last executing test programs: 5m40.372421021s ago: executing program 1 (id=918): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000000)=[@clear_death={0x400c630e}, @release], 0x0, 0x0, 0x0}) 5m40.365921391s ago: executing program 1 (id=919): syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') (async) r0 = syz_clone(0x1000000, 0x0, 0xfffffd11, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') pread64(r1, &(0x7f0000000140)=""/15, 0xf, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000180)=0x140, 0x4) read$FUSE(r1, &(0x7f0000000980)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r3, 0x0) 5m40.335730172s ago: executing program 1 (id=920): stat(0x0, &(0x7f0000000080)) truncate(&(0x7f0000000000)='./file0\x00', 0x2) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$binder(0x0, 0x0, 0x0, 0x20c411, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000380)='\x00', 0x89901) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x8000, &(0x7f0000000200)={0x7}, 0x20) 5m40.261934913s ago: executing program 1 (id=923): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x10) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'sit0\x00', 0x600}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x50, 0x0, &(0x7f0000000340)="a89aff67520a7335b849b4f88a6db06e45e3f5e648a65b8003975be8a982d5135e161a783d3d01fddcbd838bac308358a7e349f333e620505e4cf1982c991b516a9e26b6bb537c85f5ad467697f0d78b"}) fcntl$getown(r1, 0x9) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x0, &(0x7f0000000480)={@fda={0x66646185, 0x3, 0x0, 0x23}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0}}, 0x0}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)={@flat=@weak_binder={0x77622a85, 0x1001, 0x2}, @fd={0x66642a85, 0x0, r0}, @flat=@binder={0x73622a85, 0x110a, 0x3}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}, 0x40}], 0x0, 0x0, 0x0}) 5m40.212297463s ago: executing program 1 (id=924): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x720, 0x0, &(0x7f0000000580)="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"}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x400000b4}]}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x3, r2}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000180)={0x30, 0x30, 0x30}}}], 0x0, 0x0, 0x0}) 5m39.985195827s ago: executing program 1 (id=931): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000140), &(0x7f00000002c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x4b564d00, 0x0, 0x9}]}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x91}, 0x8000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'veth0_to_team\x00', 0x0}) sendto$packet(r5, &(0x7f0000000580)="100833fe1e5b0c9a728e92038fce", 0xe, 0x4000, &(0x7f0000000140)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x14) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x12, r0, 0x4d75d000) 5m39.911190688s ago: executing program 32 (id=931): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000140), &(0x7f00000002c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x4b564d00, 0x0, 0x9}]}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x91}, 0x8000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'veth0_to_team\x00', 0x0}) sendto$packet(r5, &(0x7f0000000580)="100833fe1e5b0c9a728e92038fce", 0xe, 0x4000, &(0x7f0000000140)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x14) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x12, r0, 0x4d75d000) 1m41.487214959s ago: executing program 3 (id=4586): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000002300)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xecd1a8bedba4053c, 0x5ac, 0x291, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x35, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x12, 0x3, 0x0, 0x7, 0x0, {0x9, 0x21, 0x3000, 0x0, 0x1, {0x22, 0xb}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x5, 0xa0, 0x84}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x4, 0x9, 0x3}}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x60, 0x1, 0xb, {0xb, 0x21, "677d5e7f340f85658a"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0xfffe, 0x3000000, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='bridge0\x00', 0x10) write(r0, &(0x7f0000000040)="8f40000008000000000000000000000000005f0756e8888a", 0x18) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSIG(r4, 0x40045436, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x5, &(0x7f0000000000)=0x100000001, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000002280), r7) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r8, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x240440d0}, 0x4008804) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x10003, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000180)='fdinfo/3\x00') capset(0x0, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fdinfo/3\x00') clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f00000000c0)={0x2, 0x80000001, 0x3, 0xfffffffffffffffc, 0x7, 0x0, 0x4, 0x6}, &(0x7f0000000100)={0x333, 0xb, 0x5, 0x8000, 0xd22, 0x14, 0x4, 0x8}, &(0x7f0000000140)={0x9, 0x800, 0xab9, 0x2, 0x1, 0xc, 0x4, 0xb7c}, &(0x7f0000002240)={r11, r12/1000+60000}) syz_fuse_handle_req(r10, &(0x7f0000000240)="26b2a8dd3bb50b8ceb62f430e5885746b5fd58b5a47a2bf28b373c8660a05cf8181b4b7a61b8ce127e9a2c0e92dea9379d5ca6b58c15037915bb4319621bdbead01cade5fc0535760d2286578af05881b83e2c2007508ed17ff1e44b5f91fd57e1077aaaf77b6741f58c4e426bb9b1ac269ddb81ba7c1d6ee457f1bb8ceb4e8a69db85ebb1df95fec7f3b5bd95dd726c920792e9a54f1641d5578f4347df0d583f76f962383980e8c6a1c123a70212d089e9b35900b052f0ee59eed7cf1e133398f5f5bd78d5c9820ee007f32894a57377a97af57c6d6dd108231b10a94c67f18552a65b870b7a9afcdfb72b57b81b1e424f739df21dfeebfaca906901b2626cfa482aabcc62b510255ee5010b4c1b260471011275c7f242659df63a8de398c2b0dfa67422e519853a439752898451f9f02defd4ae71ecc8aadd28d21a339d35cb425e109a5452d01d1ca2fc9cd2572a1252582d4b179876cc489b1b3fe4767d0356c29e6e0b891991f1dd5acc3c3e35f9d0048ed0e28b9771295729aeb5a1e262ec2fcbb545c3e24799bc424924294928312b42be902842083b4d7383ed289b307b66c8568277b3c17fea747ee49b750d83dd7ea1f18a5eae198451bd2968f823e03a4656cbbb154145465ddc7bcdd0c7b1d07366c0a4090e4023fd98d0f77d3949d7788bf0b31c52c7704bbfd681c4691d16ef610708ad2ae5af88301c5b0451ae9f292f16aa44230e53874a432be156fc74c9690983928aff88c8d817c86913fdc8425cf2cc43297e89321dfbbba3f4f1b8bcb602a17f1f5918c0657a9e0230f2722f2aca5f2f931c8c91dca589c02a711db5b7ca36f3a49282c4ec3b447ddcbb2f94e257a384d8c17980a3962b2c7b5c0b661899fd1451ce783dfb29355650454b65479ef40a319e37e90757ec3e3e08a2bbe0b9bed99d8bb31e5d240ffa66d5162748f30635658f92d864dc6ee1d95d9b6e19e554f6a4a5cb4a067b3c7d7d882ed4f908337febfd5cf00a6fd68e95fe62f5c374399f6d3201d3482a0637ac4d9d8253fbbf6bfdc3feb9db0a3d8a85cb337dc7a1328973e20bb82bcc2ec03a637f4f29e1efcf4fec09568a42ece4ee0508a0da8206989d12e522a65e76c4d64bbaec9f328b927391f2b15c7e8b3f138ef345afcac4d566448f327f84ed41f69b4d40c8309d9d5ed6846f788198e151a48f654d29b659f923858d443e118409541cea176cda5c518a938d10086148efdecda55cd4990922cffc06633c59db0c21d12e4b311e3858e82001c24c2225844019f9d633679ee75a70521da58cb8809c193c0f3389dcf540884ff0b44f224cbe03623ee16ad37e00abd1bdda5972379bfb097aa2ffe5e881ff988644b1364d8117feb6859fa4a942260aa6ac51387bc4c9173b8656813929744af772742e69d78f5b127b3ec8a64a3781a603a56e05eb948a003e54f3095e56899dc6413c4317e12141b3409ee8d33dc77ff33b10c5294c5e6b969848dee370c19e732f3e75a6bf21ad433c99d3978f8a8254fcc589eb067e3663e6179cd7904e080048565f0d8aae47d0dec7830d5eb48cd386ea8ff0cebf7bf86eda674cabd0d06f2068817d1d85f39bff655bda536ca5d9727545b8202a982818c388ab0219021fdf4dcdc5de8731edb03e9170a8867b614e5317f76f44c33563fabb73eb4cf8a766b6299e52d00646262e6e7704748a35322cdd7c52e6bae2654295f7804f68e807d5ce420213a278b751b360bffbc1bb9a027b98e65e9dab8fd143e02c2e6192eb8f411d80aad0fa5ff40ced48d26e076cda037ffed74f19b1a35839239b5d14e57fcba05aad705435f998d5a85c05d944bfc472ecda2974332b9b44c448365682d00e271f0fd2a436057adfb7b8eca4abdb8c1329121d6dae395dd1506a95c0de8191bd69cd1f68ec5af9a88fbb1a37c082b9df5cb390379f2db48c63e9f779b875ef9891a84181900bec4d6f512e4633f6b43b6abcb87e2e72f74d8cb0ea3019860339fdcff45dfe7e0817de819eef61d6e91b05a6b8ce8b0e1416e0210813429ff7a75cbd6e7a8f5c1e41012f8b092c6f0b45896a3de1a278b80104157dec7e210aab22aebb54ec881291fee48bc1c413f6a0704e45c1b00f39d4618147e4e11f429592bc92044a772bb33349d3ee4b6c2c5a5a8fdd5ad65434943c3987be2ab99807e23db8b9ec30a3030be076b7871c1bc7a9d4506f3a1e7b986d2ea1b60f9240db71a360c919dc6dc24f6af5878efd95d83f5a9529266f2fef29af2b60d214b21b6e3b8e5b3555849453f66e3b2fe46c2547690b745cf6b850312d825c73049a9a009d66d0d58801f254e2dc32897d9f3bf6fc3fd9ca6fef5d0f0dc55e85a99d735d1800f418010986d80f04e7f5a37109b73432db749b569966e781e646c0e373c94d7797960e1b73cb6cf58ffed290c567d7b5dc54f7a9c911d19fab72aded28cb7c063c46fd530b6ea9efef61c4da2bd5bad7d317743314ab01046b0f92d9d428a13bf5ff427fe25bdce29637f916b2da55f2f5ff05ea17002bf139a5740b7f2b60d6048844cc3909c76eb9ea0735ebed9c201efb8228245373c97d8c565e1ddb4c4d07c1ee7e3a942eea3cb88b2b263a0e4eef9b5cbc99f0b1fde017d01b15820f55f51d325c77c298b6973ad694b1f3bd5440fe8e8ea72fb10b53bbfb84c7d2b7be416df5cb60ad3607c71b387687752a119afb71cdc53b8a395e0398a5be4ac9a175df444ea715fbb2703911bcc6867a85ae2d76d25af06ed0e3688660dad6d69c1f356d43e655811e4169ff9f3f275a8417c44a9b7f5cc3e6ae05ed6a226da85946e84144191b4018d2a226e957e583fb34af3d4bdfbb59da087565fdd7faca17d652208c129549f16541f8addf7be170c6041459600364f025362ea0726f48cf82521d47eb478c341da8b0ba94e96942787d4046d04e86b3ecdbf4b3579aa8f00ca70e132609df358d9183f6cf6b200dfd16fac3e0bcdb13cc5bfb20bde3cc139967c70fefe3c39f484c442b75a5606a2b4952c799b04957e151d3dd76eeac764170a1929a88a668926fd6c22e9c2327f85fe88d388f4eed175a5c13e82bd6f42a7669341d2f3012c75c9871e419e0f3c7e50e347856415b8584eb2d2a0214d5bb03b10a26505ea9ffc7d5aca844e24af916eebe7513d8dd9145049aa0dd8e2a5a9fc53cef6239f56f2ba429601ead8223b5d89e5326e09f9d7c409a466fe5781435b9c324efc040cface76eb40b2da68b71a8baf2f916303726256c772cf27806d5208724cdf9f4eef7c7f3084a25242479fbe759bde637a7cb96d98510f0a68876d04cb47a3e7614b0b51f8812727b0881da22bf270d4a44206a581e71a7150c4096dc1fbd9e724ac572adfa13d6c2129e51df101bd5fd45bc57c356d67b65f270168bd0601e0241e887becb130fcb72c398c6e50d5123f5e8cef49d7ae92ae8e7de2221677a8aa6a285824ef679c68f87330224ce2c11299878adf4f46ed510fa4286f6110dd9965c189c21e85654d44992593ad75bb264fa4c9c7f600224b8eee14e6bac1aa0f9c9bc8c10caee2826cc6d8a787a9b98f908d062732ac0226268047fb44fd950d8ae380620c1f594a68a0813b492bfa3a8560dc1458ba84ddbf9b58f0f7317589a36c66493d1b1093c50719fe4e7b3a7f9dc61e961b0a36b0d65bd14029ad5b9dacdb4edbf090c2455c6c1af080e5447ec7aad8d1a532a48ce280decb70918738b3dcd49d3ffe16e1a2099f7e083aec3a97866e51d43e2581530e53d269c4ff2a6f576ecadc018f4e233b6e7da57130bdd369bdf5973031b7280d7bfcfc443dfb578de9d60be87e741e3aabedffd7b46e6a1c342661b0a122d579623e6e86e745e6ec3ee53545e9a1f63c1db363f68ee2a693a8f8bcd5f97c575db2ce1e03fee213bbd7a38a288fb83a07b1adeb99932fa55dda4b7e6be199f8f008abaa88c63f59179b47c541d8707709c7cd5f5aa5ed5c4dc63093596b09858952e64133cbe6b7d02b60528d6a263c9b72aa3e751a99e9fd1664121fc0ba9018d61011edd23d29d05c2080e33c721e503113be23973351a68fb5da582205a0e89e69fc84e24f3d4e8629847f9b6ba77e2ffe6ce394f99b1a94576c677e7433aa8bdc4d9779cbb706c6e2f426806d111173ffb0cd4f7be3ccffcfc9e66a16ab2806b6118ce28bc935624f1cbef0c9c4da396e6dc0e87ff20d0fd0e07d49327d8c0c97c7d70c50b584fbe563cde1cb17f36a73ebbe6b331b6321ac5ceba510a35ee913c5542a9d7b12805a29a99d25a5d3bc13a330435d6f0305bf522cc71e261c39d82584440d47fd82b9b31ad4ea0d2922558e6bab6fb6d3f6da9eb2a2e824af6928ee2ce41baee61fd4b5f896bf92bb1cf06c0c5a1b9b81a8216084c8e90451823d6be884a735a2be130304a22d8168c06db9cb6d62ba30079ecc831952f2564b760153311226d2188bc523928aa63223e785e6cf67a01962eed4195d5b06f06f272fe27d38660153c1727cfb438b5d98da5778070791c5ace1fd3ae756c8f261ad9d1c6aec5722a8e0609c3bb672c628879b65fbba3692070781c13bd34a93a5b9fff4f9ac4cd6aa3fdf076eeb4c0cfa14d2a41193e723d6d013995f34c97bd5d438eae8ca9a8a2dfdadec39c84c11cc9e9506020e072908178a6b60c53321c0b857d12b9adb58d90197c090e558d20a29bfd9f2ae297c23f47a544daa537f5780ec75b1824be5c92c20785499143252dd2f6d1f8aaf47deccbabf74ee0d55793b046aee7dc763353249f03cf2f0c60f6dd6ff082a051ffe2c8ef4ae9b1d8a046af67ffab68a4587ccd0a503906cca13aac0b7309d5fed12abd5303d2803f928651b51dd8747db79c56c3e3f89e6799a9dac3a7c57257c6575e133379b6c616dbab839b530e7ede62dc529acf5a6fa061fd1244fbc82d6e883388291ecaf1130151c8da538f8bccb9b871d2ce3417a9212ad94fe94c6e13e06975d8ba285d7e937ac4c6fd89aae06db06940670463d6b86a18856cc978a49f7e407f2e4f042d7ee1b7791cb33697824c68b2535af6c803e7940512da7db39c98ed1030e615569c200bc3ab833156187c25c1f659dcde3434f47a8cce56d821617c58907f80d5628214a0a8aad3fa2087647d52ac1c9692c6b57b85d70cd12875f110e631f3a9e34f21afc401797d9a13753deabb43fef92d691efb19a7120167f838d283fc5f2f1d7b4c2ef736fb1c8a47befcfd320f98461756d6908f00cea4a252733db78b6f67620e1a209e39f788a8360b8f42ccf1776259c6f70ef7ca2b0ee8caf4bf27017730236669eab62ada6db1d381ec2f8c60bebf555425bab9fa4d46823d3b0a1b1f51add64961aa2a073929116f02ea230bfb354019e47800415edeacf72a7daf8930c64adff306aba841fbe75bb18da73441721c86d3a70f9e6025e7fc95516703372fcae04421b08d0edbc5f1b6b6a3c66225011dc19f575111180e8d173922c2e28123347036b3ff2418dd529c49beb2e335801a3a5473c73d71d084c8271c10d86f283a659deaa57fff6673519645e0ee4c915cc3b8c440584fe222b1bc0cc0888142b9753ad409ed41ca16a92a3126ee73f7237523c6c781959fd255c5c0dff4ff324dc3e2246da77281809ead68df57e4ae6c1f8001e6d292e8e42f897b59770ec26b508ac5d57b47ee9696f9d40ceb39f9653a14737ede3f3213147381417d9633d30cc1107dde46e5ead6e4e4dec617202e10b9093e3bb2dfd785dd96a6a64f44bef7465552dc2e391c978c7ac1ce2b8f774d7b3934d15fc6d96eb3de6f0e9402a8538c6081712e5affa5b67b4153217b38f3248b2565c804226f4a31688d5fafacfe2e4fc191791c7164cfa33a474f4a9cd90fb5f37f5268e1801a2a762b00e8b7b2bda1db7a90ccc74ccc0fb015eb49a6ed0236d8b6b0e67bcaeeb750a499cfc3b2dc34e9024ea9bf00e5f0013a15509992979b50617dc14aeb0bac46c6961eca1e96ab2b45d342bc68e88b765a79d73f1eec58167e8ea4752981fd898f1ce528e9ba947723bd4d2ce228b6e5787227697d52f2bd0d4ecbebf5c6164f5819313060579ebb3ddb3c6423adb999975427c2d3da65b3cf52849c75464b46ede138be670742b175474222a47755f8006d4752b6c271643aa622f8439903abe53595792e7856a6e5a5e1b309fa139c2e64e927620c87aec8f36b9509c1d5cdee296bdde21d2cc54e7738070d93552d9ecd799325fe6fae9f3d7046ef1459d401922e3da284b7f6ef67ae196f274f6ce94887bb5ec25c0101618d6118b4cf47e0dfcb8dc89e8f44b47ba19c326db51a75a5b790620a2e460110dbc0f923a7d3825e4ac1d04597c0693fd05d93aabe907b47b1581f915de89c16580ae484f864e583b43ddc0991d716e401f60b6f62ebd52178a9e0adfbecc706dfffe8eee93f67ba2c9da4515bdfffd764741527ec04c3503da653271f2051ddad922ae38cae98c9a2eba5f8470d2551d2224add25a32b9c4d573f69ed15445d2b72ab20d1cd07c2d897dd7c97edab293db9f217a5eee5de9ad08da2f734e617b9f5268a3b91336237f5e9738a65f4adde4279eea09ce40e577b97eb5c67772e4ebee5a33afc7de28c70d97a514cdcd95908d26ad62800900a7cb9dcb88955b5401ccd4d965d00ebf0da48bf43cd2f5b61331894f523685b17beb253c3f50db89e11e664d6427a2551b5bfb2cbbfbf1e8240909d5eef23ccfa23d185391713d1205078be21e99063ff6316c06cd77969dda4d7f3350d4f2f29a23f12e14788fd60cbe4c3c00685a5e42b861597fd3b70c5e0e4d9f02355b754bf353fa2bd5dc0225080c26eb39be11a5b3cfe5264f39399167ab55ae7286f09c1d7fd0fc69bc9c7fca34867b5bf11c43612d3e010d2918a0d9b620549402f2c56e9cf3aa53b7614337f0867fe08170ffb272c5d340f237cdca3e023d2e65b250acf4f265ab8794a5388c5358d7e1cccbf82d99dd1aeba50f3363b9c3b6ac43542334bde8cf2ffd29da1d516bb5d950938f410829e2e37684916e1eac5c2ea1352e7cf6d0bc19bf16bf4ee61e44cd339fadcdf18126c46c0aba43c927510f3b876b32f606bfd2f657254e9715f8151099da8897c287ec1eb9077c72a0a31171f5e2672c16d3907caf659a73a15ec1bbdf240cf5796c22a99933999dd36ab3c354736b45b990e1631be048cad72829f782504ccff0cfc2e1eb5fb3e52e9fa4c3a39ec9ae7ef7b4b9e7e9a721a3f6addace5ca68d525ab9dc0d26b05333dd638bba4e40ec0a716b29172fc84a26c046dcdd0a744af3a7da0eb295a6b0d2a4e45bd6222464cae11bdb5a6c02f8ebb9c8846ca03175d4cab8b9c9531ae686029cc740c296feee12fda2cfb130808a3fd435c13bfca388ab530b8c4b546c4fc9af86596daec4569b5e82c8fd452731e27f9dffdc5713562b99fde6b59948a46f2a44ed0e539469040bb04a54fdf390f589c6491f1057b3d44573838dd2a1271ef8ccec3796012d2debeddb9dd0e252bf622f2671d6940f1c89b3ae38b4fcaa37103d96f4504c5654e603b80f710dc575bfdf2f4fa01741ab79057c15b627cd03e7dc24aab3ee312dd1d7e96731c28e24df9b051fa5972615858f07572d07f6a6f947fecf8acb05d220b68a4962b0bb9e2bb6341b97b0bfb18dc92764ceca8f723592c02104a020dfb9ff06bebc81ea80c68a1fa6175ab4042abd3305c1a17b72ba5491dc812def91672873fdd98632871ed0387e00a80c173b9e8c75e185149d32a9945e2f9707301c96337cd1c44cc13a9f38dc23720558c31c4cf6ff72559794c04af4deccbeddb04f267308e220963bf64d0aa830af54a91ae3ae0eb1aa3d48dde97ddd0916e3c16f4d90ef3e66f06f8c4c3d4fcfe41094708f49ac8d4e7150a74d9378a75018dba062fd1ec331776aafdb64e5e1732ab0f0ce0bd8985ec4b1374a6245b6d714a1c02ababcdc1fe22481a6ad3276662d4c9adf65e9d275afa6d57d6c3bcc6ab68234f4a1dade56c852c86c0bb4f427387bc9ea23e7361b7f518039af614141a12499b9602f95e2a969c7f31cf1056fe3b1954ecaa3db219f546a28e954964268be0296ea2765a8194d88b14869d388996d645f34511d63a602d92e795a0b29773052ce44b008556b6a0fb418a9233ed13edf3bda3db479211d00c16d40ee6321241d884fffeb3c1e2c01707c7aa387778779a241699ef4bd5d7cb8e40986539d0778cc242e98f17e630a09d62155b469ef5dba920d2ef80686c8f9eaf1965b42935d6dc470de7fbe0f5083a4b6ced2fa06b255fc35c3325bcc57ae3ef95ef58edb0b45bbff699de88afa565ab9f98b1c98255dfd6bd3eb18af00b94cbe5f94421b2828b0583c91e7cecd4754003ad8f46a206da99e75056705f9cccc481b591d4c33d96b21acbbdb4e70dfd9b6a2fccaa6a0af7f97fca9da759e62a6fb222341cbab0c808