last executing test programs: 1m24.838894606s ago: executing program 1 (id=3448): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fdW', @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r1]) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@nfs_export_on}]}) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x100000000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x74, 0x0, &(0x7f0000000440)=[@register_looper, @release={0x40046306, 0x1}, @dead_binder_done, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000040)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x1, 0x2000001, 0x1c}}, &(0x7f00000000c0)={0x0, 0x18, 0x30}}, 0x1000}, @request_death={0x400c630e, 0x2}], 0x0, 0x0, 0x0}) 1m24.744734764s ago: executing program 1 (id=3450): r0 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000014d564b", @ANYRES64]) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$read(0xb, r4, 0x0, 0x0) mmap(&(0x7f0000167000/0x2000)=nil, 0x2000, 0x1000001, 0x12, r0, 0xced3c000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r5 = userfaultfd(0x801) keyctl$unlink(0x9, r4, r4) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4c}) creat(&(0x7f0000000140)='./file0\x00', 0x2) madvise(&(0x7f00001b4000/0x4000)=nil, 0x4000, 0x4) ioctl$UFFDIO_MOVE(r5, 0xc028aa05, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x2c}) getgroups(0x0, 0x0) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x60a00, 0x0) mmap(&(0x7f00001a3000/0x2000)=nil, 0x2000, 0x6, 0x4010, r7, 0x1e380000) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r3, &(0x7f0000000080), 0x0) 1m24.693882838s ago: executing program 1 (id=3452): setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='$}]\x00', 0x4, 0x2) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:kvm_device_t:s0\x00', 0x22, 0x1) r0 = socket$unix(0x1, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001480), 0x2000, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x410400, 0x39, 0x8}, 0x18) r3 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000001540)) r4 = open(&(0x7f0000001580)='./file0\x00', 0x100, 0xba) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000015c0), 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001600)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0, 0x0}, &(0x7f0000001680)=0xc) r8 = getpgrp(0x0) statx(0xffffffffffffff9c, &(0x7f00000016c0)='./file0\x00', 0x6000, 0x400, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000018c0)={0x0}, &(0x7f0000001900)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001940)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001a40)=0xe8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001a80)={0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000001b00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getgroups(0x1, &(0x7f0000003b40)=[0xffffffffffffffff]) getresgid(&(0x7f0000003b80)=0x0, &(0x7f0000003bc0), &(0x7f0000003c00)) r17 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004080)={0x0, 0x0, 0x0}, &(0x7f00000040c0)=0xc) read$FUSE(0xffffffffffffffff, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006140)={0x0, 0x0, 0x0}, &(0x7f0000006180)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000061c0)=0x0) lstat(&(0x7f0000006200)='./file0\x00', &(0x7f0000006240)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000062c0)='./file0\x00', &(0x7f0000006300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000006380)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000063c0)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f00000064c0)=0xe8) statx(0xffffffffffffffff, &(0x7f0000006500)='./file0\x00', 0x1000, 0x80, &(0x7f0000006540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000007c00)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="8f5d403fce8176a19eee20af0a2fe58fbdbcf979c5e5ca6201229b8de743e67a43ee7f4ee5747f93ea3e53f515ee089c9fcc03a91458a9e0999f8e97dfdeb1d057110107fe41c907a8e11f8c93a582fed1920dfd43123c359584b2ac25dfae0d254099b8a46e05d85afcb742ef91d35ea61d0f63948a2fbafb7148c068c2e89364b21521371b49863c48427b35f0ce2f25e1bcce7e6703497b7d79d3132e90d74c44f8f299b7f745f4cfbd6ad2a3a1", 0xaf}, {&(0x7f00000012c0)="2b26019f3bd65d6df7e90111e4222fa02b91f9ca93762e5ea3cf356e", 0x1c}, {&(0x7f0000001300)="8e01838818fdc78e140509c2518a8e666c58a4679df810dba4591145ab3d7e4285b40a5720ad397c213cd10bae7ff1a72a0b2e285143dd9ae2790fa7cb7e944299fbd64e9a3b958e29df1dc7c93ef304b504613df64db978fbcf9fd88ab72e9a9215df1e816d001e5dddaa9b32b9cdf5feb46c4701100063d5107d561b284fd8304c9849e9", 0x85}, {&(0x7f00000013c0)="66615437360473630d62e55023f361", 0xf}], 0x5, &(0x7f0000003c40)=[@rights={{0x28, 0x1, 0x1, [r1, r2, r3, r4, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r16}}}], 0xc8, 0x4000}}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000003d40)="4b40de3bb52f1426ca0d5cb303eb297ec4773817758d36fe70a4e4c946ab25c6a8043a1a79b404dd0197b7459dcfe921ef6e9d0add3630b24b44028e47bb7f36b5dce0f305ad2320ab4abcd299c189b73891c36d55d1edcf12515955a2316d1eca2b43902c5c39803a9fdce54ab65fd0930f566e", 0x74}, {&(0x7f0000003dc0)="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", 0xfa}, {&(0x7f0000003ec0)="6ec9c418941137d3756fee8b7f0c192ef8e2a8db4c7e84cffb2f4c7f59c34ad55bafe06dd4f9ce235cd7b0307e614af381d4285df81a5196e4bc81fedc804c7dfdf9afe29d69c1fe862714fc2936e5cbef4a12d979ec65f6c6bcc88f88a6ac49125dbcd36597fa73622a0dd1bfd71827c5253e3c76820d27cced6ebf0c427fbc04b0f3959eb1ebf29918e526de0b55147f5373a45bde69b740091b86b7fa4660779318ae52f35b8a70bdd2a9752ae015c51cb221b68d7d16d06e5c2ba64b9ccb35df184dcb8821108db12dea84294ee9783fdd1200d9678ff7e2fa5716181c68810544682df6cb19fed7", 0xea}, {&(0x7f0000003fc0)="134e966fc6404136dbd1878d7db42bed95c3f9de0ac0a4395493a37a0aaad1ca6e20709f72a6c5b04c57d5a25f91ddfa1d17f6642894f31f4e0ccb8b7b65025b39b74f837ecf8cb891cc67e5e68fe9c241ce9fc46fa43aae516ff4c752db4c2a1f1179d9377aea82", 0x68}], 0x4, &(0x7f0000007840)=[@cred={{0x1c, 0x1, 0x2, {r17, 0x0, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, 0xee00, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0, 0x4}}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000007900)="4f0efcba4dc37ba47178b325ae9d16e1c6770bca175eff23a9f61f08189e9c74c582f820710239dead9952de0413d423fc3a8541b95ae4da71750ebc815135d81da997c62a523944ece58745de5d28eaeb7974413e646fad1a62dc81200951c2306e04cff6cb1f651f203627f3609b670fe4de1d9c0ec0daa95123f940850fcf96f4fef6824152cab2818d4d67d9cd719460fa4a7c8ccbe6853ba0b623c9", 0x9e}, {&(0x7f00000079c0)="a406cb529385abf9133f6d14d3cf4e99c24022a4f2029cb4b3dfe1673bbefb1c1aaa1b3fea0179e21d58f9b7846a02d6ce67a69451d9fce47abc88ca60d4669b2f549e935dca78c70cae63d2e92faa3bdd297cc3bf9d51764982574072ac219d3e6997ae9a5f83c1e17d7192a9f2e963005a538fef230c816c95ca1c13c6abd4e6c61796a2da65250430d6589c1d6c007d13c48856e8c8c76fdb217ec882785dab8bf53581acbf269c951f355b88afc39f23e6d2e03832ebf8662d791647527731c1d712148e0c09d7a6206fb461ffc182bcaa3124483b56b331c827ee00ded2ff085446f4", 0xe5}, {&(0x7f0000007ac0)="1955763569c01cfd9a20ca07b2310f1b1193fa2a3febcdf970a898fd6117a51d5a1397ab292500bcba2670c0a9e1e50a09dfdae43da63eaaa93782f410dc477c2e376040433c154727aa52552476a4fad970b173b574701eb793b3695f505ea2543d0eec01972579", 0x68}], 0x3, &(0x7f0000007bc0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38, 0x20024000}}], 0x3, 0x0) 1m24.625438904s ago: executing program 1 (id=3453): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x240, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x80a0000, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1a031, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@newtaction={0x44, 0x32, 0x1, 0x70bd29, 0x25dfdbfa, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0x3fad7e17a27f2d2d, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x9080) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x4, 0x10000, 0x1000, &(0x7f0000fe1000/0x1000)=nil}) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x200a}) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000280)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f00000005c0)=[@clear_death={0x400c630f, 0x1}], 0x0, 0x0, 0x0}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xf) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) prctl$PR_SET_TIMERSLACK(0x1d, 0x37) ioctl$TCFLSH(r1, 0x400455c8, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 1m24.624119814s ago: executing program 1 (id=3455): clock_getres(0x5, 0x0) (async) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x3) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x189882, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) (async) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000001040)=0x2, 0x4) (async) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)=0x20) (async) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000040)) (async) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') r7 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x1) sendfile(r7, r6, 0x0, 0x80000000) (async) signalfd(0xffffffffffffffff, &(0x7f0000003840)={[0x100]}, 0x8) (async) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x5b, 0x0, 0x0) (async) unshare(0x28000600) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x4000) (async) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) (async) brk(0x400000ffc000) (async) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [{0x235, 0x0, 0x7}, {0xbbd, 0x0, 0x5}, {0xb90}]}) brk(0x400000ffc020) (async) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000100)={0x100, 0x5, 0xd}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000940), 0x800, 0x0) ioctl$RNDADDENTROPY(r8, 0x40085203, 0x0) mmap(&(0x7f0000018000/0x2000)=nil, 0x2000, 0xa8ca3411d3c26009, 0x13, r0, 0x22e7c000) 1m24.564865358s ago: executing program 1 (id=3456): openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x90) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) (async, rerun: 32) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x20000000) (rerun: 32) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') (async, rerun: 32) r2 = fsopen(&(0x7f00000000c0)='debugfs\x00', 0x0) (rerun: 32) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='source', &(0x7f0000000180)=':..:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\x00\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) (async, rerun: 64) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='ceph\x00', 0x0) (rerun: 64) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="300000002400010002000000fadbdf250700000013"], 0x30}], 0x1}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) 1m8.498160773s ago: executing program 32 (id=3456): openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x90) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) (async, rerun: 32) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x20000000) (rerun: 32) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') (async, rerun: 32) r2 = fsopen(&(0x7f00000000c0)='debugfs\x00', 0x0) (rerun: 32) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='source', &(0x7f0000000180)=':..:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\x00\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) (async, rerun: 64) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='ceph\x00', 0x0) (rerun: 64) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="300000002400010002000000fadbdf250700000013"], 0x30}], 0x1}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) 56.160036829s ago: executing program 0 (id=3726): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000240)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 55.954970106s ago: executing program 0 (id=3730): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) (async) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "0000000400", "6abc00000000000000000000001000", "f0630400", "c14ec98dcd2ad89f"}, 0x28) (async, rerun: 64) sendto$inet6(r1, &(0x7f0000000140)="b9", 0x1, 0x8000, 0x0, 0x0) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x2020, 0x0) (async) write$binfmt_aout(r1, 0x0, 0xfdef) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x74886000) (async) sched_setscheduler(0x0, 0x6, &(0x7f0000000040)=0x47bb) (async) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) (async, rerun: 64) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) (async, rerun: 64) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r3, 0x1, 0x28, 0x0, &(0x7f00000001c0)) (async) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$cont(0x20, r4, 0x400, 0x60) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 55.373907502s ago: executing program 0 (id=3734): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {0x1, 0x1}, [{0x2, 0x2}], {}, [], {0x10, 0x47261af65e6430a4}}, 0x51, 0x1) mount$binderfs(0x0, &(0x7f0000000280)='./binderfs\x00', 0x0, 0x2000063, &(0x7f0000000040)={[{@stats}]}) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x2e0602, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000140)={0x474082, 0x5c, 0x8}, 0x18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x28001, 0x0) keyctl$clear(0x3, 0xfffffffffffffffd) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYRES32=r1], 0x0) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="00020c0000000c0006d2"], 0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x28100, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000440)={[0x7, 0x100000000, 0x0, 0x7dd, 0x100000, 0x0, 0x2004c8, 0x1, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x5, 0x0, 0x2, 0xffffffffffffffff], 0x0, 0x200}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x5, 0x7, 0x0, 0x6, 0x4, 0xefffffffffffffff, 0x2, 0x1000, 0x2000000, 0x0, 0x18, 0x0, 0xffffffffffffffff, 0x6], 0x0, 0x41900}) ioctl$KVM_RUN(r5, 0xae80, 0x0) close_range(r5, r0, 0x2) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB="2c7766906e6f3d", @ANYRESHEX=r6, @ANYBLOB=',\x00']) 53.719221515s ago: executing program 4 (id=3743): mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000040), 0x2, &(0x7f0000000000)={[{@max={'max', 0x3d, 0x7fffffff}}]}) 53.174970808s ago: executing program 4 (id=3748): mount$cgroup(0x0, &(0x7f0000000080)='./cgroup\x00', &(0x7f00000000c0), 0xa00020, &(0x7f0000000340)={[{@release_agent={'release_agent', 0x3d, './cgroup'}}, {@clone_children}]}) keyctl$session_to_parent(0x12) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, 0x0, 0x8000) syz_open_dev$loop(&(0x7f0000000100), 0x1fc, 0x62a0c1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) openat$rnullb(0xffffffffffffff9c, 0x0, 0x165342, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x262202, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x21) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) timerfd_settime(r4, 0x3, &(0x7f00000013c0)={{}, {0x0, 0x989680}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000161000/0x18000)=nil, &(0x7f0000005700)=[@text16={0x10, 0x0}], 0x1, 0x4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000156000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="65660fc736d54b2302000000320fcab0040040000f0f10970fe8fa6466baf80cb82cf59b88ef0f08b000eec4e21d4501c744240000000000c74424021c320000c744240600000000c4e17de69222ad2eec0fc76e04b8200fae8266bafc0c66ba004066ef66b8296c", 0x68}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_clone(0x1a2400, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') fchdir(r6) mount(0x0, &(0x7f0000000280)='./cgroup\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) syz_open_procfs(r5, &(0x7f0000000100)='pagemap\x00') socket$inet6(0xa, 0xc408655f104a227a, 0x4) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902"], 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[{0x6, 0x0, 0xfc, 0x7fff0026}]}) close_range(r7, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000200)={0x101fe, 0x1, 0x2, 0x1000, &(0x7f0000177000/0x1000)=nil}) 51.984749103s ago: executing program 0 (id=3754): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xa4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='/devFtR\xac\x13\x1e\x14e\x81h\xa3K\xd6\xd0^\xed\xd7\xb3\xac\xa0&&\xf8\x0f|\xe8\x15\xf2\x82\xb4\xa0\xc2\x01e\x1e\xf4\x19\x06\x03\xf5+\xc4\r\xa1\xb8DY-\x17\x0f\xf7\x8d\x7f\x9473\x1f\xc5!\xb2\x1bs\xfc\x91~c\xd1*en\xd1\xfc\t\x9c\xda\xfd\xde\xc0\xa2\xf4\x15\xf1\xd9\xe0\xe2\xf3^R\x8d\xae\x8d\x87Fc\a\xe6_\xd0V\'B?\x8b\xa6\x9cIT\x1f\x93\x8b\xfd\x814dX\x93\x89\x1a_45\x94y(\xb9\xaa\x91\xa5\xe8n\xe6\xb58.\xc4\ntJ\x11\f\xb8\x18\xfe\xb2\x93\x93\xe6\x82\\\xe8]fV\xc0#\x1c\xbf\xd1T\x809/\xc3\xa3\x17\xc4\x0e\xdby\xd6\xff\xfb\xbe\x83\xf7$\xf7\xc4\x16\xee\xa0Tn\t\x0f,|\r\xc3\xb39A\xc2wF\xb9l\'_\x89B\xf8z\xe6\xc13\x9d~\xd5\xc6\xae8\a\xa1\x90\f)M4J\xaf\x010;\xc7\xfd\xe7\x95\xfb\x95\xd6N\v\xf9\xe1=3\xe7\x8a\xc8\xca\xf12\x1aJ\xd6Xj4\x1a\x88\x04\xb1DJ\xce\x95\xdb\xd2\xab\xd6\xeb\xc6\xc6v\xd0#x@\x96\xbf\xa4E\x11\x9dH$+\xadS&\xa6\xcd>\xa2<\xe2\xa7\xa3\x99\n7c\xc5\xbb\xc2\xb9\xa3k\xaa\x9e\xe9\xb4\xd4\xbc\xda') 51.64475078s ago: executing program 4 (id=3757): mount$9p_xen(0x0, &(0x7f0000004580)='.