last executing test programs: 8.309516042s ago: executing program 2 (id=377): unshare(0x2c020400) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000280)={0x100, r0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) (async) r2 = socket(0x3a, 0x6, 0x3) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0xffffc000) (async) creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d5304961) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x410) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f00000016c0)=""/102392, 0x18ff8) (async) socket(0x10, 0x3, 0x0) (async) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000540), 0x4000) (async) r4 = syz_open_dev$loop(&(0x7f0000000440), 0x101, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='pids.current\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000005c0)={r5, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) (async) r6 = syz_open_dev$loop(&(0x7f0000000300), 0x8f, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f0000001280)={r5, 0x10000, {0x2a12, 0x80010000, 0x0, 0x0, 0x4, 0x0, 0x0, 0xe, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea80000000000000000000000deff0000100000000000000000000000000800", "2809e8dbe108038948224ad54afac11d875397bdb22d0000b420a1a93c7540f4767f9e01177d3dd40600000061ac00", "90be8b1c55f96400", [0xe4, 0x3]}}) (async) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) (async) mount$9p_fd(0x0, 0x0, 0x0, 0x4080, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000480)={0x0, {}, 0x0, {}, 0x4, 0x9, 0x18, 0x9, "c309c294631d8aa33abbde49f706bb6078d8273ad7df808db50826ece668e3997594af06d088d79827f00329724ce78ac164206ba4f2037291c8feae0905644f", "137c9f12d59eba947b8640fd10f01dbb5876b0315173a0d68424a7f44816c593", [0x800, 0x7]}) 8.283824879s ago: executing program 2 (id=378): bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) listen(0xffffffffffffffff, 0x0) socket(0x28, 0x5, 0x0) r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000007794608cd0c39007b90000000010902120001fc0000000904"], 0x0) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x253, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xe, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x3, 0x1, 0x0, 0x6, {0x9, 0x21, 0x3, 0x6, 0x1, {0x22, 0xeec}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x3, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x8, 0x0, 0x5}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0x7, 0xfe, 0x40, 0x2}, 0x3b, &(0x7f00000001c0)={0x5, 0xf, 0x3b, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x4, 0x5, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x8, 0x0, 0xfff, 0xe}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x3, 0xa, 0xf008}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "c24aa73a295fbe3829557931e121b147"}]}, 0x4, [{0x7f, &(0x7f0000000240)=@string={0x7f, 0x3, "a1c67909f86c0a82741e7aba0fc631b4b597a3c9bfa58ed47d70cc0c781b06b844f0f88b38a9883d1547f1fbe1e12ac9c4eab279d051b47149ffe4fd05b5b7d8660f992eb28595a685717fc1f143bbf1eba860979d26ec5eb5029c52d2efa7d3fa79000ed7255a61abf5b244738e6cb126a64703e09b2a3a48ce6ead49"}}, {0x20, &(0x7f00000005c0)=ANY=[@ANYBLOB="200379c67b0169ccb3bc243702ca9525600362e58349f634980abd8709f46b9faa418bb040078c52734b94fd5705647edaaede9914fd9a0fb8f97183668ac1ce70442738c531e8b0093d5cc8e598b75232b2c520ee67e60e927d3f11524c4d6a39cf9320666580689e9f78ed75c113da2e3488e691b3acd08b2244f8193e090af18f070eacd4ce9eef98b780b385212c1c8b844016a77442611e6f7f43448d1f2642d917199dbc661eb4b256fc0d9c0ff0b48e5aac68db0b0231f710d3d3fae9dcedb45810b23871a40631d61f47c4e44bbb7ae248c64fc2e5ad151587"]}, {0x8e, &(0x7f0000000380)=@string={0x8e, 0x3, "8c3f7e3f4b20dd22ef36811f26421f4d497987f2a7d17cc4f42b5b1f0d769f4eeedd34b215093914698d9038137fd95774d9e605f68402df544e64d14267419e2a4dfa1bfe30ce443fc383881865208093c89657a303b72b02acf6a632e2c3160f682773ed990d5c0e1844f6ad09c209c4c7fa24740b5b95a4375683db3a50f4932ef859d48392a5c8e651f0"}}, {0x41, &(0x7f0000000440)=@string={0x41, 0x3, "9d09f5ef47651f73c10613c770377f768a482c21160f71cf8228d1884e0c7678aa6daddda08e9571ddbca40135c067f12d488cd574831f14ed1af693bab146"}}]}) r1 = socket(0x25, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000004400), 