d320ff13a5989ce707aabd7f7c569b3e22e0c91613c483c136fb5b94ff7bdc1f51cbb9f5c46e4b62a19cca73057b78d1f3f8a9b0e2a20b8b8d9f2e8d0459df86c18353fbb3cb6e8b804e28dee571349e16b5df662cdedf1aa5a44eea00b778bc79c16138d85fab98c15ad9f2b83eebdb9432634280768397d2895c10012da8c6659e02295cfa52d6d06ef1e6ed0546d46c676048e5a455261659c83492d355eee56596e520962467fa8b3ae99cea9547d99a6d6b674682363c0dd5c8bd5c63d3bc2d45a94fb4e090ca27028b29a61c53d96ade29f1c60cffb5053b494dd2d7c7ccffc7006e16eb2bdcb360a1e0a3fa1f380616d0298e315808db7ae9ad16b6c4bb7dece5c2c4ba52d514f7fdc9b00e66302d1b6c6a7b5b58adb313e0cec67448238f66f69dd480d304a9831833a1b94f8109c0d2f85e646077bbaf140f9c7e72301d8e452f13711be18bdb48e2f0031c38da789a9e4161b7f0a6da09075414aaf9984ab7f141647c532e3b2530f3fd8a93b4218ecbbff44c4a58cdde1f9d89eb60ebe8033dc10116cbc09d4903bfd0830ef8b0d33572ce61bc028133be720544872e4a205fed6b005e8ed240ceb6e9efdd313b6eb0aed6bdcd335cb1765f2d7ed7f1819e0c04a8989183abcaa3677c35c33d95b139ed63f9f67e51386206ee2a3ad54bd4312b1178ece5a5a76eac9534faf2bb8c7b5105811a34a110553c63f1b9168ec5758e39d1f1baa4fd3e8dec73026c08ddf1568fa04b1a36a98055b6912f4faa0741e0bb5f063dfab6e6a8605b997affc69369980188967e4655c954d31b3ebea8dff5face904366191f0695fd3ccdc5e82c5982243e16a895f8aaf9d63d37ee1d323b296862ad265760a392378bc2ae5d7b75039b77aec33aa00c134f554ca9e5fd162296e915ccd359976e7ce4099bcaa5494c8eb6fa4da2a2e245920762f3639fa4fd4eb0e5e167a5f2111bfa669576ff3e0711a4ad78d2f8477363b03e6a13cd5b479817a62614ef613ac2b03a340114909c7b21ee93adf74c2ee2d4c666f1ab8bc43368e7643f3ea8da5a919b1e3078875228d2b519387ac49b7b9990d7dc229fb9ff0d551d3dfbeb843c8b2782f50cf8c575dec6836259a160a9a047165791d1e759c74ea65f4f9da990fc0e789bcd4ddf716442864788be6f2c5b607b6ddc7f9575b4e8375eea50e98cd9320fe736114e03aa0a2c1430d5cb507b29b388ace6ab58393513724607102a0458a458998e94d71b758df51ed4ecb6c6f2b94c31fb480745fbc6f6dc595c9558161fa14462779952982adb70d70a9f9a734fcbde17652e1a91422f93a6ff7d6c80fc92a5005bedf58aefe9bbba9d0ab3441e86b863bb5a3fdfd2a9c6f6d10717d2cd35d3c2a892f0e58545b1794d9aae993d72c215a6673bbe38976cc7d03cda84999c637aec8036ea1a23b143ed6288dcbc7d1ee487b1b6a4f6e8ef63b378acd4ff888bf95d86336907939c29695b2e0cc58efab49056f88a9027cad6d724e635f94f45f4cbddd8188608663ec7e46547e2aac7dec6cc5609e9f5f41ef26a1f16ecf6bfe200b0a955f98d9a4d41a2a268f8857670e33fbd4f076aa11c49cebd8306a4de3c86f7726fde93c7fc984079ae60e63854ee9a14162c749d7e308530c6b84cb5cafdd09ec3411cc0302c77d316beff973e3108ddb9b249e206d5476d605b7b24603ca344c2263bda8d7d3db55b9e2fcdce69be9b1ce24f8c4df129cd62a299fcbbff3309031973b5da452654c0b8ca4cf65891a8bdb8dedd20f631a34964e3bb0fa45c618861da79b259d79ecde8394061c99c661851c016c35ee8c91d52bbbc25f52b5e2f77ef2f63c764b717e8cce4d291742d5a7ef7f5d7ec1a96620eda1f962fb2448c388873f8b8abea4d27a5da092833c43c57c4b14099597f83785a31190798826f4264ba8f998cfbf7f20f9678e10e05c793f5781f8accca245d047d3be6c10541b2610c02c6e916d3db9776c6964e4519cf2e30708c954ef2492d3418c552dd9b5db4320dab8be6ac3394cb4b3fb1b9d5222c6ca9bd06aae2fef510e541db1209cde21fae56507020e80862d0b875d958346c42ebb781955ab337be61a68534281100247904b81b86aed49544c2452ecffaf6cc116f9d3c7362fc2cc390ab2ad29928b6e8bf90a4f21442fb213dbeeea4b8f481792fc6579b608e3a9c4fbe2755010d7ab3cd122de7a40a1f7780350a31d83ee5006ade36854cbc8e8c648259b29f2f7042719ab4d4d4d1f0c5fe6b717d23a5504335922f84ea8b20c78a5f1ddf6009089ea221353c01963fb8cabd3d795831c86d084660fa7f7d08f3ff15780c5b301ee27ab8d98fb358b90e92de4c96687c37e327ac1f0f23208c41a36e67cc22356df854f2dc309c110cfae51c5cc69051d22477caa1d2a2f276ccfbe907b263bd79ad4c5f6ea2687466f325ff2b1a736fff687c14d477c4c744e9c82be5b8ebfb69db2b312ff540ec8cadfcba9b609cae7e54ff347ed3d2649f9214600870ecba27f98943b4fb72f93b5ecb6d64dc1c7b2e8c2f2cf1006e39a237c5818014df9281feb6e522f6cb2d5ca35aeada09a58d5a6bdc9a75cf81a1c51faa8a3824a58d192a27be9fee5098b2e71d0d3f12917d50667415e418b790e0942260f4d2589c57aa1bd36017bd2bece963f0776f9f76cc66876c3f88f8bdbc35e329ecb56887948fd2c05d49c664509a682c6ff60350070bfd111be86ad2eee8c0d76b851fdb75f08e11fa47b5fd29b57568abbf91d3760652d475558bce2a1393688c9e2b4ae06cb072c294e1396b58db00b09ba8dbdc047a1684cca6e5b04cb52a40dd7b7f72c55292e7af0f3b8dda380d45b4e71c6cf57179247923750551ffd955f815cfbc29dfe5e0b2689eafdf44ce362b9c5864e4003326b2f183df7d39de7632bf3b2a85dca04cda08d10a5bad9ed9b481227e39804c3fd52d8a8f03288e13eb09c9075e23f82123a416e58864d95a321a719f88c8633201eb7d5c429348dfd83b476510f71808f95ab3b11d521004acc6d9168771736ec0a5f7c73ca78a46787c19299a79b453e49317353d6bee5b", 0x2000, &(0x7f0000009600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1m40.333730937s ago: executing program 3 (id=4588): stat(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r0) r2 = getpid() r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x13, 0x0, 0x0) r4 = syz_pidfd_open(r2, 0x0) setns(r4, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) (fail_nth: 1) openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x84000, 0x0) 1m26.853412416s ago: executing program 3 (id=4592): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder1\x00', 0x6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x100, 0x40000002}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x100, 0x40000002}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x802, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x802, 0x0) r2 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6a3, 0xccb, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0xa, 0x0, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1, 0x7f}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000740)={0x2c, &(0x7f0000000040)={0x40, 0x2, 0x3, {0x3, 0x23, "fc"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') read$FUSE(r3, &(0x7f0000003440)={0x2020}, 0x2020) getsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000080), &(0x7f0000000140)=0x4) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@fda={0x66646185, 0xfffffffffffffffd, 0x2, 0x36}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @flat=@binder={0x73622a85, 0x1100, 0x1}}, &(0x7f0000000280)={0x0, 0x20, 0x48}}, 0x10}], 0x0, 0x0, 0x0}) 1m23.355723299s ago: executing program 3 (id=4595): clock_gettime(0x7, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0xffff0104, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5002, 0x0, 0x0, 0x8, 0x0, 0x0, 0x81, 0x0, 0x44, 0xe, 0x0, 0x3}, {0x8080000}, {0x11000, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a}, {0x100000, 0xd000, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x84}, {0xeeee8000, 0x80a0000, 0x9}, {0x0, 0x0, 0x0, 0x82}, {0x6000}, {0x1, 0xfffe}, 0x40000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, [0x0, 0x0, 0x0, 0x3]}) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)={[], [{@seclabel}]}) 1m23.032911684s ago: executing program 4 (id=4596): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x100, 0x1}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f00000001c0)={{}, 0x11, 0xe, 0x7fffffff}, 0x10) 1m19.847019984s ago: executing program 3 (id=4597): syz_open_procfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x40, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) 1m17.548408439s ago: executing program 2 (id=4599): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'vlan1\x00', {0x6}}) 1m16.982091948s ago: executing program 4 (id=4600): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x1000008, 0x31, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522, 0xffffffffffffffff}, 0x0) 1m12.394512879s ago: executing program 2 (id=4601): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000040de28421100000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) socket(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x5, {0x5, 0x0, "b1a748"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r2 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f00000001c0)={0x1, "5fbaf77c49a9e363eed255a8164a43edd3fbf3f53506ab88ceae7536ba00c7498731efa3dafb0258a1a0e6dacafa3ba666a4c94f7af45941f84c2857c71600b2"}) 1m11.765417369s ago: executing program 4 (id=4602): recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/176, 0xb0}], 0x1}, 0x8}], 0x1, 0x2, 0x0) r0 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x8, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 1m10.174267634s ago: executing program 0 (id=4603): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) readv(r1, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0, 0x100000}], 0x2) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000001200)={0x0, 0xffffff1e, 0xffffffff, 0x4, 0x16, "001bf100eeff0000a2c2000100000000002000"}) r2 = syz_open_pts(r1, 0x101) r3 = dup3(r2, r0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) write$UHID_INPUT(r3, &(0x7f00000001c0)={0xa, {"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", 0x1000}}, 0xffffff5c) 1m5.050493193s ago: executing program 3 (id=4604): io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x102424, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000200)={0x0, 0x0, 0x20, 0x7, 0x0, r1, 0x0, 0x0, 0x7, 0x0, 0x2}]) 1m0.776918179s ago: executing program 0 (id=4605): syz_usb_connect(0x0, 0x51, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000cc2e3f2063072110c08e000000010902"], 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) readv(r0, &(0x7f0000000e00)=[{&(0x7f0000000140)=""/199, 0xc7}], 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00', 0x0}) sendto$packet(r2, &(0x7f0000000a40)='?', 0x1, 0x24048895, &(0x7f0000000240)={0xc9, 0x8100, r3, 0x1, 0x8, 0x6, @local}, 0x14) 59.234209233s ago: executing program 4 (id=4606): r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000580)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xec,\xd5\xfd,\xce`\x9f\x92\xb4\xbe\x06?\xaa\x16Q\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849S\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xe4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;', &(0x7f0000000180), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='\x00', &(0x7f0000000400)='(!\xef(.(\\-]\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='fuseblk\x00', &(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x1c@\\\x00', &(0x7f00000002c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\x00', &(0x7f0000000140)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='}\x00\xfc^:\xa6\xdb\xc2\xf16\xff\xc1\xce>$\\\xf2XptS\xbc\xfd\x8b\xf0%\xa3t\x99:\xf7{\x05\xd1\xf4\x14\x0fN\xbd\xbb\xde\x11\xf4a\xbd\xeci\xd7\x0eqwi\x84\xb7\x13\x84\xe0\xaa\xcf\xb1\xadjw\xa7[c\xe2J\xb1g\xc6\xd0\x99W\x9e\xed>?\xb01S\x12\xc6\xaf\x0f\xfb$g\x97\x06Y\x9cW\xef\xe4\xae\xfc\x85T\xe9N\x88ST\xac\xe5\xa1\x1af1\xae/3v\xa3\x81i\xc9\xae\xd2I\xef\xaa0\xf7hW\x9a\xc0\x1d\xec\x06\r$\xda\"^XR\x91@\xc5\xbc\x01\x9a\x86wV\xef,\xcd\x19{\x8a\xbf\xb9\xff\xda\xbdO\xfaq\xb0\x97\x0f\xddy\xed\x17\xa6UF\xb2\x80\xcc\xa8\x18+\xfa@', &(0x7f0000000880)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xecQ\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849@\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xf4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;\xf1C\xea!J\x19\xe1\xfe\x0f\x84\xdfY\x10\xed\x1c\xb2n\xc0ME\xaa\x9e\xd1f\x92q\xeb\xdb)\xcd1(>\x8e\x0f}\x03\xdd\xf8\x84\x9bz!\x80F\xc5ls< \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x1c\x9f\xbd\xcd\xea\xc3w\xa3\xf5\x1d.\x00\x00\x00\xa0\xf4\xe9\xe2\x83\xac\xde\x95cmvM\x12\xc1O\x1f#\xcd\x90\x1e\x03\x1e}\xe7w\xe7\"Oh`\xed\bM9\xaf\xa3BQ\xbf\xfd1\x1cG\xb5\xed\x86\xb9Q(\x19dZ\x8da\x008e*\x928\xcf\x0f\x0e\x05\x1dM?\x11$E\xc3\x12\x1e\xffI\x84t0D\xec\xf3T\xe2\xddJm\x87\xc9\xb1\xff\n\xa1\x13\xcbo\xc6\xda\x84\x02\xa3\x14\xf2q\x96\xa8Sa\xe4\x1f\x01\xa2]\xb2\xc9\xd5\xff\xfd\xf2\xb5\xf5\xef \xc7\x02\x927\xdb\xa5\a\x9eS\xb6\xe2\xbaL\x99n\xb4\xe3\xf7\x0eU\xc0', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='(!\xef(.(\\-]\x00', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='fuseblk\x00', 0x0, r0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000680)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xec,\xd5\xfd,\xce`\x9f\x92\xb4\xbe\x06?\xaa\x16Q\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849S\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xe4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;', &(0x7f0000000540)='./file0\x00', 0xffffffffffffff9c) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='\x00', &(0x7f0000000a40)='^\xacY\x1c\xf4}\xb2\xaa\xed_y\xef\xdb\x17,\x95o\x87\x8b\x14\x06G\x1f\xfd\xe0t\xf8\xa7Y\x87\xe9\x15\xae\xc3\xf7Lh\t\xce\xd9\x00\x9e\ak@Gn\x1c\x95\xa2M\x88\xd5@s!\xb0}\x0e\x98:\xcc\xab(3\x8cYQ\xd6l\xe5\xf3\x98\xd3~', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000480)='fuseblk\x00', &(0x7f00000004c0)='\x1c@\\\x00', 0x0) read(r0, 0x0, 0x0) close(r0) 57.971130913s ago: executing program 2 (id=4607): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="7957d404736da65f9d132319c6a502980bd709", 0x13}, {&(0x7f00000005c0)="ada3468ff5b811c75a5cb675c4e3a6039748de9cec396af613112c8a76ac7f2775adf431950c7875533d03723007f5d3048e7342927fadcd292c94e099305229d1", 0x41}], 0x2, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x590}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="232587dc8edf7d68eff2d4d58151f9a1d027584728be94210baec609cfb9f4f12dc648d926728d17383da79c2a5286ccde8fc25f99045cdf42bb5a277659158c0f2d08fa4b785ad6dafab3c007c062ca0fdc9fd408e048b6eccc5db6b3bc34796bf1f6f53742350da7e683b87e83e586bc1a9e9960f7b301518b5fa1090374b581581d9e33165a77670bef205469869c144f6ebca178beb677aed821c711cd9335a06d8e8bc195e80009c0b041c841ba4d6351f6af0e", 0xb6}, {&(0x7f0000000640)="8c5237b9242a595e6dcd24d0f983641e34262fd5a1ed9f83e06970b6ba3f29fba7f20f9c6beab82305c1e918fea4693064a366a80f0c9fcee7fd4585ae3889e062b0569d6c10f660233df18f19964bcc9ad4ab638962b49496f90b17565b9237eb6227a1f202218adc1accb163c9305a216acf5bae57e2912e6929daf74f43a1cb2b447a56c0672f30b7cf45e069037d0b661530d7e926f74bd6f439a2b12d5523d7323e", 0xa4}, {&(0x7f00000009c0)="8b73faccb49c333264de748dfed20749da939f576c9fde9c94a284061e5144d031f04148d1098015a8932a5b397b90abe8a4def993408e90dd20e7821663a30d6a7e21061784a6f182613ac8ffbe3fda338e6b2381d70f0631e6ba99049d8ea04c1ba77ad505bfbce3b8f88dead4eaa7f95eff994ec23beb4a625a2d31d9c2cd7962f4ec730eb0d75a12ebfaa004a0d66e5757f0b33a966cdac9c2889d178ca618b73f0b4c40a03708d340710ac900913e5c3a9590003e9e2e0b16c4af8c0d12491888b9fb45cab7a42f29c5", 0xcc}, {&(0x7f0000000ac0)="ef0f823b1a4602d4da04579b36fdf6684a5afc44ecad23e308bfb731674c0f9ffef203e281c110e53f742a2665c95c8d0c4c7f2864d4b70ba02029f85884385550f4e3bb228a49bd3fe02ae74446f2c33410236cc6c9fab616d93b3eae59a41d2260f44fdb4d2de9c2d102baa1b44f089fd8f09f2a71ed17688a91e0ef43782db2e90a5329e6603a93bedf17ed843438aacc2a83a265b6e4b6edb49e381de9244bbaeab5077289071148425a02905f8a6c0016fc33afa83aa2f73983ae96b875d61de7", 0xc3}, {&(0x7f00000003c0)="32c528853233b20c6d98d577dce5e3b2482397769a790451ded2d90969aeef191e9d44c35b0bf99634225ffe0c810b8e14655dd2553bec659c2b91f3b2893e733a6ec55f963ec53184a5e7f5d16c5418eb6b053fa7be43460a9536315842ca9be6adc46b70", 0x65}, {&(0x7f0000000bc0)="5c06ff212ff4729a575cb2d949d68aef2b1022a3458a3fba2f49428c82519a4b8759e02d0eb06c86547918614af942f39ed45562794c47bd193d58e10480b9041a0c4d5318c395bcb73166cd3718eb789d75ffebaee5d8cc231a6c8b62c31fa3c345b826e3d608c51a929e71336d16c08b7d123d6b81f0424452795872bbbd8961ba553bfc338611f29eafa5729e937e200a7211de108f743d3917c2dfbc99113ac5e0553eed351a0b23478ac0fb33714b48cb63e2ff67bac14f547d30337ea1df7e1ef5b1e483f4d9da80fdbce8f6ce81dc1c", 0xd3}, {&(0x7f0000000700)="cfcdc9ffb0c02c826cc52869a4f3e89ffc4c2412c8d84a91dfcad15b133e4cc21f8eaf5845ce02305b5bd2b0adee70638e0a3b1eb698abe11899d4ee445c5bc48573d9f68abdf00d8517fc3e593a2cfe868484e6ee72b648eb860e7669626928f76f5b2f7e70fc81f7385be82f51a666fa6aa121fd10136bccc9a418fe50369984a6a1f6a691f49de14806aac27f1313b98fd7c33a9684bb4857f913399be1066151835972", 0xa5}], 0x7}}, {{0x0, 0x0, &(0x7f0000005a40)=[{&(0x7f0000000900)="0f91a6a1fe7a1f68c3637f321238359b9df6", 0x12}], 0x1}}], 0x3, 0x8008801) sendmmsg$inet6(r0, &(0x7f0000019880)=[{{0x0, 0x0, &(0x7f0000019740)=[{&(0x7f0000019940)='i', 0x1}], 0x1}}], 0x1, 0x2604082c) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="594b41a7ce73", 0x6, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$read(0xb, r2, &(0x7f0000002a80)=""/110, 0x6e) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="f0", 0x1}], 0x1, 0x0, 0x0, 0x11000000}, 0x4044081) r3 = syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r5, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r6, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20048824) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c05f78a11d4e7056c0500000000000000dae418e51518a141736d86fcff010303000000000000000000000000000000000000050000"], 0x1c}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 49.577969962s ago: executing program 4 (id=4608): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x9, {"a2e3ad21ed0d09f90e3d090987f70e06d038e7ff7fc6e5539b0d5b0e8b099b3f36006c090890e0878f0e1ac6e7f89b3344959b4a9a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b3d31070d074a0936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0a6193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927eff7f3aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f05004b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee6157eb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de225727aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d78749a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8870b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae8489d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60299473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b00f1000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90d5943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x100e}, @CTA_SEQ_ADJ_REPLY={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0xe6ba7615268e7f7}]}]}, 