\x00', &(0x7f00000045c0), 0x1000000, &(0x7f0000004940)=ANY=[@ANYBLOB='trans=xen,version=9p2000.L,func=BPRM_CHECK,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c66756e633d50c154485f434845434b2c7063723d303030303030303022853b07ae1071d156c7f08e046186c30ad93030303030303030303033352c66736e", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=&&,fowner<', @ANYRESDEC=0x0, @ANYBLOB=',obj_user=rlimit,mask=^MAY_EXEC,\x00']) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200001, 0x4) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x100) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r3, 0x40045402, &(0x7f00000007c0)=0x1) r4 = open_tree(r2, &(0x7f00000000c0)='./file1\x00', 0x100) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000008300), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r5, &(0x7f00000021c0), 0x2000, &(0x7f00000041c0)={&(0x7f00000001c0)={0x50, 0x0, 0x3, {0x7, 0x29, 0x3c, 0x2100039, 0x0, 0x0, 0x1, 0x57, 0x0, 0x0, 0x80}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800, &(0x7f0000000500)) r6 = getpid() r7 = syz_pidfd_open(r6, 0x0) setns(r7, 0x24020000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x1100, &(0x7f0000001dc0)={0xf, 0x80, 0x100000}, 0x20) syz_fuse_handle_req(r5, &(0x7f0000004280)="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", 0x2000, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x78, 0x0, 0x4, {0x3, 0xa, 0x0, {0x6, 0xffffffffffdffffa, 0xe2a, 0x1000, 0x4, 0x200000000007, 0x5, 0x1000000b, 0x6, 0x2000, 0x2, 0x0, 0x0, 0x7, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x40043df, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x40000c0, &(0x7f0000000180)={0xa, 0x4e24, 0x1, @loopback, 0x9}, 0x1c) mkdirat(r4, &(0x7f0000000080)='./file0\x00', 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r9, &(0x7f0000010140)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000000, 0x40010, r9, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 51.537155459s ago: executing program 0 (id=3758): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040ac054382408b0b00000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x60a00, 0x0) socket$inet6(0xa, 0x6, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r2, 0xe6683000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="002281"], 0x0}, 0x0) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x3f0, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x1, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x2b, 0x6, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x63, 0x80, 0x2}}]}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x110, 0xab, 0xa9, 0x0, 0x8, 0x7f}, 0xbe, &(0x7f0000000200)={0x5, 0xf, 0xbe, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x8, 0x2, 0x5, 0xf, 0x7, [0xff208f, 0xff0000]}, @generic={0x9b, 0x10, 0xb, "08e28eec8504583c29f41225498bbd1e494acea1d6c3c9e1d9b2141f8cb967a34d518f2a02ab5536ca0a80368785e57b5c8da5d722b073d9b4f9b2505471c387d4f220f9ef4e04f5daef9da7b2bf72bae08cfe4f63eefabc885e98cb7dfc04eca74fdfc278e59c878b48e151afdd8b15b8ea28bcf486a0993800c4b386f4fc6ef775bac6b60e3238e0955a39011752431be9e8a4d239b0dc"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x2, 0x6, 0x6c2}]}, 0x9, [{0x57, &(0x7f00000002c0)=@string={0x57, 0x3, "43be13cee3d2383ea869f25999434d709ea7b607a79cc4faa9b13fe754ac50caa912115d52993f540cafcdca3540d17867278a5dda2e5b52b580e381278676530d54c06a130f100cdc0cc00189e30a3400b2459ad3"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x44b}}, {0x49, &(0x7f0000000400)=@string={0x49, 0x3, "84197823963fce5013e2be480ce6b28222743ab311bd770fda5be9a52c236e4314313a9f19f3c6c0f15e363c23b32e3f8f6ec6b5eb97b70ce15889716316e33e14b6bdd719590f"}}, {0x88, &(0x7f0000000480)=@string={0x88, 0x3, "aa7c0902798d1374582fff4be31777692286ffeda17ca6b5b0d1a635e175df99cedc307f22263b786f7442830707d86e53576623ee0048f5ae7ab9f5d1a7db21075d7106c510cd0180af92a94c440ad89c785083cafef69b5c1bac54912bb4920f780318ffc7256ad49533e11c01549633674848ac3120de0473c2c16eb1155533a89dee21ca"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x455}}, {0x58, &(0x7f0000000540)=@string={0x58, 0x3, "1fa41028335f19446b5479ab5641a8b1478765aa2c6ce77b51372e7ab24de136127465cf7c9df1efc11af57166943170077d9117eeee066747a461d0145c25787d45d603a5d5949614a0442a7a56d08038790369165f"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x2409}}, {0x34, &(0x7f0000000600)=@string={0x34, 0x3, "57f8f142f9cbbdce26a392e5b0c59b572808879f73dc206328b126a28a99815d90298f32f4b6c1a9be2a4d8e6cad332c0736"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x340a}}]}) syz_open_dev$hiddev(&(0x7f0000000000), 0xfffffffffffffffb, 0x2401) close_range(r0, 0xffffffffffffffff, 0x0) 51.224634594s ago: executing program 3 (id=3760): openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x4000, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x4000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x83, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002002000000004000100080004"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x101961, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r4, 0x4068aea3, &(0x7f0000000040)={0xc0, 0x0, 0x10000}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000013c0), 0x80080, 0x0) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000001400)=0xe) (async) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000001400)=0xe) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40086602, &(0x7f0000000080)={@desc={0xffff8000, 0x0, @desc2}}) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max']) 51.131873712s ago: executing program 2 (id=3761): r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x2a}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4840}, 0x2000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r1, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x7b48, 0x31}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="14f2c81e5810"}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x8000004) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xcc, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xf54, 0x51}}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x4000, 0x1, 0x2, 0x0, {0x7fffffffffffffff, 0x7, 0x0, 0x138, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0x8, 0x1}}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xf478}], @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x0, 0x3, 0x4, 0x0, {0x7fffffffffffffff, 0x2, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x1}, 0x6, 0xfffffffd, 0x3}}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x7fffffff}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0x480b4}, 0x200440c0) quotactl_fd$Q_SYNC(r0, 0xffffffff80000100, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x84, r6, 0x8bcb943b0eb23548, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x4004800) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x114, 0x3, 0x7, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xb895}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x35}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5c294a6e}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x401}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffbb7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000013) inotify_add_watch(r2, &(0x7f0000000900)='./file0\x00', 0x8200002a) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000940), 0x4) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x1a8, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x60, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf098}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59d03c74}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x312aa9c}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xedb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x506c8830}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ea966b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x442df3c3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33211bfe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b66}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x141aa6fc}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xa4, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb620}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ab9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d43}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6350cf19}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd2ed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf457}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3036}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf4dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ef2768}]}, {0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54470904}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29936181}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x99f6}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6924041a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69ee0286}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x21ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd801ec9}]}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) connect$tipc(r2, &(0x7f0000000c00)=@name={0x1e, 0x2, 0x2, {{0x0, 0x3}, 0x4}}, 0x10) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000e00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x12c, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdecc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2f2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb14a}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000}, 0xc881) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x44, r4, 0x20, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="da07b201b4eb"}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x44000) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3d}}}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x22044804}, 0xd0) r7 = openat$cgroup_procs(r2, &(0x7f0000001080)='cgroup.procs\x00', 0x2, 0x0) readv(r7, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/211, 0xd3}, {&(0x7f00000011c0)=""/50, 0x32}, {&(0x7f0000001200)=""/121, 0x79}, {&(0x7f0000001280)=""/35, 0x23}], 0x4) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r8, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x14, r6, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x801) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r9, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x74, r1, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x7}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0xff}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x10}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2bcc}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x7}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0xf8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x8000) sendto$inet6(r2, &(0x7f0000001540)="e3e12e094f69a9aae36478f17594e67e753fa3599ba1291222b2d814c537a5eac376edcb8ed535ac45471ea05131525b91eb6465ad4c5b3d5674587ba9973f12ad6a05da20af0e52fb33c8c43507a5f29394f96a0a2ecf68605f67d858f364b2931d3914d05b27ff55fcb82038df3ef53375dc24afcd9d55ff09460bd578da43d56b6e52587d9f3e4cc582087c03cfb33e8549435307b1604e2fd47cad660919c6f287feac08def1dcf19a4b72f1b664dd2c471ebf18bdf0ade267a66a16abcbe39d6c62e32e7e6ed14d87", 0xcb, 0x90, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x4041) 50.923361408s ago: executing program 2 (id=3762): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000780)='devpts\x00', 0x0, 0x0) (async) r0 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) (async) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000340)=@keyring={'key_or_keyring:', r0}) (async) add_key$keyring(&(0x7f0000000280), &(0x7f0000002380)={'syz', 0x0}, 0x0, 0x0, r1) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) (async) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x2}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "2697312e4e898ca7", "35e23ca3a988def7dfbd438c536346cd", "11398f4a", "50cc97386065eda9"}, 0x28) (async) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x140) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x801, 0x0) (async) socket$packet(0x11, 0x3, 0x300) (async) setsockopt$inet6_tcp_int(r4, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) sendmmsg$inet6(r4, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x7ffffffe}, 0x3}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="7f39", 0x2}], 0x1}}], 0x1, 0x20000001) (async) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v1={0x2, "6229a8a928e05f"}, 0x8, 0x3) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x820061, &(0x7f0000000040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0]) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r5, &(0x7f00000005c0)={0x2020}, 0x2020) 50.799667548s ago: executing program 3 (id=3763): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="a8000000030101020000000000000000000000060c001880080001400000800018000d80140005"], 0xa8}, 0x1, 0x0, 0x0, 0x40000001}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00f\x00'], 0x6c}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) r3 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) (async, rerun: 64) sendmmsg(r3, &(0x7f0000000500)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7080000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x4, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x29, 0x3, "014dffffff7f"}], 0x18}}], 0x1, 0x4000000) (rerun: 64) ioctl$FIOCLEX(r0, 0x5451) (async, rerun: 64) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x7624f2802272dfee, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000280)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x40000000000000, 0x16}, @ptr={0x70742a85, 0xfffffffc, &(0x7f00000029c0)=""/201, 0xc9, 0x1, 0x14}, @fda={0x66646185, 0x6, 0x1, 0x21}}, &(0x7f0000000180)={0x0, 0x28, 0x50}}, 0x400}], 0x0, 0x0, 0x0}) (rerun: 64) 50.77682499s ago: executing program 2 (id=3764): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0002, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x4) close_range(r0, 0xffffffffffffffff, 0x0) 50.76970304s ago: executing program 4 (id=3765): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x980, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x4) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x33) r3 = fsmount(r1, 0x1, 0x8a) fchdir(r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r4, 0x8101, 0x1) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x0, 0x0, 0x8}) socket$netlink(0x10, 0x3, 0x0) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x2}, 0x6) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000020105000000000000000008e74c99ed115112c34aa90be39a0720d926260b0da9089bde7bf8453797558e43d175ceb4d0c4f75eb515a9836cc41fa32ea6719544b85312c9986311305fab44177b2865"], 0x14}, 0x1, 0x0, 0x0, 0x20044804}, 0x40040) get_robust_list(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x50, 0x0, &(0x7f0000000bc0)=[@enter_looper, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000b40)={@fda={0x66646185, 0x9, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x0, 0xc}, @fd}, &(0x7f0000000340)={0x0, 0x20, 0x40}}, 0x40}], 0x0, 0x0, 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000a00)=ANY=[@ANYBLOB="a4000000ad4b7a56dd45d21479f9087e53ab54802ca2cfd394c14f0e80f81bd3de9c44d1c15b0f813ae11c34bf1f7ae53e89bb25cc3cedfe95622c24b97e70a232811afcfd7dae0101bf30f5dccf978d3600282da40c3350c5e8ca718d51c96afc38e589f7a3244aa1d476e12684c3be180b44f60ad35df646a87a2e1443f8a47244", @ANYRES16=0x0, @ANYBLOB="040026bd7000fedbdf250d0000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000000003c0001800800030000000000140002006272696467655f736c6176655f300000140002006272696467655f736c6176655f31000008000300020000003400018014000200766c616e3000000000000000000000001400020076657468300000000000000000000000080003000000000004000180000000000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x20000800}, 0x404c840) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20082}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x4000080) r7 = socket(0x2c, 0x803, 0x3) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x83, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r10, 0x8188aea6, &(0x7f0000000540)) sendto(r7, &(0x7f0000000440)="89731200000112e7ef007b00000000000000a1e235d6ef77318caa502e95a41ce4b68328e6787023b3f64c47febf4cc11347f14f9c69df82", 0xffffffffffffffdb, 0x10, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x321}, {&(0x7f0000000280)=""/85, 0x21}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000580)=""/106, 0x659}, {&(0x7f0000000980)=""/73, 0xd}, {&(0x7f0000000200)=""/77, 0x69}, {&(0x7f00000007c0)=""/141, 0xc4}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}, 0x5}], 0x4000000000003b4, 0x2000, &(0x7f0000003700)={0x77359400}) ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu(r10, 0xc008aec1, &(0x7f0000000700)={0x2, 0x0, [{0xb, 0xffffffff, 0x0, 0x4, 0x101, 0x5, 0x9}, {0x80000000, 0xffffffff, 0x5, 0x9, 0x5, 0x4, 0x8001}]}) ppoll(&(0x7f0000000240)=[{r8, 0xcc}], 0x1, 0x0, 0x0, 0x0) 50.596701404s ago: executing program 2 (id=3766): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x1002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x1843, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'vxcan1\x00', 0x2}) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r3, &(0x7f00000018c0)={&(0x7f0000000200)={0xa, 0x4e22, 0x1, @private0, 0x9}, 0x1c, 0x0}, 0x4000) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c00028005000100000000000800074000000000180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x3a00, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000aa0c00028005000100000000000800074000000000180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000894) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x10000000001) timer_create(0x3, 0x0, &(0x7f0000000000)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_gettime(r5, &(0x7f0000000100)) close_range(r0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/3, 0x3) 50.545398069s ago: executing program 3 (id=3767): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000380)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x3}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000380)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) 50.255767151s ago: executing program 3 (id=3768): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffea4, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRES32=r1, @ANYBLOB="428184a477201ac90f24d8c631680464a01e08554baff2279134e2a452c739471e1c7bd4aef903f973120a8762bddc1900f269ce3068ee8401e0199c9cf16ed3db000000080005800bc007e0"], 0x6c}, 0x1, 0x0, 0x0, 0x20040064}, 0x48800) r2 = eventfd2(0xc, 0x180801) read$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) munmap(&(0x7f000045e000/0x1000)=nil, 0x1000) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000721000/0x4000)=nil) munmap(&(0x7f0000a88000/0x1000)=nil, 0x1000) munmap(&(0x7f000090f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000694000/0x3000)=nil, 0x3000) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r6, @ANYRESDEC], 0x52) timer_create(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}]}}) mremap(&(0x7f0000807000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f00007b2000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000968000/0x3000)=nil) madvise(&(0x7f0000a30000/0x3000)=nil, 0x3000, 0x10) mremap(&(0x7f000046b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000769000/0x1000)=nil) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000180)=[@increfs_done={0x40106308, 0x2}], 0x50, 0x0, &(0x7f0000000380)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 49.233900004s ago: executing program 0 (id=3769): prctl$PR_SET_MM_EXE_FILE(0x37, 0xd, 0xffffffffffffffff) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x4) close_range(r0, 