type=1326 audit(1751046013.520:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.5.1235" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf1618e929 code=0x0 [ 89.866704][ T3855] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1245'. [ 90.152525][ T3867] netlink: 92 bytes leftover after parsing attributes in process `syz.0.1250'. [ 90.261373][ T36] audit: type=1326 audit(1751046014.446:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3882 comm="syz.4.1257" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1d71f8e929 code=0x0 [ 90.358482][ T3905] tipc: Enabling not permitted [ 90.364342][ T3905] tipc: Enabling of bearer rejected, failed to enable media [ 90.381152][ T59] tipc: Subscription rejected, illegal request [ 90.493437][ T36] audit: type=1326 audit(1751046014.670:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.5.1270" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf1618e929 code=0x0 [ 92.694634][ T3961] fuse: Bad value for 'user_id' [ 92.710338][ T3961] fuse: Bad value for 'user_id' [ 92.837989][ T3969] netlink: 288 bytes leftover after parsing attributes in process `syz.3.1286'. [ 93.631241][ T36] audit: type=1400 audit(1751046017.608:408): avc: denied { accept } for pid=3988 comm="syz.0.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 93.785910][ T36] audit: type=1400 audit(1751046017.748:409): avc: denied { mounton } for pid=4013 comm="syz.5.1302" path="/173/file0" dev="tmpfs" ino=974 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 93.786260][ T4014] overlay: ./file0 is not a directory [ 94.295913][ T4052] overlayfs: missing 'lowerdir' [ 95.239005][ T36] audit: type=1400 audit(1751046019.114:410): avc: denied { execute } for pid=4088 comm="syz.3.1326" path="/dev/rnullb0" dev="tmpfs" ino=827 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.351003][ T36] audit: type=1326 audit(1751046019.207:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4097 comm="syz.0.1329" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1c4378e929 code=0x0 [ 96.199339][ T4156] overlayfs: failed to clone upperpath [ 96.615091][ T4170] overlayfs: failed to clone upperpath [ 96.839617][ T4201] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1550 sclass=netlink_route_socket pid=4201 comm=syz.0.1365 [ 97.027354][ T36] audit: type=1400 audit(1751046020.779:412): avc: denied { mount } for pid=4214 comm="syz.0.1370" name="/" dev="ramfs" ino=21664 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 97.050335][ T4216] overlayfs: failed to resolve './file1': -2 [ 97.079047][ T4233] netlink: 140 bytes leftover after parsing attributes in process `syz.3.1374'. [ 97.190125][ T4244] netlink: 'syz.3.1379': attribute type 4 has an invalid length. [ 97.197939][ T4244] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.1379'. [ 97.220215][ T36] audit: type=1400 audit(1751046020.956:413): avc: denied { mount } for pid=4249 comm="syz.5.1381" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 97.272627][ T4266] 9pnet_fd: Insufficient options for proto=fd [ 97.300449][ T36] audit: type=1400 audit(1751046021.041:414): avc: denied { setattr } for pid=4276 comm="syz.3.1389" name="NETLINK" dev="sockfs" ino=20880 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 97.359435][ T4289] overlayfs: missing 'lowerdir' [ 97.388801][ T4298] overlayfs: failed to clone upperpath [ 97.396794][ T4298] overlayfs: failed to resolve './file0': -2 [ 97.797697][ T4322] 9pnet_fd: Insufficient options for proto=fd [ 97.847851][ T4337] netlink: 'syz.0.1410': attribute type 4 has an invalid length. [ 97.856700][ T4337] netlink: 'syz.0.1410': attribute type 4 has an invalid length. [ 98.106938][ T3923] tipc: Subscription rejected, illegal request [ 98.214237][ T4396] tmpfs: Unknown parameter 'noswa7' [ 98.298548][ T36] audit: type=1400 audit(1751046021.967:415): avc: denied { execmod } for pid=4383 comm="syz.0.1429" path="/dev/rnullb0" dev="tmpfs" ino=499 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 98.335208][ T4403] netlink: 'syz.5.1434': attribute type 4 has an invalid length. [ 98.345242][ T4403] netlink: 'syz.5.1434': attribute type 4 has an invalid length. [ 98.368949][ T4406] overlayfs: failed to clone upperpath [ 98.431532][ T4417] netlink: 'syz.5.1439': attribute type 4 has an invalid length. [ 98.441319][ T4418] netlink: 'syz.5.1439': attribute type 4 has an invalid length. [ 98.482773][ T4426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4426 comm=syz.5.1441 [ 98.987630][ T4455] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1452'. [ 99.468689][ T36] audit: type=1326 audit(1751046023.070:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.4.1458" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1d71f8e929 code=0x0 [ 99.564707][ T4478] overlay: Unknown parameter 'euid<00000000004294967295' [ 99.965529][ T4518] overlayfs: failed to clone upperpath [ 100.332793][ T4557] tmpfs: Unknown parameter '' [ 100.511055][ T4559] fuse: Bad value for 'group_id' [ 100.516074][ T4559] fuse: Bad value for 'group_id' [ 100.529974][ T4561] overlayfs: failed to clone upperpath [ 100.567402][ T36] audit: type=1326 audit(1751046024.090:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4497 comm="syz.4.1469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d71f8e929 code=0x7fc00000 [ 101.095301][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.101924][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.108735][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.115561][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.122537][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.129716][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.142017][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.142113][ T4584] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 101.148949][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.165095][ T4584] overlayfs: missing 'lowerdir' [ 101.169700][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.179123][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 101.184382][ T36] audit: type=1326 audit(1751046024.670:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.3.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6595b8e929 code=0x7fc00000 [ 101.209166][ T36] audit: type=1326 audit(1751046024.670:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.3.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6595b8e929 code=0x7fc00000 [ 101.232852][ T36] audit: type=1326 audit(1751046024.670:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.3.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6595b8e929 code=0x7fc00000 [ 101.258362][ T36] audit: type=1326 audit(1751046024.670:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.3.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6595b8e929 code=0x7fc00000 [ 101.284958][ T4595] 9pnet_fd: Insufficient options for proto=fd [ 101.351744][ T4611] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4611 comm=syz.3.1513 [ 101.423606][ T4628] overlayfs: failed to clone upperpath [ 102.613466][ T36] kauditd_printk_skb: 28 callbacks suppressed [ 102.613478][ T36] audit: type=1326 audit(1751046026.007:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.1546" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6595b8e929 code=0x0 [ 103.379736][ T4718] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1550'. [ 103.506703][ T4727] fuse: Bad value for 'group_id' [ 103.511923][ T4727] fuse: Bad value for 'group_id' [ 103.520931][ T4729] batadv_slave_1: entered promiscuous mode [ 103.527408][ T4728] batadv_slave_1: left promiscuous mode [ 103.574784][ T4744] overlayfs: failed to clone upperpath [ 104.152872][ T36] audit: type=1400 audit(1751046027.448:451): avc: denied { watch watch_reads } for pid=4751 comm="syz.0.1562" path="/471/file0" dev="tmpfs" ino=2589 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 104.358536][ T4763] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1567'. [ 104.367820][ T4763] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1567'. [ 104.830044][ T36] audit: type=1400 audit(1751046028.084:452): avc: denied { connect } for pid=4765 comm="syz.0.