0x80}}, 0x0) 46.425118461s ago: executing program 0 (id=4609): stat(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000001040)="96", 0x1}], 0x1}}], 0x1, 0x4048841) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000140)={'macsec0\x00', @random="010000204500"}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r0) r4 = getpid() r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0x13, 0x0, 0x0) r6 = syz_pidfd_open(r4, 0x0) setns(r6, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x84000, 0x0) 44.728626077s ago: executing program 33 (id=4604): io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x102424, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000200)={0x0, 0x0, 0x20, 0x7, 0x0, r1, 0x0, 0x0, 0x7, 0x0, 0x2}]) 43.058579963s ago: executing program 2 (id=4611): socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0xfd, 0xc8e}, {0x16}]}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmmsg$inet(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000080)={0x2, 0x4e25, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r1, &(0x7f0000000c80)="e8", 0x6200, 0x0, 0x0, 0x0) 41.487504237s ago: executing program 4 (id=4612): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socket(0x80000000000000a, 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 36.520590034s ago: executing program 0 (id=4613): r0 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x1c76e3, 0x40) write$binfmt_register(r0, &(0x7f0000000100)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x4000000000006, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file0', 0x3a, [0x46]}, 0x30) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x8}, 0x10) write(r2, &(0x7f0000000040)="1c0000001a009b8a070000003b9b701f40000400000000120000000000", 0x1d) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x54, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x1001, 0x3}, @fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}, @release={0x40046306, 0x3}], 0x5a, 0x0, &(0x7f00000002c0)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948409bc69ce5464f37"}) 34.037499283s ago: executing program 2 (id=4614): ioprio_set$pid(0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x40047459, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r3, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = syz_usb_connect(0x0, 0x5a, &(0x7f0000000180)=ANY=[@ANYBLOB="1205000060f94d100d050200272301020301096c3500020000000009047d04031d5abf0009050400005539000009050b000000000000090502000000050001003a7d01013481af0009a00e0000690009047dbee6b7a39924622682f1ce1274be083872e6cef6409cbcafab118c3728b3d639c35bda7c101b4dba06a0774c4fd8e52f89ef1efe92df74f2172cde28e8c44750a44c7ba477a5aa22d8a0784b8b6837c18c4b0dd440b4f0c7e8eac052cf5c7394c795dc66484df87f3a46648bbbfc", @ANYRES32=r2], 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x810) syz_usb_control_io$uac1(r4, 0x0, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r5, 0x0, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000240)={'wg2\x00', &(0x7f0000000280)=@ethtool_cmd={0x26, 0x0, 0xa, 0x6, 0x2, 0x7, 0x7f, 0x8, 0x7, 0x10, 0x9, 0x0, 0x5, 0x1, 0x5, 0x7, [0x1, 0x4]}}) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0xc0820, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff}, 0x67) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000180)=[{0x1d, 0x5, 0xa, 0x5}, {0xd, 0x81, 0xd, 0x403}, {0x8, 0x0, 0x6, 0x1}]}) r9 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000001fc0)=""/184, 0x20002078) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$can_bcm(r9, &(0x7f0000000380)={&(0x7f0000000100), 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x7, 0xc00, 0xb, {r10, r11/1000+10000}, {}, {0x2}, 0x1, @can={{0x0, 0x1, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "11e81aec75997a01"}}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) bind$bt_hci(r8, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r8, &(0x7f0000000040)=ANY=[], 0x6) read(r7, &(0x7f0000000080)=""/93, 0xffffff6c) 32.139255312s ago: executing program 0 (id=4615): sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x102, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000080)={0x2, 0x0, [{0x2, 0x0, 0x0, 0xe57}, {0x1, 0x0, 0x1, 0x159c2, 0x4}]}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYBLOB="66c2e0b399c7ac48b2669b639bf59662ddde572d9f76c8f70bfce2f2177cdec1b937da865ee3eb294be077e748d6af3e47868a7f01fe4d09eaf70c69bf135d1b6de16178d2cb4b6219cdeed774330ac2a177dde914f876fc24d782f7e54bffd979c8c2332e75a155d7b4adb09b45db21a7f89d9974d53cda3a13b4aa4d769ba4bf6f8fbc6f0a3aed65cd627f7eeb2174fada06cbf221dda457c69254740a0122b3573380c2674e528597d5b3f1b09502b0db1d0b0cae0cbcfba97bf50273e863a1f239d295311a6ad05f20", @ANYBLOB="2c726f6f746d6f64653d303030303030303030305e63293030303030a7000000303030302c757365725f69643d110ee5dd1a94d6dcb50edc41dba140", @ANYRESDEC=0x0, @ANYRES8=r3, @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0xc92480, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10, 0x5}}, 0x50) syz_fuse_handle_req(r4, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d838aae8c05dd22d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r4, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={&(0x7f00000000c0)={0x50, 0xffffffffffffffda, 0x1, {0x7, 0x29, 0x1, 0x800, 0xbe2, 0x200, 0xffff, 0x12800, 0x0, 0x0, 0x1, 0x7f}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) read(r0, &(0x7f0000000080)=""/93, 0xffffff6c) 26.238915473s ago: executing program 2 (id=4616): r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000580)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xec,\xd5\xfd,\xce`\x9f\x92\xb4\xbe\x06?\xaa\x16Q\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849S\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xe4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;', &(0x7f0000000180), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='\x00', &(0x7f0000000400)='(!\xef(.(\\-]\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='fuseblk\x00', &(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x1c@\\\x00', &(0x7f00000002c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\x00', &(0x7f0000000140)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='}\x00\xfc^:\xa6\xdb\xc2\xf16\xff\xc1\xce>$\\\xf2XptS\xbc\xfd\x8b\xf0%\xa3t\x99:\xf7{\x05\xd1\xf4\x14\x0fN\xbd\xbb\xde\x11\xf4a\xbd\xeci\xd7\x0eqwi\x84\xb7\x13\x84\xe0\xaa\xcf\xb1\xadjw\xa7[c\xe2J\xb1g\xc6\xd0\x99W\x9e\xed>?\xb01S\x12\xc6\xaf\x0f\xfb$g\x97\x06Y\x9cW\xef\xe4\xae\xfc\x85T\xe9N\x88ST\xac\xe5\xa1\x1af1\xae/3v\xa3\x81i\xc9\xae\xd2I\xef\xaa0\xf7hW\x9a\xc0\x1d\xec\x06\r$\xda\"^XR\x91@\xc5\xbc\x01\x9a\x86wV\xef,\xcd\x19{\x8a\xbf\xb9\xff\xda\xbdO\xfaq\xb0\x97\x0f\xddy\xed\x17\xa6UF\xb2\x80\xcc\xa8\x18+\xfa@', &(0x7f0000000880)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xecQ\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849@\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xf4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;\xf1C\xea!J\x19\xe1\xfe\x0f\x84\xdfY\x10\xed\x1c\xb2n\xc0ME\xaa\x9e\xd1f\x92q\xeb\xdb)\xcd1(>\x8e\x0f}\x03\xdd\xf8\x84\x9bz!\x80F\xc5ls< \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x1c\x9f\xbd\xcd\xea\xc3w\xa3\xf5\x1d.\x00\x00\x00\xa0\xf4\xe9\xe2\x83\xac\xde\x95cmvM\x12\xc1O\x1f#\xcd\x90\x1e\x03\x1e}\xe7w\xe7\"Oh`\xed\bM9\xaf\xa3BQ\xbf\xfd1\x1cG\xb5\xed\x86\xb9Q(\x19dZ\x8da\x008e*\x928\xcf\x0f\x0e\x05\x1dM?\x11$E\xc3\x12\x1e\xffI\x84t0D\xec\xf3T\xe2\xddJm\x87\xc9\xb1\xff\n\xa1\x13\xcbo\xc6\xda\x84\x02\xa3\x14\xf2q\x96\xa8Sa\xe4\x1f\x01\xa2]\xb2\xc9\xd5\xff\xfd\xf2\xb5\xf5\xef \xc7\x02\x927\xdb\xa5\a\x9eS\xb6\xe2\xbaL\x99n\xb4\xe3\xf7\x0eU\xc0', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='(!\xef(.(\\-]\x00', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='fuseblk\x00', 0x0, r0) 22.442997152s ago: executing program 34 (id=4612): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) socket(0x80000000000000a, 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18.498841914s ago: executing program 0 (id=4618): mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) (async) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0/../file0\x00', &(0x7f0000000300)={0x410102, 0x0, 0x10}, 0x18) (async) r0 = socket$inet6(0xa, 0x80002, 0x0) fcntl$addseals(r0, 0x409, 0x2b43439fd6abeb77) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0xa}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) madvise(&(0x7f0000481000/0x1000)=nil, 0x1000, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) (async) socket$pppl2tp(0x18, 0x1, 0x1) (async) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r3, &(0x7f0000000340)={0x2020}, 0x2020) (async) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0xb53, 0x3}) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x52, 0x0, &(0x7f00000002c0)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948"}) 9.166518398s ago: executing program 35 (id=4616): r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000580)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xec,\xd5\xfd,\xce`\x9f\x92\xb4\xbe\x06?\xaa\x16Q\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849S\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xe4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;', &(0x7f0000000180), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='\x00', &(0x7f0000000400)='(!\xef(.(\\-]\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='fuseblk\x00', &(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x1c@\\\x00', &(0x7f00000002c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\x00', &(0x7f0000000140)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='}\x00\xfc^:\xa6\xdb\xc2\xf16\xff\xc1\xce>$\\\xf2XptS\xbc\xfd\x8b\xf0%\xa3t\x99:\xf7{\x05\xd1\xf4\x14\x0fN\xbd\xbb\xde\x11\xf4a\xbd\xeci\xd7\x0eqwi\x84\xb7\x13\x84\xe0\xaa\xcf\xb1\xadjw\xa7[c\xe2J\xb1g\xc6\xd0\x99W\x9e\xed>?\xb01S\x12\xc6\xaf\x0f\xfb$g\x97\x06Y\x9cW\xef\xe4\xae\xfc\x85T\xe9N\x88ST\xac\xe5\xa1\x1af1\xae/3v\xa3\x81i\xc9\xae\xd2I\xef\xaa0\xf7hW\x9a\xc0\x1d\xec\x06\r$\xda\"^XR\x91@\xc5\xbc\x01\x9a\x86wV\xef,\xcd\x19{\x8a\xbf\xb9\xff\xda\xbdO\xfaq\xb0\x97\x0f\xddy\xed\x17\xa6UF\xb2\x80\xcc\xa8\x18+\xfa@', &(0x7f0000000880)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xecQ\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849@\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xf4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;\xf1C\xea!J\x19\xe1\xfe\x0f\x84\xdfY\x10\xed\x1c\xb2n\xc0ME\xaa\x9e\xd1f\x92q\xeb\xdb)\xcd1(>\x8e\x0f}\x03\xdd\xf8\x84\x9bz!\x80F\xc5ls< \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x1c\x9f\xbd\xcd\xea\xc3w\xa3\xf5\x1d.\x00\x00\x00\xa0\xf4\xe9\xe2\x83\xac\xde\x95cmvM\x12\xc1O\x1f#\xcd\x90\x1e\x03\x1e}\xe7w\xe7\"Oh`\xed\bM9\xaf\xa3BQ\xbf\xfd1\x1cG\xb5\xed\x86\xb9Q(\x19dZ\x8da\x008e*\x928\xcf\x0f\x0e\x05\x1dM?\x11$E\xc3\x12\x1e\xffI\x84t0D\xec\xf3T\xe2\xddJm\x87\xc9\xb1\xff\n\xa1\x13\xcbo\xc6\xda\x84\x02\xa3\x14\xf2q\x96\xa8Sa\xe4\x1f\x01\xa2]\xb2\xc9\xd5\xff\xfd\xf2\xb5\xf5\xef \xc7\x02\x927\xdb\xa5\a\x9eS\xb6\xe2\xbaL\x99n\xb4\xe3\xf7\x0eU\xc0', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='(!\xef(.(\\-]\x00', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='fuseblk\x00', 0x0, r0) 0s ago: executing program 36 (id=4618): mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) (async) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0/../file0\x00', &(0x7f0000000300)={0x410102, 0x0, 0x10}, 0x18) (async) r0 = socket$inet6(0xa, 0x80002, 0x0) fcntl$addseals(r0, 0x409, 0x2b43439fd6abeb77) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0xa}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) madvise(&(0x7f0000481000/0x1000)=nil, 0x1000, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) (async) socket$pppl2tp(0x18, 0x1, 0x1) (async) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r3, &(0x7f0000000340)={0x2020}, 0x2020) (async) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0xb53, 0x3}) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x52, 0x0, &(0x7f00000002c0)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948"}) kernel console output (not intermixed with test programs): avc: denied { write } for pid=12085 comm="syz.2.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.619310][T12080] overlayfs: failed to clone upperpath [ 316.634844][T12080] overlayfs: failed to clone upperpath [ 316.640880][ T36] audit: type=1400 audit(2000032838.036:28274): avc: denied { write } for pid=12085 comm="syz.2.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.664048][T12080] overlayfs: failed to clone upperpath [ 316.680915][T12080] overlayfs: failed to clone upperpath [ 316.699313][T12080] overlayfs: failed to clone upperpath [ 316.705720][ T36] audit: type=1400 audit(2000032838.036:28275): avc: denied { read } for pid=12085 comm="syz.2.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.731717][T12080] overlayfs: failed to clone upperpath [ 316.746854][T12080] overlayfs: failed to clone upperpath [ 316.758435][ T36] audit: type=1400 audit(2000032838.036:28276): avc: denied { write } for pid=12085 comm="syz.2.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.780690][T12080] overlayfs: failed to clone upperpath [ 316.800112][ T36] audit: type=1400 audit(2000032838.036:28277): avc: denied { write } for pid=12085 comm="syz.2.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.802349][T12080] overlayfs: failed to clone upperpath [ 316.833827][ T36] audit: type=1400 audit(2000032838.036:28278): avc: denied { read } for pid=12085 comm="syz.2.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.865139][T12080] overlayfs: failed to clone upperpath [ 316.887460][T12080] overlayfs: failed to clone upperpath [ 316.889667][ T36] audit: type=1400 audit(2000032838.036:28279): avc: denied { read } for pid=12085 comm="syz.2.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.918519][T12080] overlayfs: failed to clone upperpath [ 316.939050][T12080] overlayfs: failed to clone upperpath [ 316.940575][ T36] audit: type=1400 audit(2000032838.064:28280): avc: denied { create } for pid=12088 comm="syz.4.4034" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 316.968629][ T36] audit: type=1400 audit(2000032838.073:28281): avc: denied { write } for pid=12085 comm="syz.2.