0xffffffffffffffff, 0x0) 48.542173218s ago: executing program 2 (id=3770): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1380, 0x3}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000480)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00400001332564aa11f6bbf44d00000000008984", 0x39}], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000006c0)={@ptr={0x70742a85, 0x2, 0x0, 0x0, 0x0, 0x15}, @flat=@weak_binder={0x77622a85, 0x0, 0x100000001}, @flat=@binder={0x73622a85, 0x1001, 0x2}}, &(0x7f0000000180)={0x0, 0x28, 0x40}}, 0x400}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x79, 0x0, &(0x7f00000005c0)="2078b98d43d07572a4ac17e070f6e4ffd39036ed0af8f56f83f08868dc94aaa397e205bed98262b9477344a911603869d9f3f877f7aad1829f47273251843760bd7de0381b6c857784bb0ddc8246ff1e0b7dfd6c9276f53e0667dd48f28b11c6b3c7ee46fd0943891c35a7ab3218af5c438fbfe1deef085e28"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001fc0)={0x28, 0x0, &(0x7f0000001dc0)=[@acquire_done={0x40106309, 0x2}, @acquire_done={0x40106309, 0x2}], 0x0, 0x0, 0x0}) 47.940357267s ago: executing program 3 (id=3771): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x0, 0x1}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1381, 0x2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x50, 0x0, &(0x7f0000000380)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) setreuid(r2, r2) setreuid(0xee00, r2) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x3, &(0x7f0000000280)=""/155, 0x9b, 0x2, 0x28}, @flat=@weak_binder={0x77622a85, 0x0, 0x2}}, &(0x7f0000000040)={0x0, 0x18, 0x40}}, 0x400}], 0x0, 0x0, 0x0}) mount(&(0x7f0000000000)=@rnullb, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000080)='nfs\x00', 0x808081, 0x0) 47.805137088s ago: executing program 4 (id=3772): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x5, 0x4, 0x3f0, 0x0, 0x220, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="faaed232f99a", @mac=@link_local, @private, @multicast1}}}, {{@arp={@multicast2, @multicast1, 0xff000000, 0xffffff00, 0x1, 0xe, {@mac=@broadcast, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0x3104994f65cf4b6f, 0x0, 0xff]}}, 0x5800, 0x7f, 0x9, 0xe, 0xfff, 0x0, 'veth0_to_team\x00', 'ip_vti0\x00', {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @private}}}, {{@arp={@empty, @rand_addr=0x64010100, 0xffffff00, 0xff000000, 0x4, 0x2, {@mac=@local, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x2, 0x6, 0x7f, 0x3, 0xfffe, 0x57d7, 'veth0_macvtap\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) connect$unix(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x0, 0x3032, 0xffffffffffffffff, 0x1263b000) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x103021, 0x0) write(r1, &(0x7f0000000400)="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", 0x1f000) 44.2715268s ago: executing program 4 (id=3773): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000009880), 0x380, 0x0) r1 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100)=0x8, 0x4) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 44.028896999s ago: executing program 2 (id=3774): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x9, @loopback, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x22, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x27}, 0x1c) mount(&(0x7f0000000000)=@sr0, &(0x7f0000000040)='./cgroup\x00', &(0x7f00000000c0)='ext3\x00', 0x200008, 0x0) 42.328364515s ago: executing program 3 (id=3775): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) r1 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040)=0x46c, 0x4) sendto$packet(r3, &(0x7f00000005c0)="330320000c00140000007ef50000", 0xe, 0x40008c1, &(0x7f00000001c0)={0x11, 0x3, r2, 0x1, 0x9, 0x6, @multicast}, 0x14) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000002c0)='/devFtR\xac\x13\x1e\x14e\x81h\xa3K\xd6\xd0^\xed\xd7\xb3\xac\xa0&&\xf8\x0f|\xe8\x15\xf2\x82\xb4\xa0\xc2\x01e\x1e\xf4\x19\x06\x03\xf5+\xc4\r\xa1\xb8DY-\x17\x0f\xf7\x8d\x7f\x9473\x1f\xc5!\xb2\x1bs\xfc\x91~c\xd1*en\xd1\xfc\t\x9c\xda\xfd\xde\xc0\xa2\xf4\x15\xf1\xd9\xe0\xe2\xf3^R\x8d\xae\x8d\x87Fc\a\xe6_\xd0V\'B?\x8b\xa6\x9cIT\x1f\x93\x8b\xfd\x814dX\x93\x89\x1a_45\x94y(\xb9\xaa\x91\xa5\xe8n\xe6\xb58.\xc4\ntJ\x11\f\xb8\x18\xfe\xb2\x93\x93\xe6\x82\\\xe8]fV\xc0#\x1c\xbf\xd1T\x809/\xc3\xa3\x17\xc4\x0e\xdby\xd6\xff\xfb\xbe\x83\xf7$\xf7\xc4\x16\xee\xa0Tn\t\x0f,|\r\xc3\xb39A\xc2wF\xb9l\'_\x89B\xf8z\xe6\xc13\x9d~\xd5\xc6\xae8\a\xa1\x90\f)M4J\xaf\x010;\xc7\xfd\xe7\x95\xfb\x95\xd6N\v\xf9\xe1=3\xe7\x8a\xc8\xca\xf12\x1aJ\xd6Xj4\x1a\x88\x04\xb1DJ\xce\x95\xdb\xd2\xab\xd6\xeb\xc6\xc6v\xd0#x@\x96\xbf\xa4E\x11\x9dH$+\xadS&\xa6\xcd>\xa2<\xe2\xa7\xa3\x99\n7c\xc5\xbb\xc2\xb9\xa3k\xaa\x9e\xe9\xb4\xd4\xbc\xda') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0x6, 0x2, 0x4, 0x8}, {0x8000, 0x7, 0x2, 0x5}, {0x0, 0x5, 0xa, 0x9}, {0x5, 0x40, 0x3, 0x9}, {0x401, 0xf9, 0xd, 0x1000}]}) mmap(&(0x7f0000018000/0x4000)=nil, 0x4000, 0xa8ca3411d3c26001, 0x13, r0, 0x22e7c000) 32.602058163s ago: executing program 33 (id=3769): prctl$PR_SET_MM_EXE_FILE(0x37, 0xd, 0xffffffffffffffff) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x4) close_range(r0, 0xffffffffffffffff, 0x0) 23.778460929s ago: executing program 34 (id=3773): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000009880), 0x380, 0x0) r1 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100)=0x8, 0x4) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 4.543119437s ago: executing program 35 (id=3774): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x9, @loopback, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x22, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x27}, 0x1c) mount(&(0x7f0000000000)=@sr0, &(0x7f0000000040)='./cgroup\x00', &(0x7f00000000c0)='ext3\x00', 0x200008, 0x0) 0s ago: executing program 36 (id=3775): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) r1 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040)=0x46c, 0x4) sendto$packet(r3, &(0x7f00000005c0)="330320000c00140000007ef50000", 0xe, 0x40008c1, &(0x7f00000001c0)={0x11, 0x3, r2, 0x1, 0x9, 0x6, @multicast}, 0x14) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000002c0)='/devFtR\xac\x13\x1e\x14e\x81h\xa3K\xd6\xd0^\xed\xd7\xb3\xac\xa0&&\xf8\x0f|\xe8\x15\xf2\x82\xb4\xa0\xc2\x01e\x1e\xf4\x19\x06\x03\xf5+\xc4\r\xa1\xb8DY-\x17\x0f\xf7\x8d\x7f\x9473\x1f\xc5!\xb2\x1bs\xfc\x91~c\xd1*en\xd1\xfc\t\x9c\xda\xfd\xde\xc0\xa2\xf4\x15\xf1\xd9\xe0\xe2\xf3^R\x8d\xae\x8d\x87Fc\a\xe6_\xd0V\'B?\x8b\xa6\x9cIT\x1f\x93\x8b\xfd\x814dX\x93\x89\x1a_45\x94y(\xb9\xaa\x91\xa5\xe8n\xe6\xb58.\xc4\ntJ\x11\f\xb8\x18\xfe\xb2\x93\x93\xe6\x82\\\xe8]fV\xc0#\x1c\xbf\xd1T\x809/\xc3\xa3\x17\xc4\x0e\xdby\xd6\xff\xfb\xbe\x83\xf7$\xf7\xc4\x16\xee\xa0Tn\t\x0f,|\r\xc3\xb39A\xc2wF\xb9l\'_\x89B\xf8z\xe6\xc13\x9d~\xd5\xc6\xae8\a\xa1\x90\f)M4J\xaf\x010;\xc7\xfd\xe7\x95\xfb\x95\xd6N\v\xf9\xe1=3\xe7\x8a\xc8\xca\xf12\x1aJ\xd6Xj4\x1a\x88\x04\xb1DJ\xce\x95\xdb\xd2\xab\xd6\xeb\xc6\xc6v\xd0#x@\x96\xbf\xa4E\x11\x9dH$+\xadS&\xa6\xcd>\xa2<\xe2\xa7\xa3\x99\n7c\xc5\xbb\xc2\xb9\xa3k\xaa\x9e\xe9\xb4\xd4\xbc\xda') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0x6, 0x2, 0x4, 0x8}, {0x8000, 0x7, 0x2, 0x5}, {0x0, 0x5, 0xa, 0x9}, {0x5, 0x40, 0x3, 0x9}, {0x401, 0xf9, 0xd, 0x1000}]}) mmap(&(0x7f0000018000/0x4000)=nil, 0x4000, 0xa8ca3411d3c26001, 0x13, r0, 0x22e7c000) kernel console output (not intermixed with test programs): 0x6 has invalid wMaxPacketSize 0 [ 216.084660][ T64] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 216.106460][ T64] usb 1-1: string descriptor 0 read error: -22 [ 216.112747][ T64] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 216.121880][ T64] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.147557][ T64] usb 1-1: 0:2 : does not exist [ 216.364025][ T64] usb 1-1: USB disconnect, device number 61 [ 216.726585][ T36] kauditd_printk_skb: 903 callbacks suppressed [ 216.726607][ T36] audit: type=1400 audit(2000000006.526:60462): avc: denied { create } for pid=10254 comm="syz.2.3316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.754416][ T36] audit: type=1400 audit(2000000006.526:60463): avc: denied { write } for pid=10254 comm="syz.2.3316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.775946][ T36] audit: type=1400 audit(2000000006.526:60464): avc: denied { read } for pid=10254 comm="syz.2.3316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.797217][ T36] audit: type=1400 audit(2000000006.545:60465): avc: denied { create } for pid=10256 comm="syz.2.3317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.819178][ T36] audit: type=1400 audit(2000000006.554:60466): avc: denied { write } for pid=10256 comm="syz.2.3317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.840616][ T36] audit: type=1400 audit(2000000006.591:60467): avc: denied { execmem } for pid=10261 comm="syz.2.3318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 216.860820][ T36] audit: type=1400 audit(2000000006.591:60468): avc: denied { execute } for pid=10261 comm="syz.2.3318" path="/dev/rnullb0" dev="tmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 216.884076][ T36] audit: type=1400 audit(2000000006.591:60469): avc: denied { execmem } for pid=10261 comm="syz.2.3318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 216.904100][ T36] audit: type=1400 audit(2000000006.591:60470): avc: denied { execute } for pid=10261 comm="syz.2.3318" path="/dev/rnullb0" dev="tmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 216.927568][ T36] audit: type=1400 audit(2000000006.619:60471): avc: denied { watch watch_reads } for pid=10264 comm="syz.2.3319" path="/297" dev="tmpfs" ino=1651 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 217.137016][T10289] netlink: 'syz.2.3327': attribute type 58 has an invalid length. [ 217.556600][ T64] usb 4-1: USB disconnect, device number 37 [ 217.590381][T10297] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 217.742820][T10306] rust_binder: Write failure EFAULT in pid:449 [ 217.858430][T10313] support for cryptoloop has been removed. Use dm-crypt instead. [ 218.162182][T10335] tmpfs: Unknown parameter 'ÿÿÿÿ' [ 218.410292][T10342] rust_binder: Write failure EFAULT in pid:470 [ 218.469900][T10347] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3347'. [ 218.489765][T10348] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3347'. [ 218.498789][T10349] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3347'. [ 218.766975][ T391] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 218.929541][ T391] usb 4-1: config 0 has no interfaces? [ 218.937557][ T391] usb 4-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 0.02 [ 218.946671][ T391] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 218.954710][ T391] usb 4-1: SerialNumber: syz [ 218.960919][ T391] usb 4-1: config 0 descriptor?? [ 219.181794][ T64] usb 4-1: USB disconnect, device number 38 [ 219.242925][T10357] overlayfs: failed to clone upperpath [ 219.311406][T10363] overlayfs: failed to clone upperpath [ 219.828652][T10379] input: syz1 as /devices/virtual/input/input16 [ 220.594449][T10451] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3384'. [ 220.604778][T10451] overlayfs: failed to clone upperpath [ 220.660034][ T10] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 220.827777][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.840561][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.850553][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 220.863779][ T10] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 220.872901][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.882969][ T10] usb 1-1: config 0 descriptor?? [ 221.327247][T10432] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.335984][T10432] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.351039][ T10] usbhid 1-1:0.0: can't add hid device: -71 [ 221.359233][ T10] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 221.368249][ T10] usb 1-1: USB disconnect, device number 62 [ 221.560732][T10470] netlink: 'syz.1.3389': attribute type 32 has an invalid length. [ 221.921068][T10496] fuse: Unknown parameter 'lax_read' [ 221.936403][T10500] rust_binder: Error while translating object. [ 221.936458][T10500] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 221.943127][T10500] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:504 [ 222.054731][T10507] rust_binder: Error while translating object. [ 222.064224][T10507] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 222.070442][T10507] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:508 [ 222.107551][ T36] kauditd_printk_skb: 626 callbacks suppressed [ 222.107572][ T36] audit: type=1400 audit(2000000011.556:61098): avc: denied { getopt } for pid=10503 comm="syz.0.3400" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 222.145157][ T36] audit: type=1400 audit(2000000011.584:61099): avc: denied { getopt } for pid=10503 comm="syz.0.3400" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 222.167552][ T36] audit: type=1400 audit(2000000011.612:61100): avc: denied { ioctl } for pid=10503 comm="syz.0.3400" path="/dev/rnullb0" dev="devtmpfs" ino=668 ioctlcmd=0x1286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:boot_t:s0" [ 222.208108][ T36] audit: type=1400 audit(2000000011.650:61101): avc: denied { ioctl } for pid=10503 comm="syz.0.3400" path="/dev/rnullb0" dev="devtmpfs" ino=668 ioctlcmd=0x1286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:boot_t:s0" [ 222.252945][ T36] audit: type=1400 audit(2000000011.650:61102): avc: denied { read write } for pid=7972 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.279482][ T36] audit: type=1400 audit(2000000011.650:61103): avc: denied { read write open } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.316490][ T36] audit: type=1400 audit(2000000011.650:61104): avc: denied { ioctl } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.362962][ T36] audit: type=1400 audit(2000000011.724:61105): avc: denied { create } for pid=10509 comm="syz.3.3402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 222.385019][ T36] audit: type=1400 audit(2000000011.724:61106): avc: denied { connect } for pid=10509 comm="syz.3.3402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 222.410502][T10513] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3404'. [ 222.419754][ T36] audit: type=1400 audit(2000000011.743:61107): avc: denied { shutdown } for pid=10509 comm="syz.3.3402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 222.704951][T10531] fuse: Bad value for 'fd' [ 223.187036][T10564] __vm_enough_memory: pid: 10564, comm: syz.0.3418, bytes: 18014402804453376 not enough memory for the allocation [ 223.225897][T10566] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 223.240467][T10566] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 224.006123][T10597] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.015721][T10597] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.243399][T10604] rust_binder: Error in use_page_slow: ESRCH [ 224.243426][T10604] rust_binder: use_range failure ESRCH [ 224.249540][T10604] rust_binder: Failed to allocate buffer. len:1144, is_oneway:true [ 224.255157][ T1558] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 224.271029][T10604] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 224.271061][T10604] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:522 [ 224.414046][ T1558] usb 1-1: device descriptor read/64, error -71 [ 224.692070][ T1558] usb 1-1: device descriptor read/64, error -71 [ 224.924019][T10642] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3443'. [ 224.948753][ T1558] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 224.964748][T10644] rust_binder: Error while translating object. [ 224.964803][T10644] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 224.971777][T10644] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:537 [ 225.047634][T10654] fuse: Unknown parameter 'fdW00000000000000000003' [ 225.066809][T10654] overlayfs: failed to clone upperpath [ 225.098481][ T1558] usb 1-1: device descriptor read/64, error -71 [ 225.210130][T10663] fuse: Bad value for 'fd' [ 225.289365][T10671] rust_binder: Error while translating object. [ 225.289414][T10671] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 225.296280][T10671] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:546 [ 225.376559][ T1558] usb 1-1: device descriptor read/64, error -71 [ 225.516843][ T1558] usb usb1-port1: attempt power cycle [ 225.791554][T10692] rust_binder: Write failure EFAULT in pid:560 [ 225.889950][ T1558] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 225.925521][ T1558] usb 1-1: device descriptor read/8, error -71 [ 225.998735][ T64] rust_binder: 10695: removing orphan mapping 0:24 [ 226.063825][ T1558] usb 1-1: device descriptor read/8, error -71 [ 226.328440][ T1558] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 226.364490][ T1558] usb 1-1: device descriptor read/8, error -71 [ 226.523241][ T1558] usb 1-1: device descriptor read/8, error -71 [ 226.556370][T10712] /dev/loop0: Can't lookup blockdev [ 226.649745][ T1558] usb usb1-port1: unable to enumerate USB device [ 226.769602][T10732] IPv6: NLM_F_CREATE should be specified when creating new route [ 226.809714][ T379] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 226.997507][ T379] usb 4-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 227.007069][ T379] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.015896][ T379] usb 4-1: Product: syz [ 227.020199][ T379] usb 4-1: Manufacturer: syz [ 227.025573][ T379] usb 4-1: SerialNumber: syz [ 227.270930][ T379] rtl8150 4-1:1.0: couldn't reset the device [ 227.280668][ T379] rtl8150 4-1:1.0: probe with driver rtl8150 failed with error -5 [ 227.293997][ T379] usb 4-1: USB disconnect, device number 39 [ 227.466184][ T36] kauditd_printk_skb: 700 callbacks suppressed [ 227.466211][ T36] audit: type=1400 audit(2000000016.568:61808): avc: denied { read write } for pid=10713 comm="syz.3.3471" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 227.526317][ T36] audit: type=1400 audit(2000000016.596:61809): avc: denied { read write open } for pid=10713 comm="syz.3.3471" path="/dev/raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 227.614027][ T36] audit: type=1400 audit(2000000016.596:61810): avc: denied { ioctl } for pid=10713 comm="syz.3.3471" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 