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 105.063595][ T4789] batadv_slave_1: entered promiscuous mode [ 105.073617][ T4788] batadv_slave_1: left promiscuous mode [ 105.525398][ T36] audit: type=1400 audit(1751046034.732:453): avc: denied { execute_no_trans } for pid=4811 comm="syz.0.1584" path="/481/file1" dev="tmpfs" ino=2641 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 106.030019][ T4820] overlayfs: failed to clone upperpath [ 106.048145][ T4820] overlayfs: failed to clone upperpath [ 106.088395][ T4826] overlay: Bad value for 'redirect_dir' [ 106.108766][ T4830] fuse: Bad value for 'fd' [ 106.133142][ T4836] overlayfs: failed to clone upperpath [ 106.150650][ T4834] netlink: 'syz.5.1593': attribute type 1 has an invalid length. [ 106.160776][ T4834] overlay: Unknown parameter 'hash' [ 106.204424][ T36] audit: type=1400 audit(1751046035.368:454): avc: denied { read } for pid=4846 comm="syz.5.1597" path="socket:[22656]" dev="sockfs" ino=22656 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 106.855611][ T4868] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1605'. [ 106.864668][ T4868] netlink: 43 bytes leftover after parsing attributes in process `syz.0.1605'. [ 106.873630][ T4868] netlink: 'syz.0.1605': attribute type 6 has an invalid length. [ 106.881426][ T4868] netlink: 'syz.0.1605': attribute type 5 has an invalid length. [ 106.889173][ T4868] netlink: 43 bytes leftover after parsing attributes in process `syz.0.1605'. [ 107.463817][ T4900] SELinux: Context /dev/kvm is not valid (left unmapped). [ 107.471142][ T36] audit: type=1400 audit(1751046036.538:455): avc: denied { relabelfrom } for pid=4899 comm="syz.3.1617" name="" dev="pipefs" ino=22723 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 107.496679][ T36] audit: type=1400 audit(1751046036.566:456): avc: denied { relabelto } for pid=4899 comm="syz.3.1617" name="" dev="pipefs" ino=22723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="/dev/kvm" [ 107.553091][ T4915] incfs: Options parsing error. -22 [ 107.571686][ T4915] incfs: mount failed -22 [ 107.721070][ T4937] binder: Unknown parameter 'uid' [ 108.125219][ T36] audit: type=1326 audit(1751046037.164:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d71f8e929 code=0x7fc00000 [ 108.171262][ T4949] overlayfs: failed to clone upperpath [ 108.172393][ T3923] tipc: Subscription rejected, illegal request [ 120.208912][ T4970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1643'. [ 120.225793][ T4975] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1643'. [ 120.291885][ T36] audit: type=1400 audit(1751046048.539:458): avc: denied { create } for pid=4986 comm="syz.3.1647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 120.336353][ T36] audit: type=1400 audit(1751046048.539:459): avc: denied { create } for pid=4952 comm="syz.4.1637" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 120.359734][ T5002] overlayfs: failed to clone upperpath [ 120.365495][ T36] audit: type=1400 audit(1751046048.539:460): avc: denied { setattr } for pid=4952 comm="syz.4.1637" name="file0" dev="tmpfs" ino=1649 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 120.371073][ T4995] @: renamed from vlan0 (while UP) [ 120.394620][ T5002] netlink: 148 bytes leftover after parsing attributes in process `syz.0.1652'. [ 121.059238][ T36] audit: type=1326 audit(1751046049.259:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5052 comm="syz.5.1668" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdf1618e929 code=0x0 [ 122.387059][ T5094] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1681'. [ 122.576089][ T5117] netlink: 'syz.0.1689': attribute type 4 has an invalid length. [ 122.583963][ T5117] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1689'. [ 122.609636][ T5121] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1690'. [ 123.054123][ T36] audit: type=1400 audit(1751046051.130:462): avc: denied { getopt } for pid=5138 comm="syz.4.1697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 123.123161][ T36] audit: type=1400 audit(1751046051.186:463): avc: denied { create } for pid=5149 comm="syz.4.1702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 123.142154][ T5155] netlink: 'syz.4.1703': attribute type 4 has an invalid length. [ 123.644905][ T5176] overlayfs: failed to clone upperpath [ 123.751554][ T36] audit: type=1400 audit(1751046051.775:464): avc: denied { create } for pid=5184 comm="syz.4.1716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 123.754276][ T5187] tmpfs: Unknown parameter 'hu' [ 123.800962][ T5191] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 124.256218][ T3921] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.364692][ T5261] overlay: Unknown parameter 'uid' [ 124.599301][ T5293] batadv_slave_1: entered promiscuous mode [ 124.605864][ T5292] batadv_slave_1: left promiscuous mode [ 124.673433][ T5303] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1751'. [ 125.239595][ T5353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=5353 comm=syz.3.1770 [ 125.560071][ T36] audit: type=1326 audit(122.988:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5369 comm="syz.4.1776" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1d71f8e929 code=0x0 [ 125.668609][ T5382] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1781'. [ 126.243776][ T5418] overlayfs: failed to clone upperpath [ 126.862380][ T5459] netlink: 'syz.3.1807': attribute type 1 has an invalid length. [ 127.515844][ T5494] 9pnet: Could not find request transport: rdma [ 127.786969][ T5507] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1821'. [ 127.796258][ T5508] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1821'. [ 128.389460][ T5515] cgroup: fork rejected by pids controller in /syz3 [ 128.917957][ T5601] 9pnet_fd: Insufficient options for proto=fd [ 129.012471][ T5628] netlink: 'syz.4.1840': attribute type 4 has an invalid length. [ 129.020508][ T5628] netlink: 'syz.4.1840': attribute type 4 has an invalid length. [ 129.085400][ T5632] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1842'. [ 129.094472][ T5633] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1842'. [ 129.178492][ T5609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65 sclass=netlink_route_socket pid=5609 comm=syz.5.1833 [ 129.191855][ T5609] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1833'. [ 129.590877][ T36] audit: type=1326 audit(126.758:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4378e929 code=0x7fc00000 [ 129.637444][ T36] audit: type=1400 audit(126.814:467): avc: denied { ioctl } for pid=5643 comm="syz.0.1846" path="socket:[25633]" dev="sockfs" ino=25633 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 129.697348][ T5661] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1853'. [ 129.801783][ T5683] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1862'. [ 129.851999][ T5697] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5697 comm=syz.4.1868 [ 129.889193][ T5712] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1873'. [ 129.955171][ T5719] 9pnet_fd: Insufficient options for proto=fd [ 129.970971][ T36] audit: type=1326 audit(127.122:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d71f8e929 code=0x7ffc0000 [ 129.973192][ T5721] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1877'. [ 129.994021][ T36] audit: type=1326 audit(127.122:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d71f8e929 code=0x7ffc0000 [ 130.025593][ T36] audit: type=1326 audit(127.122:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7f1d71f8e929 code=0x7ffc0000 [ 130.048307][ T36] audit: type=1326 audit(127.122:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d71f8e929 code=0x7ffc0000 [ 130.070999][ T36] audit: type=1326 audit(127.122:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f1d71f8e929 code=0x7ffc0000 [ 130.093695][ T36] audit: type=1326 audit(127.122:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d71f8e929 code=0x7ffc0000 [ 130.116405][ T36] audit: type=1326 audit(127.122:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f1d71f8e929 code=0x7ffc0000 [ 130.139083][ T36] audit: type=1326 audit(127.122:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d71f8e929 code=0x7ffc0000 [ 130.332378][ T5744] overlayfs: missing 'lowerdir' [ 130.403894][ T5759] tmpfs: Bad value for 'nr_blocks' [ 130.430541][ T5762] overlayfs: failed to clone upperpath [ 130.502421][ T5778] netlink: 'syz.3.1899': attribute type 4 has an invalid length. [ 132.323050][ T5899] __nla_validate_parse: 1 callbacks suppressed [ 132.323064][ T5899] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1940'. [ 132.362373][ T5905] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1943'. [ 132.751210][ T5918] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1947'. [ 132.817770][ T5922] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1949'. [ 133.378982][ T5947] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1958'. [ 133.829425][ T5958] batadv_slave_1: entered promiscuous mode [ 133.835908][ T5957] batadv_slave_1: left promiscuous mode [ 133.957114][ T5968] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1967'. [ 134.418778][ T5990] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1976'. [ 134.482785][ T5999] tmpfs: Bad value for 'size' [ 134.649436][ T6004] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.656659][ T6004] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.663793][ T6004] bridge_slave_0: entered allmulticast mode [ 134.669998][ T6004] bridge_slave_0: entered promiscuous mode [ 134.676351][ T6004] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.683485][ T6004] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.690609][ T6004] bridge_slave_1: entered allmulticast mode [ 134.696963][ T6004] bridge_slave_1: entered promiscuous mode [ 134.727974][ T3921] bridge_slave_1: left allmulticast mode [ 134.733790][ T3921] bridge_slave_1: left promiscuous mode [ 134.740620][ T3921] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.748523][ T3921] bridge_slave_0: left allmulticast mode [ 134.754267][ T3921] bridge_slave_0: left promiscuous mode [ 134.760181][ T3921] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.834290][ T6004] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.841367][ T6004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.848663][ T6004] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.855711][ T6004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.869617][ T3921] veth1_macvtap: left promiscuous mode [ 134.875133][ T3921] veth0_vlan: left promiscuous mode [ 134.912193][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.919613][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.929505][ T3923] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.936577][ T3923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.945562][ T3923] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.952640][ T3923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.989308][ T6004] veth0_vlan: entered promiscuous mode [ 135.004740][ T6004] veth1_macvtap: entered promiscuous mode [ 135.040545][ T6022] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 135.040581][ T6022] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:2 [ 135.106793][ T36] kauditd_printk_skb: 180 callbacks suppressed [ 135.106813][ T36] audit: type=1326 audit(131.921:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.3.1992" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6595b8e929 code=0x0 [ 135.256556][ T6046] tipc: Started in network mode [ 135.267514][ T6046] tipc: Node identity 7f000001, cluster identity 4711 [ 135.275868][ T6046] tipc: Enabled bearer , priority 10 [ 135.295889][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 135.306901][ T10] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 135.330231][ T6049] fido_id[6049]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 135.355401][ T6054] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1997'. [ 135.357539][ C0] net_ratelimit: 22 callbacks suppressed [ 135.357557][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 135.379357][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 135.386315][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 135.393556][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 135.400476][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 135.407363][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 135.414726][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 135.421728][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 136.363772][ T6080] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2006'. [ 136.468395][ T10] tipc: Node number set to 2130706433 [ 137.089938][ T6104] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2015'. [ 137.171648][ T6129] cgroup: Unknown subsys name 'devices' [ 137.197532][ T6133] overlayfs: failed to clone upperpath [ 137.676444][ T10] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 137.790625][ T36] audit: type=1400 audit(134.428:657): avc: denied { write } for pid=6155 comm="syz.4.2034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 137.802853][ T6158] __nla_validate_parse: 2 callbacks suppressed [ 137.802875][ T6158] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2035'. [ 137.838443][ T10] usb 1-1: config 0 has an invalid interface number: 41 but max is 0 [ 137.847658][ T10] usb 1-1: config 0 has no interface number 0 [ 137.850047][ T6164] overlayfs: failed to clone upperpath [ 137.854508][ T10] usb 1-1: config 0 interface 41 has no altsetting 0 [ 137.867742][ T10] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 137.877031][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.885068][ T10] usb 1-1: Product: syz [ 137.889432][ T10] usb 1-1: Manufacturer: syz [ 137.894035][ T10] usb 1-1: SerialNumber: syz [ 137.899174][ T10] usb 1-1: config 0 descriptor?? [ 138.333273][ T36] audit: type=1400 audit(134.942:658): avc: denied { mounton } for pid=6152 comm="syz.0.2033" path="mnt:[4026532314]" dev="nsfs" ino=4026532314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 138.333682][ T6153] raw_sendmsg: syz.0.2033 forgot to set AF_INET. Fix it! [ 138.371324][ T10] CoreChips 1-1:0.41 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 138.392373][ T10] CoreChips 1-1:0.41: probe with driver CoreChips failed with error -71 [ 138.413606][ T10] usb 1-1: USB disconnect, device number 3 [ 138.496122][ T6182] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2045'. [ 138.594671][ T6187] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.601782][ T6187] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.609257][ T6187] bridge_slave_0: entered allmulticast mode [ 138.615439][ T6187] bridge_slave_0: entered promiscuous mode [ 138.621835][ T6187] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.629548][ T6187] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.636620][ T6187] bridge_slave_1: entered allmulticast mode [ 138.642935][ T6187] bridge_slave_1: entered promiscuous mode [ 138.681779][ T6187] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.688816][ T6187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.696103][ T6187] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.703142][ T6187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.721709][ T3921] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.729098][ T3921] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.739100][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.746167][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.756040][ T3921] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.763141][ T3921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.789509][ T6187] veth0_vlan: entered promiscuous mode [ 138.799733][ T6187] veth1_macvtap: entered promiscuous mode [ 138.869162][ T6205] netlink: 108 bytes leftover after parsing attributes in process `syz.3.2051'. [ 138.869426][ T6206] netlink: 108 bytes leftover after parsing attributes in process `syz.3.2051'. [ 138.961886][ T4951] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 138.969886][ T36] audit: type=1400 audit(135.532:659): avc: denied { read write } for pid=6209 comm="syz.0.2053" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 138.994021][ T36] audit: type=1400 audit(135.532:660): avc: denied { open } for pid=6209 comm="syz.0.2053" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 139.002609][ T4951] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 139.029140][ T36] audit: type=1400 audit(135.532:661): avc: denied { ioctl } for pid=6209 comm="syz.0.2053" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x770a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 139.059586][ T6228] fido_id[6228]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 139.084063][ T36] audit: type=1326 audit(135.616:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6229 comm="syz.4.2058" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1d71f8e929 code=0x0 [ 139.121578][ T6239] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:38 [ 139.132444][ T6242] rust_binder: Error in use_page_slow: ESRCH [ 139.142099][ T6242] rust_binder: use_range failure ESRCH [ 139.148087][ T6242] rust_binder: Failed to allocate buffer. len:1024, is_oneway:false [ 139.153672][ T6242] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 139.161665][ T6242] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:27 [ 139.292508][ T6245] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:30 [ 139.376282][ T63] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 139.425331][ T36] audit: type=1400 audit(135.962:663): avc: granted { setsecparam } for pid=6249 comm="syz.3.2065" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 139.451958][ T6257] bpf: Bad value for 'mode' [ 139.547281][ T63] usb 1-1: Using ep0 maxpacket: 16 [ 139.558921][ T63] usb 1-1: config 6 has an invalid interface number: 47 but max is 0 [ 139.567037][ T63] usb 1-1: config 6 has no interface number 0 [ 139.590045][ T63] usb 1-1: config 6 interface 47 has no altsetting 0 [ 139.602478][ T63] usb 1-1: New USB device found, idVendor=04cb, idProduct=0100, bcdDevice= 5.1f [ 139.612349][ T63] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.620364][ T63] usb 1-1: Product: syz [ 139.625008][ T63] usb 1-1: Manufacturer: syz [ 139.632108][ T63] usb 1-1: SerialNumber: syz [ 139.683241][ T6296] binder: Unknown parameter 'context' [ 139.853579][ T63] usb-storage 1-1:6.47: USB Mass Storage device detected [ 139.862362][ T63] usb-storage 1-1:6.47: Quirks match for vid 04cb pid 0100: 9 [ 139.923363][ T63] usb 1-1: USB disconnect, device number 4 [ 140.469182][ T36] audit: type=1400 audit(136.935:664): avc: granted { setsecparam } for pid=6351 comm="syz.0.2101" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 140.581691][ T6354] syz.0.2102: attempt to access beyond end of device [ 140.581691][ T6354] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 140.628307][ T6359] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2103'. [ 140.765800][ T36] audit: type=1400 audit(137.206:665): avc: denied { map } for pid=6376 comm="syz.0.2110" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 140.805554][ T36] audit: type=1400 audit(137.253:666): avc: denied { read write } for pid=6378 comm="syz.0.2111" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 140.845023][ T36] audit: type=1400 audit(137.253:667): avc: denied { open } for pid=6378 comm="syz.0.2111" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 140.893450][ T36] audit: type=1400 audit(137.281:668): avc: denied { mount } for pid=6380 comm="syz.3.2112" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 140.932376][ T36] audit: type=1400 audit(137.281:669): avc: denied { ioctl } for pid=6378 comm="syz.0.2111" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x127e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 140.942330][ T6386] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2114'. [ 140.958586][ T36] audit: type=1400 audit(137.281:670): avc: denied { map } for pid=6378 comm="syz.0.2111" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 140.988306][ T36] audit: type=1400 audit(137.281:671): avc: denied { read write } for pid=6187 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 141.016437][ T36] audit: type=1400 audit(137.281:672): avc: denied { open } for pid=6187 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 141.043125][ T36] audit: type=1400 audit(137.281:673): avc: denied { ioctl } for pid=6187 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 141.117726][ T6397] overlayfs: failed to clone upperpath [ 141.172270][ T4951] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 141.345453][ T4951] usb 4-1: config 5 has an invalid interface number: 37 but max is 3 [ 141.353758][ T4951] usb 4-1: config 5 contains an unexpected descriptor of type 0x1, skipping [ 141.362482][ T4951] usb 4-1: config 5 has an invalid interface number: 38 but max is 3 [ 141.370666][ T4951] usb 4-1: config 5 has an invalid interface number: 112 but max is 3 [ 141.378889][ T4951] usb 4-1: config 5 has an invalid interface number: 117 but max is 3 [ 141.387076][ T4951] usb 4-1: config 5 has an invalid interface number: 5 but max is 3 [ 141.395052][ T4951] usb 4-1: config 5 has an invalid interface number: 119 but max is 3 [ 141.403220][ T4951] usb 4-1: config 5 contains an unexpected descriptor of type 0x1, skipping [ 141.411947][ T4951] usb 4-1: config 5 has 6 interfaces, different from the descriptor's value: 4 [ 141.420901][ T4951] usb 4-1: config 5 has no interface number 0 [ 141.427016][ T4951] usb 4-1: config 5 has no interface number 1 [ 141.433107][ T4951] usb 4-1: config 5 has no interface number 2 [ 141.439178][ T4951] usb 4-1: config 5 has no interface number 3 [ 141.445258][ T4951] usb 4-1: config 5 has no interface number 4 [ 141.451374][ T4951] usb 4-1: config 5 interface 37 altsetting 5 endpoint 0xA has an invalid bInterval 64, changing to 10 [ 141.462450][ T4951] usb 4-1: config 5 interface 37 altsetting 5 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 141.473247][ T4951] usb 4-1: config 5 interface 37 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 141.484071][ T4951] usb 4-1: config 5 interface 37 altsetting 5 has a duplicate endpoint with address 0x9, skipping [ 141.494702][ T4951] usb 4-1: config 5 interface 37 altsetting 5 has a duplicate endpoint with address 0xB, skipping [ 141.505362][ T4951] usb 4-1: config 5 interface 37 altsetting 5 has a duplicate endpoint with address 0xA, skipping [ 141.515975][ T4951] usb 4-1: config 5 interface 37 altsetting 5 endpoint 0x7 has an invalid bInterval 0, changing to 7 [ 141.526874][ T4951] usb 4-1: config 5 interface 38 altsetting 6 has an invalid descriptor for endpoint zero, skipping [ 141.538106][ T4951] usb 4-1: config 5 interface 112 altsetting 6 has a duplicate endpoint with address 0xA, skipping [ 141.548839][ T4951] usb 4-1: config 5 interface 112 altsetting 6 has an invalid descriptor for endpoint zero, skipping [ 141.559733][ T4951] usb 4-1: config 5 interface 112 altsetting 6 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 141.570674][ T4951] usb 4-1: config 5 interface 117 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 11 [ 141.583855][ T4951] usb 4-1: too many endpoints for config 5 interface 5 altsetting 5: 240, using maximum allowed: 30 [ 141.594657][ T4951] usb 4-1: config 5 interface 5 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 141.605526][ T4951] usb 4-1: config 5 interface 5 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 141.616486][ T4951] usb 4-1: config 5 interface 5 altsetting 5 has a duplicate endpoint with address 0xD, skipping [ 141.627292][ T4951] usb 4-1: config 5 interface 5 altsetting 5 has a duplicate endpoint with address 0x6, skipping [ 141.642702][ T4951] usb 4-1: config 5 interface 5 altsetting 5 has a duplicate endpoint with address 0xA, skipping [ 141.653256][ T4951] usb 4-1: config 5 interface 5 altsetting 5 endpoint 0x5 has invalid maxpacket 512, setting to 64 [ 141.685402][ T4951] usb 4-1: config 5 interface 5 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 141.695419][ T6414] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2124'. [ 141.702716][ T4951] usb 4-1: config 5 interface 5 altsetting 5 has a duplicate endpoint with address 0x6, skipping [ 141.715545][ T4951] usb 4-1: config 5 interface 5 altsetting 5 has 9 endpoint descriptors, different from the interface descriptor's value: 240 [ 141.735546][ T4951] usb 4-1: too many endpoints for config 5 interface 119 altsetting 85: 68, using maximum allowed: 30 [ 141.760237][ T4951] usb 4-1: config 5 interface 119 altsetting 85 has a duplicate endpoint with address 0xA, skipping [ 141.775293][ T4951] usb 4-1: config 5 interface 119 altsetting 85 has a duplicate endpoint with address 0x5, skipping [ 141.789352][ T6419] rust_binder: Error while translating object. [ 141.789384][ T6419] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 141.791138][ T4951] usb 4-1: config 5 interface 119 altsetting 85 has 2 endpoint descriptors, different from the interface descriptor's value: 68 [ 141.797930][ T6419] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:59 [ 141.810782][ T4951] usb 4-1: config 5 interface 37 has no altsetting 0 [ 141.834347][ T4951] usb 4-1: config 5 interface 38 has no altsetting 0 [ 141.841842][ T4951] usb 4-1: config 5 interface 112 has no altsetting 0 [ 141.876015][ T4951] usb 4-1: config 5 interface 117 has no altsetting 0 [ 141.882876][ T4951] usb 4-1: config 5 interface 5 has no altsetting 0 [ 141.895395][ T4951] usb 4-1: config 5 interface 119 has no altsetting 0 [ 141.920631][ T4951] usb 4-1: New USB device found, idVendor=14aa, idProduct=0225, bcdDevice=26.b7 [ 141.939885][ T4951] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.953855][ T4951] usb 4-1: Product: syz [ 141.958062][ T4951] usb 4-1: Manufacturer: syz [ 141.967574][ T4951] usb 4-1: SerialNumber: syz [ 142.007338][ T6383] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 142.253004][ T4951] usb 4-1: unknown interface protocol 0xfd, assuming v1 [ 142.265997][ T4951] usb 4-1: cannot find UAC_HEADER [ 142.272948][ T6463] rust_binder: Error while translating object. [ 142.273059][ T6463] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 142.284102][ T6463] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:65 [ 142.296074][ T4951] snd-usb-audio 4-1:5.112: probe with driver snd-usb-audio failed with error -22 [ 142.339402][ T4951] usb 4-1: USB disconnect, device number 18 [ 142.366195][ T6471] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2139'. [ 142.375341][ T6471] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2139'. [ 142.461882][ T6172] udevd[6172]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:5.112/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 143.380107][ T6524] fuse: root generation should be zero [ 143.395926][ T6522] rust_binder: Error while translating