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.991298][T12080] overlayfs: failed to clone upperpath [ 316.992940][ T36] audit: type=1400 audit(2000032838.073:28282): avc: denied { write } for pid=12085 comm="syz.2.4033" path="socket:[46905]" dev="sockfs" ino=46905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 317.028934][T12080] overlayfs: failed to clone upperpath [ 317.040038][T12080] overlayfs: failed to clone upperpath [ 317.051583][T12080] overlayfs: failed to clone upperpath [ 317.059097][T12080] overlayfs: failed to clone upperpath [ 317.067089][T12080] overlayfs: failed to clone upperpath [ 317.074982][T12080] overlayfs: failed to clone upperpath [ 317.082314][T12080] overlayfs: failed to clone upperpath [ 317.089628][T12080] overlayfs: failed to clone upperpath [ 317.096686][T12080] overlayfs: failed to clone upperpath [ 317.103724][T12080] overlayfs: failed to clone upperpath [ 317.110983][T12080] overlayfs: failed to clone upperpath [ 317.118095][T12080] overlayfs: failed to clone upperpath [ 317.125568][T12080] overlayfs: failed to clone upperpath [ 317.257887][T12116] 9pnet_fd: Insufficient options for proto=fd [ 317.901001][T12128] overlayfs: failed to clone lowerpath [ 318.024947][T12145] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4055'. [ 318.036807][T12143] IPv6: syztnl1: Disabled Multicast RS [ 318.978553][T12191] 9pnet_fd: Insufficient options for proto=fd [ 319.086883][T12198] veth1_to_bond: entered allmulticast mode [ 319.107197][T12201] veth1_to_bond: left allmulticast mode [ 319.497471][T12232] bridge0: port 3(veth0_to_bridge) entered blocking state [ 319.504821][T12232] bridge0: port 3(veth0_to_bridge) entered disabled state [ 319.513883][T12232] veth0_to_bridge: entered allmulticast mode [ 319.522054][T12232] veth0_to_bridge: entered promiscuous mode [ 319.531676][T12232] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 319.549802][T12232] bridge0: port 3(veth0_to_bridge) entered blocking state [ 319.557118][T12232] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 319.687872][T12229] 9pnet_fd: Insufficient options for proto=fd [ 319.993214][T12270] netlink: 76 bytes leftover after parsing attributes in process `syz.3.4103'. [ 320.010284][T12269] netlink: 76 bytes leftover after parsing attributes in process `syz.3.4103'. [ 320.091952][T12282] overlayfs: failed to clone lowerpath [ 320.127363][T12288] overlayfs: failed to clone upperpath [ 320.262068][T12303] netlink: 'syz.4.4113': attribute type 4 has an invalid length. [ 320.277626][T12303] selinux_netlink_send: 24 callbacks suppressed [ 320.277651][T12303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12303 comm=syz.4.4113 [ 320.369211][T12313] binder: Bad value for 'stats' [ 321.108214][T12340] netlink: 100 bytes leftover after parsing attributes in process `syz.0.4124'. [ 321.480266][T12364] overlayfs: failed to clone upperpath [ 321.623499][T12375] netlink: 2885 bytes leftover after parsing attributes in process `syz.2.4137'. [ 322.149578][ T36] kauditd_printk_skb: 452 callbacks suppressed [ 322.149599][ T36] audit: type=1400 audit(2000032843.237:28735): avc: denied { create } for pid=12381 comm="syz.0.4139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 322.176446][ T36] audit: type=1400 audit(2000032843.237:28736): avc: denied { getopt } for pid=12381 comm="syz.0.4139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 322.197403][ T36] audit: type=1400 audit(2000032843.237:28737): avc: denied { create } for pid=12381 comm="syz.0.4139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 322.225507][ T36] audit: type=1400 audit(2000032843.237:28738): avc: denied { setopt } for pid=12381 comm="syz.0.4139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 322.246839][ T36] audit: type=1400 audit(2000032843.237:28739): avc: denied { setopt } for pid=12381 comm="syz.0.4139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 322.268813][ T36] audit: type=1400 audit(2000032843.274:28740): avc: denied { create } for pid=12381 comm="syz.0.4139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 322.299407][ T36] audit: type=1400 audit(2000032843.274:28741): avc: denied { write } for pid=12381 comm="syz.0.4139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 322.322371][ T36] audit: type=1400 audit(2000032843.377:28742): avc: denied { mounton } for pid=12383 comm="syz.2.4140" path="/574/binderfs2" dev="tmpfs" ino=3153 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 322.350641][ T36] audit: type=1400 audit(2000032843.377:28743): avc: denied { mount } for pid=12383 comm="syz.2.4140" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 322.375942][ T36] audit: type=1400 audit(2000032843.377:28744): avc: denied { create } for pid=12383 comm="syz.2.4140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 322.397619][T12384] netlink: 60 bytes leftover after parsing attributes in process `syz.2.4140'. [ 322.406851][T12384] tipc: Started in network mode [ 322.411846][T12384] tipc: Node identity 7, cluster identity 4711 [ 322.418550][T12384] tipc: Node number set to 7 [ 322.580340][T12408] fuse: Unknown parameter '0çj;ºt–¡›æô·Ë;ºÀ›I»ð97Î\ÿb RµÉÓÝöCa¨„Þ³ª+¿j‹mS>òׯ´n\m¾' [ 323.124128][T12416] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4151'. [ 323.580308][T12438] syz.3.4160 (12438): attempted to duplicate a private mapping with mremap. This is not supported. [ 323.609686][T12438] /dev/rnullb0: Can't lookup blockdev [ 323.625133][T12439] /dev/rnullb0: Can't lookup blockdev [ 323.655609][T12442] fuseblk: Bad value for 'source' [ 324.902366][T12493] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 324.914193][T12495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12495 comm=syz.4.4182 [ 325.035699][T12505] tmpfs: Unknown parameter '´‰®¿è[¾' [ 325.661966][T12524] overlayfs: failed to clone upperpath [ 326.469431][T12553] fuse: Bad value for 'fd' [ 326.534741][T12555] fuse: Bad value for 'fd' [ 327.439164][T12573] netlink: 22 bytes leftover after parsing attributes in process `syz.0.4213'. [ 327.506242][ T36] kauditd_printk_skb: 355 callbacks suppressed [ 327.506261][ T36] audit: type=1400 audit(2000000258.806:29100): avc: denied { create } for pid=12575 comm="syz.0.4214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 327.560907][ T36] audit: type=1400 audit(2000000258.835:29101): avc: denied { connect } for pid=12575 comm="syz.0.4214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 327.609360][ T36] audit: type=1400 audit(2000000258.900:29102): avc: denied { mounton } for pid=12580 comm="syz.4.4215" path="/101/file0" dev="tmpfs" ino=571 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 327.613233][T12581] fuse: Bad value for 'fd' [ 327.685424][ T36] audit: type=1400 audit(2000000258.975:29103): avc: denied { read write } for pid=12580 comm="syz.4.4215" name="fuse" dev="tmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_initrc_exec_t:s0" [ 327.745577][ T36] audit: type=1400 audit(2000000258.975:29104): avc: denied { read write open } for pid=12580 comm="syz.4.4215" path="/dev/fuse" dev="tmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_initrc_exec_t:s0" [ 327.786929][ T36] audit: type=1400 audit(2000000258.975:29105): avc: denied { ioctl } for pid=12580 comm="syz.4.4215" path="/dev/fuse" dev="tmpfs" ino=107 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_initrc_exec_t:s0" [ 327.855465][ T36] audit: type=1400 audit(2000000258.975:29106): avc: denied { create } for pid=12580 comm="syz.4.4215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 327.876361][ T36] audit: type=1400 audit(2000000258.975:29107): avc: denied { setopt } for pid=12580 comm="syz.4.4215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 327.917433][ T36] audit: type=1400 audit(2000000259.190:29108): avc: denied { create } for pid=12596 comm="syz.0.4223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 327.946286][ T36] audit: type=1400 audit(2000000259.209:29109): avc: denied { create } for pid=12596 comm="syz.0.4223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 328.714430][T12646] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4240'. [ 328.723823][T12646] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4240'. [ 328.840375][T12642] cgroup: Bad value for 'name' [ 329.940176][T12685] overlay: Unknown parameter 'mounts' [ 330.584285][T12711] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4264'. [ 330.749259][T12724] xfrm0: mtu less than device minimum [ 332.856701][ T36] kauditd_printk_skb: 292 callbacks suppressed [ 332.856722][ T36] audit: type=1400 audit(2000000263.811:29402): avc: denied { mounton } for pid=12791 comm="syz.4.4292" path="/122/file0" dev="tmpfs" ino=683 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 332.919853][ T36] audit: type=1400 audit(2000000263.858:29403): avc: denied { mounton } for pid=12784 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 332.973479][ T36] audit: type=1400 audit(2000000263.858:29404): avc: denied { sys_module } for pid=12784 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 333.008143][ T36] audit: type=1400 audit(2000000263.876:29405): avc: denied { sys_module } for pid=12784 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 333.037592][ T36] audit: type=1400 audit(2000000263.876:29406): avc: denied { sys_module } for pid=12784 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 333.125309][ T36] audit: type=1400 audit(2000000263.876:29407): avc: denied { sys_module } for pid=12784 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 333.162057][ T36] audit: type=1400 audit(2000000264.063:29408): avc: denied { create } for pid=12796 comm="syz.4.4293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 333.222197][T12803] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4296'. [ 333.243167][ T36] audit: type=1400 audit(2000000264.176:29409): avc: denied { create } for pid=12802 comm="syz.3.4296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 333.274176][ T304] bridge_slave_1: left allmulticast mode [ 333.279886][ T304] bridge_slave_1: left promiscuous mode [ 333.283350][ T36] audit: type=1400 audit(2000000264.194:29410): avc: denied { setopt } for pid=12802 comm="syz.3.4296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 333.285589][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.313028][ T304] bridge_slave_0: left allmulticast mode [ 333.318814][ T304] bridge_slave_0: left promiscuous mode [ 333.324475][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.340611][ T36] audit: type=1400 audit(2000000264.194:29411): avc: denied { bind } for pid=12802 comm="syz.3.4296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 333.486951][T12784] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.499531][T12784] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.521130][T12784] bridge_slave_0: entered allmulticast mode [ 333.528607][T12784] bridge_slave_0: entered promiscuous mode [ 333.590016][T12784] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.614729][T12784] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.623475][T12784] bridge_slave_1: entered allmulticast mode [ 333.632984][T12784] bridge_slave_1: entered promiscuous mode [ 333.639334][ T304] tipc: Left network mode [ 333.649142][ T304] veth0_vlan: left promiscuous mode [ 333.663008][T12825] bpf: Bad value for 'uid' [ 333.869099][T12784] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.876237][T12784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.883683][T12784] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.890741][T12784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.968177][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.977467][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.995231][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.002359][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.035843][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.042984][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.176237][T12784] veth0_vlan: entered promiscuous mode [ 334.229757][T12784] veth1_macvtap: entered promiscuous mode [ 335.836208][T12868] fuse: Bad value for 'fd' [ 335.944316][T12876] /dev/rnullb0: Can't lookup blockdev [ 336.299997][T12890] @: renamed from vlan0 (while UP) [ 336.320677][T12897] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4328'. [ 336.335230][T12890] /dev/sr0: Can't lookup blockdev [ 336.782320][T12937] overlay: ./file0 is not a directory [ 337.423150][T12957] netlink: 'syz.3.4350': attribute type 3 has an invalid length. [ 337.430943][T12957] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4350'. [ 337.751125][T12968] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4354'. [ 337.810737][T12968] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4354'. [ 338.074668][T12958] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.081766][T12958] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.165541][T12958] bridge_slave_0: entered allmulticast mode [ 338.202032][T12958] bridge_slave_0: entered promiscuous mode [ 338.228733][ T36] kauditd_printk_skb: 263 callbacks suppressed [ 338.228755][ T36] audit: type=1400 audit(2000000268.834:29675): avc: denied { read write } for pid=12983 comm="syz.4.4356" name="fuse" dev="tmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_initrc_exec_t:s0" [ 338.270552][T12958] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.314772][T12958] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.341152][T12958] bridge_slave_1: entered allmulticast mode [ 338.383065][T12958] bridge_slave_1: entered promiscuous mode [ 338.390380][ T36] audit: type=1400 audit(2000000268.871:29676): avc: denied { read write open } for pid=12983 comm="syz.4.4356" path="/dev/fuse" dev="tmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_initrc_exec_t:s0" [ 338.448884][ T36] audit: type=1400 audit(2000000268.871:29677): avc: denied { mounton } for pid=12983 comm="syz.4.4356" path="/146/file0" dev="tmpfs" ino=812 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 338.553904][ T36] audit: type=1400 audit(2000000268.899:29678): avc: denied { read write } for pid=12983 comm="syz.4.4356" name="fuse" dev="tmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_initrc_exec_t:s0" [ 338.649394][ T36] audit: type=1400 audit(2000000268.909:29679): avc: denied { read write open } for pid=12983 comm="syz.4.4356" path="/dev/fuse" dev="tmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_initrc_exec_t:s0" [ 338.694159][T12988] 9p: Unknown access argument Š: -22 [ 338.724858][ T36] audit: type=1400 audit(2000000268.909:29680): avc: denied { ioctl } for pid=12983 comm="syz.4.4356" path="/dev/fuse" dev="tmpfs" ino=107 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_initrc_exec_t:s0" [ 338.797818][ T36] audit: type=1400 audit(2000000268.909:29681): avc: denied { create } for pid=12983 comm="syz.4.4356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 338.837855][ T36] audit: type=1400 audit(2000000268.909:29682): avc: denied { setopt } for pid=12983 comm="syz.4.4356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 338.923606][ T36] audit: type=1400 audit(2000000269.105:29683): avc: denied { create } for pid=12981 comm="syz.3.4355" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 339.004118][ T36] audit: type=1400 audit(2000000269.105:29684): avc: denied { ioctl } for pid=12981 comm="syz.3.4355" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=49057 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 339.360864][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.367985][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.417492][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.424605][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.645774][T13007] cgroup: No subsys list or none specified [ 339.882113][T12958] veth0_vlan: entered promiscuous mode [ 340.096534][T12958] veth1_macvtap: entered promiscuous mode [ 341.354762][ T9] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 341.536472][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 341.551121][ T9] usb 1-1: config 0 has an invalid interface number: 196 but max is 0 [ 341.568267][ T9] usb 1-1: config 0 has no interface number 0 [ 341.581156][ T9] usb 1-1: config 0 interface 196 altsetting 1 bulk endpoint 0x2 has invalid maxpacket 528 [ 341.602261][ T9] usb 1-1: config 0 interface 196 has no altsetting 0 [ 341.621126][ T9] usb 1-1: New USB device found, idVendor=05ac, idProduct=77c2, bcdDevice=eb.3a [ 341.639074][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.655980][ T9] usb 1-1: Product: syz [ 341.664680][ T9] usb 1-1: Manufacturer: syz [ 341.674885][ T9] usb 1-1: SerialNumber: syz [ 341.696934][ T9] usb 1-1: config 0 descriptor?? [ 341.713941][T13041] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 341.726562][T13051] netlink: 188 bytes leftover after parsing attributes in process `syz.4.4380'. [ 341.946368][T13058] devtmpfs: Unknown parameter '^ *([%Ž' [ 341.976359][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 341.988883][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 342.001148][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 342.013386][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 342.025633][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 342.037899][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 342.050160][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 342.062426][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 342.074675][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 342.086938][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 342.184828][ T9] ipheth 1-1:0.196: ipheth_get_macaddr: usb_control_msg: short packet: 0 bytes [ 342.218581][ T9] ipheth 1-1:0.196: probe with driver ipheth failed with error -22 [ 342.441027][T13069] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4387'. [ 343.508241][T13114] fuse: Bad value for 'fd' [ 343.560733][T13116] fuse: Bad value for 'fd' [ 343.636997][ T36] kauditd_printk_skb: 346 callbacks suppressed [ 343.637019][ T36] audit: type=1400 audit(2000000273.894:30031): avc: denied { mounton } for pid=13118 comm="syz.2.4406" path="/19/bus" dev="tmpfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 343.668839][T13119] overlayfs: failed to clone upperpath [ 343.685630][ T36] audit: type=1400 audit(2000000273.932:30032): avc: denied { create } for pid=13117 comm="syz.3.4405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 343.728081][ T36] audit: type=1400 audit(2000000273.932:30033): avc: denied { write } for pid=13117 comm="syz.3.4405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 343.771917][ T36] audit: type=1400 audit(2000000273.932:30034): avc: denied { read } for pid=13117 comm="syz.3.4405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 343.862223][ T36] audit: type=1400 audit(2000000274.053:30035): avc: denied { execmem } for pid=13118 comm="syz.2.4406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 344.032133][ T36] audit: type=1400 audit(2000000274.053:30036): avc: denied { execmem } for pid=13118 comm="syz.2.4406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 344.098243][ T36] audit: type=1400 audit(2000000274.156:30037): avc: denied { create } for pid=13124 comm="syz.3.4408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.159834][ T36] audit: type=1400 audit(2000000274.156:30038): avc: denied { write } for pid=13124 comm="syz.3.4408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.229825][ T36] audit: type=1400 audit(2000000274.156:30039): avc: denied { read } for pid=13124 comm="syz.3.4408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.301010][ T36] audit: type=1400 audit(2000000274.156:30040): avc: denied { read } for pid=13124 comm="syz.3.4408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.344148][ T9] usb 1-1: USB disconnect, device number 8 [ 344.831606][T13156] 9pnet_fd: Insufficient options for proto=fd [ 345.323677][T13192] netlink: 68 bytes leftover after parsing attributes in process `syz.3.4430'. [ 346.460213][T13242] fuse: Bad value for 'fd' [ 346.636996][T13263] overlayfs: failed to resolve './file1': -2 [ 346.688584][T13265] /dev/rnullb0: Can't lookup blockdev [ 347.330794][ C1] net_ratelimit: 25876 callbacks suppressed [ 347.330817][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 347.349071][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 347.361413][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 347.373769][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 347.386086][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 347.398407][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 347.410656][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 347.422867][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 347.435129][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 347.447439][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 348.431818][T13347] sit0: entered promiscuous mode [ 348.454676][T13347] netlink: 'syz.3.4480': attribute type 1 has an invalid length. [ 348.479977][T13347] netlink: 9 bytes leftover after parsing attributes in process `syz.3.4480'. [ 348.571538][T13358] overlay: Unknown parameter 'subj_user' [ 348.594979][T13358] netlink: 468 bytes leftover after parsing attributes in process `syz.2.4484'. [ 348.887892][T13363] bridge0: port 4(bond_slave_1) entered blocking state [ 348.903807][T13363] bridge0: port 4(bond_slave_1) entered disabled state [ 348.919252][T13363] bond_slave_1: entered allmulticast mode [ 348.932791][T13363] bond_slave_1: entered promiscuous mode [ 348.998526][ T36] kauditd_printk_skb: 641 callbacks suppressed [ 348.998547][ T36] audit: type=1400 audit(2000000278.899:30682): avc: denied { create } for pid=13379 comm="syz.0.4492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 349.052845][ T36] audit: type=1400 audit(2000000278.899:30683): avc: denied { create } for pid=13379 comm="syz.0.4492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 349.111079][T13384] audit: audit_backlog=65 > audit_backlog_limit=64 [ 349.132573][T13385] audit: audit_backlog=65 > audit_backlog_limit=64 [ 349.139723][ T36] audit: type=1400 audit(2000000278.899:30684): avc: denied { create } for pid=13379 comm="syz.0.4492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 349.154190][T13384] audit: audit_lost=63 audit_rate_limit=0 audit_backlog_limit=64 [ 349.192329][ T36] audit: type=1400 audit(2000000278.899:30685): avc: denied { create } for pid=13379 comm="syz.0.4492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 349.214811][T13385] audit: audit_lost=64 audit_rate_limit=0 audit_backlog_limit=64 [ 349.214837][T13385] audit: backlog limit exceeded [ 349.214955][T13384] audit: backlog limit exceeded [ 350.028082][T13437] netlink: 228 bytes leftover after parsing attributes in process `syz.2.4512'. [ 350.302902][T13447] fuse: Bad value for 'group_id' [ 350.326960][T13447] fuse: Bad value for 'group_id' [ 352.686826][ C1] net_ratelimit: 23445 callbacks suppressed [ 352.686852][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 352.705132][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 352.717347][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 352.729704][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 352.741957][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 352.754179][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 352.768233][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 352.781226][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 352.793558][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 352.805963][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.042805][ C1] net_ratelimit: 83573 callbacks suppressed [ 358.042823][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.061522][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 358.073706][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.085820][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.098214][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.110449][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 358.122741][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.135088][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.147490][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.160597][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 362.255591][ T36] kauditd_printk_skb: 319 callbacks suppressed [ 362.255611][ T36] audit: type=1400 audit(2000000292.317:30984): avc: denied { mounton } for pid=13514 comm="syz.3.4539" path="/467/file0" dev="tmpfs" ino=2555 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 362.304165][ T36] audit: type=1400 audit(2000000292.354:30985): avc: denied { create } for pid=13514 comm="syz.3.4539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 362.383172][ T36] audit: type=1400 audit(2000000292.354:30986): avc: denied { setopt } for pid=13514 comm="syz.3.4539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 362.481181][ T36] audit: type=1400 audit(2000000292.522:30987): avc: denied { create } for pid=13523 comm="syz.4.4542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 362.587820][ T36] audit: type=1400 audit(2000000292.550:30988): avc: denied { create } for pid=13523 comm="syz.4.4542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 362.685314][ T36] audit: type=1400 audit(2000000292.653:30989): avc: denied { remount } for pid=13525 comm="syz.0.4544" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 362.770549][ T36] audit: type=1400 audit(2000000292.691:30990): avc: denied { create } for pid=13530 comm="syz.3.4545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 362.792000][T13536] overlayfs: failed to clone upperpath [ 362.845697][ T36] audit: type=1400 audit(2000000292.691:30991): avc: denied { setopt } for pid=13530 comm="syz.3.4545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 362.946992][ T36] audit: type=1400 audit(2000000292.747:30992): avc: denied { mount } for pid=13527 comm="syz.4.4546" name="/" dev="configfs" ino=2597 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 363.015429][ T36] audit: type=1400 audit(2000000292.794:30993): avc: denied { mounton } for pid=13535 comm="syz.0.4547" path="/31/bus" dev="tmpfs" ino=189 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 363.117812][T13554] overlayfs: failed to clone upperpath [ 363.398902][ C1] net_ratelimit: 82799 callbacks suppressed [ 363.398929][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 363.404636][T13571] overlayfs: failed to clone upperpath [ 363.404994][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.434440][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.446737][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 363.458957][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 363.471137][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.483199][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.495408][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 363.507637][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 363.519922][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.720917][T13586] overlayfs: failed to clone upperpath [ 364.101184][T13607] /dev/rnullb0: Can't lookup blockdev [ 364.601284][T13632] sit0: entered promiscuous mode [ 364.614964][T13632] netlink: 'syz.2.4581': attribute type 1 has an invalid length. [ 364.633662][T13632] netlink: 1 bytes leftover after parsing attributes in process `syz.2.4581'. [ 365.168482][T13641] cgroup: Need name or subsystem set [ 365.179033][T13641] cgroup: Need name or subsystem set [ 365.186307][T13641] cgroup: Need name or subsystem set [ 365.193547][T13641] cgroup: Need name or subsystem set [ 365.200619][T13641] cgroup: Need name or subsystem set [ 365.207873][T13641] cgroup: Need name or subsystem set [ 365.224743][T13641] cgroup: Need name or subsystem set [ 367.651218][ T36] kauditd_printk_skb: 192 callbacks suppressed [ 367.651245][ T36] audit: type=1400 audit(2000000297.349:31186): avc: denied { create } for pid=13650 comm="syz.4.4587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 368.754752][ C0] net_ratelimit: 106138 callbacks suppressed [ 368.754775][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.755096][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 368.760950][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.773097][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 368.785144][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.797606][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.809609][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.821658][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.833580][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.845602][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 370.380216][ T36] audit: type=1400 audit(2000000297.761:31187): avc: denied { write } for pid=13650 comm="syz.4.4587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 372.497967][ T36] audit: type=1400 audit(2000000298.303:31188): avc: denied { ioctl } for pid=13650 comm="syz.4.4587" path="socket:[51811]" dev="sockfs" ino=51811 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 373.137892][ C0] sched: DL replenish lagged too much [ 373.405891][ T36] audit: type=1400 audit(2000000298.341:31189): avc: denied { write } for pid=13650 comm="syz.4.4587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 374.110759][ C0] net_ratelimit: 131441 callbacks suppressed [ 374.110790][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 374.110847][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 374.116944][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 374.129145][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 374.141103][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 374.153255][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 374.165377][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 374.177329][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 374.189298][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 374.201582][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 377.255416][ T36] audit: type=1400 audit(2000000298.341:31190): avc: denied { write } for pid=13650 comm="syz.4.4587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 378.873492][ T36] audit: type=1400 audit(2000000298.659:31191): avc: denied { getopt } for pid=13650 comm="syz.4.4587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 379.466740][ C1] net_ratelimit: 134787 callbacks suppressed [ 379.466764][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 379.466789][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 379.472870][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 379.484941][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 379.496818][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 379.508689][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 379.520764][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 379.532762][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 379.544746][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 379.556603][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 381.842257][ T36] audit: type=1400 audit(2000000310.510:31192): avc: denied { mounton } for pid=13657 comm="syz.0.4589" path="/36/file0" dev="tmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 382.120163][ T36] audit: type=1400 audit(2000000310.678:31193): avc: denied { create } for pid=13657 comm="syz.0.4589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 382.706653][ T36] audit: type=1400 audit(2000000310.678:31194): avc: denied { setopt } for pid=13657 comm="syz.0.4589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 383.284518][ T36] audit: type=1400 audit(2000000310.697:31195): avc: denied { create } for pid=13657 comm="syz.0.4589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 384.118152][ T36] audit: type=1400 audit(2000000310.697:31196): avc: denied { create } for pid=13657 comm="syz.0.4589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 384.822739][ C0] net_ratelimit: 124521 callbacks suppressed [ 384.822763][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 384.822836][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 384.830532][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 384.842689][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 384.854481][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 384.866468][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 384.878514][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 384.890382][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 384.902359][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 384.914595][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 385.187109][ T36] audit: type=1400 audit(2000000310.735:31197): avc: denied { setopt } for pid=13657 comm="syz.0.4589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 386.139927][ T36] audit: type=1400 audit(2000000310.735:31198): avc: denied { create } for pid=13657 comm="syz.0.4589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 387.217823][ T36] audit: type=1400 audit(2000000310.735:31199): avc: denied { bind } for pid=13657 comm="syz.0.4589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 388.110385][ T36] audit: type=1400 audit(2000000310.744:31200): avc: denied { name_bind } for pid=13657 comm="syz.0.4589" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 389.259463][ T36] audit: type=1400 audit(2000000310.753:31201): avc: denied { node_bind } for pid=13657 comm="syz.0.4589" saddr=::ffff:172.20.20.31 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 390.178757][ C0] net_ratelimit: 133475 callbacks suppressed [ 390.178787][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.178803][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 390.178859][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.184907][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.196994][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.208942][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.220929][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 390.232807][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.244923][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 390.256918][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 391.078890][ T36] audit: type=1400 audit(2000000310.884:31202): avc: denied { setopt } for pid=13657 comm="syz.0.4589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 391.860206][ T36] audit: type=1400 audit(2000000311.717:31203): avc: denied { create } for pid=13666 comm="syz.4.4590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 392.280171][ T36] audit: type=1400 audit(2000000311.717:31204): avc: denied { write } for pid=13666 comm="syz.4.4590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 394.242821][ T36] audit: type=1400 audit(2000000311.726:31205): avc: denied { read } for pid=13666 comm="syz.4.4590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 394.915960][ T36] audit: type=1400 audit(2000000311.726:31206): avc: denied { read } for pid=13666 comm="syz.4.4590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 395.534752][ C0] net_ratelimit: 125557 callbacks suppressed [ 395.534776][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.534813][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 395.540908][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.552911][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 395.564708][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.576675][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.588753][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.600681][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.612531][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.624596][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 400.208093][ T36] audit: type=1400 audit(2000000311.876:31207): avc: denied { create } for pid=13666 comm="syz.4.4590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 400.890747][ C0] net_ratelimit: 140827 callbacks suppressed [ 400.890773][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.890827][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 400.897007][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.908899][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.920871][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.932888][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.945080][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.957010][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 400.968904][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.981004][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 401.790550][ T36] audit: type=1400 