0x400000000000203, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000000000000a000000000000000000000008001b"], 0x24}}, 0x0) syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x402) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x10000}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x25dfdbfe, {{@in6=@private0={0xfc, 0x0, '\x00', 0x40}, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x400, 0x0, 0x0, 0xa, 0x60, 0x80, 0x0, 0x0, 0xee01}, {}, {}, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb8}}, 0x0) 5.246939279s ago: executing program 2 (id=393): openat$incfs(0xffffffffffffffff, 0x0, 0x2de502, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', @mcast2, 0x8, 0x3c80, 0x85, 0x400, 0x3, 0x60}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xd, 0x400009, 0x8, 0xa}, 0x0) syz_open_dev$media(0x0, 0x80000006, 0xd01840) socket$netlink(0x10, 0x3, 0xe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x202, @private2={0xfc, 0x2, '\x00', 0xff}, 0x4ac2d78a}}, 0x0, 0x0, 0x34, 0x0, "ee8b0e650926a96ecc136e7fb980e989db9e8bf9b93129488f651a8de213eb94cd46e19d9c65a018444a131f4da58ae36556dd38ea6c029607462029add09240005c6776267517308a3d40aa1c788df6"}, 0xd8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000040)="1400000052004f030e789e7e27286d000a4149f3", 0x14) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010101, 0x0) prlimit64(0x0, 0x7, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) 3.780913283s ago: executing program 2 (id=404): bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) listen(0xffffffffffffffff, 0x0) socket(0x28, 0x5, 0x0) r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000007794608cd0c39007b90000000010902120001fc0000000904"], 0x0) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x253, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xe, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x3, 0x1, 0x0, 0x6, {0x9, 0x21, 0x3, 0x6, 0x1, {0x22, 0xeec}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x3, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x8, 0x0, 0x5}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0x7, 0xfe, 0x40, 0x2}, 0x3b, &(0x7f00000001c0)={0x5, 0xf, 0x3b, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x4, 0x5, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x8, 0x0, 0xfff, 0xe}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x3, 0xa, 0xf008}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "c24aa73a295fbe3829557931e121b147"}]}, 0x4, [{0x7f, &(0x7f0000000240)=@string={0x7f, 0x3, "a1c67909f86c0a82741e7aba0fc631b4b597a3c9bfa58ed47d70cc0c781b06b844f0f88b38a9883d1547f1fbe1e12ac9c4eab279d051b47149ffe4fd05b5b7d8660f992eb28595a685717fc1f143bbf1eba860979d26ec5eb5029c52d2efa7d3fa79000ed7255a61abf5b244738e6cb126a64703e09b2a3a48ce6ead49"}}, {0x20, &(0x7f00000005c0)=ANY=[@ANYBLOB="200379c67b0169ccb3bc243702ca9525600362e58349f634980abd8709f46b9faa418bb040078c52734b94fd5705647edaaede9914fd9a0fb8f97183668ac1ce70442738c531e8b0093d5cc8e598b75232b2c520ee67e60e927d3f11524c4d6a39cf9320666580689e9f78ed75c113da2e3488e691b3acd08b2244f8193e090af18f070eacd4ce9eef98b780b385212c1c8b844016a77442611e6f7f43448d1f2642d917199dbc661eb4b256fc0d9c0ff0b48e5aac68db0b0231f710d3d3fae9dcedb45810b23871a40631d61f47c4e44bbb7ae248c64fc2e5ad151587"]}, {0x8e, &(0x7f0000000380)=@string={0x8e, 0x3, "8c3f7e3f4b20dd22ef36811f26421f4d497987f2a7d17cc4f42b5b1f0d769f4eeedd34b215093914698d9038137fd95774d9e605f68402df544e64d14267419e2a4dfa1bfe30ce443fc383881865208093c89657a303b72b02acf6a632e2c3160f682773ed990d5c0e1844f6ad09c209c4c7fa24740b5b95a4375683db3a50f4932ef859d48392a5c8e651f0"}}, {0x41, &(0x7f0000000440)=@string={0x41, 0x3, "9d09f5ef47651f73c10613c770377f768a482c21160f71cf8228d1884e0c7678aa6daddda08e9571ddbca40135c067f12d488cd574831f14ed1af693bab146"}}]}) r1 = socket(0x25, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000004400), 0x400000000000203, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000000000000a000000000000000000000008001b"], 0x24}}, 0x0) syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x402) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x10000}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x25dfdbfe, {{@in6=@private0={0xfc, 