227.622759][T10749] netlink: 'syz.3.3482': attribute type 16 has an invalid length. [ 227.676053][ T36] audit: type=1400 audit(2000000016.605:61811): avc: denied { unmount } for pid=7972 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 227.705396][T10749] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.3482'. [ 227.738584][ T36] audit: type=1400 audit(2000000016.624:61812): avc: denied { read write } for pid=7972 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.804396][ T36] audit: type=1400 audit(2000000016.624:61813): avc: denied { read write open } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.868526][ T36] audit: type=1400 audit(2000000016.624:61814): avc: denied { ioctl } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.939587][ T36] audit: type=1400 audit(2000000016.689:61815): avc: denied { read } for pid=10747 comm="syz.3.3482" name="binder0" dev="binder" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 227.970356][ T1558] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 227.991719][ T1558] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz0 [ 228.007555][ T36] audit: type=1400 audit(2000000016.689:61816): avc: denied { read open } for pid=10747 comm="syz.3.3482" path="/dev/binderfs/binder0" dev="binder" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 228.072465][ T36] audit: type=1400 audit(2000000016.699:61817): avc: denied { create } for pid=10747 comm="syz.3.3482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 228.108490][T10761] fido_id[10761]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 228.264874][T10765] netlink: 188 bytes leftover after parsing attributes in process `syz.3.3486'. [ 228.477818][T10776] 9pnet_fd: Insufficient options for proto=fd [ 228.487666][T10778] 9pnet_fd: Insufficient options for proto=fd [ 228.558252][T10782] /dev/loop0: Can't lookup blockdev [ 229.143898][T10820] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3499'. [ 229.167744][T10820] netlink: 'syz.0.3499': attribute type 6 has an invalid length. [ 229.199575][T10820] netlink: 'syz.0.3499': attribute type 5 has an invalid length. [ 229.233361][T10820] netlink: 'syz.0.3499': attribute type 4 has an invalid length. [ 229.363983][T10836] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.387408][T10836] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 229.911324][ T391] usb 1-1: new full-speed USB device number 67 using dummy_hcd [ 230.074254][ T391] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 230.103858][ T391] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 230.104363][T10846] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3512'. [ 230.132722][ T391] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.149848][ T391] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.160629][ T391] usb 1-1: Product: syz [ 230.164870][ T391] usb 1-1: Manufacturer: syz [ 230.170555][ T391] usb 1-1: SerialNumber: syz [ 230.201697][T10839] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 230.557601][ T391] cdc_ncm 1-1:1.0: skipping garbage [ 230.584439][ T391] cdc_ncm 1-1:1.0: NCM or ECM functional descriptors missing [ 230.610698][ T391] cdc_ncm 1-1:1.0: bind() failure [ 230.618663][ T391] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 230.625489][ T391] cdc_ncm 1-1:1.1: bind() failure [ 230.642799][ T391] usb 1-1: USB disconnect, device number 67 [ 231.018329][T10894] netlink: 'syz.3.3527': attribute type 27 has an invalid length. [ 231.205494][T10902] input: syz1 as /devices/virtual/input/input17 [ 231.246500][T10902] 9pnet: p9_errstr2errno: server reported unknown error 18446744073 [ 231.419174][T10909] rust_binder: BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 [ 231.426924][T10909] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 168, limit: 192, size: 97) [ 231.426946][T10909] rust_binder: Error while translating object. [ 231.445216][T10909] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 231.452175][T10909] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:638 [ 231.465009][T10909] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 [ 231.815047][ T391] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 231.897922][T10930] netlink: 228 bytes leftover after parsing attributes in process `syz.3.3541'. [ 231.937935][T10935] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3541'. [ 232.022308][ T391] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.039632][ T391] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 232.061233][ T391] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 232.082459][ T391] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 232.104200][ T391] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.125076][ T391] usb 1-1: config 0 descriptor?? [ 232.296611][T10958] netlink: 'syz.3.3548': attribute type 2 has an invalid length. [ 232.305758][T10958] netlink: 1 bytes leftover after parsing attributes in process `syz.3.3548'. [ 232.325662][T10958] tmpfs: Bad value for 'huge' [ 232.341867][ T12] bridge_slave_1: left allmulticast mode [ 232.347597][ T12] bridge_slave_1: left promiscuous mode [ 232.364824][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.383681][ T12] bridge_slave_0: left allmulticast mode [ 232.403276][ T12] bridge_slave_0: left promiscuous mode [ 232.409025][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.537909][T10970] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 232.580574][ T391] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 232.598500][ T12] tipc: Left network mode [ 232.604254][ T12] veth1_macvtap: left promiscuous mode [ 232.605195][ T391] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 232.624780][ T12] veth0_vlan: left promiscuous mode [ 232.649312][ T391] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 232.657721][ T391] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 232.670693][ T391] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 232.678188][ T391] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 232.692325][ T391] plantronics 0003:047F:FFFF.001A: No inputs registered, leaving [ 232.731261][ T391] plantronics 0003:047F:FFFF.001A: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 232.885904][ T36] kauditd_printk_skb: 874 callbacks suppressed [ 232.885922][ T36] audit: type=1400 audit(2000000022.637:62692): avc: denied { mounton } for pid=10986 comm="syz.2.3558" path="/411" dev="tmpfs" ino=2272 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 232.937369][ T36] audit: type=1400 audit(2000000022.637:62693): avc: denied { mount } for pid=10986 comm="syz.2.3558" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 232.959839][ T36] audit: type=1400 audit(2000000022.637:62694): avc: denied { execmem } for pid=10986 comm="syz.2.3558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 232.980456][ T36] audit: type=1400 audit(2000000022.675:62695): avc: denied { ioctl } for pid=10977 comm="syz.3.3555" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 233.008462][T10989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 233.021121][T10989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 233.036289][ T36] audit: type=1400 audit(2000000022.750:62696): avc: denied { read write } for pid=10915 comm="syz.0.3535" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 233.071049][ T36] audit: type=1400 audit(2000000022.750:62697): avc: denied { read write open } for pid=10915 comm="syz.0.3535" path="/dev/raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 233.095756][ T10] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 233.104274][ T36] audit: type=1400 audit(2000000022.750:62698): avc: denied { ioctl } for pid=10915 comm="syz.0.3535" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 233.145895][ T36] audit: type=1400 audit(2000000022.750:62699): avc: denied { ioctl } for pid=10915 comm="syz.0.3535" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 233.191346][ T36] audit: type=1400 audit(2000000022.759:62700): avc: denied { ioctl } for pid=10977 comm="syz.3.3555" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 233.244476][ T36] audit: type=1400 audit(2000000022.796:62701): avc: denied { create } for pid=10915 comm="syz.0.3535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 233.315520][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 233.325272][ T10] usb 4-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 233.342328][ T10] usb 4-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.374422][ T10] usb 4-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.385043][ T10] usb 4-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 233.408658][ T10] usb 4-1: config 7 interface 0 has no altsetting 0 [ 233.416556][ T10] usb 4-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 233.431591][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.637940][T11007] overlayfs: failed to resolve './file1': -2 [ 233.902388][ T10] input: HID 0458:5010 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:7.0/0003:0458:5010.001B/input/input18 [ 233.938123][ T10] kye 0003:0458:5010.001B: input,hiddev97,hidraw1: USB HID v2.00 Device [HID 0458:5010] on usb-dummy_hcd.3-1/input0 [ 234.169085][T10978] rust_binder: Failed to allocate buffer. len:4200, is_oneway:false [ 234.169661][ T45] usb 4-1: USB disconnect, device number 41 [ 234.846814][T11025] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 234.863184][ T391] usb 1-1: reset high-speed USB device number 68 using dummy_hcd [ 234.866017][T11025] SELinux: failed to load policy [ 234.969062][T11029] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 234.969096][T11029] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:671 [ 235.025849][ T391] usb 1-1: device descriptor read/64, error -71 [ 235.223054][T11036] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 235.225105][T11034] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:676 [ 235.323130][ T391] usb 1-1: device descriptor read/64, error -71 [ 235.622563][ T391] usb 1-1: reset high-speed USB device number 68 using dummy_hcd [ 235.643943][ T10] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 235.787268][ T391] usb 1-1: device descriptor read/64, error -71 [ 235.815043][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 235.824923][ T10] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 235.846131][ T10] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 235.855945][ T10] usb 4-1: config 1 interface 1 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 235.879210][ T10] usb 4-1: config 1 interface 1 has no altsetting 0 [ 235.889346][ T10] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 235.899822][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.920038][ T10] usb 4-1: Product: и [ 235.924174][ T10] usb 4-1: Manufacturer: ÐŒ [ 235.928687][ T10] usb 4-1: SerialNumber: á [ 236.061039][ T391] usb 1-1: device descriptor read/64, error -71 [ 236.317726][ T391] usb 1-1: reset high-speed USB device number 68 using dummy_hcd [ 236.356212][ T391] usb 1-1: device descriptor read/8, error -71 [ 236.384470][T11038] tmpfs: Unknown parameter 'fowner>00000000000000000000' [ 236.397119][T11038] __vm_enough_memory: pid: 11038, comm: syz.3.3575, bytes: 18014402804453376 not enough memory for the allocation [ 236.423620][ T10] usb 4-1: 0:2 : does not exist [ 236.434870][ T10] usb 4-1: USB disconnect, device number 42 [ 236.512533][ T391] usb 1-1: device descriptor read/8, error -71 [ 236.564926][T11013] udevd[11013]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 236.766945][ T391] usb 1-1: reset high-speed USB device number 68 using dummy_hcd [ 236.801574][ T391] usb 1-1: device descriptor read/8, error -71 [ 236.951152][ T391] usb 1-1: device descriptor read/8, error -71 [ 237.077628][ T379] usb 1-1: USB disconnect, device number 68 [ 237.247035][ T379] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 237.397998][ T379] usb 1-1: device descriptor read/64, error -71 [ 237.575182][T11060] __vm_enough_memory: pid: 11060, comm: syz.3.3581, bytes: 18014402804453376 not enough memory for the allocation [ 237.665325][ T379] usb 1-1: device descriptor read/64, error -71 [ 237.681313][T11065] rust_binder: Error while translating object. [ 237.681355][T11065] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 237.688328][T11065] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:705 [ 238.245549][ T36] kauditd_printk_skb: 18964 callbacks suppressed [ 238.245569][ T36] audit: type=1400 audit(2000000027.649:81657): avc: denied { write } for pid=11081 comm="syz.2.3588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 238.298092][ T36] audit: type=1400 audit(2000000027.658:81658): avc: denied { create } for pid=11081 comm="syz.2.3588" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 238.320393][ T36] audit: type=1400 audit(2000000027.658:81659): avc: denied { map } for pid=11081 comm="syz.2.3588" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=45511 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 238.347329][ T36] audit: type=1400 audit(2000000027.658:81660): avc: denied { read write } for pid=11081 comm="syz.2.3588" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=45511 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 238.386491][ T36] audit: type=1400 audit(2000000027.658:81661): avc: denied { map } for pid=11081 comm="syz.2.3588" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=45511 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 238.439572][ T36] audit: type=1400 audit(2000000027.658:81662): avc: denied { read write } for pid=11081 comm="syz.2.3588" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=45511 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 238.484970][ T36] audit: type=1400 audit(2000000027.780:81663): avc: denied { read write } for pid=10043 comm="syz-executor" name="loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.512132][ T36] audit: type=1400 audit(2000000027.780:81664): avc: denied { read write open } for pid=10043 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.538374][ T36] audit: type=1400 audit(2000000027.780:81665): avc: denied { ioctl } for pid=10043 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.577741][ T36] audit: type=1400 audit(2000000027.817:81666): avc: denied { read write } for pid=11083 comm="syz.0.3589" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 239.085413][T11110] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:164 [ 239.126577][T11114] 8021q: VLANs not supported on lo [ 239.828754][ T379] rust_binder: 11100: removing orphan mapping 0:24 [ 239.874636][T11144] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=43 sclass=netlink_xfrm_socket pid=11144 comm=syz.0.3610 [ 239.921984][T11144] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=11144 comm=syz.0.3610 [ 240.011095][T11147] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 240.011130][T11147] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:714 [ 240.204963][T11152] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 4256, size: 18446744073709551610) [ 240.222383][T11152] rust_binder: Error while translating object. [ 240.235774][T11152] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 240.242060][T11152] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:171 [ 240.409921][T11159] 9pnet_fd: Insufficient options for proto=fd [ 240.456250][T11161] 9pnet_fd: Insufficient options for proto=fd [ 240.510260][ T64] usb 4-1: new full-speed USB device number 43 using dummy_hcd [ 240.539406][T11165] bridge0: port 4(veth0_to_bridge) entered blocking state [ 240.553446][T11165] bridge0: port 4(veth0_to_bridge) entered disabled state [ 240.563735][ T391] usb 1-1: new full-speed USB device number 71 using dummy_hcd [ 240.579380][T11165] veth0_to_bridge: entered allmulticast mode [ 240.592806][T11165] veth0_to_bridge: entered promiscuous mode [ 240.609362][T11165] bridge0: port 4(veth0_to_bridge) entered blocking state [ 240.616636][T11165] bridge0: port 4(veth0_to_bridge) entered forwarding state [ 240.684991][ T64] usb 4-1: unable to get BOS descriptor or descriptor too short [ 240.705891][ T64] usb 4-1: not running at top speed; connect to a high speed hub [ 240.718028][ T64] usb 4-1: config 1 has an invalid interface number: 138 but max is 0 [ 240.734841][ T64] usb 4-1: config 1 has no interface number 0 [ 240.745645][ T391] usb 1-1: unable to get BOS descriptor or descriptor too short [ 240.746450][ T64] usb 4-1: config 1 interface 138 has no altsetting 0 [ 240.754728][ T391] usb 1-1: not running at top speed; connect to a high speed hub [ 240.781761][ T64] usb 4-1: New USB device found, idVendor=0cb8, idProduct=c90b, bcdDevice= d.ae [ 240.789896][ T391] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 240.799021][ T64] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.801521][ T391] usb 1-1: config 1 has no interface number 1 [ 240.818809][ T64] usb 4-1: Product: syz [ 240.823671][ T391] usb 1-1: too many endpoints for config 1 interface 2 altsetting 2: 56, using maximum allowed: 30 [ 240.829589][ T64] usb 4-1: Manufacturer: syz [ 240.845263][ T391] usb 1-1: config 1 interface 2 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 56 [ 240.851640][ T64] usb 4-1: SerialNumber: syz [ 240.869338][ T391] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 1552, setting to 1023 [ 240.898940][ T391] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 240.919033][ T391] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.927176][ T391] usb 1-1: Product: syz [ 240.932594][ T391] usb 1-1: Manufacturer: syz [ 240.937214][ T391] usb 1-1: SerialNumber: syz [ 241.031031][T11175] fuseblk: Bad value for 'fd' [ 241.120036][ T64] usb 4-1: USB disconnect, device number 43 [ 241.171041][T11157] binder: Bad value for 'max' [ 241.201556][ T391] usb 1-1: USB disconnect, device number 71 [ 241.274063][ T8819] udevd[8819]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.138/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 241.371009][ T8821] udevd[8821]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 241.654097][T11187] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3629'. [ 241.675807][T11185] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.684435][T11185] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.694756][T11185] bridge_slave_0: entered