audit(2000000316.319:31208): avc: denied { create } for pid=13674 comm="syz.2.4594" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 402.072781][ T36] audit: type=1400 audit(2000000319.986:31209): avc: denied { create } for pid=13681 comm="syz.0.4598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 403.695510][ T36] audit: type=1400 audit(2000000319.995:31210): avc: denied { create } for pid=13681 comm="syz.0.4598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 404.718383][ T36] audit: type=1400 audit(2000000320.023:31211): avc: denied { setopt } for pid=13681 comm="syz.0.4598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 404.889610][ T36] audit: type=1400 audit(2000000320.042:31212): avc: denied { setopt } for pid=13681 comm="syz.0.4598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 406.216596][ T36] audit: type=1400 audit(2000000320.163:31213): avc: denied { create } for pid=13685 comm="syz.2.4599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 406.246774][ C1] net_ratelimit: 129377 callbacks suppressed [ 406.246797][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.246832][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.253027][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 406.264987][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.277046][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 406.289020][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.301295][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.315112][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.328236][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.340889][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 406.581608][ T36] audit: type=1400 audit(2000000320.332:31214): avc: denied { ioctl } for pid=13685 comm="syz.2.4599" path="socket:[49267]" dev="sockfs" ino=49267 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 408.642983][ T36] audit: type=1400 audit(2000000332.473:31215): avc: denied { create } for pid=13690 comm="syz.2.4601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 411.379615][ T36] audit: type=1400 audit(2000000333.717:31216): avc: denied { create } for pid=13693 comm="syz.4.4602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 411.602721][ C0] net_ratelimit: 132540 callbacks suppressed [ 411.602747][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.602759][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 411.602926][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 411.608927][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.620929][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.632949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.644983][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.656984][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 411.668947][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 411.681292][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 412.308375][ T36] audit: type=1400 audit(2000000333.717:31217): avc: denied { setopt } for pid=13693 comm="syz.4.4602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 414.908604][ T36] audit: type=1400 audit(2000000333.736:31218): avc: denied { write } for pid=13693 comm="syz.4.4602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 415.430121][ T36] audit: type=1400 audit(2000000342.024:31219): avc: denied { create } for pid=13696 comm="syz.0.4605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 415.790040][ T36] audit: type=1400 audit(2000000342.080:31220): avc: denied { setopt } for pid=13696 comm="syz.0.4605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 416.105297][ T36] audit: type=1400 audit(2000000342.117:31221): avc: denied { read } for pid=13696 comm="syz.0.4605" path="socket:[51858]" dev="sockfs" ino=51858 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 416.958703][ C0] net_ratelimit: 125466 callbacks suppressed [ 416.958728][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 416.958755][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 416.964838][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 416.977009][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 416.988852][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.000808][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.012800][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.024911][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.036784][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.048738][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 417.514891][ T36] audit: type=1400 audit(2000000342.117:31222): avc: denied { read } for pid=13696 comm="syz.0.4605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 420.210148][ T36] audit: type=1400 audit(2000000342.192:31223): avc: denied { create } for pid=13696 comm="syz.0.4605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 421.391301][ T36] audit: type=1400 audit(2000000342.201:31224): avc: denied { create } for pid=13696 comm="syz.0.4605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 422.261373][ T36] audit: type=1400 audit(2000000342.220:31225): avc: denied { ioctl } for pid=13696 comm="syz.0.4605" path="socket:[51859]" dev="sockfs" ino=51859 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 422.314698][ C0] net_ratelimit: 135494 callbacks suppressed [ 422.314723][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.314725][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.314818][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.320866][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.332865][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 422.344714][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.356950][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 422.368822][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.380687][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.392668][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 423.619891][ T36] audit: type=1400 audit(2000000342.220:31226): avc: denied { write } for pid=13696 comm="syz.0.4605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 424.603725][ T36] audit: type=1400 audit(2000000342.650:31227): avc: denied { create } for pid=13700 comm="syz.2.4607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 424.679356][T13706] netlink: 'syz.4.4608': attribute type 1 has an invalid length. [ 425.020905][ T36] audit: type=1400 audit(2000000342.725:31228): avc: denied { write } for pid=13700 comm="syz.2.4607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 426.699455][ T36] audit: type=1400 audit(2000000343.605:31229): avc: denied { write } for pid=13700 comm="syz.2.4607" lport=37626 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 427.670696][ C0] net_ratelimit: 131476 callbacks suppressed [ 427.670722][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.670802][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 427.676844][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.688837][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.700920][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.712802][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.724767][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.736834][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 427.748803][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.760883][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 428.673364][ T36] audit: type=1400 audit(2000000343.614:31230): avc: denied { write } for pid=13700 comm="syz.2.4607" lport=37626 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 430.399172][ T36] audit: type=1400 audit(2000000343.689:31231): avc: denied { write } for pid=13700 comm="syz.2.4607" lport=37626 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 431.289111][ T36] audit: type=1400 audit(2000000348.918:31232): avc: denied { execmem } for pid=13704 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 432.135556][ T36] audit: type=1400 audit(2000000350.686:31233): avc: denied { create } for pid=13705 comm="syz.4.4608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 432.556888][ T36] audit: type=1400 audit(2000000350.686:31234): avc: denied { write } for pid=13705 comm="syz.4.4608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 432.835703][ T36] audit: type=1400 audit(2000000351.387:31235): avc: denied { mounton } for pid=13707 comm="syz.0.4609" path="/41/file0" dev="tmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 433.026758][ C0] net_ratelimit: 112908 callbacks suppressed [ 433.026782][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.026798][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 433.026884][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.032929][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.044976][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.056994][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.068950][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 433.080753][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.092904][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 433.104783][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.199213][ T36] audit: type=1400 audit(2000000351.387:31236): avc: denied { execmem } for pid=13707 comm="syz.0.4609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 433.969191][ T36] audit: type=1400 audit(2000000355.316:31237): avc: denied { create } for pid=13709 comm="syz.2.4611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 434.730525][ T36] audit: type=1400 audit(2000000355.316:31238): avc: denied { create } for pid=13709 comm="syz.2.4611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 435.569201][ T36] audit: type=1400 audit(2000000356.017:31239): avc: denied { setopt } for pid=13709 comm="syz.2.4611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 437.200099][ T36] audit: type=1400 audit(2000000356.775:31240): avc: denied { setopt } for pid=13709 comm="syz.2.4611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 438.159894][ T36] audit: type=1400 audit(2000000356.803:31241): avc: denied { read } for pid=13711 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 438.382694][ C0] net_ratelimit: 131167 callbacks suppressed [ 438.382721][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.382762][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 438.389077][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.401290][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.413415][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.425642][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.437743][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.449919][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 438.462130][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.474602][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 439.907841][ T36] audit: type=1400 audit(2000000356.803:31242): avc: denied { read open } for pid=13711 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 441.896545][ T36] audit: type=1400 audit(2000000356.803:31243): avc: denied { mounton } for pid=13711 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 442.639180][ T36] audit: type=1400 audit(2000000357.093:31244): avc: denied { sys_module } for pid=13711 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 442.664635][T13723] fuse: Bad value for 'fd' [ 443.738684][ C1] net_ratelimit: 130893 callbacks suppressed [ 443.738709][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 443.738789][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.745006][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.758638][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.771549][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.784080][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.796188][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 443.809460][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.822475][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 443.834673][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 444.548296][ T36] audit: type=1400 audit(2000000357.533:31245): avc: denied { sys_module } for pid=13711 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 448.829628][ T36] audit: type=1400 audit(2000000357.626:31246): avc: denied { sys_module } for pid=13711 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 449.094680][ C1] net_ratelimit: 132663 callbacks suppressed [ 449.094704][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 449.094760][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 449.100904][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 449.113197][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 449.125400][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 449.137244][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 449.149649][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 449.161968][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 449.174155][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 449.186069][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 449.976053][ T36] audit: type=1400 audit(2000000357.776:31247): avc: denied { sys_module } for pid=13711 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 452.954714][ T36] audit: type=1326 audit(2000000359.310:31248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 454.450674][ C0] net_ratelimit: 137007 callbacks suppressed [ 454.450701][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 454.450763][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 454.456890][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 454.469119][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 454.481573][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 454.493636][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 454.506230][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 454.518181][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 454.530088][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 454.542194][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 455.481159][ T36] audit: type=1326 audit(2000000359.310:31249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 456.857954][ T36] audit: type=1326 audit(2000000359.310:31250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 457.305739][ T36] audit: type=1326 audit(2000000359.310:31251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 457.798190][ T36] audit: type=1326 audit(2000000359.310:31252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 459.806680][ C0] net_ratelimit: 133995 callbacks suppressed [ 459.806711][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 459.806794][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 459.812819][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 459.824957][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 459.836824][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 459.848681][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 459.860676][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 459.872714][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 459.884622][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 459.896582][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 459.990165][ T36] audit: type=1326 audit(2000000359.310:31253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 461.508047][ T36] audit: type=1326 audit(2000000359.310:31254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 463.332940][ T36] audit: type=1326 audit(2000000359.310:31255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 465.162922][ C0] net_ratelimit: 126835 callbacks suppressed [ 465.162947][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.163166][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 465.169211][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.181218][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.193361][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.205317][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.217498][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.229609][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 465.241575][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.253704][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 466.008680][ T36] audit: type=1326 audit(2000000359.310:31256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 470.518660][ C1] net_ratelimit: 127057 callbacks suppressed [ 470.518684][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 470.518706][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.524797][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.536819][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.548834][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.560739][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.572667][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 470.584603][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.596653][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 470.608690][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.850867][ T36] audit: type=1326 audit(2000000359.310:31257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 473.355027][ T36] audit: type=1326 audit(2000000359.310:31258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 474.123145][ T36] audit: type=1326 audit(2000000359.310:31259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 475.874655][ C0] net_ratelimit: 130341 callbacks suppressed [ 475.874680][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.874708][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.880789][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.892828][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.904723][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.916633][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 475.928572][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.940652][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 475.952572][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.964781][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 479.951170][ T36] audit: type=1326 audit(2000000359.310:31260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 481.230658][ C1] net_ratelimit: 130418 callbacks suppressed [ 481.230703][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 481.230727][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 481.237300][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 481.249282][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 481.261867][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 481.273881][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 481.285924][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 481.297896][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 481.310119][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 481.321820][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 481.948480][ T36] audit: type=1326 audit(2000000359.310:31261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 483.029704][ T36] audit: type=1326 audit(2000000359.310:31262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 483.818280][ T36] audit: type=1326 audit(2000000359.310:31263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 484.643631][ T36] audit: type=1326 audit(2000000359.310:31264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 486.586634][ C0] net_ratelimit: 124716 callbacks suppressed [ 486.586660][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 486.586690][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 486.593075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 486.605217][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 486.618056][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 486.630290][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 486.642737][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 486.656000][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 486.668141][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 486.680169][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 486.750288][ T36] audit: type=1326 audit(2000000359.310:31265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 488.501896][ T36] audit: type=1326 audit(2000000359.310:31266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 489.850455][ T36] audit: type=1326 audit(2000000359.310:31267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 491.431029][ T36] audit: type=1326 audit(2000000359.310:31268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 491.645740][ T36] audit: type=1326 audit(2000000359.310:31269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 491.942632][ C0] net_ratelimit: 126210 callbacks suppressed [ 491.942656][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 491.942667][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 491.948811][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 491.960745][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 491.972678][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 491.984698][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 491.996644][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 492.008714][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 492.020387][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 492.032471][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 494.230449][ T36] audit: type=1326 audit(2000000359.310:31270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 497.298631][ C1] net_ratelimit: 135307 callbacks suppressed [ 497.298656][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 497.298692][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 497.304813][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 497.316766][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 497.328758][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 497.340905][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 497.352948][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 497.364654][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 497.377472][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 497.389476][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 499.545182][ T36] audit: type=1326 audit(2000000359.310:31271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 501.533863][ T36] audit: type=1326 audit(2000000359.310:31272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 502.654640][ C0] net_ratelimit: 136106 callbacks suppressed [ 502.654665][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 502.654700][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 502.660800][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 502.672820][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 502.684980][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 502.696969][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 502.709041][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 502.721200][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 502.733157][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 502.745010][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 505.916773][ T36] audit: type=1326 audit(2000000359.310:31273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 507.540604][ T36] audit: type=1326 audit(2000000359.310:31274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 508.010646][ C1] net_ratelimit: 140073 callbacks suppressed [ 508.010671][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 508.010673][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.010734][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.016764][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.029472][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.041964][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.054068][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.067343][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.079934][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.091778][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.686066][ T36] audit: type=1326 audit(2000000359.310:31275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 509.582945][ T36] audit: type=1326 audit(2000000359.310:31276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 510.267600][ T36] audit: type=1326 audit(2000000359.310:31277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 511.006221][ T36] audit: type=1326 audit(2000000359.310:31278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 512.309834][ T36] audit: type=1326 audit(2000000359.310:31279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 513.366608][ C1] net_ratelimit: 135307 callbacks suppressed [ 513.366636][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 513.366634][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 513.366696][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 513.372770][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 513.384804][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 513.396818][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 513.408716][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 513.420588][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 513.432507][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 513.444545][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 514.949334][ T36] audit: type=1326 audit(2000000359.310:31280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 518.027851][ T36] audit: type=1326 audit(2000000359.310:31281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 518.722623][ C1] net_ratelimit: 140804 callbacks suppressed [ 518.722648][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 518.722677][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 518.728758][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 518.740656][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 518.752685][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 518.764609][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 518.776555][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 518.788564][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 518.800643][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 518.812588][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 519.567419][ T36] audit: type=1326 audit(2000000359.310:31282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 519.898980][ T36] audit: type=1326 audit(2000000359.310:31283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 524.078607][ C0] net_ratelimit: 140241 callbacks suppressed [ 524.078633][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 524.078656][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 524.084735][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 524.096923][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 524.108830][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 524.120820][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 524.132653][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 524.144627][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 524.156679][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 524.168559][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 524.647694][ T36] audit: type=1326 audit(2000000359.310:31284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 529.434603][ C0] net_ratelimit: 141418 callbacks suppressed [ 529.434628][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 529.434693][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 529.440809][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 529.453280][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 529.465424][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 529.477555][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 529.489664][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 529.501997][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 529.513751][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 529.525782][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 529.842604][ T36] audit: type=1326 audit(2000000359.310:31285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 530.073393][ T36] audit: type=1326 audit(2000000359.310:31286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 531.544392][ T36] audit: type=1326 audit(2000000359.310:31287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 533.006892][ T36] audit: type=1326 audit(2000000359.310:31288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 534.697839][ T36] audit: type=1326 audit(2000000359.310:31289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 534.790625][ C1] net_ratelimit: 132745 callbacks suppressed [ 534.790656][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 534.790669][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 534.790776][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 534.796840][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 534.808725][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 534.821290][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 534.833410][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 534.845227][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 534.857093][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 534.869113][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 536.064935][ T36] audit: type=1326 audit(2000000359.310:31290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 539.912628][ T36] audit: type=1326 audit(2000000359.310:31291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 540.146608][ C1] net_ratelimit: 138659 callbacks suppressed [ 540.146632][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 540.146689][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.152813][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.164805][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.176792][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.188818][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.200771][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.212668][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.225117][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.237201][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 542.574972][ T36] audit: type=1326 audit(2000000359.310:31292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 543.314978][ T36] audit: type=1326 audit(2000000359.310:31293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 545.502655][ C0] net_ratelimit: 142159 callbacks suppressed [ 545.502693][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.502719][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.502938][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 545.508869][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.521138][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 545.533004][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.545024][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.557325][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.569256][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.581296][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 548.154006][ T36] audit: type=1326 audit(2000000359.310:31294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 550.858592][ C0] net_ratelimit: 141466 callbacks suppressed [ 550.858619][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.858638][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.864725][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.876857][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.889545][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.901636][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.914860][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.927160][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 550.939410][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.952588][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 552.677693][ T36] audit: type=1326 audit(2000000359.310:31295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 556.214598][ C1] net_ratelimit: 141487 callbacks suppressed [ 556.214629][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 556.214680][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 556.222102][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 556.234133][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 556.246186][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 556.258194][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 556.270062][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 556.282206][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 556.295041][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 556.307104][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 558.614109][ T36] audit: type=1326 audit(2000000359.310:31296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 561.051543][ T36] audit: type=1326 audit(2000000359.310:31297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 561.570671][ C0] net_ratelimit: 143517 callbacks suppressed [ 561.570700][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 561.570729][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 561.577009][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 561.589226][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 561.601305][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 561.613264][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 561.625127][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 561.637104][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 561.649313][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 561.661246][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 563.581201][ T36] audit: type=1326 audit(2000000359.310:31298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 565.067668][ T36] audit: type=1326 audit(2000000359.310:31299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 566.926582][ C1] net_ratelimit: 139376 callbacks suppressed [ 566.926614][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 566.926626][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 