0x0, '\x00', 0x40}, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x400, 0x0, 0x0, 0xa, 0x60, 0x80, 0x0, 0x0, 0xee01}, {}, {}, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb8}}, 0x0) 3.651890638s ago: executing program 4 (id=406): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x4, &(0x7f00000001c0)=[{0x15, 0x0, 0x2}, {0x81, 0xfc, 0x7f}, {0x2}, {0x6, 0x0, 0x0, 0xf00}]}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48850}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='afs_make_fs_calli\x00', r3}, 0x18) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0x0) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) io_uring_setup(0x5bde, &(0x7f0000000340)={0x0, 0x5f43, 0x86a22adfbdde84b2, 0x2, 0xfffffffe}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) socket$key(0xf, 0x3, 0x2) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) 3.530520464s ago: executing program 3 (id=407): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x5400, 0x200008d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 3.52243616s ago: executing program 3 (id=408): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0xc, 0x88}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c00018006000600894f0000200002"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'axA\x9b^\xfb^$\r\'uij\r\xd9\xef\xd2Et^Q\v\x9fOFL\x95`Z\xae\xc3a\xfe%\x94\x1a\xebt\xc6\x06\x8fD,\xf7\xae#\x80\x80\xdf\xa3\xcaO\xc6\x8a\x91\x90\xadR\aW\xe1\xf3n\xca\xa3\x8f\xd6F\x03\x0e\x9b\xe5yb\xfc\xa19wUs\x83\xf1{&\n\x1d\x8e\x82y\x1a.B\x0e\xea\x17\xc7\xe7H\xa9\xd4\x8e\xe7 gD\x89*\xb5c\xc5\x8a\xe6R\xe5YGq\xf5\xb6\x95\xbc\x112\x9bno\xc8\x06\xb6\b\xcc\x03{Sn\x94G\x01\xb4\xffJQ8t\x99vY\xaaf\xc7,\x9f\xbb\x15G\x1cr\x19\xef\xab\n\xa8\xbc\xbd\xa2E\x16\x1cm\xbd=\x98\x7fU\xcbg\x15%\x95\xb11\x017\x83*\x14\xcbt\xc2\xcb\x04\x1e~?\xb9j\x18\x96\x84EA\xeaB\a\x83\xba\xdco<\x00'/256}]}, 0x10c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, 0x0, &(0x7f0000000040)=0xffffffffffffff98) ioctl$sock_netdev_private(r3, 0x8914, &(0x7f0000000000)) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) socket(0x2, 0x80805, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 3.090095592s ago: executing program 3 (id=409): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x1000000) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r3 = syz_io_uring_setup(0x497, &(0x7f00000002c0)={0x0, 0x89b8, 0x800, 0x0, 0x207}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0xc000000, &(0x7f0000000000)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x12}) io_uring_enter(r3, 0x847ba, 0xff00, 0xe, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$unix(r6, &(0x7f0000009280)=[{{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x24004000}}, {{&(0x7f0000003840)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4880}}], 0x2, 0x8000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeed, 0x8ca31, 0xffffffffffffffff, 0x3d59b000) msgget$private(0x0, 0xafb0e20fef6483ff) socket(0x18, 0x3, 0xc) madvise(&(0x7f0000af7000/0x1000)=nil, 0x1000, 0x15) r7 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x6640) setresuid(0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(r7, 0x401070ca, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xf0ffffff) 2.858292456s ago: executing program 3 (id=410): setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x19}, @empty, 0x2, "4f6fb4d1af0f724e6118ecfbac0200843af297baebb0efa284da1403011a00", 0x0, 0xfffffffc, 0x81, 0x81}, 0x3c) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newtaction={0x48, 0x30, 0x53b, 0x70bd2b, 0x0, {0x9}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x4, {0x3, 0x2}}}}]}]}, 0x48}}, 0x40c5) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYRESDEC=r0, @ANYRESOCT, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r2, 0x0, 0x0}, 0x10) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000240)={0xfffc, 0x8, 0x2, 0xfffffffc, @vifc_lcl_addr=@loopback, @rand_addr=0x64010101}, 0x10) r3 = socket(0x1, 0x803, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000300)=ANY=[], 