allmulticast mode [ 241.701396][T11185] bridge_slave_0: entered promiscuous mode [ 241.708956][T11185] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.716358][T11185] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.725316][T11185] bridge_slave_1: entered allmulticast mode [ 241.732484][T11185] bridge_slave_1: entered promiscuous mode [ 241.936245][T11185] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.943366][T11185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.950872][T11185] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.957944][T11185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.057556][T11208] syz.0.3634 (11208): /proc/11207/oom_adj is deprecated, please use /proc/11207/oom_score_adj instead. [ 242.085982][T11211] tmpfs: Invalid uid '0x00000000ffffffff' [ 242.111451][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.121611][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.154994][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.162153][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.175157][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.182291][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.284424][T11219] netlink: 'syz.0.3638': attribute type 11 has an invalid length. [ 242.337844][T11185] veth0_vlan: entered promiscuous mode [ 242.358093][T11222] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3638'. [ 242.367289][T11222] erspan0: default FDB implementation only supports local addresses [ 242.387813][T11185] veth1_macvtap: entered promiscuous mode [ 242.553060][ T379] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 242.595823][T11234] rust_binder: Error while translating object. [ 242.595877][T11234] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 242.609260][T11234] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:6 [ 242.734238][ T379] usb 4-1: config 1 interface 0 altsetting 129 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 242.757096][ T379] usb 4-1: config 1 interface 0 has no altsetting 0 [ 242.772057][ T379] usb 4-1: New USB device found, idVendor=056a, idProduct=0335, bcdDevice= 0.40 [ 242.781796][ T379] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.789850][ T379] usb 4-1: Product: í‚°èƒížé­¡â„…濘ᤦ嘾좻憹ê²ä²¹á„†æ†ªî¸ä¹‘è‘™äŽå­®å†¥ê³­ [ 242.799420][ T379] usb 4-1: Manufacturer: é±¼à¹¡è—‡êŸæ¬ ã½«ã¶¥ã–…㨿ຟì°Ý»ï¸¦ì¿™ê“쫱槗簦ﱊ᩻諔넲鑮뷌㉴뿩仪憿缑癅䚊헾麺儇픘エ辻驸㿦䵢㈀૗ä´á®§â´—뾀켷誆꺙儚å“邼咷챎藹銂颅鹜å‚쾢㤀钂è’î°… [ 242.821711][ T379] usb 4-1: SerialNumber: ୡ霒଴鰊ዘᳫꟆⴾ湱å¤é‹ìƒ“忟争ধä©ê©åº»èê‹ä¶µâ•‚䂸塜䲷ⷞߡ鞮饘☛⎶둸蕭쌘쯂쭇é¶ïº‘⩱ç¡ïšŠé²Ÿî‰¡ç¨”걵眤Ϟ굶쓡溘äµí•¬á–’ë…±å°à©¶æ…ᵷ滣ᱧꈙë¶â¢Œì†çª‹ê§•݂ଔ懡뜤è¸ë„£ã¦¡ [ 243.012956][ T10] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 243.184459][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.203308][T11243] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3644'. [ 243.213216][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.223847][ T10] usb 5-1: New USB device found, idVendor=0458, idProduct=5014, bcdDevice= 0.00 [ 243.235142][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.259932][ T10] usb 5-1: config 0 descriptor?? [ 243.299445][ T379] usbhid 4-1:1.0: can't add hid device: -71 [ 243.321216][ T379] usbhid 4-1:1.0: probe with driver usbhid failed with error -71 [ 243.323139][T11249] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 243.336654][T11249] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 243.337086][T11249] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 243.345678][ T379] usb 4-1: USB disconnect, device number 44 [ 243.352745][T11249] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 243.363881][T11249] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 243.377963][T11249] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 243.522880][T11260] netlink: 'syz.0.3650': attribute type 4 has an invalid length. [ 243.525613][T11262] netlink: 180 bytes leftover after parsing attributes in process `syz.2.3651'. [ 243.531049][T11260] netlink: 3581 bytes leftover after parsing attributes in process `syz.0.3650'. [ 243.614950][ T36] kauditd_printk_skb: 733 callbacks suppressed [ 243.614968][ T36] audit: type=1400 audit(2000000032.670:82400): avc: denied { read } for pid=11268 comm="syz.0.3653" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 243.640057][T11269] rust_binder: Write failure EINVAL in pid:200 [ 243.645429][ T36] audit: type=1400 audit(2000000032.689:82401): avc: denied { read open } for pid=11268 comm="syz.0.3653" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 243.677180][ T36] audit: type=1400 audit(2000000032.689:82402): avc: denied { ioctl } for pid=11268 comm="syz.0.3653" path="/dev/binderfs/binder1" dev="binder" ino=5 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 243.715380][ T36] audit: type=1400 audit(2000000032.698:82403): avc: denied { create } for pid=11268 comm="syz.0.3653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 243.720972][ T10] kye 0003:0458:5014.001C: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 243.735301][ T36] audit: type=1400 audit(2000000032.754:82404): avc: denied { ioctl } for pid=11237 comm="syz.4.3643" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.735337][ T36] audit: type=1400 audit(2000000032.754:82405): avc: denied { ioctl } for pid=11237 comm="syz.4.3643" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.822833][ T36] audit: type=1400 audit(2000000032.857:82406): avc: denied { read write } for pid=10043 comm="syz-executor" name="loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.859207][ T10] kye 0003:0458:5014.001C: hidraw0: USB HID v0.00 Device [HID 0458:5014] on usb-dummy_hcd.4-1/input0 [ 243.881183][ T36] audit: type=1400 audit(2000000032.857:82407): avc: denied { read write open } for pid=10043 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.900605][ T10] kye 0003:0458:5014.001C: tablet-enabling feature report not found [ 243.936705][T11238] netlink: 'syz.4.3643': attribute type 28 has an invalid length. [ 243.941535][ T36] audit: type=1400 audit(2000000032.857:82408): avc: denied { ioctl } for pid=10043 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.954024][ T10] kye 0003:0458:5014.001C: tablet enabling failed [ 244.028955][ T36] audit: type=1400 audit(2000000032.857:82409): avc: denied { read write } for pid=7972 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.052721][T11291] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 244.080790][T11238] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 244.089285][T11238] rust_binder: Write failure EINVAL in pid:9 [ 244.109137][ T1558] usb 5-1: USB disconnect, device number 2 [ 244.371214][ T391] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 244.531633][ T391] usb 1-1: Using ep0 maxpacket: 16 [ 244.554462][ T391] usb 1-1: config 0 has an invalid interface number: 41 but max is 0 [ 244.554723][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.565835][ T391] usb 1-1: config 0 has no interface number 0 [ 244.574751][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.585146][ T391] usb 1-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 244.592926][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.612251][ T391] usb 1-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 244.614793][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.624974][ T391] usb 1-1: config 0 interface 41 has no altsetting 0 [ 244.636951][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.647070][ T391] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 244.655875][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.676867][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.678902][ T391] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.689012][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.708251][ T391] usb 1-1: Product: syz [ 244.709102][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.713088][ T391] usb 1-1: Manufacturer: syz [ 244.725473][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.730262][ T391] usb 1-1: SerialNumber: syz [ 244.760830][ T391] usb 1-1: config 0 descriptor?? [ 244.788150][T11293] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 244.811556][T11293] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 245.043102][T11293] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 245.054303][T11293] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 245.355205][ T331] usb 4-1: new full-speed USB device number 45 using dummy_hcd [ 245.462634][T11325] rust_binder: Error while translating object. [ 245.462673][T11325] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 245.482286][T11325] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:21 [ 245.955547][T11293] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿß) failed with errno=-22 [ 245.990496][ T391] CoreChips 1-1:0.41: probe with driver CoreChips failed with error -71 [ 246.040800][ T391] usb 1-1: USB disconnect, device number 72 [ 246.101047][ T331] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 246.137249][ T331] usb 4-1: can't read configurations, error -71 [ 246.553596][ T391] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 246.738559][ T391] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 246.779947][ T391] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 246.820584][ T391] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 246.845745][ T391] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.868686][ T391] usb 5-1: Product: syz [ 246.883266][ T391] usb 5-1: Manufacturer: syz [ 246.906854][ T391] usb 5-1: SerialNumber: syz [ 246.930508][ T391] usb 5-1: config 0 descriptor?? [ 246.950010][T11340] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 246.972976][T11340] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 247.217416][T11340] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 247.247568][T11340] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 248.148011][ T391] dm9601 5-1:0.0 (unnamed net_device) (uninitialized): MDIO read error: -71 [ 248.184407][ T391] dm9601 5-1:0.0 eth1: register 'dm9601' at usb-dummy_hcd.4-1, Davicom DM96xx USB 10/100 Ethernet, 14:1f:97:2a:cc:98 [ 248.215231][ T391] usb 5-1: USB disconnect, device number 3 [ 248.225555][ T391] dm9601 5-1:0.0 eth1: unregister 'dm9601' usb-dummy_hcd.4-1, Davicom DM96xx USB 10/100 Ethernet [ 248.946571][T11399] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 248.946609][T11399] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:228 [ 248.981952][ T36] kauditd_printk_skb: 492 callbacks suppressed [ 248.981970][ T36] audit: type=1400 audit(2000000037.691:82902): avc: denied { create } for pid=11403 comm="syz.4.3701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 249.125647][ T331] rust_binder: 11398: removing orphan mapping 0:24 [ 249.167910][ T36] audit: type=1400 audit(2000000037.728:82903): avc: denied { create } for pid=11403 comm="syz.4.3701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 249.278225][ T36] audit: type=1400 audit(2000000037.747:82904): avc: denied { read write } for pid=11185 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.348607][ T36] audit: type=1400 audit(2000000037.747:82905): avc: denied { read write open } for pid=11185 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.406568][ T36] audit: type=1400 audit(2000000037.747:82906): avc: denied { ioctl } for pid=11185 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.462368][ T331] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 249.489694][ T36] audit: type=1400 audit(2000000037.850:82907): avc: denied { create } for pid=11407 comm="syz.2.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 249.586246][ T36] audit: type=1400 audit(2000000037.850:82908): avc: denied { write } for pid=11407 comm="syz.2.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 249.633284][ T331] usb 5-1: Using ep0 maxpacket: 32 [ 249.668120][ T331] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 249.710183][ T331] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 249.732859][ T36] audit: type=1400 audit(2000000037.859:82909): avc: denied { read } for pid=11407 comm="syz.2.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 249.750980][ T331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 249.762521][ T391] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 249.798266][ T36] audit: type=1400 audit(2000000037.859:82910): avc: denied { create } for pid=11407 comm="syz.2.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 249.822216][ T331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 249.836425][ T331] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 249.846100][ T331] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 249.911292][ C0] net_ratelimit: 57953 callbacks suppressed [ 249.911312][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 249.929458][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 249.929597][ T331] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 249.942732][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 249.950829][ T36] audit: type=1400 audit(2000000037.859:82911): avc: denied { write } for pid=11407 comm="syz.2.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 249.962645][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 249.995116][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.007231][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.007575][ T391] usb 1-1: Using ep0 maxpacket: 16 [ 250.019448][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.025659][ T331] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.036695][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.057020][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.057604][ T391] usb 1-1: config 0 has no interfaces? [ 250.069179][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.110265][ T331] usb 5-1: config 0 descriptor?? [ 250.115409][ T391] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 250.149487][ T391] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.182219][ T391] usb 1-1: config 0 descriptor?? [ 250.391935][ T331] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 250.499899][ T331] usb 5-1: USB disconnect, device number 4 [ 250.543484][ T331] usblp0: removed [ 250.593197][ T45] usb 1-1: USB disconnect, device number 73 [ 250.980861][ T331] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 251.002239][ T391] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 251.069001][T11433] overlayfs: failed to clone upperpath [ 251.184071][ T331] usb 5-1: Using ep0 maxpacket: 32 [ 251.195595][ T391] usb 4-1: config 0 has an invalid interface number: 23 but max is 0 [ 251.215998][ T391] usb 4-1: config 0 has no interface number 0 [ 251.231025][ T331] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 251.261105][ T391] usb 4-1: config 0 interface 23 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 251.278168][ T331] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 251.296658][ T391] usb 4-1: config 0 interface 23 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 251.311534][ T331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 251.331124][ T331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 251.364215][ T331] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 251.376532][ T391] usb 4-1: New USB device found, idVendor=03f0, idProduct=0307, bcdDevice= 0.01 [ 251.396545][ T391] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.405710][ T331] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 251.419602][ T391] usb 4-1: Product: syz [ 251.437508][ T391] usb 4-1: Manufacturer: syz [ 251.472694][ T391] usb 4-1: SerialNumber: syz [ 251.506838][ T331] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 251.537290][ T391] usb 4-1: config 0 descriptor?? [ 251.570247][T11428] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 251.578450][ T331] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.587454][T11428] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 251.639133][ T391] ums-usbat 4-1:0.23: USB Mass Storage device detected [ 251.656078][ T331] usb 5-1: config 0 descriptor?? [ 251.947379][ T331] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 252.213488][ T391] ums-usbat 4-1:0.23: probe with driver ums-usbat failed with error -5 [ 252.262688][ T391] usb 4-1: USB disconnect, device number 47 [ 252.970342][T11462] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 252.996158][T11461] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 253.045853][T11461] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 253.099299][T11461] rust_binder: Failed to allocate buffer. len:1048, is_oneway:true [ 253.102390][T11461] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 253.324799][T11473] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 253.455394][T11473] rust_binder: Write failure EINVAL in pid:239 [ 253.560179][ T45] usb 5-1: USB disconnect, device number 5 [ 253.605395][ T45] usblp0: removed [ 253.833390][T11476] 9p: Unknown Cache mode or invalid value OZ‡readahebÅê·¦kbï æ˜äP¦¾Ø‘$F¾éû¤¦"B‰¯ [ 254.039514][T11482] netlink: 'syz.2.3729': attribute type 4 has an invalid length. [ 254.148855][T11476] rust_binder: Error while translating object. [ 254.148900][T11476] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 254.155086][T11476] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:777 [ 254.352692][ T36] kauditd_printk_skb: 330 callbacks suppressed [ 254.352714][ T36] audit: type=1400 audit(2000000042.712:83242): avc: denied { connect } for pid=11486 comm="syz.4.3731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 254.530121][ T36] audit: type=1400 audit(2000000042.740:83243): avc: denied { ioctl } for pid=11474 comm="syz.3.3727" path="/dev/binderfs/binder0" dev="binder" ino=15 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 254.650999][T11498] binder: Binderfs stats mode cannot be changed during a remount [ 254.723410][ T36] audit: type=1400 audit(2000000042.759:83244): avc: denied { ioctl } for pid=11486 comm="syz.4.3731" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 254.853512][ T36] audit: type=1400 audit(2000000042.843:83245): avc: denied { read write } for pid=10043 comm="syz-executor" name="loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.907876][ T36] audit: type=1400 audit(2000000042.843:83246): avc: denied { read write open } for pid=10043 