566.926724][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 566.932853][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 566.944933][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 566.957573][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 566.969641][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 566.981702][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 566.993519][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 567.005576][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 568.734946][ T36] audit: type=1326 audit(2000000359.310:31300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 569.705216][ T36] audit: type=1326 audit(2000000359.310:31301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 571.813120][ T36] audit: type=1400 audit(2000000362.397:31302): avc: denied { create } for pid=13719 comm="syz.2.4614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 572.282561][ C0] net_ratelimit: 137612 callbacks suppressed [ 572.282586][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 572.282597][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 572.282827][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 572.288872][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 572.300959][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 572.313413][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 572.325605][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 572.337618][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 572.349555][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 572.361498][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 573.005214][ T36] audit: type=1400 audit(2000000362.397:31303): avc: denied { ioctl } for pid=13719 comm="syz.2.4614" path="socket:[49334]" dev="sockfs" ino=49334 ioctlcmd=0x7459 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 574.935670][ T36] audit: type=1400 audit(2000000367.523:31304): avc: denied { mounton } for pid=13722 comm="syz.0.4615" path="/43/file0" dev="tmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 575.436313][ T36] audit: type=1400 audit(2000000374.304:31305): avc: denied { execmem } for pid=13725 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 577.638568][ C1] net_ratelimit: 142481 callbacks suppressed [ 577.638592][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 577.638662][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 577.644709][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 577.656725][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 577.668747][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 577.680727][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 577.692601][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 577.704502][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 577.716711][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 577.728481][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 580.239959][ T36] audit: type=1326 audit(2000000376.016:31306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.4.4612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be4b8e929 code=0x7fc00000 [ 581.092456][ T36] audit: type=1400 audit(2000000382.049:31307): avc: denied { execmem } for pid=13726 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 581.318223][ T36] audit: type=1400 audit(2000000406.763:31308): avc: denied { read } for pid=13729 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 581.640102][ T36] audit: type=1400 audit(2000000406.763:31309): avc: denied { read open } for pid=13729 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 582.644966][ T36] audit: type=1400 audit(2000000406.763:31310): avc: denied { mounton } for pid=13729 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 582.994560][ C0] net_ratelimit: 131934 callbacks suppressed [ 582.994585][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 582.994622][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 583.000693][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 583.012747][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 583.024715][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 583.036611][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 583.048520][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 583.060505][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 583.072555][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 583.085054][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 583.797900][ T36] audit: type=1400 audit(2000000406.781:31311): avc: denied { read } for pid=13728 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 586.490859][ T36] audit: type=1400 audit(2000000406.781:31312): avc: denied { read open } for pid=13728 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 588.350635][ C1] net_ratelimit: 134921 callbacks suppressed [ 588.350659][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 588.350666][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 588.350731][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 588.357313][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 588.369140][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 588.381415][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:ac:95:53:f4:a2, vlan:0) [ 588.393662][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 588.405777][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 588.417850][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 588.429775][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 588.512533][ T36] audit: type=1400 audit(2000000406.781:31313): avc: denied { mounton } for pid=13728 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 590.670676][ T36] audit: type=1400 audit(2000000407.352:31314): avc: denied { execmem } for pid=13727 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 591.472645][ T37] INFO: task syz.3.4604:13695 blocked for more than 123 seconds. [ 591.480428][ T37] Not tainted 6.12.30-syzkaller-g5bf4b91e3333 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 592.136404][ T36] audit: type=1400 audit(2000000407.474:31315): avc: denied { sys_module } for pid=13729 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 592.200694][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 593.280416][ T37] task:syz.3.4604 state:D stack:0 pid:13695 tgid:13692 ppid:7147 flags:0x00004002 [ 593.355325][ T37] Call Trace: [ 593.358667][ T37] [ 593.361626][ T37] __schedule+0x145b/0x1f10 [ 593.366223][ T37] ? __sched_text_start+0x10/0x10 [ 593.371281][ T37] ? wake_nocb_gp+0x10a/0x1b0 [ 593.376030][ T37] ? rcu_barrier_entrain+0x35f/0x4d0 [ 593.381356][ T37] schedule+0xc6/0x240 [ 593.385461][ T37] schedule_timeout+0xb2/0x3a0 [ 593.390289][ T37] ? __cfi_schedule_timeout+0x10/0x10 [ 593.395704][ T37] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 593.401350][ T37] ? rcu_barrier_handler+0x9b/0xe0 [ 593.406513][ T37] ? generic_exec_single+0x20a/0x500 [ 593.411855][ T37] wait_for_common+0x359/0x630 [ 593.416656][ T37] ? wait_for_completion+0x40/0x40 [ 593.421832][ T37] ? _raw_spin_lock_irqsave+0xaf/0x150 [ 593.427368][ T37] wait_for_completion+0x1c/0x40 [ 593.432411][ T37] rcu_barrier+0x415/0x530 [ 593.436884][ T37] netdev_run_todo+0x10e/0xcb0 [ 593.441707][ T37] ? kvfree+0x39/0x50 [ 593.445727][ T37] ? __cfi_netdev_run_todo+0x10/0x10 [ 593.451071][ T37] rtnl_unlock+0x12/0x20 [ 593.455439][ T37] tun_chr_close+0xc5/0x150 [ 593.459978][ T37] ? __cfi_tun_chr_close+0x10/0x10 [ 593.465195][ T37] __fput+0x1fb/0xa00 [ 593.469219][ T37] ? call_rcu+0x14/0x20 [ 593.473441][ T37] ____fput+0x20/0x30 [ 593.477460][ T37] task_work_run+0x1e0/0x250 [ 593.482100][ T37] ? __cfi_task_work_run+0x10/0x10 [ 593.487242][ T37] ? free_nsproxy+0x223/0x290 [ 593.491956][ T37] do_exit+0x9b4/0x2630 [ 593.496175][ T37] ? __kasan_check_write+0x18/0x20 [ 593.501323][ T37] ? __cfi_do_exit+0x10/0x10 [ 593.505965][ T37] ? futex_wake+0x63a/0x900 [ 593.510503][ T37] ? __kasan_check_write+0x18/0x20 [ 593.516018][ T37] ? _raw_spin_lock_irq+0x8d/0x120 [ 593.517124][ T36] audit: type=1400 audit(2000000409.101:31316): avc: denied { sys_module } for pid=13728 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 593.521167][ T37] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 593.548229][ T37] do_group_exit+0x22a/0x300 [ 593.552858][ T37] ? __kasan_check_write+0x18/0x20 [ 593.558027][ T37] get_signal+0x139d/0x14f0 [ 593.562571][ T37] arch_do_signal_or_restart+0x96/0x720 [ 593.568177][ T37] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 593.574377][ T37] syscall_exit_to_user_mode+0x58/0xb0 [ 593.579889][ T37] do_syscall_64+0x64/0xf0 [ 593.584355][ T37] ? clear_bhb_loop+0x50/0xa0 [ 593.589083][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 593.595026][ T37] RIP: 0033:0x7f9db198e929 [ 593.599491][ T37] RSP: 002b:00007f9db272a0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 593.607975][ T37] RAX: 0000000000000001 RBX: 00007f9db1bb5fa8 RCX: 00007f9db198e929 [ 593.616087][ T37] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f9db1bb5fac [ 593.624106][ T37] RBP: 00007f9db1bb5fa0 R08: 7fffffffffffffff R09: 0000000000000000 [ 593.632124][ T37] R10: 0000000000000001 R11: 0000000000000246 R12: 00007f9db1bb5fac [ 593.640138][ T37] R13: 0000000000000000 R14: 00007ffd957e5500 R15: 00007ffd957e55e8 [ 593.648164][ T37] [ 593.665070][ T37] NMI backtrace for cpu 0 [ 593.665097][ T37] CPU: 0 UID: 0 PID: 37 Comm: khungtaskd Not tainted 6.12.30-syzkaller-g5bf4b91e3333 #0 38ee2089744292f67dc407ed27f6a777b522fef8 [ 593.665132][ T37] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 593.665147][ T37] Call Trace: [ 593.665155][ T37] [ 593.665165][ T37] __dump_stack+0x21/0x30 [ 593.665197][ T37] dump_stack_lvl+0x10c/0x190 [ 593.665223][ T37] ? __cfi_dump_stack_lvl+0x10/0x10 [ 593.665254][ T37] dump_stack+0x19/0x20 [ 593.665279][ T37] nmi_cpu_backtrace+0x2bf/0x2d0 [ 593.665312][ T37] ? rcu_read_unlock_special+0xab/0x480 [ 593.665336][ T37] ? __cfi_nmi_cpu_backtrace+0x10/0x10 [ 593.665368][ T37] ? sched_show_task+0x379/0x560 [ 593.665394][ T37] ? __rcu_read_unlock+0xc0/0xc0 [ 593.665416][ T37] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 593.665442][ T37] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 593.665466][ T37] nmi_trigger_cpumask_backtrace+0x142/0x2c0 [ 593.665499][ T37] arch_trigger_cpumask_backtrace+0x14/0x20 [ 593.665526][ T37] watchdog+0xd8f/0xed0 [ 593.665552][ T37] ? __cfi_watchdog+0x10/0x10 [ 593.665577][ T37] ? __kasan_check_read+0x15/0x20 [ 593.665603][ T37] ? __kthread_parkme+0x138/0x180 [ 593.665634][ T37] ? schedule+0xc6/0x240 [ 593.665655][ T37] kthread+0x2ca/0x370 [ 593.665688][ T37] ? __cfi_watchdog+0x10/0x10 [ 593.665713][ T37] ? __cfi_kthread+0x10/0x10 [ 593.665745][ T37] ret_from_fork+0x64/0xa0 [ 593.665773][ T37] ? __cfi_kthread+0x10/0x10 [ 593.665805][ T37] ret_from_fork_asm+0x1a/0x30 [ 593.665848][ T37] [ 593.665859][ T37] Sending NMI from CPU 0 to CPUs 1: [ 593.706562][ C1] net_ratelimit: 132595 callbacks suppressed [ 593.706583][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 593.708564][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 593.713266][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 593.718462][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 593.722634][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 593.727612][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 593.733161][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 593.738558][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 593.743542][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 593.748465][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 593.958280][ C1] NMI backtrace for cpu 1 [ 593.958298][ C1] CPU: 1 UID: 0 PID: 33 Comm: rcuop/1 Not tainted 6.12.30-syzkaller-g5bf4b91e3333 #0 38ee2089744292f67dc407ed27f6a777b522fef8 [ 593.958321][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 593.958332][ C1] RIP: 0010:ip6_multipath_l3_keys+0x11e/0x710 [ 593.958364][ C1] Code: e8 e0 fc fc 48 c7 84 24 d0 00 00 00 00 00 00 00 4c 89 7c 24 30 4c 89 64 24 50 4f 8d 64 27 06 4c 89 e0 48 c1 e8 03 0f b6 04 18 <84> c0 0f 85 00 04 00 00 45 0f b6 24 24 bf 3a 00 00 00 44 89 e6 e8 [ 593.958379][ C1] RSP: 0018:ffffc90000230380 EFLAGS: 00000a03 [ 593.958396][ C1] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 593.958409][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc90000230428 [ 593.958421][ C1] RBP: ffffc900002304d0 R08: ffffc90000230427 R09: 0000000000000000 [ 593.958434][ C1] R10: ffffc90000230400 R11: fffff52000046085 R12: ffff88810d76f496 [ 593.958447][ C1] R13: 1ffff9200004607c R14: 0000000000000000 R15: ffff88810d76f480 [ 593.958460][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 593.958475][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 593.958488][ C1] CR2: 00007f5e1981f000 CR3: 000000012aad8000 CR4: 00000000003526b0 [ 593.958504][ C1] Call Trace: [ 593.958510][ C1] [ 593.958519][ C1] ? ip6_route_input_lookup+0xf0/0xf0 [ 593.958544][ C1] ? __cfi_ip6_mc_input+0x10/0x10 [ 593.958566][ C1] rt6_multipath_hash+0x353/0x1390 [ 593.958586][ C1] ? __cfi_rt6_multipath_hash+0x10/0x10 [ 593.958606][ C1] ? ipv6_rcv+0xed/0x220 [ 593.958626][ C1] ? __cfi_ipv6_rcv+0x10/0x10 [ 593.958646][ C1] ? br_dev_queue_push_xmit+0x553/0x6d0 [ 593.958671][ C1] ? __cfi_ip6_rcv_finish+0x10/0x10 [ 593.958691][ C1] ? __cfi_br_dev_queue_push_xmit+0x10/0x10 [ 593.958717][ C1] ? netif_receive_skb+0x161/0x7b0 [ 593.958742][ C1] ? __cfi_netif_receive_skb+0x10/0x10 [ 593.958766][ C1] ? br_flood+0x67e/0x730 [ 593.958791][ C1] ? br_pass_frame_up+0x126/0x1c0 [ 593.958811][ C1] ? ip6t_do_table+0x1dc/0x14d0 [ 593.958837][ C1] ip6_route_input+0x6e8/0x8d0 [ 593.958859][ C1] ? __cfi_ip6_route_input+0x10/0x10 [ 593.958881][ C1] ? __cfi_ip6t_do_table+0x10/0x10 [ 593.958903][ C1] ? ip6_mc_input+0x4f3/0x670 [ 593.958925][ C1] ? __cfi_ip6table_mangle_hook+0x10/0x10 [ 593.958950][ C1] ip6_rcv_finish+0x15a/0x3c0 [ 593.958971][ C1] ipv6_rcv+0xed/0x220 [ 593.958991][ C1] ? __cfi_ipv6_rcv+0x10/0x10 [ 593.959011][ C1] ? __cfi_ip6_rcv_finish+0x10/0x10 [ 593.959030][ C1] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 593.959056][ C1] process_backlog+0x44b/0xae0 [ 593.959090][ C1] __napi_poll+0xd3/0x610 [ 593.959113][ C1] net_rx_action+0x584/0xce0 [ 593.959139][ C1] ? __cfi_net_rx_action+0x10/0x10 [ 593.959163][ C1] ? sched_clock+0x44/0x60 [ 593.959181][ C1] ? __cfi_sched_clock_cpu+0x10/0x10 [ 593.959202][ C1] ? irqtime_account_irq+0x51/0x1c0 [ 593.959221][ C1] handle_softirqs+0x1ae/0x630 [ 593.959244][ C1] __do_softirq+0xf/0x16 [ 593.959259][ C1] do_softirq+0xa6/0x100 [ 593.959280][ C1] [ 593.959286][ C1] [ 593.959292][ C1] ? __cfi_do_softirq+0x10/0x10 [ 593.959313][ C1] ? __cfi_delayed_free_vfsmnt+0x10/0x10 [ 593.959338][ C1] __local_bh_enable_ip+0x74/0x80 [ 593.959359][ C1] rcu_do_batch+0x5c6/0xd20 [ 593.959380][ C1] ? rcu_core+0xd20/0xd20 [ 593.959397][ C1] ? __kasan_check_write+0x18/0x20 [ 593.959417][ C1] ? _raw_spin_lock+0x8c/0x120 [ 593.959441][ C1] ? __kasan_check_read+0x15/0x20 [ 593.959459][ C1] ? rcu_nocb_cb_kthread+0x4c7/0xac0 [ 593.959479][ C1] rcu_nocb_cb_kthread+0x4dc/0xac0 [ 593.959501][ C1] ? __cfi_rcu_nocb_cb_kthread+0x10/0x10 [ 593.959521][ C1] ? __kasan_check_write+0x18/0x20 [ 593.959540][ C1] ? _raw_spin_lock_irqsave+0xaf/0x150 [ 593.959564][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 593.959587][ C1] ? _raw_spin_lock_irqsave+0xaf/0x150 [ 593.959611][ C1] ? set_cpus_allowed_ptr+0x93/0xe0 [ 593.959635][ C1] ? __cfi_set_cpus_allowed_ptr+0x10/0x10 [ 593.959658][ C1] ? __kasan_check_read+0x15/0x20 [ 593.959677][ C1] ? __kthread_parkme+0x138/0x180 [ 593.959699][ C1] ? schedule+0xc6/0x240 [ 593.959714][ C1] kthread+0x2ca/0x370 [ 593.959737][ C1] ? __cfi_rcu_nocb_cb_kthread+0x10/0x10 [ 593.959757][ C1] ? __cfi_kthread+0x10/0x10 [ 593.959780][ C1] ret_from_fork+0x64/0xa0 [ 593.959799][ C1] ? __cfi_kthread+0x10/0x10 [ 593.959824][ C1] ret_from_fork_asm+0x1a/0x30 [ 593.959848][ C1] [ 597.738536][ T36] audit: type=1400 audit(2000000413.226:31317): avc: denied { execmem } for pid=13730 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 599.062563][ C1] net_ratelimit: 134383 callbacks suppressed [ 599.062588][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 599.062608][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 599.062701][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 599.068730][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 599.080621][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 599.092564][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 599.104573][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 599.116547][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 599.128484][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 599.140565][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 600.198926][ T36] audit: type=1400 audit(2000000438.183:31318): avc: denied { execmem } for pid=13731 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 600.840815][ T36] audit: type=1400 audit(2000000438.220:31319): avc: denied { read } for pid=13733 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1