object. [ 143.395959][ T6522] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 143.402244][ T6522] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:68 [ 143.847243][ T6552] binder: Unknown parameter 'TIPC' [ 144.543325][ T6577] binder: Unknown parameter '' [ 144.744770][ T6587] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:104 [ 145.080343][ T6600] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:112 [ 145.115764][ T6604] binder: Bad value for 'stats' [ 145.131102][ T6604] netlink: 'syz.5.2185': attribute type 4 has an invalid length. [ 145.389230][ T6615] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:79 [ 145.389663][ T6615] rust_binder: Write failure EINVAL in pid:79 [ 145.399305][ T6615] rust_binder: Write failure EINVAL in pid:79 [ 145.449067][ T6625] batadv_slave_1: entered promiscuous mode [ 145.485628][ T6625] batadv_slave_1: left promiscuous mode [ 145.528081][ T6633] fuse: Unknown parameter 'de' [ 145.613358][ T6641] SELinux: Context system_u:object_r:chfn_exec_t:s0 is not valid (left unmapped). [ 145.636874][ T6643] fuse: Bad value for 'fd' [ 145.823247][ T36] kauditd_printk_skb: 1009 callbacks suppressed [ 145.823283][ T36] audit: type=1400 audit(141.949:1683): avc: denied { setopt } for pid=6665 comm="syz.4.2211" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 145.866389][ T36] audit: type=1400 audit(141.949:1684): avc: denied { unlink } for pid=6666 comm="syz.0.2210" name="#11" dev="tmpfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 145.890125][ T36] audit: type=1400 audit(141.949:1685): avc: denied { mount } for pid=6666 comm="syz.0.2210" name="/" dev="overlay" ino=205 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 145.895469][ T6670] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2212'. [ 145.937886][ T36] audit: type=1400 audit(141.949:1686): avc: denied { unmount } for pid=6004 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 145.962552][ T36] audit: type=1400 audit(141.977:1687): avc: denied { map } for pid=6665 comm="syz.4.2211" path="socket:[28604]" dev="sockfs" ino=28604 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 146.040158][ T36] audit: type=1400 audit(141.977:1688): avc: denied { read } for pid=6665 comm="syz.4.2211" path="socket:[28604]" dev="sockfs" ino=28604 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 146.082252][ T36] audit: type=1400 audit(141.986:1689): avc: denied { read write } for pid=6004 comm="syz-executor" name="loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 146.105861][ T36] audit: type=1400 audit(141.986:1690): avc: denied { read write open } for pid=6004 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 146.193812][ T6685] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:120 [ 146.204582][ T36] audit: type=1400 audit(141.986:1691): avc: denied { ioctl } for pid=6004 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 146.286720][ T36] audit: type=1400 audit(142.051:1692): avc: denied { read write } for pid=6671 comm="syz.0.2213" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 146.581785][ T10] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 146.701297][ T6709] binder: Unknown parameter '/file0' [ 146.706727][ T6727] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2233'. [ 146.754926][ T10] usb 1-1: config 1 interface 0 has no altsetting 0 [ 146.765595][ T10] usb 1-1: New USB device found, idVendor=05ac, idProduct=0237, bcdDevice= 0.40 [ 146.775050][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.783798][ T10] usb 1-1: Product: ᭙퐘ヌ⼭탴輳ꍘꍁ䩥ఋꊆ퍼黰㿟᪓ꫀ俸㑘㦷⊙艟ꚅ㜋ⴰ㱠劁閮韟䠋ኩ䢣ꕡ腐搨⩉꾬Ⴌ宔瘻䴜㮬ᄀ喡흄囀챔䓱㦧ꭑ뻍윆谞ܞ䫃挐౟㍒蟟漼㶻싳⬤忼㧰㒦폍ꎖ惔꿙珕 [ 146.810011][ T10] usb 1-1: Manufacturer: 槡嵍ǁ⨝㺈ﶬ셕䛤㥟ആ䶸ῷ᭗蝮쳀﵉읖潥㥜ᡢ䡑鑣犻⡳믦⮰藴鬣퍩砺ޢᥞ썖㩬콵ᩓ훲빛면愨팟髒篴ꥫ禫弹䵚ଢ଼녋쓊猧拽⎱‪樟ᚵﲼ嶣伞ﲕ͏䌕∞뵗⠆蕽෗庭쬥޶ᾼ蘌濠컊栤㉦韦쓾逞몫ᥕ骸羇ョ펿੝믺蠜胂ܽ濴ﭛ爇䫧礏ಇ [ 146.842435][ T10] usb 1-1: SerialNumber: ѕ [ 147.080826][ T10] usb 1-1: USB disconnect, device number 5 [ 147.495465][ T6762] rust_binder: Error while translating object. [ 147.495493][ T6762] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 147.501769][ T6762] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:130 [ 147.691398][ T6781] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.720497][ T6781] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.939418][ T10] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 148.110462][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 148.119228][ T10] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 148.137119][ T10] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 148.148777][ T10] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 148.161643][ T10] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 148.175882][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.183951][ T10] usb 4-1: Product: syz [ 148.188947][ T10] usb 4-1: Manufacturer: syz [ 148.194564][ T10] usb 4-1: SerialNumber: syz [ 148.399123][ T63] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 148.562053][ T63] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 148.573065][ T63] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.582828][ T63] usb 1-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 148.591893][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.601339][ T63] usb 1-1: config 0 descriptor?? [ 148.642034][ T10] usb 4-1: 0:2 : does not exist [ 148.953413][ T6872] netlink: 'syz.4.2279': attribute type 4 has an invalid length. [ 148.961219][ T6872] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.2279'. [ 149.040292][ T63] zydacron 0003:13EC:0006.0009: unknown main item tag 0x1 [ 149.047578][ T63] zydacron 0003:13EC:0006.0009: item fetching failed at offset 2/5 [ 149.056300][ T63] zydacron 0003:13EC:0006.0009: parse failed [ 149.062868][ T63] zydacron 0003:13EC:0006.0009: probe with driver zydacron failed with error -22 [ 149.084005][ T6878] 9pnet_fd: Insufficient options for proto=fd [ 149.258056][ T63] usb 1-1: USB disconnect, device number 6 [ 149.839426][ T6894] : Can't lookup blockdev [ 149.878461][ T6898] kvm: user requested TSC rate below hardware speed [ 149.979672][ T6906] SELinux: security_context_str_to_sid (sytem_uGй3,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=00000000000000000000) failed with errno=-22 [ 150.062126][ T10] usb 4-1: 1:0: failed to get current value for ch 0 (-22) [ 150.082588][ T10] usb 4-1: USB disconnect, device number 19 [ 150.152317][ T6172] udevd[6172]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 150.802139][ T6951] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 150.802164][ T6951] rust_binder: Error while translating object. [ 150.811134][ T6951] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 150.817377][ T6951] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:140 [ 151.223249][ T36] kauditd_printk_skb: 819 callbacks suppressed [ 151.223266][ T36] audit: type=1400 audit(147.000:2512): avc: denied { create } for pid=6965 comm="syz.3.2315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 151.261194][ T36] audit: type=1400 audit(147.000:2513): avc: denied { write } for pid=6965 comm="syz.3.2315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 151.281602][ T36] audit: type=1400 audit(147.000:2514): avc: denied { read } for pid=6965 comm="syz.3.2315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 151.304937][ T36] audit: type=1400 audit(147.000:2515): avc: denied { read } for pid=6965 comm="syz.3.2315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 151.319734][ T6979] sock: sock_timestamping_bind_phc: sock not bind to device [ 151.324724][ T36] audit: type=1400 audit(147.056:2516): avc: denied { ioctl } for pid=6971 comm="syz.0.2316" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.335521][ T6979] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2318'. [ 151.356913][ T36] audit: type=1400 audit(147.084:2517): avc: denied { create } for pid=6978 comm="syz.4.2318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 151.374427][ T6979] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2318'. [ 151.394070][ T36] audit: type=1400 audit(147.084:2518): avc: denied { create } for pid=6978 comm="syz.4.2318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 151.414128][ T10] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 151.464709][ T36] audit: type=1400 audit(147.103:2519): avc: denied { write } for pid=6978 comm="syz.4.2318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 151.476218][ T6987] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:153 [ 151.489752][ T36] audit: type=1400 audit(147.121:2520): avc: denied { ioctl } for pid=6971 comm="syz.0.2316" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.525334][ T6988] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:153 [ 151.525383][ T36] audit: type=1400 audit(147.131:2521): avc: denied { write } for pid=6978 