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.005522][ T36] audit: type=1400 audit(2000000042.843:83247): avc: denied { ioctl } for pid=10043 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.034302][ T45] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 255.183738][ T36] audit: type=1400 audit(2000000042.946:83248): avc: denied { create } for pid=11496 comm="syz.2.3733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 255.257826][ T36] audit: type=1400 audit(2000000042.946:83249): avc: denied { write } for pid=11496 comm="syz.2.3733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 255.269599][ C0] net_ratelimit: 64638 callbacks suppressed [ 255.269620][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.277682][ T45] usb 1-1: device descriptor read/64, error -71 [ 255.283567][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.313921][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.326083][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.338169][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.350283][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.362409][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.368461][ T36] audit: type=1400 audit(2000000042.955:83250): avc: denied { create } for pid=11496 comm="syz.2.3733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 255.374504][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.406453][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.418687][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.455226][ T36] audit: type=1400 audit(2000000042.955:83251): avc: denied { create } for pid=11496 comm="syz.2.3733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 255.580705][ T45] usb 1-1: device descriptor read/64, error -71 [ 255.760426][T11510] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 255.760461][T11510] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:52 [ 255.819333][T11510] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 255.868601][ T45] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 255.884717][T11510] rust_binder: Read failure Err(EFAULT) in pid:52 [ 256.114591][ T45] usb 1-1: device descriptor read/64, error -71 [ 256.435392][ T45] usb 1-1: device descriptor read/64, error -71 [ 256.571126][ T45] usb usb1-port1: attempt power cycle [ 256.585629][T11530] binder: Bad value for 'max' [ 256.749658][T11532] rust_binder: Error while translating object. [ 256.749709][T11532] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 256.781642][T11532] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:789 [ 256.970153][ T45] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 257.061388][ T45] usb 1-1: device descriptor read/8, error -71 [ 257.067663][ T331] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 257.211944][ T45] usb 1-1: device descriptor read/8, error -71 [ 257.226807][ T331] usb 5-1: Using ep0 maxpacket: 16 [ 257.243056][ T331] usb 5-1: config 0 has no interfaces? [ 257.252837][ T331] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 257.280276][ T331] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.301091][ T331] usb 5-1: config 0 descriptor?? [ 257.485647][ T45] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 257.556565][ T45] usb 1-1: device descriptor read/8, error -71 [ 257.721474][ T45] usb 1-1: device descriptor read/8, error -71 [ 257.868703][ T45] usb usb1-port1: unable to enumerate USB device [ 257.877296][T11551] overlayfs: failed to clone upperpath [ 258.123899][ T331] usb 5-1: USB disconnect, device number 6 [ 258.681364][ T331] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 258.748571][T11570] 9pnet: Could not find request transport: xen [ 258.813279][T11572] binder: Bad value for 'max' [ 258.878712][ T331] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 258.917054][ T331] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.943386][T11570] 9pnet_fd: p9_fd_create_unix (11570): problem connecting socket: ./file0: -5 [ 258.962946][ T331] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.985485][ T331] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 259.018046][ T331] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 259.049258][ T331] usb 1-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 259.089353][ T331] usb 1-1: Manufacturer: syz [ 259.129816][ T331] usb 1-1: config 0 descriptor?? [ 259.372888][T11591] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 259.415825][ T329] Bluetooth: hci0: Frame reassembly failed (-84) [ 259.450118][T11591] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:64 [ 259.546087][T11596] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 259.629061][ T331] usbhid 1-1:0.0: can't add hid device: -71 [ 259.662903][ T331] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 259.692508][ T331] usb 1-1: USB disconnect, device number 78 [ 259.878261][ T36] kauditd_printk_skb: 439 callbacks suppressed [ 259.878281][ T36] audit: type=1400 audit(2000000047.864:83691): avc: denied { create } for pid=11598 comm="syz.3.3768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 260.627946][ C0] net_ratelimit: 82609 callbacks suppressed [ 260.627966][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.627972][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 260.628054][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 260.633983][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.646151][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 260.658289][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.670265][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 260.682163][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.694112][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 260.706122][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 261.047646][ T36] audit: type=1400 audit(2000000048.556:83692): avc: denied { read write } for pid=10043 comm="syz-executor" name="loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.546346][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 261.818590][ T36] audit: type=1400 audit(2000000048.556:83693): avc: denied { read write open } for pid=10043 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.877604][ T36] audit: type=1400 audit(2000000048.556:83694): avc: denied { ioctl } for pid=10043 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.100049][ T36] audit: type=1400 audit(2000000049.079:83695): avc: denied { ioctl } for pid=11598 comm="syz.3.3768" path="/dev/binderfs/binder1" dev="binder" ino=16 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 263.465129][T11604] netlink: 'syz.2.3770': attribute type 64 has an invalid length. [ 263.914652][T11604] netlink: 5 bytes leftover after parsing attributes in process `syz.2.3770'. [ 264.010583][T11607] x_tables: duplicate underflow at hook 2 [ 264.354669][T11614] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:824 [ 264.383879][ T36] audit: type=1400 audit(2000000049.294:83696): avc: denied { read write } for pid=7972 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.986172][ C1] net_ratelimit: 156291 callbacks suppressed [ 265.986193][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 265.986240][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.992258][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 266.004271][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 266.016261][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 266.028232][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 266.040194][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 266.052374][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 266.064186][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 266.076233][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 266.992163][ T36] audit: type=1400 audit(2000000049.584:83698): avc: denied { read write } for pid=11185 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.243363][ T36] audit: type=1400 audit(2000000049.584:83699): avc: denied { read write open } for pid=11185 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.344450][ C0] net_ratelimit: 158212 callbacks suppressed [ 271.344476][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 271.344509][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 271.350634][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 271.362695][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 271.374674][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 271.386700][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 271.398866][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 271.410751][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 271.422680][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 271.434623][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 276.702738][ C1] net_ratelimit: 161330 callbacks suppressed [ 276.702762][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 276.702890][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 276.709084][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 276.721030][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 276.732999][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 276.745104][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 276.757141][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 276.769067][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 276.781173][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 276.793105][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.189930][ T98] sched: DL replenish lagged too much [ 278.813735][ T36] audit: type=1400 audit(2000000049.584:83700): avc: denied { ioctl } for pid=11185 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.126509][ T36] audit: type=1400 audit(2000000049.294:83697): avc: denied { read write open } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 282.061053][ C1] net_ratelimit: 119065 callbacks suppressed [ 282.061076][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.061153][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.067186][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.079144][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.091193][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 282.103116][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.115119][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 282.127156][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.139137][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.151109][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.068606][ T36] audit: type=1400 audit(2000000049.668:83701): avc: denied { ioctl } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.073406][ T36] audit: type=1400 audit(2000000051.155:83702): avc: denied { read } for pid=11601 comm="syz.0.3769" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 287.419281][ C1] net_ratelimit: 93542 callbacks suppressed [ 287.419306][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.419326][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.425705][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 287.437730][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.449884][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 287.461946][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.474001][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.485871][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.497855][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.509775][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 289.751445][ T36] audit: type=1400 audit(2000000051.155:83703): avc: denied { read open } for pid=11601 comm="syz.0.3769" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 292.777589][ C0] net_ratelimit: 123480 callbacks suppressed [ 292.777615][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.777664][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 292.783870][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.795761][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 292.807766][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.819737][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.831770][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.843703][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.855584][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.867720][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 293.687651][ T36] audit: type=1400 audit(2000000051.445:83704): avc: denied { read write } for pid=11601 comm="syz.0.3769" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 295.221606][ T36] audit: type=1400 audit(2000000051.491:83705): avc: denied { read write open } for pid=11601 comm="syz.0.3769" path="/dev/ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 298.135860][ C1] net_ratelimit: 127836 callbacks suppressed [ 298.135881][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.135882][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.135949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.141992][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.154365][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.166609][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 298.178552][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.190500][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 298.202981][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.214972][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.567578][ T36] audit: type=1400 audit(2000000051.557:83706): avc: denied { ioctl } for pid=11601 comm="syz.0.3769" path="/dev/ppp" dev="devtmpfs" ino=86 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 303.494160][ C0] net_ratelimit: 127898 callbacks suppressed [ 303.494182][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.494220][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 303.500283][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.512344][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.524309][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.536401][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.548305][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.560574][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 303.572183][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.584130][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 305.221050][ T36] audit: type=1400 audit(2000000051.669:83707): avc: denied { ioctl } for pid=11601 comm="syz.0.3769" path="/dev/ppp" dev="devtmpfs" ino=86 ioctlcmd=0x7451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 307.602729][ T36] audit: type=1400 audit(2000000051.884:83708): avc: denied { read } for pid=11608 comm="syz.3.3771" name="binder1" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 308.190769][ T36] audit: type=1400 audit(2000000051.884:83709): avc: denied { read open } for pid=11608 comm="syz.3.3771" path="/dev/binderfs/binder1" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 308.244018][ T36] audit: type=1400 audit(2000000051.912:83710): avc: denied { ioctl } for pid=11608 comm="syz.3.3771" path="/dev/binderfs/binder1" dev="binder" ino=16 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 308.852444][ C0] net_ratelimit: 122858 callbacks suppressed [ 308.852470][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.852520][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.858602][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.870812][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 308.882587][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.894551][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 308.906508][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.918613][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.930461][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.942490][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 309.350799][ T36] audit: type=1400 audit(2000000051.912:83711): avc: denied { set_context_mgr } for pid=11608 comm="syz.3.3771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 310.351594][ T36] audit: type=1400 audit(2000000051.912:83712): avc: denied { ioctl } for pid=11608 comm="syz.3.3771" path="/dev/binderfs/binder1" dev="binder" ino=16 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 311.046579][ T36] audit: type=1400 audit(2000000052.024:83713): avc: denied { map } for pid=11608 comm="syz.3.3771" path="/dev/binderfs/binder1" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 313.639708][ T36] audit: type=1400 audit(2000000052.024:83714): avc: denied { read } for pid=11608 comm="syz.3.3771" path="/dev/binderfs/binder1" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 314.009422][ T36] audit: type=1400 audit(2000000052.052:83715): avc: denied { write } for pid=11605 comm="syz.4.3772" name="rnullb0" dev="devtmpfs" ino=668 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:boot_t:s0" [ 314.210750][ C0] net_ratelimit: 116517 callbacks suppressed [ 314.210770][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 314.210873][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 314.216932][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 314.229033][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 314.241029][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 314.252924][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 314.265178][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 314.276991][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 314.288843][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 314.300982][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 314.458407][ T36] audit: type=1400 audit(2000000052.052:83716): avc: denied { write open } for pid=11605 comm="syz.4.3772" path="/dev/rnullb0" dev="devtmpfs" ino=668 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:boot_t:s0" [ 319.495997][ T36] audit: type=1400 audit(2000000052.062:83717): avc: denied { ioctl } for pid=11608 comm="syz.3.3771" path="/dev/binderfs/binder1" dev="binder" ino=16 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 319.568991][ C1] net_ratelimit: 124353 callbacks suppressed [ 319.569012][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 319.569065][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 319.575252][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 