0x0) io_uring_setup(0xdbc9, &(0x7f0000000100)={0x0, 0xae33, 0x800, 0x0, 0x253}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs2/binder0\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_X86_SET_MSR_FILTER(r6, 0x4188aec6, &(0x7f0000002f40)={0x1, [{0x2, 0x0, 0x9, 0x0}, {0x0, 0x0, 0x5, 0x0}, {0x1, 0x0, 0x79, 0x0}, {0x3, 0x0, 0xa94, 0x0}, {0x3, 0x0, 0x40, 0x0}, {0x3, 0x20, 0x8000, &(0x7f0000000400)="eca6d2a0"}, {0x0, 0x0, 0x0, 0x0}, {0x2, 0x0, 0x7ff, 0x0}, {0x3, 0x0, 0x5, 0x0}, {0x37675a5ef4eb05f9, 0x0, 0x10, 0x0}, {0x2, 0x0, 0x22, 0x0}, {0x2, 0x0, 0xfffffff7, 0x0}, {0x3, 0x0, 0x8, 0x0}, {0x5, 0x0, 0x9b1, 0x0}, {0x1, 0x0, 0x1, 0x0}, {0x0, 0x0, 0x3, 0x0}]}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x43, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000340)={0x5b, 0x0, 0x0, 0x1, 0xfffffffffffffffc, &(0x7f00000004c0)="fd30cb876c59d879b4160a9e5c9f7e2d629779c0cf8dcb8eb2b42a518c5f9ea08524b9e03eff7f3e3a3bde54455a2b75aa42aaecf278bc2b96eaa74bf91be027d9710d77461ed0a950c7df28d7242e09cecfc57cd09f9ad11260d9a134c611df1d53aa5e8d47ac9d9ecff3eeed7973d59801bce912c9e31d924fee541fc64fb4ff29571f39f2b115339e17365a74fb279c9deda22b9442eac8ee89144098c92045c277c7382d7f18cb0256ec0cce23d35cafce7d7e2f15350aa36c558a9ac238b380e616ec170a137ad8fe29b1060f8f0a1ecdc0"}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x2) recvfrom$phonet(r3, &(0x7f0000000180)=""/85, 0x55, 0x102, &(0x7f0000000200)={0x23, 0x9, 0x80, 0x9}, 0x10) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r10, 0x0) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000000c0)={[0x1, 0xfffffffffffffffe, 0x3, 0x20000e691, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x0, 0xd1, 0xfffffffffffffffc, 0x6, 0x6, 0x3, 0x100000000000000], 0x0, 0x8340}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200ffffffff000000000000000000050000000000000001170000005852de94e0ec5d937b5b19994eda1f92381bf3566aeb58000000"], 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 2.73177782s ago: executing program 4 (id=412): r0 = socket(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x3c8, 0x190, 0x278, 0xffffffff, 0x0, 0x190, 0x330, 0x330, 0xffffffff, 0x330, 0x330, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x0, 0x2, 0x4, 0x7, 0x2], 0x2, 0x2}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @multicast2, @empty, @icmp_id=0x64, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x9, @multicast2, @remote, @gre_key=0x51, @gre_key=0x5}}}}, {{@ip={@private=0xa010102, @empty, 0xffffffff, 0xff000000, 'tunl0\x00', 'bond_slave_1\x00', {}, {0xff}, 0x62, 0x0, 0x2}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff, [0x1, 0x2, 0x0, 0x2, 0x5, 0x2], 0x5, 0x2}}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x17, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast2, @gre_key=0x4, @port=0x4e23}}}}, {{@ip={@private=0xa010102, @loopback, 0xffffff00, 0xffffff00, 'team_slave_0\x00', 'veth1_to_bond\x00', {0xff}, {}, 0x0, 0x2, 0x40}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x10, @ipv4=@multicast1, @ipv6=@mcast1, @port=0x4e20, @gre_key=0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) (async, rerun: 64) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x1, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21a8}, [@IFLA_WEIGHT={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) (rerun: 64) 2.610472388s ago: executing program 0 (id=413): mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000000000207d1e5a2d00000000000109022400010000000009040000010300000009210000000122080009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='\x00\"\b\x00\x00', @ANYRES8=0x0, @ANYBLOB="539513671da82cca0320"], 0x0}, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000000000207d1e5a2d00000000000109022400010000000009040000010300000009210000000122080009058103"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='\x00\"\b\x00\x00', @ANYRES8=0x0, @ANYBLOB="539513671da82cca0320"], 0x0}, 0x0) (async) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) (async) 2.61008923s ago: executing program 4 (id=414): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], {0x3, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x1, 0x2, 