comm="syz.4.2318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 151.572938][ T6990] batadv_slave_1: entered promiscuous mode [ 151.580606][ T6990] batadv_slave_1: left promiscuous mode [ 151.606319][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 151.622410][ T10] usb 1-1: config 1 interface 0 altsetting 158 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 151.624352][ T6992] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 151.639073][ T6992] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:158 [ 151.647789][ T10] usb 1-1: config 1 interface 0 has no altsetting 0 [ 151.672079][ T10] usb 1-1: New USB device found, idVendor=05ac, idProduct=026c, bcdDevice= 0.40 [ 151.681923][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.689966][ T10] usb 1-1: Product: 㕀橏✇੼↯닌䆡頥緭鋋傻⺆췑䣠ⷉꤘ㠜ǡ洋떐쨙㚝领Ě┇崷ዲ愭䡎鿍畉ꝛꯃ鯝穙Ḭ윿ৡ幱㿱䒵搝扎樆徖㍵籂貰眯쑰Ṗᡦ㎒퓮㫪䄠龃譪䋇봌離㣒斅蹚﹨ᣑ찜㳉湒舋쓓鐫謙峓砮瞟᢯寓腽要 [ 151.719051][ T10] usb 1-1: Manufacturer: Ќ [ 151.723598][ T10] usb 1-1: SerialNumber: syz [ 152.130141][ T9] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 152.175132][ T10] usbhid 1-1:1.0: can't add hid device: -71 [ 152.181136][ T10] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 152.202891][ T10] usb 1-1: USB disconnect, device number 7 [ 152.292572][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.303850][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.313611][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 152.326691][ T9] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 152.335826][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.345622][ T9] usb 4-1: config 0 descriptor?? [ 152.785495][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.793002][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.800405][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.807896][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.815331][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.822763][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.830272][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.837731][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.845107][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.852549][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.859956][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.867364][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.875385][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.882852][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.890273][ T9] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 152.897834][ T9] plantronics 0003:047F:FFFF.000A: No inputs registered, leaving [ 152.907813][ T9] plantronics 0003:047F:FFFF.000A: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 153.007167][ T10] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 153.169073][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.180353][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.190128][ T10] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 153.199223][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.208415][ T10] usb 1-1: config 0 descriptor?? [ 153.601782][ T375] usb 4-1: USB disconnect, device number 20 [ 153.659879][ T10] cp2112 0003:10C4:EA90.000B: item fetching failed at offset 5/7 [ 153.667820][ T10] cp2112 0003:10C4:EA90.000B: parse failed [ 153.677941][ T10] cp2112 0003:10C4:EA90.000B: probe with driver cp2112 failed with error -22 [ 153.802530][ T7032] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 153.811425][ T7032] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 153.819899][ T7032] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 153.831843][ T7032] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 153.842835][ T7032] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2338'. [ 153.901332][ T375] usb 1-1: USB disconnect, device number 8 [ 154.257599][ T375] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 154.430628][ T375] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 154.442293][ T375] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 154.453244][ T375] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 154.463000][ T375] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 154.475893][ T375] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 154.484951][ T375] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.494607][ T375] usb 1-1: config 0 descriptor?? [ 154.597988][ T7064] rust_binder: Write failure EINVAL in pid:171 [ 154.626946][ T7065] rust_binder: Read failure Err(EAGAIN) in pid:171 [ 154.759784][ T7076] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2354'. [ 154.770254][ T7076] netlink: 43 bytes leftover after parsing attributes in process `syz.3.2354'. [ 154.780121][ T7076] netlink: 'syz.3.2354': attribute type 6 has an invalid length. [ 154.792106][ T7076] netlink: 'syz.3.2354': attribute type 5 has an invalid length. [ 154.799853][ T7076] netlink: 43 bytes leftover after parsing attributes in process `syz.3.2354'. [ 154.809782][ T7075] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2354'. [ 154.818809][ T7075] netlink: 43 bytes leftover after parsing attributes in process `syz.3.2354'. [ 154.827996][ T7075] netlink: 'syz.3.2354': attribute type 6 has an invalid length. [ 154.835754][ T7075] netlink: 'syz.3.2354': attribute type 5 has an invalid length. [ 154.843731][ T7075] netlink: 43 bytes leftover after parsing attributes in process `syz.3.2354'. [ 154.890215][ T7080] binder: Unknown parameter 'uid>18446744073709551615' [ 155.001618][ T7087] rust_binder: Write failure EFAULT in pid:185 [ 155.066317][ T7092] cgroup2: Unknown parameter 'pids' [ 155.358718][ T1903] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 155.522189][ T1903] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.533216][ T1903] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 155.543030][ T1903] usb 4-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 155.552282][ T1903] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.562164][ T1903] usb 4-1: config 0 descriptor?? [ 155.700836][ T375] usbhid 1-1:0.0: can't add hid device: -71 [ 155.706847][ T375] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 155.723429][ T375] usb 1-1: USB disconnect, device number 9 [ 155.787357][ T1903] hid-rmi 0003:06CB:81A7.000C: unknown main item tag 0x0 [ 155.794468][ T1903] hid-rmi 0003:06CB:81A7.000C: unknown main item tag 0x0 [ 155.802376][ T1903] hid-rmi 0003:06CB:81A7.000C: unknown main item tag 0x0 [ 155.810005][ T1903] hid-rmi 0003:06CB:81A7.000C: unknown main item tag 0x0 [ 155.817152][ T1903] hid-rmi 0003:06CB:81A7.000C: unknown main item tag 0x0 [ 155.828646][ T1903] hid-rmi 0003:06CB:81A7.000C: hidraw0: USB HID v7f.ff Device [HID 06cb:81a7] on usb-dummy_hcd.3-1/input0 [ 155.951257][ T7108] netlink: 'syz.4.2365': attribute type 6 has an invalid length. [ 156.079531][ T4951] usb 4-1: USB disconnect, device number 21 [ 156.603967][ T36] kauditd_printk_skb: 594 callbacks suppressed [ 156.603985][ T36] audit: type=1400 audit(152.032:3116): avc: denied { create } for pid=7150 comm="syz.4.2380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 156.678059][ T36] audit: type=1400 audit(152.098:3117): avc: denied { read write } for pid=6187 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.750360][ T7156] audit: audit_backlog=65 > audit_backlog_limit=64 [ 156.757057][ T7156] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 156.759212][ T36] audit: type=1400 audit(152.098:3118): avc: denied { read write open } for pid=6187 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.765997][ T7156] audit: backlog limit exceeded [ 156.797243][ T7159] audit: audit_backlog=65 > audit_backlog_limit=64 [ 156.804478][ T36] audit: type=1400 audit(152.098:3119): avc: denied { ioctl } for pid=6187 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.818682][ T7156] audit: audit_backlog=65 > audit_backlog_limit=64 [ 156.829429][ T36] audit: type=1400 audit(152.126:3120): avc: denied { read write } for pid=7155 comm="syz.3.2382" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 156.910708][ T7156] SELinux: policydb magic number 0xa00 does not match expected magic number 0xf97cff8c [ 156.920504][ T7156] SELinux: failed to load policy [ 156.953655][ T7161] overlayfs: failed to clone upperpath [ 157.172110][ T7170] rust_binder: Write failure EINVAL in pid:204 [ 157.551631][ T7185] batadv_slave_1: entered promiscuous mode [ 157.565379][ T7184] batadv_slave_1: left promiscuous mode [ 157.606771][ T7189] fuse: Unknown parameter '000000000000000000000070x0000000000000008' [ 157.627287][ T31] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 157.634988][ T7192] netlink: 'syz.5.2394': attribute type 27 has an invalid length. [ 157.798386][ T31] usb 1-1: config index 0 descriptor too short (expected 2340, got 36) [ 