319.587109][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 319.599069][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 319.611061][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 319.622934][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 319.634912][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 319.646839][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 319.658848][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.501966][ T36] audit: type=1400 audit(2000000052.062:83718): avc: denied { mounton } for pid=11608 comm="syz.3.3771" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 321.465233][ T36] audit: type=1400 audit(2000000052.202:83719): avc: denied { read write } for pid=11185 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 324.927340][ C1] net_ratelimit: 117772 callbacks suppressed [ 324.927367][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 324.927407][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.933472][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 324.945547][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.957415][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.969288][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.981418][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.993353][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.005330][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 325.017190][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.197211][ T36] audit: type=1400 audit(2000000052.202:83720): avc: denied { read write open } for pid=11185 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.735107][ T36] audit: type=1400 audit(2000000052.202:83721): avc: denied { ioctl } for pid=11185 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 330.285597][ C0] net_ratelimit: 127378 callbacks suppressed [ 330.285620][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.285692][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 330.291792][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.303873][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 330.315863][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.327897][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.339854][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.351843][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.363700][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.375816][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 335.035750][ T36] audit: type=1400 audit(2000000052.978:83722): avc: denied { read write } for pid=7972 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 335.643881][ C1] net_ratelimit: 129982 callbacks suppressed [ 335.643902][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.643912][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.643966][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.650008][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.661988][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.674110][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 335.685867][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.698178][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 335.710205][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.722198][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.002163][ C0] net_ratelimit: 130416 callbacks suppressed [ 341.002189][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.002446][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 341.008379][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.020831][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 341.032769][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.044785][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.056750][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.068720][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.080894][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 341.093193][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 342.918145][ T36] audit: type=1400 audit(2000000052.978:83723): avc: denied { read write open } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 345.284586][ T36] audit: type=1400 audit(2000000052.978:83724): avc: denied { ioctl } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 346.360422][ C0] net_ratelimit: 125771 callbacks suppressed [ 346.360444][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.360567][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 346.366617][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.378450][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 346.390398][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.402427][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.414418][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.426379][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.438375][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 346.450444][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 346.972621][ T36] audit: type=1400 audit(2000000066.956:83725): avc: denied { read write } for pid=11185 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 350.512283][ T36] audit: type=1400 audit(2000000066.956:83726): avc: denied { read write open } for pid=11185 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.718753][ C1] net_ratelimit: 126709 callbacks suppressed [ 351.718774][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.718808][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.725147][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 351.737101][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.748932][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 351.761009][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.772990][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.784928][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.796930][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.808815][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.938023][ T36] audit: type=1400 audit(2000000066.956:83727): avc: denied { ioctl } for pid=11185 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 357.077030][ C1] net_ratelimit: 126100 callbacks suppressed [ 357.077058][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 357.077076][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.077168][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.083146][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.095091][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.107098][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.119069][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.131105][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 357.142875][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.154828][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 359.398922][ T36] audit: type=1400 audit(2000000067.854:83728): avc: denied { read write } for pid=11618 comm="syz.3.3775" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 360.255198][ T36] audit: type=1400 audit(2000000067.854:83729): avc: denied { read write open } for pid=11618 comm="syz.3.3775" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 360.907391][ T36] audit: type=1400 audit(2000000067.854:83730): avc: denied { ioctl } for pid=11618 comm="syz.3.3775" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 361.446812][ T36] audit: type=1400 audit(2000000067.854:83731): avc: denied { create } for pid=11618 comm="syz.3.3775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 362.435291][ C1] net_ratelimit: 121735 callbacks suppressed [ 362.435312][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.435358][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.441623][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 362.453549][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.465576][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 362.478392][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.490439][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.502504][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.514499][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.526295][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.618266][ T36] audit: type=1400 audit(2000000068.378:83732): avc: denied { ioctl } for pid=11618 comm="syz.3.3775" path="socket:[47261]" dev="sockfs" ino=47261 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 363.775134][ T36] audit: type=1400 audit(2000000068.378:83733): avc: denied { create } for pid=11618 comm="syz.3.3775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 364.608171][ T36] audit: type=1400 audit(2000000076.362:83734): avc: denied { read write } for pid=7972 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 366.000160][ T36] audit: type=1400 audit(2000000076.362:83735): avc: denied { read write open } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 366.297418][ T36] audit: type=1400 audit(2000000076.362:83736): avc: denied { ioctl } for pid=7972 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 366.416090][ T36] audit: type=1400 audit(2000000080.028:83737): avc: denied { execmem } for pid=11620 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 366.714141][ T36] audit: type=1400 audit(2000000093.286:83738): avc: denied { execmem } for pid=11622 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 367.618716][ T36] audit: type=1400 audit(2000000094.371:83739): avc: denied { execmem } for pid=11624 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 367.793581][ C0] net_ratelimit: 121837 callbacks suppressed [ 367.793604][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.793696][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 367.799738][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.811712][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 367.823795][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.835797][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.847610][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.859635][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.871568][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.883636][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 368.051486][ T36] audit: type=1400 audit(2000000098.550:83740): avc: denied { execmem } for pid=11625 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 368.206585][ T36] audit: type=1400 audit(2000000104.515:83741): avc: denied { read } for pid=11626 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 368.499946][ T36] audit: type=1400 audit(2000000104.515:83742): avc: denied { read open } for pid=11626 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 368.865113][ T36] audit: type=1400 audit(2000000104.786:83743): avc: denied { mounton } for pid=11626 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 369.146925][ T36] audit: type=1400 audit(2000000104.796:83744): avc: denied { read } for pid=11627 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 369.709618][ T36] audit: type=1400 audit(2000000104.796:83745): avc: denied { read open } for pid=11627 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 370.083131][ T36] audit: type=1400 audit(2000000104.796:83746): avc: denied { mounton } for pid=11627 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 371.539070][ T36] audit: type=1400 audit(2000000104.814:83747): avc: denied { sys_module } for pid=11626 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 373.058001][ T36] audit: type=1400 audit(2000000104.824:83748): avc: denied { read } for pid=11628 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 373.120622][ T36] audit: type=1400 audit(2000000104.824:83749): avc: denied { read open } for pid=11628 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 373.151895][ C1] net_ratelimit: 122832 callbacks suppressed [ 373.151917][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 373.151968][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.158074][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 373.170076][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.182053][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.194022][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.205945][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.218075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.230336][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 373.242111][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.743469][ T36] audit: type=1400 audit(2000000105.207:83750): avc: denied { sys_module } for pid=11627 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 375.668134][ T36] audit: type=1400 audit(2000000125.478:83751): avc: denied { mounton } for pid=11628 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 377.365848][ T36] audit: type=1400 audit(2000000125.506:83752): avc: denied { read } for pid=11629 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 378.510192][ C0] net_ratelimit: 123854 callbacks suppressed [ 378.510217][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.510395][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 378.516410][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.528420][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 378.540584][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.552537][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.564397][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.576571][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.588670][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.601279][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 379.483659][ T36] audit: type=1400 audit(2000000125.506:83753): avc: denied { read open } for pid=11629 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 379.800439][ T36] audit: type=1400 audit(2000000135.389:83754): avc: denied { sys_module } for pid=11628 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 381.161797][ T36] audit: type=1400 audit(2000000137.025:83755): avc: denied { mounton } for pid=11629 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 381.561784][ T36] audit: type=1400 audit(2000000141.261:83756): avc: denied { execmem } for pid=11630 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 382.724458][ T36] audit: type=1400 audit(2000000141.560:83757): avc: denied { sys_module } for pid=11629 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 383.207046][ T36] audit: type=1400 audit(2000000142.392:83758): avc: denied { sys_module } for pid=11628 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 383.868447][ C1] net_ratelimit: 124525 callbacks suppressed [ 383.868474][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.868491][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.868577][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.874748][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 383.887019][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.898940][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.911244][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.923289][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 383.934997][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.947160][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 384.779254][ T36] audit: type=1400 audit(2000000142.439:83759): avc: denied { sys_module } for pid=11627 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 385.038738][ T36] audit: type=1400 audit(2000000142.532:83760): avc: denied { sys_module } for pid=11629 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 385.506736][ T36] audit: type=1400 audit(2000000142.869:83761): avc: denied { sys_module } for pid=11628 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 385.764591][ T36] audit: type=1400 audit(2000000142.878:83762): avc: denied { sys_module } for pid=11629 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 386.928485][ T36] audit: type=1400 audit(2000000142.888:83763): avc: denied { sys_module } for pid=11627 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 387.057488][ T36] audit: type=1400 audit(2000000143.682:83764): avc: denied { sys_module } for pid=11627 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 389.226762][ C0] net_ratelimit: 126629 callbacks suppressed [ 389.226785][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 389.226879][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 389.232918][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 389.244844][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 389.256944][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 389.268910][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 389.280923][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 389.292980][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 389.305215][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 389.317247][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 389.688551][ T36] audit: type=1400 audit(2000000143.692:83765): avc: denied { sys_module } for pid=11629 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 392.491010][ T36] audit: type=1400 audit(2000000144.440:83766): avc: denied { sys_module } for pid=11628 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 393.334051][ T36] audit: type=1400 audit(2000000149.152:83767): avc: denied { read } for pid=11632 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 393.590520][ T36] audit: type=1400 audit(2000000149.152:83768): avc: denied { read open } for pid=11632 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 394.309510][ T36] audit: type=1400 audit(2000000149.152:83769): avc: denied { mounton } for pid=11632 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 394.585021][ C1] net_ratelimit: 127700 callbacks suppressed [ 394.585046][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 394.585065][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 394.585168][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 394.591151][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 394.603252][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 394.615438][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 394.627357][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 