0x100, @val=0x2000}, "198ac496d68f"}}}}}}}, 0x0) 2.565862138s ago: executing program 4 (id=415): socket(0xa, 0x3, 0x3a) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000f00000100000e00"}}}]}, 0x48}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r4, @ANYBLOB="08002600851600000a00180000000000000000001c005a8018000180140003"], 0x4c}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r7, @ANYRESDEC], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@version_9p2000}]}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r8], 0x38}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r9 = syz_io_uring_setup(0x10c, &(0x7f0000000380)={0x0, 0x5885, 0x10, 0x0, 0x2c1}, &(0x7f0000000040)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r9, 0x3516, 0x0, 0x0, 0x0, 0x0) socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0xd, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb714000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x0, 0x0, 0x0, 0x2000004, 0x0, 0x0, 0x1f00, 0x39, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x2, 0x200008, 0x5, 0x20000}, 0x10}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r11], 0x4c}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r12, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010000108000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b40200000000000008001b"], 0x28}}, 0x10) 2.222377416s ago: executing program 3 (id=417): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030553030303030303030303030343030301e2c757365725f69643d00d35a96eba68f1c6c163f869937ef82d8ded3933abe45ca60030600c034554f6e21cba57ca9cb6db06d27a42323d35804047afcb301e12aaa4571726c5076f28d49334fe9a07a3910", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c58b3bd0000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x2, {0x0, 0x1e}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000400)=""/64, 0x33) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="50010000000000000000000000000000060000000000000002000000000000000600000000000000060000000000000005000000ffffffff090000000000000003000000000000000e010000000000000400000000000000000000000000000008000000000000000001000003000000040000000020000005000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0300000007000000000000000400000000000000000003000000000008"], 0x0, 0x0, 0x0}) socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)=ANY=[@ANYBLOB="6000000010000104a0518fd50000000000000000", @ANYRES32=0x0, @ANYBLOB="096b0200000000002c00128009000100626f6e64000000001c00028006001900ff0300000800090001000000080007000000000014003500626f6e6430"], 0x60}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000054) r6 = socket(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r5, 0x80106720, &(0x7f00000006c0)={0x6, &(0x7f0000000600)=[{0x2, 0x1000, &(0x7f0000000e00)="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"}, {0xfffffff9, 0x64, &(0x7f0000000080)="c805ca6c125a6785146fec20cca5443fd13f86a33cac7bf23112642213b75c696be05c2afe90def132cbd2479b042c80a4af71703d563db1f88fa2acbeb7fe443a8f21b95ccdbd4501559db2060f9ebd686fbc30301f82d16b8183bea2ed96f4a7706262"}, {0x872, 0xeb, &(0x7f0000000300)="1e3a3408d37bc85d5bbec4c739fe9544c570d768e7fca9d7d8aee6ea32665cc393cf87592c47d22b87e7e978a25d8b7b18614d63d478b118d1052e32e699719fb5de886ecb4b1d16ede30df437fbed7e4433fc6cd13ee0923f59d62be7acfc308362d266bcfe84748b01d24a8759a8a1770fe08fb861dc3172687f0bf688ed89c37b5a8fe02291980b4ff6cd00f8f0cf56690d40c41bf7c23fdeae8ea9d6f55f833cd412e1c53a8279c4acf6ea57adaa7d5882051be5bb96d4c03981804f13e1e905b5213e6073ff68f6acd32ba80dbf9143cc991beb577521d4bf886ad8361faed69cbcf3be4234e64a23", 0x1, 0x1}, {0xfffffbff, 0x3f, &(0x7f0000000140)="e3dbfcaf00489735d37aaab122a0c64728405659f9e93d679be3c6f9502543c96df09252b3aaf7b30908fdca2e19672e6fd70f907de1748e5e0fbb04cb0fdf"}, {0x9, 0xdf, &(0x7f0000000440)="905f06a405ddfef5998157ffc57716d018418c71182ca4da39eab17e63a9b6b727109a7e2480ab9c9ce8ed1b39d8c90ea1b770fa1608cd7e40ec94ed29bac23667b5eb21311ba03e0f3714316756dde6b2b46572d47e61a30a50ff0b7e8dcf79274b9ad6e67f6494435fd06bbb5165c0f4b4b7973977ddaca7a64772ff4255c8395639e8c49b543a7ecd7a5bf32f6549388fbf5128aaa528a49fa3b6cadaead98af57c339ea5c24688ddbf638673b889aa927d5debbf96b647ac5250c4e39037291d3e73b9ede1cc1bded1d7a72b56d21137857f7d0852888cea2653e20a34", 