157.806750][ T31] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 157.814879][ T31] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 157.825013][ T31] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 157.833903][ T31] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 133, using maximum allowed: 30 [ 157.844704][ T31] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 133 [ 157.857772][ T31] usb 1-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 157.866860][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.876387][ T31] usb 1-1: config 0 descriptor?? [ 158.305006][ T7202] netlink: 393 bytes leftover after parsing attributes in process `syz.4.2398'. [ 158.315934][ T31] usb 1-1: language id specifier not provided by device, defaulting to English [ 159.027792][ T7223] overlayfs: failed to clone upperpath [ 159.707939][ T7265] overlayfs: failed to clone upperpath [ 159.909602][ T7284] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 160.127083][ T7294] overlayfs: failed to resolve './file1': -2 [ 160.215812][ T7302] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8192 sclass=netlink_xfrm_socket pid=7302 comm=syz.3.2427 [ 160.284481][ T7305] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 160.289017][ T7305] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:234 [ 160.382549][ T7311] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 160.511100][ T31] usb 1-1: USB disconnect, device number 10 [ 160.565417][ T304] tipc: Subscription rejected, illegal request [ 161.305939][ T304] tipc: Subscription rejected, illegal request [ 161.620118][ T3923] bridge_slave_1: left allmulticast mode [ 161.627274][ T3923] bridge_slave_1: left promiscuous mode [ 161.632978][ T3923] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.648319][ T3923] bridge_slave_0: left allmulticast mode [ 161.664792][ T3923] bridge_slave_0: left promiscuous mode [ 161.670589][ T3923] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.763589][ T7376] overlayfs: missing 'lowerdir' [ 161.853378][ T7383] 9pnet_fd: Insufficient options for proto=fd [ 161.871260][ T7366] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.878323][ T7366] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.903693][ T7366] bridge_slave_0: entered allmulticast mode [ 161.910048][ T7366] bridge_slave_0: entered promiscuous mode [ 161.929114][ T7366] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.937022][ T7366] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.944898][ T7366] bridge_slave_1: entered allmulticast mode [ 161.954664][ T7366] bridge_slave_1: entered promiscuous mode [ 161.968234][ T3923] veth1_macvtap: left promiscuous mode [ 161.973784][ T3923] veth0_vlan: left promiscuous mode [ 161.974120][ T36] kauditd_printk_skb: 1397 callbacks suppressed [ 161.974132][ T36] audit: type=1400 audit(157.046:4508): avc: denied { read write } for pid=6004 comm="syz-executor" name="loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.011056][ T36] audit: type=1400 audit(157.093:4509): avc: denied { create } for pid=7395 comm="syz.5.2460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 162.037134][ T36] audit: type=1400 audit(157.093:4510): avc: denied { connect } for pid=7395 comm="syz.5.2460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 162.059775][ T36] audit: type=1400 audit(157.093:4511): avc: denied { write } for pid=7395 comm="syz.5.2460" path="socket:[32131]" dev="sockfs" ino=32131 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 162.104242][ T36] audit: type=1400 audit(157.093:4512): avc: denied { write } for pid=7395 comm="syz.5.2460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 162.143716][ T36] audit: type=1400 audit(157.102:4513): avc: denied { create } for pid=7395 comm="syz.5.2460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 162.181331][ T36] audit: type=1400 audit(157.111:4514): avc: denied { connect } for pid=7395 comm="syz.5.2460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 162.222061][ T36] audit: type=1400 audit(157.111:4515): avc: denied { read write open } for pid=6004 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.281201][ T36] audit: type=1400 audit(157.111:4516): avc: denied { write } for pid=7395 comm="syz.5.2460" path="socket:[32131]" dev="sockfs" ino=32131 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 162.325019][ T36] audit: type=1400 audit(157.111:4517): avc: denied { ioctl } for pid=6004 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.476268][ T3922] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.483372][ T3922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.496187][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.503274][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.592464][ T7366] veth0_vlan: entered promiscuous mode [ 162.633561][ T7366] veth1_macvtap: entered promiscuous mode [ 162.713851][ T31] usb 1-1: new low-speed USB device number 11 using dummy_hcd [ 162.877829][ T31] usb 1-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 162.891931][ T31] usb 1-1: config 0 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 1024, setting to 8 [ 162.920594][ T31] usb 1-1: config 0 interface 0 has no altsetting 0 [ 162.927287][ T31] usb 1-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.00 [ 162.970449][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.017777][ T31] usb 1-1: config 0 descriptor?? [ 163.025096][ T7412] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 163.253949][ T7437] EXT4-fs (rnullb0): VFS: Can't find ext4 filesystem [ 163.482419][ T31] holtek_mouse 0003:04D9:A067.000D: unknown main item tag 0x6 [ 163.507586][ T31] holtek_mouse 0003:04D9:A067.000D: hidraw0: USB HID v0.00 Device [HID 04d9:a067] on usb-dummy_hcd.0-1/input0 [ 163.685909][ T7463] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 163.697520][ T7463] rust_kernel: panicked at drivers/android/binder/node.rs:893:13: [ 163.697520][ T7463] attempt to subtract with overflow [ 163.717118][ T7463] ------------[ cut here ]------------ [ 163.722646][ T7463] kernel BUG at rust/helpers/bug.c:7! [ 163.728314][ T7463] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 163.735259][ T7463] CPU: 0 UID: 0 PID: 7463 Comm: syz.3.2484 Not tainted 6.12.30-syzkaller-g111ee63e22d9 #0 349e0f6c9d5f7339ded262975e405e8258d762c4 [ 163.748692][ T7463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 163.758740][ T7463] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 163.764025][ T7463] Code: 8e e1 e7 02 cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 82 0a 09 8e 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 c8 ce 40 02 90 90 90 90 90 90 90 90 90 [ 163.783621][ T7463] RSP: 0018:ffffc9000692da90 EFLAGS: 00010246 [ 163.789678][ T7463] RAX: 0000000000000061 RBX: 1ffff92000d25b54 RCX: 6afb064c4d905a00 [ 163.797637][ T7463] RDX: ffffc90001a91000 RSI: 0000000000006a2c RDI: 0000000000006a2d [ 163.805608][ T7463] RBP: ffffc9000692da90 R08: ffffc9000692d787 R09: 1ffff92000d25af0 [ 163.813599][ T7463] R10: dffffc0000000000 R11: fffff52000d25af1 R12: 0000000000000000 [ 163.821581][ T7463] R13: dffffc0000000000 R14: ffffc9000692dac0 R15: ffffc9000692daf0 [ 163.829569][ T7463] FS: 00007f56bd0376c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 163.838534][ T7463] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.845114][ T7463] CR2: 00007f23ace1a254 CR3: 0000000114690000 CR4: 00000000003526b0 [ 163.853080][ T7463] Call Trace: [ 163.856351][ T7463] [ 163.859271][ T7463] _RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x15b/0x160 [ 163.866728][ T7463] ? __cfi__RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x10/0x10 [ 163.874742][ T7463] ? _RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node22update_refcount_locked+0x401/0x810 [ 163.884999][ T7463] ? __cfi__RNvXs1b_NtCs9jEwPDbx20M_4core3fmtRNtNtNtB8_5panic10panic_info9PanicInfoNtB6_7Display3fmtCs43vyB533jt3_6kernel+0x10/0x10 [ 163.898577][ T7463] ? __cfi__RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node22update_refcount_locked+0x10/0x10 [ 163.909167][ T7463] ? __kasan_check_write+0x18/0x20 [ 163.914271][ T7463] ? _raw_spin_lock+0x8c/0x120 [ 163.919031][ T7463] ? __cfi__raw_spin_lock+0x10/0x10 [ 163.924273][ T7463] _RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x84/0x90 [ 163.931460][ T7463] ? __cfi__RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x10/0x10 [ 163.939344][ T7463] _RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_sub_overflow+0xb2/0xc0 [ 163.950271][ T7463] ? __cfi__RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_sub_overflow+0x10/0x10 [ 163.960866][ T7463] ? __asan_memcpy+0x5a/0x80 [ 163.965459][ T7463] _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process10update_ref+0x17e5/0x1860 [ 163.975170][ T7463] ? __cfi__RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process10update_ref+0x10/0x10 [ 163.985232][ T7463] ? __kasan_check_write+0x18/0x20 [ 163.990334][ T7463] ? _raw_spin_lock+0x8c/0x120 [ 163.995092][ T7463] ? __cfi__raw_spin_lock+0x10/0x10 [ 164.000283][ T7463] ? __kasan_check_write+0x18/0x20 [ 164.005391][ T7463] _RNvMs2_NtCshgDM7dBCdno_11rust_binder6threadNtB5_6Thread10write_read+0x278d/0x9d20 [ 164.014936][ T7463] ? __cfi__RNvMs2_NtCshgDM7dBCdno_11rust_binder6threadNtB5_6Thread10write_read+0x10/0x10 [ 164.024829][ T7463] ? unwind_next_frame+0x3c2/0x750 [ 164.029934][ T7463] ? genl_rcv+0x2c/0x40 [ 164.034080][ T7463] ? genl_rcv+0x2c/0x40 [ 164.038222][ T7463] ? __kernel_text_address+0x11/0x40 [ 164.043491][ T7463] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 164.049631][ T7463] ? arch_stack_walk+0x12a/0x170 [ 164.054558][ T7463] ? genl_rcv+0x2c/0x40 [ 164.058708][ T7463] ? stack_depot_save_flags+0x38/0x800 [ 164.064153][ T7463] ? stack_depot_save+0x12/0x20 [ 164.068988][ T7463] ? save_stack+0x11c/0x1f0 [ 164.073491][ T7463] ? free_contig_range+0x270/0x270 [ 164.078628][ T7463] ? __reset_page_owner+0x450/0x450 [ 164.083822][ T7463] ? zone_page_state_add+0x43/0x90 [ 164.088924][ T7463] ? post_alloc_hook+0x3b9/0x3f0 [ 164.093846][ T7463] ? prep_new_page+0x1c/0x120 [ 164.098509][ T7463] ? get_page_from_freelist+0x46bb/0x4750 [ 164.104219][ T7463] ? __alloc_pages_noprof+0x30d/0x6c0 [ 164.109580][ T7463] ? alloc_slab_page+0x6b/0x1f0 [ 164.114424][ T7463] ? allocate_slab+0x69/0x440 [ 164.119114][ T7463] ? __kasan_check_write+0x18/0x20 [ 164.124213][ T7463] ? __update_page_owner_handle+0x318/0x370 [ 164.130095][ T7463] ? __kasan_check_write+0x18/0x20 [ 164.135194][ T7463] ? __set_page_owner+0x3bf/0x5d0 [ 164.140205][ T7463] ? __cfi___set_page_owner+0x10/0x10 [ 164.145564][ T7463] ? kasan_unpoison+0x4a/0x70 [ 164.150225][ T7463] ? post_alloc_hook+0x3b9/0x3f0 [ 164.155150][ T7463] ? __kasan_check_write+0x18/0x20 [ 164.160248][ T7463] ? prep_compound_page+0x272/0x5c0 [ 164.165456][ T7463] ? is_bpf_text_address+0x17b/0x1a0 [ 164.170731][ T7463] ? kernel_text_address+0xa9/0xe0 [ 164.175828][ T7463] ? __kernel_text_address+0x11/0x40 [ 164.181096][ T7463] ? unwind_get_return_address+0x51/0x90 [ 164.186712][ T7463] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 164.192851][ T7463] ? arch_stack_walk+0x10b/0x170 [ 164.197813][ T7463] ? __kasan_check_read+0x15/0x20 [ 164.202844][ T7463] ? resched_curr+0xaa/0x430 [ 164.207962][ T7463] ? cgroup_rstat_updated+0x132/0x7f0 [ 164.213319][ T7463] ? __cfi_resched_curr+0x10/0x10 [ 164.218371][ T7463] ? read_tsc+0xd/0x20 [ 164.222454][ T7463] ? ktime_get+0x1df/0x210 [ 164.226862][ T7463] ? start_dl_timer+0x1b9/0x380 [ 164.231700][ T7463] ? is_bpf_text_address+0x17b/0x1a0 [ 164.236978][ T7463] ? kernel_text_address+0xa9/0xe0 [ 164.242079][ T7463] ? __kernel_text_address+0x11/0x40 [ 164.247356][ T7463] ? unwind_get_return_address+0x51/0x90 [ 164.252972][ T7463] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 164.259110][ T7463] ? arch_stack_walk+0x10b/0x170 [ 164.264033][ T7463] ? stack_trace_save+0x9d/0xe0 [ 164.268868][ T7463] ? stack_depot_save_flags+0x38/0x800 [ 164.274310][ T7463] ? kasan_save_track+0x4f/0x80 [ 164.279146][ T7463] ? kasan_save_track+0x3e/0x80 [ 164.283980][ T7463] ? kasan_save_free_info+0x4a/0x60 [ 164.289159][ T7463] ? __kasan_slab_free+0x5f/0x80 [ 164.294083][ T7463] ? kmem_cache_free+0x1c1/0x4c0 [ 164.299005][ T7463] ? audit_log_end+0x1f1/0x240 [ 164.303767][ T7463] ? common_lsm_audit+0x148c/0x1860 [ 164.308946][ T7463] ? slow_avc_audit+0x18d/0x1f0 [ 164.313777][ T7463] ? avc_has_extended_perms+0x895/0xdd0 [ 164.319304][ T7463] ? ioctl_has_perm+0x384/0x4d0 [ 164.324140][ T7463] ? selinux_file_ioctl+0x6e0/0x1360 [ 164.329412][ T7463] ? security_file_ioctl+0x58/0xd0 [ 164.334508][ T7463] ? __se_sys_ioctl+0x53/0x1b0 [ 164.339258][ T7463] ? __x64_sys_ioctl+0x7f/0xa0 [ 164.344007][ T7463] ? x64_sys_call+0x1878/0x2ee0 [ 164.348846][ T7463] ? do_syscall_64+0x58/0xf0 [ 164.353433][ T7463] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 164.359489][ T7463] ? __kasan_check_write+0x18/0x20 [ 164.364591][ T7463] ? _raw_spin_lock+0x8c/0x120 [ 164.369348][ T7463] ? __cfi__raw_spin_lock+0x10/0x10 [ 164.374535][ T7463] ? _raw_spin_unlock+0x45/0x60 [ 164.379370][ T7463] ? rust_helper_spin_unlock+0x19/0x30 [ 164.384812][ T7463] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process18get_current_thread+0x934/0x1440 [ 164.395296][ T7463] ? kmem_cache_free+0x1c1/0x4c0 [ 164.400222][ T7463] ? __cfi__RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process18get_current_thread+0x10/0x10 [ 164.410969][ T7463] ? audit_log_end+0x1f1/0x240 [ 164.415719][ T7463] ? __cfi_avc_audit_post_callback+0x10/0x10 [ 164.421686][ T7463] ? common_lsm_audit+0x148c/0x1860 [ 164.426873][ T7463] ? __cfi_avc_audit_post_callback+0x10/0x10 [ 164.432839][ T7463] ? __kasan_check_write+0x18/0x20 [ 164.437938][ T7463] ? _raw_spin_lock+0x8c/0x120 [ 164.442689][ T7463] ? slow_avc_audit+0x18d/0x1f0 [ 164.447528][ T7463] _RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x409/0x2cd0 [ 164.456645][ T7463] ? avc_denied+0x112/0x180 [ 164.461154][ T7463] ? avc_has_extended_perms+0x895/0xdd0 [ 164.466694][ T7463] ? avc_has_extended_perms+0x91a/0xdd0 [ 164.472236][ T7463] ? put_pid+0xe2/0x120 [ 164.476465][ T7463] ? __cfi__RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x10/0x10 [ 164.486002][ T7463] ? do_vfs_ioctl+0xeda/0x1e30 [ 164.490770][ T7463] ? preempt_schedule_common+0x2d/0x60 [ 164.496269][ T7463] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 164.501894][ T7463] ? __cfi_preempt_schedule+0x10/0x10 [ 164.507253][ T7463] ? preempt_schedule_thunk+0x1a/0x40 [ 164.512619][ T7463] ? try_to_wake_up+0xe17/0x1aa0 [ 164.517553][ T7463] ? ioctl_has_perm+0x384/0x4d0 [ 164.522394][ T7463] ? has_cap_mac_admin+0xd0/0xd0 [ 164.527323][ T7463] ? futex_wake+0x63a/0x900 [ 164.531810][ T7463] ? __cfi_futex_wake+0x10/0x10 [ 164.536670][ T7463] ? selinux_file_ioctl+0x6e0/0x1360 [ 164.541967][ T7463] ? sock_do_ioctl+0x1c0/0x330 [ 164.546742][ T7463] ? __cfi_selinux_file_ioctl+0x10/0x10 [ 164.552275][ T7463] ? sock_show_fdinfo+0xd0/0xd0 [ 164.557111][ T7463] ? do_futex+0x356/0x500 [ 164.561439][ T7463] ? __cfi_do_futex+0x10/0x10 [ 164.566116][ T7463] ? __fget_files+0x2c5/0x340 [ 164.570785][ T7463] _RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0xa0/0x100 [ 164.579307][ T7463] ? __se_sys_ioctl+0x114/0x1b0 [ 164.584157][ T7463] ? __cfi__RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0x10/0x10 [ 164.593316][ T7463] __se_sys_ioctl+0x132/0x1b0 [ 164.597997][ T7463] __x64_sys_ioctl+0x7f/0xa0 [ 164.602579][ T7463] x64_sys_call+0x1878/0x2ee0 [ 164.607244][ T7463] do_syscall_64+0x58/0xf0 [ 164.611640][ T7463] ? clear_bhb_loop+0x50/0xa0 [ 164.616304][ T7463] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 164.622178][ T7463] RIP: 0033:0x7f56bc18e929 [ 164.626577][ T7463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.646171][ T7463] RSP: 002b:00007f56bd037038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 164.654572][ T7463] RAX: ffffffffffffffda RBX: 00007f56bc3b5fa0 RCX: 00007f56bc18e929 [ 164.662533][ T7463] RDX: 0000200000000300 RSI: 00000000c0306201 RDI: 0000000000000004 [ 164.670500][ T7463] RBP: 00007f56bc210b39 R08: 0000000000000000 R09: 0000000000000000 [ 164.678471][ T7463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 164.686577][ T7463] R13: 0000000000000000 R14: 00007f56bc3b5fa0 R15: 00007fff58ee8868 [ 164.694545][ T7463] [ 164.697549][ T7463] Modules linked in: [ 164.702229][ T7463] ---[ end trace 0000000000000000 ]--- [ 164.710126][ T7463] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 164.715524][ T7463] Code: 8e e1 e7 02 cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 82 0a 09 8e 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 c8 ce 40 02 90 90 90 90 90 90 90 90 90 [ 164.738290][ T7463] RSP: 0018:ffffc9000692da90 EFLAGS: 00010246 [ 164.744432][ T7463] RAX: 0000000000000061 RBX: 1ffff92000d25b54 RCX: 6afb064c4d905a00 [ 164.752554][ T7463] RDX: ffffc90001a91000 RSI: 0000000000006a2c RDI: 0000000000006a2d [ 164.760741][ T7463] RBP: ffffc9000692da90 R08: ffffc9000692d787 R09: 1ffff92000d25af0 [ 164.768865][ T7463] R10: dffffc0000000000 R11: fffff52000d25af1 R12: 0000000000000000 [ 164.776872][ T7463] R13: dffffc0000000000 R14: ffffc9000692dac0 R15: ffffc9000692daf0 [ 164.785015][ T7463] FS: 00007f56bd0376c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 164.793993][ T7463] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.819901][ T7463] CR2: 00007f23ace1a254 CR3: 0000000114690000 CR4: 00000000003526b0 [ 164.828047][ T7463] Kernel panic - not syncing: Fatal exception [ 164.834366][ T7463] Kernel Offset: disabled [ 164.838679][ T7463] Rebooting in 86400 seconds..