394.639387][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 394.651401][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 394.663327][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.517148][ T36] audit: type=1400 audit(2000000149.208:83770): avc: denied { sys_module } for pid=11632 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 399.591878][ T36] audit: type=1400 audit(2000000149.414:83771): avc: denied { execmem } for pid=11631 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 399.858260][ T36] audit: type=1400 audit(2000000149.816:83772): avc: denied { sys_module } for pid=11632 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 399.943337][ C0] net_ratelimit: 130079 callbacks suppressed [ 399.943358][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.943397][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 399.949485][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.961388][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.973292][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.985185][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 399.997026][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.009032][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.021025][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.033219][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 400.652179][ T36] audit: type=1400 audit(2000000149.816:83773): avc: denied { sys_module } for pid=11632 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 402.169617][ T36] audit: type=1400 audit(2000000150.349:83774): avc: denied { sys_module } for pid=11632 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 402.526489][ T36] audit: type=1400 audit(2000000150.686:83775): avc: denied { read } for pid=11633 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 402.779370][ T36] audit: type=1400 audit(2000000150.686:83776): avc: denied { read open } for pid=11633 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 402.929870][ T36] audit: type=1400 audit(2000000150.714:83777): avc: denied { mounton } for pid=11633 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 403.165637][ T36] audit: type=1400 audit(2000000150.714:83778): avc: denied { sys_module } for pid=11633 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 403.353378][ T36] audit: type=1400 audit(2000000160.279:83779): avc: denied { execmem } for pid=11634 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 405.301635][ C0] net_ratelimit: 125177 callbacks suppressed [ 405.301661][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.301665][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 405.301721][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 405.307748][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.320352][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.332379][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.344324][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 405.356326][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.368338][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.380361][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.538846][ T37] INFO: task syz.0.3769:11606 blocked for more than 124 seconds. [ 405.546793][ T37] Not tainted syzkaller #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 405.751521][ T36] kauditd_printk_skb: 18 callbacks suppressed [ 405.751543][ T36] audit: type=1400 audit(2000000184.196:83798): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[1739]" dev="pipefs" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 405.849277][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 405.927821][ T37] task:syz.0.3769 state:D stack:0 pid:11606 tgid:11601 ppid:10043 flags:0x00004006 [ 405.938143][ T37] Call Trace: [ 405.941425][ T37] [ 405.944386][ T37] __schedule+0x1322/0x1df0 [ 405.949004][ T37] ? __sched_text_start+0x10/0x10 [ 405.954073][ T37] ? rcu_segcblist_entrain+0x69/0x2b0 [ 405.959472][ T37] ? _raw_spin_unlock+0x45/0x60 [ 405.964345][ T37] ? __kasan_check_write+0x18/0x20 [ 405.969503][ T37] schedule+0xc6/0x240 [ 405.973606][ T37] schedule_timeout+0xb2/0x3a0 [ 405.978406][ T37] ? __cfi_schedule_timeout+0x10/0x10 [ 405.983788][ T37] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 405.989398][ T37] ? __smp_call_single_queue+0xd5/0x390 [ 405.994991][ T37] ? generic_exec_single+0x201/0x500 [ 406.000397][ T37] wait_for_common+0x359/0x630 [ 406.005203][ T37] ? wait_for_completion+0x40/0x40 [ 406.010377][ T37] ? _raw_spin_lock_irqsave+0xaf/0x150 [ 406.015850][ T37] wait_for_completion+0x1c/0x40 [ 406.020840][ T37] rcu_barrier+0x415/0x530 [ 406.025453][ T37] netdev_run_todo+0x10e/0xcb0 [ 406.030267][ T37] ? __kasan_check_read+0x15/0x20 [ 406.035326][ T37] ? __cfi_netdev_run_todo+0x10/0x10 [ 406.040833][ T37] ? unregister_netdevice_queue+0x339/0x380 [ 406.046823][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 406.051795][ T37] ? __cfi_unregister_netdevice_queue+0x10/0x10 [ 406.058049][ T37] rtnl_unlock+0x12/0x20 [ 406.062320][ T37] ppp_release+0xf5/0x200 [ 406.066660][ T37] ? __cfi_ppp_release+0x10/0x10 [ 406.071703][ T37] __fput+0x1fb/0xa00 [ 406.075869][ T37] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 406.081511][ T37] ____fput+0x20/0x30 [ 406.085645][ T37] task_work_run+0x1e3/0x250 [ 406.090247][ T37] ? __cfi_task_work_run+0x10/0x10 [ 406.095381][ T37] get_signal+0x1307/0x14f0 [ 406.100002][ T37] arch_do_signal_or_restart+0x96/0x720 [ 406.105588][ T37] ? __fget_files+0x2c5/0x340 [ 406.110281][ T37] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 406.116496][ T37] ? __se_sys_ioctl+0x198/0x1b0 [ 406.121535][ T37] syscall_exit_to_user_mode+0x58/0xb0 [ 406.127018][ T37] do_syscall_64+0x64/0xf0 [ 406.131448][ T37] ? clear_bhb_loop+0x50/0xa0 [ 406.136153][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 406.142074][ T37] RIP: 0033:0x7fa7c258ebe9 [ 406.146540][ T37] RSP: 002b:00007fa7c33ea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 406.155173][ T37] RAX: 0000000000000000 RBX: 00007fa7c27b6090 RCX: 00007fa7c258ebe9 [ 406.163198][ T37] RDX: 0000200000000080 RSI: 0000000040047451 RDI: 0000000000000004 [ 406.171370][ T37] RBP: 00007fa7c2611e19 R08: 0000000000000000 R09: 0000000000000000 [ 406.179380][ T37] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 406.187361][ T37] R13: 00007fa7c27b6128 R14: 00007fa7c27b6090 R15: 00007ffdd2f770c8 [ 406.195474][ T37] [ 406.198605][ T37] NMI backtrace for cpu 1 [ 406.198619][ T37] CPU: 1 UID: 0 PID: 37 Comm: khungtaskd Not tainted syzkaller #0 a29bcd2d578c4b9493db917853c72486663e8fa1 [ 406.198646][ T37] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 406.198658][ T37] Call Trace: [ 406.198663][ T37] [ 406.198669][ T37] __dump_stack+0x21/0x30 [ 406.198701][ T37] dump_stack_lvl+0x10c/0x190 [ 406.198725][ T37] ? __cfi_dump_stack_lvl+0x10/0x10 [ 406.198751][ T37] dump_stack+0x19/0x20 [ 406.198773][ T37] nmi_cpu_backtrace+0x2bf/0x2d0 [ 406.198798][ T37] ? rcu_read_unlock_special+0xab/0x480 [ 406.198821][ T37] ? __cfi_nmi_cpu_backtrace+0x10/0x10 [ 406.198843][ T37] ? sched_show_task+0x379/0x560 [ 406.198874][ T37] ? __rcu_read_unlock+0xc0/0xc0 [ 406.198895][ T37] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 406.198920][ T37] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 406.198943][ T37] nmi_trigger_cpumask_backtrace+0x142/0x2c0 [ 406.198967][ T37] arch_trigger_cpumask_backtrace+0x14/0x20 [ 406.198991][ T37] watchdog+0xd8f/0xed0 [ 406.199018][ T37] ? __cfi_watchdog+0x10/0x10 [ 406.199041][ T37] ? __kasan_check_read+0x15/0x20 [ 406.199066][ T37] ? __kthread_parkme+0x138/0x180 [ 406.199084][ T37] ? schedule+0xc6/0x240 [ 406.199108][ T37] kthread+0x2c7/0x370 [ 406.199126][ T37] ? __cfi_watchdog+0x10/0x10 [ 406.199149][ T37] ? __cfi_kthread+0x10/0x10 [ 406.199168][ T37] ret_from_fork+0x67/0xa0 [ 406.199193][ T37] ? __cfi_kthread+0x10/0x10 [ 406.199212][ T37] ret_from_fork_asm+0x1a/0x30 [ 406.199240][ T37] [ 406.199248][ T37] Sending NMI from CPU 1 to CPUs 0: [ 406.409014][ C0] NMI backtrace for cpu 0 [ 406.409031][ C0] CPU: 0 UID: 0 PID: 11632 Comm: syz-executor Not tainted syzkaller #0 a29bcd2d578c4b9493db917853c72486663e8fa1 [ 406.409052][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 406.409062][ C0] RIP: 0010:__update_page_owner_handle+0xcf/0x370 [ 406.409089][ C0] Code: c4 44 89 ee e8 32 9e a3 ff 45 39 e5 0f 84 5c 02 00 00 4c 8b 2d 02 8f 69 05 4a 8d 7c 2b 08 48 89 f8 48 c1 e8 03 42 0f b6 04 30 <84> c0 0f 85 9e 01 00 00 49 01 dd 8b 45 d0 41 89 45 08 4c 89 e8 48 [ 406.409108][ C0] RSP: 0018:ffffc90000006e38 EFLAGS: 00000a06 [ 406.409122][ C0] RAX: 0000000000000000 RBX: ffff88810a8fd0e0 RCX: 0000000000000100 [ 406.409133][ C0] RDX: ffff888144824c00 RSI: 0000000000000001 RDI: ffff88810a8fd0f0 [ 406.409144][ C0] RBP: ffffc90000006e98 R08: 00000000ffffffff R09: 0000005e9fdd3f78 [ 406.409155][ C0] R10: ffff888144825450 R11: ffffffff81744340 R12: 0000000000000000 [ 406.409166][ C0] R13: 0000000000000008 R14: dffffc0000000000 R15: 0000000000000000 [ 406.409177][ C0] FS: 0000555570958500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 406.409190][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 406.409201][ C0] CR2: 00007fbfc4ae7d60 CR3: 000000015b520000 CR4: 00000000003526b0 [ 406.409215][ C0] DR0: 0000000000000006 DR1: 0000000000000003 DR2: 0000000000000401 [ 406.409225][ C0] DR3: 0000000000000404 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 406.409235][ C0] Call Trace: [ 406.409240][ C0] [ 406.409246][ C0] ? net_rx_action+0x584/0xce0 [ 406.409267][ C0] __set_page_owner+0x124/0x5d0 [ 406.409284][ C0] ? kernel_text_address+0xa9/0xe0 [ 406.409302][ C0] ? __cfi___set_page_owner+0x10/0x10 [ 406.409324][ C0] ? unwind_get_return_address+0x51/0x90 [ 406.409345][ C0] ? kasan_unpoison+0x4a/0x70 [ 406.409365][ C0] post_alloc_hook+0x3b9/0x3f0 [ 406.409383][ C0] ? __cfi_post_alloc_hook+0x10/0x10 [ 406.409399][ C0] ? gfp_to_alloc_flags_cma+0x1c0/0x1c0 [ 406.409421][ C0] ? _raw_spin_trylock+0xaf/0x130 [ 406.409439][ C0] ? __cfi__raw_spin_trylock+0x10/0x10 [ 406.409458][ C0] prep_new_page+0x1c/0x120 [ 406.409479][ C0] get_page_from_freelist+0x48ce/0x4960 [ 406.409503][ C0] ? __alloc_pages_noprof+0x7b0/0x7b0 [ 406.409521][ C0] ? static_key_count+0x45/0x70 [ 406.409540][ C0] ? gfp_to_alloc_flags_cma+0x90/0x1c0 [ 406.409562][ C0] ? gfp_zone+0x1/0x110 [ 406.409577][ C0] __alloc_pages_noprof+0x31f/0x7b0 [ 406.409595][ C0] ? kasan_save_track+0x3e/0x80 [ 406.409609][ C0] ? __cfi___alloc_pages_noprof+0x10/0x10 [ 406.409627][ C0] ? br_handle_frame+0x5a6/0xba0 [ 406.409647][ C0] ? process_backlog+0x3e5/0xae0 [ 406.409665][ C0] ? net_rx_action+0x584/0xce0 [ 406.409683][ C0] ? handle_softirqs+0x1ab/0x630 [ 406.409704][ C0] ? __do_softirq+0xf/0x16 [ 406.409723][ C0] ? __local_bh_enable_ip+0x74/0x80 [ 406.409744][ C0] ? fib_create_info+0x190f/0x2170 [ 406.409767][ C0] ? __dev_notify_flags+0x2d3/0x530 [ 406.409780][ C0] ? dev_change_flags+0xe9/0x1a0 [ 406.409793][ C0] ? do_setlink+0xc03/0x4010 [ 406.409809][ C0] ? rtnl_newlink+0x172c/0x2130 [ 406.409822][ C0] ? rtnetlink_rcv_msg+0x87f/0xa00 [ 406.409838][ C0] ? rtnetlink_rcv+0x20/0x30 [ 406.409853][ C0] ? netlink_unicast+0x8c9/0xa60 [ 406.409871][ C0] ? netlink_sendmsg+0x7f0/0xaf0 [ 406.409891][ C0] ? __sys_sendto+0x66d/0x6f0 [ 406.409911][ C0] alloc_slab_page+0x6b/0x1f0 [ 406.409927][ C0] allocate_slab+0x69/0x440 [ 406.409942][ C0] ___slab_alloc+0x59a/0x8b0 [ 406.409956][ C0] ? skb_clone+0x229/0x460 [ 406.409975][ C0] ? br_dev_queue_push_xmit+0x553/0x6d0 [ 406.409994][ C0] ? __copy_skb_header+0x453/0x5e0 [ 406.410015][ C0] kmem_cache_alloc_noprof+0x202/0x3a0 [ 406.410037][ C0] ? skb_clone+0x229/0x460 [ 406.410056][ C0] skb_clone+0x229/0x460 [ 406.410075][ C0] br_flood+0x4ed/0x730 [ 406.410099][ C0] br_handle_frame_finish+0x12bb/0x1720 [ 406.410119][ C0] ? __sys_sendto+0x66d/0x6f0 [ 406.410138][ C0] ? __x64_sys_sendto+0xe9/0x100 [ 406.410157][ C0] ? __cfi_br_handle_frame_finish+0x10/0x10 [ 406.410180][ C0] br_handle_frame+0x5a6/0xba0 [ 406.410200][ C0] ? __cfi_br_handle_frame+0x10/0x10 [ 406.410220][ C0] __netif_receive_skb_core+0xf48/0x3940 [ 406.410238][ C0] ? dst_release+0xe3/0x240 [ 406.410251][ C0] ? arp_process+0xd81/0x1740 [ 406.410269][ C0] ? qdisc_run_end+0x120/0x120 [ 406.410286][ C0] ? __cfi_arp_process+0x10/0x10 [ 406.410300][ C0] ? NF_HOOK+0x157/0x1b0 [ 406.410314][ C0] ? __cfi_arp_process+0x10/0x10 [ 406.410329][ C0] ? arp_xmit+0x1f0/0x1f0 [ 406.410343][ C0] ? __cfi_arp_process+0x10/0x10 [ 406.410360][ C0] process_backlog+0x3e5/0xae0 [ 406.410380][ C0] __napi_poll+0xd0/0x610 [ 406.410397][ C0] net_rx_action+0x584/0xce0 [ 406.410417][ C0] ? __cfi_net_rx_action+0x10/0x10 [ 406.410435][ C0] ? sched_clock+0x44/0x60 [ 406.410452][ C0] ? __cfi_sched_clock_cpu+0x10/0x10 [ 406.410472][ C0] ? try_to_wake_up+0xdfb/0x1b00 [ 406.410488][ C0] ? irqtime_account_irq+0x51/0x1c0 [ 406.410507][ C0] handle_softirqs+0x1ab/0x630 [ 406.410530][ C0] __do_softirq+0xf/0x16 [ 406.410548][ C0] do_softirq+0xa6/0x100 [ 406.410568][ C0] [ 406.410573][ C0] [ 406.410579][ C0] ? __cfi_do_softirq+0x10/0x10 [ 406.410598][ C0] ? _raw_spin_lock_bh+0x90/0x120 [ 406.410616][ C0] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 406.410634][ C0] __local_bh_enable_ip+0x74/0x80 [ 406.410654][ C0] _raw_spin_unlock_bh+0x54/0x60 [ 406.410671][ C0] fib_create_info+0x190f/0x2170 [ 406.410694][ C0] fib_table_insert+0xba/0x1e50 [ 406.410709][ C0] ? fib_new_table+0x111/0x2c0 [ 406.410727][ C0] fib_add_ifaddr+0x9c5/0xd30 [ 406.410747][ C0] ? __cfi_fib_add_ifaddr+0x10/0x10 [ 406.410766][ C0] ? __hw_addr_add_ex+0x3d0/0x840 [ 406.410787][ C0] ? preempt_schedule_common+0x2d/0x60 [ 406.410809][ C0] ? igmpv3_del_delrec+0x710/0x710 [ 406.410824][ C0] ? __local_bh_enable_ip+0x74/0x80 [ 406.410844][ C0] ? _raw_spin_unlock_bh+0x54/0x60 [ 406.410865][ C0] fib_netdev_event+0x4c6/0x5d0 [ 406.410885][ C0] ? __cfi_fib_netdev_event+0x10/0x10 [ 406.410908][ C0] notifier_call_chain+0x10e/0x2c0 [ 406.410930][ C0] raw_notifier_call_chain+0x31/0x40 [ 406.410951][ C0] __dev_notify_flags+0x2d3/0x530 [ 406.410965][ C0] ? dev_set_rx_mode+0x223/0x2c0 [ 406.410978][ C0] ? __cfi___dev_notify_flags+0x10/0x10 [ 406.410991][ C0] ? __dev_change_flags+0x4cf/0x6a0 [ 406.411004][ C0] ? __cfi___dev_change_flags+0x10/0x10 [ 406.411019][ C0] dev_change_flags+0xe9/0x1a0 [ 406.411033][ C0] do_setlink+0xc03/0x4010 [ 406.411050][ C0] ? nlmsg_parse_deprecated_strict+0x130/0x130 [ 406.411067][ C0] ? kasan_save_track+0x4f/0x80 [ 406.411082][ C0] ? x64_sys_call+0x2c2c/0x2ee0 [ 406.411113][ C0] ? do_syscall_64+0x58/0xf0 [ 406.411133][ C0] ? __nla_validate+0x70/0x70 [ 406.411152][ C0] ? __asan_memcpy+0x5a/0x80 [ 406.411171][ C0] ? kasan_save_alloc_info+0x40/0x50 [ 406.411192][ C0] rtnl_newlink+0x172c/0x2130 [ 406.411205][ C0] ? __kasan_check_write+0x18/0x20 [ 406.411226][ C0] ? rtnl_newlink+0x3e1/0x2130 [ 406.411241][ C0] ? __cfi_rtnl_newlink+0x10/0x10 [ 406.411254][ C0] ? cred_has_capability+0x281/0x380 [ 406.411272][ C0] ? selinux_perf_event_alloc+0x110/0x110 [ 406.411288][ C0] ? unwind_get_return_address+0x51/0x90 [ 406.411313][ C0] ? __cfi_mutex_lock+0x10/0x10 [ 406.411326][ C0] ? ns_capable+0x91/0xf0 [ 406.411345][ C0] ? netlink_net_capable+0x129/0x160 [ 406.411363][ C0] ? __cfi_rtnl_newlink+0x10/0x10 [ 406.411376][ C0] rtnetlink_rcv_msg+0x87f/0xa00 [ 406.411392][ C0] ? avc_has_perm_noaudit+0x268/0x360 [ 406.411412][ C0] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 406.411428][ C0] ? avc_has_perm_noaudit+0x286/0x360 [ 406.411448][ C0] ? avc_has_perm+0x144/0x220 [ 406.411467][ C0] netlink_rcv_skb+0x22b/0x4a0 [ 406.411486][ C0] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 406.411503][ C0] ? __cfi_netlink_rcv_skb+0x10/0x10 [ 406.411523][ C0] ? netlink_autobind+0x1c0/0x1c0 [ 406.411544][ C0] ? is_vmalloc_addr+0x11/0x40 [ 406.411561][ C0] rtnetlink_rcv+0x20/0x30 [ 406.411575][ C0] netlink_unicast+0x8c9/0xa60 [ 406.411594][ C0] netlink_sendmsg+0x7f0/0xaf0 [ 406.411615][ C0] ? __cfi_netlink_sendmsg+0x10/0x10 [ 406.411635][ C0] ? bpf_lsm_socket_sendmsg+0xd/0x20 [ 406.411653][ C0] ? security_socket_sendmsg+0x33/0xd0 [ 406.411675][ C0] __sys_sendto+0x66d/0x6f0 [ 406.411694][ C0] ? __cfi___sys_sendto+0x10/0x10 [ 406.411713][ C0] ? __fput+0x6ea/0xa00 [ 406.411733][ C0] __x64_sys_sendto+0xe9/0x100 [ 406.411752][ C0] x64_sys_call+0x2c2c/0x2ee0 [ 406.411772][ C0] do_syscall_64+0x58/0xf0 [ 406.411789][ C0] ? clear_bhb_loop+0x50/0xa0 [ 406.411804][ C0] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 406.411826][ C0] RIP: 0033:0x7f5c51990a23 [ 406.411839][ C0] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 80 3d 41 7b 1f 00 00 41 89 ca 74 14 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 75 c3 0f 1f 40 00 55 48 83 ec 30 44 89 4c 24 [ 406.411852][ C0] RSP: 002b:00007ffcea161c98 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 406.411867][ C0] RAX: ffffffffffffffda RBX: 00007f5c526e4620 RCX: 00007f5c51990a23 [ 406.411878][ C0] RDX: 000000000000002c RSI: 00007f5c526e4670 RDI: 0000000000000003 [ 406.411889][ C0] RBP: 0000000000000001 R08: 00007ffcea161cb4 R09: 000000000000000c [ 406.411898][ C0] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 406.411908][ C0] R13: 0000000000000000 R14: 00007f5c526e4670 R15: 0000000000000000 [ 406.411920][ C0] [ 406.789596][ T36] audit: type=1400 audit(2000000184.196:83799): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[1739]" dev="pipefs" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 409.019554][ T36] audit: type=1400 audit(2000000184.196:83800): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[1739]" dev="pipefs" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 410.659911][ C1] net_ratelimit: 108974 callbacks suppressed [ 410.659939][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:56:eb:ea:3e:82:18, vlan:0) [ 410.659979][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.666252][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.678440][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.690363][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.702402][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.714350][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 410.726324][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.738319][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.750204][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0)