0x1}, {0x3, 0xbb, &(0x7f0000000540)="329dd6985f8f5ae0fcff6533314ba6afab3b7142eaa07cfc3d0cb98b2975c4e8c7d82e3d2af1c3401207c91449b45b843cdd0917d7d03688030dc2355f88561190a1e98e6c5e12f30805c9e4ba18a321c242b0fe43ec1277553152b99eadbe2ee9f51c00268ad60fa40e0a5a542a1e4b64d11eaea1e4b6077ace744831924bd763fa61d447cb594951cb5141e444f6bc23b0474e5d590f49576c64088278e468c261bfc144c3ab3ff5e31aa05e13664225334930808ea791b7e5ec", 0x1, 0x1}]}) 2.088962407s ago: executing program 0 (id=418): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r3, {}, 0x2, 0x4}}, 0x26) r4 = syz_usb_connect$uac1(0x0, 0xdc, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902ca0003010070000904000000010100000a24010800000201020d24060000030800000000000000240803960c03112d9cd2ce0c240208000103000000ff000924060506020100000924030003030005490c240206"], 0x0) syz_usb_control_io(r4, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3009}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r4, &(0x7f0000001bc0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x407}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r4, &(0x7f0000000780)={0x14, 0x0, &(0x7f00000009c0)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, &(0x7f0000000040)=0x10000a, 0x4) ioctl$PPPIOCGL2TPSTATS(r3, 0x8004745a, &(0x7f0000000ac0)) socket$inet6(0xa, 0x2, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000580)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xa0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32], 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 1.795910033s ago: executing program 3 (id=419): openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000007112370000000000950000000000000089e2d90aa1795cc26efb1dacf01150510936875c66d6a7d6eb12d4cdbc5c0ce0d29df91940d8ca08008e7aa5b3c9a10909d6e18b263131bf965f55746df5189a2e23905ae4dc5340e0eb74eb523d5b77a763cccb768b4453c8b1b1dd0a71983b5c2cfe11f3d30228772b0b798ebaf5abde2ce3ec34f8c6f13ee1f181ac563ba7a7edc9be94452da6d7eb67ae3243cb393245efd0dd21de9553cbd1a8516282de458c44d1ddae97af584de743d44ed18d20dd3b2c42cf1e8b27788dfc562367d46197198cd19fda89a6feca6c738b1d4b2522"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x24, r0}, 0x94) r2 = syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r1], 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0xb309) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x40, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r6 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) r7 = socket$inet(0xa, 0x801, 0x84) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$inet(r8, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x40, 0x7, 0x48, 0x1}, {0x28, 0x4, 0x76, 0xfffff038}, {0x6, 0x25, 0x4, 0x207}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r9) sendto$inet6(r8, &(0x7f0000000200), 0x0, 0x4000050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x4}, 0x8) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200003f, 0x28011, r10, 0x0) 1.792307184s ago: executing program 4 (id=420): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x10) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) (rerun: 64) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) sendfile(r0, r1, 0x0, 0xffffffff000) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xf, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xbf21, 0x0, 0x0, 0x0, 0xddc3}, {{0x18, 0x1, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x1800}}, {}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}, @alu={0x4, 0x0, 0x0, 0x4, 0x1, 0x40}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xffffffffffffffff}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0x40, 0x0, 0x7, 0xd00}, @generic={0x0, 0x0, 0x3, 0xe, 0x8}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x21}, 0x94) 1.614527923s ago: executing program 1 (id=421): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0xf2602, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket(0x10, 0x80002, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000013c0)={0x3, 0x2, 0x2, {0x5, @vbi={0xb5, 0x0, 0x3, 0x20363159, [0x0, 0x8000000], [0x8200, 0x1]}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x10, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "001500"}, 0xa, 0x2, {}, 0x58603}) (fail_nth: 1) 1.349651803s ago: executing program 1 (id=422): r0 = syz_open_dev$MSR(0x0, 0x2, 0x0) read$msr(r0, 0x0, 0x0) ioperm(0x7, 0x81, 0x2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000000)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_usbip_server_init(0x3) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x20000000000, 0xfffffffffffffffd, 0x0, 0x0, 0x1000001000, 0x49}, 0x0, &(0x7f00000002c0)={0x3ff, 0x7, 0xffffffffffffffff, 0x9, 0x0, 0xf, 0x80000006}, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040), 0x4) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000140)=""/128, 0x80, 0x0, 0x0, 0x2}}, 0x48) syz_usb_connect(0x2, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0xd2, 0xcf, 0xa0, 0x8, 0x1163, 0x100, 0xdcba, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x5, 0x5, 0x90, 0x1, [{{0x9, 0x4, 0xd7, 0x3, 0x0, 0xff, 0x3, 0x4, 0x4}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r7, 0x4004ae8b, &(0x7f00000000c0)={0x8, "7ea81f4a1c43c766"}) 1.282375477s ago: executing program 4 (id=423): socket$netlink(0x10, 0x3, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1, 0x1000000}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000780)=0x1, 0x8) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) getpid() openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4480, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240), 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r5, 0x0) mremap(&(0x7f00007ff000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000580000/0x4000)=nil) mremap(&(0x7f0000580000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00007ff000/0x2000)=nil) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0xa, 0x147b42) lseek(0xffffffffffffffff, 0x9, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000002c0)={0x2020}, 0x2020) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f0000000140)={0x48}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000100)={0x28, 0x4, 0x0, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x400000, 0x51e}) 1.082451769s ago: executing program 0 (id=424): socket$inet6(0xa, 0x4, 0x6) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = socket(0x2c, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="110000000400000004000000ff00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000000af1fa5218d3d649b423c9b701e5a6bb7d02e5a64372049e338ef4795e382254ff618b57efc9f0788bafcd5b297636788a1caa5d6b3dd08704f48acdaaf067d09c49ab3f4d6cb10c483787d637cc3262c43e9277b9c75e20d4f38e0b7b5b95d2ea19feffffffffffffff5a"], 0x48) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0xfffffffa}, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r2, &(0x7f0000000200)}, 0x20) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000240)={@hyper}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000540)={{@host, 0x3}, @any, 0x0, 0x7, 0x20005e, 0xd}) 1.082132857s ago: executing program 0 (id=425): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {}, {0x58a15985d05e66ad, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newtfilter={0x40, 0x28, 0x575ac7824d421509, 0x70bd2d, 0x4, {0x0, 0x0, 0x0, r3, {0x9}, {0xffff}, {0xfff1, 0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}]}, 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x40) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 1.073517241s ago: executing program 0 (id=426): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) rmdir(&(0x7f0000000240)='./file1\x00') chdir(&(0x7f00000001c0)='./bus\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) wait4(0x0, &(0x7f0000000440), 0x1, &(0x7f0000000480)) write$char_usb(0xffffffffffffffff, &(0x7f00000000c0)="923bde20ec713155ae3ae0ab64b6aba82b1622794d0d4b0a4466d73bfa021fbf706a1dac5fe93d317f063b3727a753256014b482244284ce76547a20c3dd174693f82fc952679ed193eace6c8202219aba188a890a73f5e3ef23aeee094e6b4f1b1f122574c8f330f5849de536d023b691f79227f7f75001f3ebcc43889108258a1a8f6c3ac50b3187d8e0081e11f3bdbb908153a9228a88c272717cb78e4d45a3c9f62591805573b3ebacbeebf6a188f02eb390afe6dc35d876ddd10d23a41e5efeb0409fca697c97221058fc01ff140825fdf255f9c32e29a4f5032e", 0xdd) r2 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00\xee\b\xce\xde\xa1v\xc7\xae>\xd1a\xedR%\xe8]l\xa1s\b%\xd2\xd59\xe8\xda\b\xd6\xb2\x15\xf6F\xb8\xb4{r.\xd2\xea\xec\xdbXe&J \xe9\x16\x82\xe8=\x83\b\x00N\x83N`\xf9\xec\xe1\xbb\x05vH\xdd\x01?k\x97\xa5\xbf\x89#=2G\xb16\xfb*\xf5\xd5\\\xa7\xebe\xbe\x9d\xd7\xf5\xb9<\xb2\xc4\xf9:\xef\xc0g\xc3\xa6\x7f\xc0\xcck.5=\xcc\x10Y\xad^*;MVh\xd9\xcf )\x0e%\x84\x95bXy\x81;o\xc9\x94\xc5M\xaf\xdbr\xec\xf6D\xbd\x14&\xae\x92\"\xff\x0e\xb78\xd1\x9c\x1a\x14bg\xd9\xfa\xcd\x8e\xacKCA\xa7\x04A\a]\x17\x1a\x973&\x87\x99^K\x061\xde\xa5\xc5\x8d\xd1\x13U\xf4\x9b\x0f\x87\x04\xe3QO&n\xde\xcd\xbc\x0f\xea\xaa&\xe3\xcc\x9b\xd4\xab\xf9\xc0\x8f\x13h\x01\xbeV\x92\x84q5\x87\x8d)\xf3\xae\x00\x06\xb4d\xbb\ri\xee\xe1\xe9~\x0fd\xea6\xd4\xd7\xc3I\x10c&j\xc2\xb0\xe7K/\xd9\xc4\x1e6\xe69b\xbd\x90\x1c\xbd\xaa\x9e\xb5\r\xb5\x1b\a\nx;\xa4\xe6b\xf3\x00~\xb0\xf6\xe0\x9e)d\x87\xf7N8\xc7G\xe8.Z\xd8\x8e\xa2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\xcd\x94\xa8\xfe{\x13\xc5\xc1\xd1+}\x9f\xdb\x0e\xeeq\xefi\xcd\x8d\xee\xe1\x92;\x13\xcd\x14_>J0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) (async) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) madvise(&(0x7f000000a000/0x1000)=nil, 0x1000, 0xb) timer_settime(r1, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) writev(r0, &(0x7f00000003c0), 0x100000000000022d) 526.341251ms ago: executing program 2 (id=428): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000140)=0xb, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x9) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_PIT(r4, 0xae64, 0x0) sendto$unix(r0, &(0x7f0000000240)="0014", 0x2, 0x4040081, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10102, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = fanotify_init(0x200, 0x0) r7 = dup(r5) fanotify_mark(r6, 0x1, 0x28, r7, 0x0) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000540)) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r9, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r9, 0x4008af21, &(0x7f0000000300)) socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040)={0x4, 0x5}, 0x0) fsopen(&(0x7f0000000080)='devpts\x00', 0x0) 428.859943ms ago: executing program 1 (id=429): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, &(0x7f0000000040)={0xd, 0x4, 0x40, 0x9, '\x00', 0x9d66}) r1 = gettid() r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = socket(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5, @ANYBLOB="08001f00", @ANYRES64=r4], 0x40}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x800, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000300)={0x4, 0x6, 0x0, 'queue0\x00', 0xfffffff7}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x82000, 0x1, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x7a}, 0x94) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) tkill(r1, 0xb) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000021000100"], 0x28}}, 0x0) timerfd_create(0x2, 0x800) 371.200477ms ago: executing program 1 (id=430): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x3) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x24048045) io_uring_setup(0x177f, &(0x7f0000000140)={0x0, 0xb45f, 0x0, 0x3, 0xfffffffd}) r3 = socket(0x10, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000300)={'veth0_macvtap\x00', 0xfff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) r6 = dup(r5) sendmsg$netlink(r6, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88020}, 0x80) close(r4) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r7, 0x200) r8 = syz_open_dev$ttys(0xc, 0x2, 0x0) r9 = syz_open_dev$ptys(0xc, 0x3, 0x0) writev(r8, &(0x7f0000000040)=[{&(0x7f0000002200)="06f09c6105919bdd18ca82747e96af329b80331adfa713", 0x17}], 0x1) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0xffffffff, 0x8000, 0xb, 0x407, 0x2, "a4c8030003000000570800e50000001d00"}) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000180)=0x3) 230.494727ms ago: executing program 1 (id=431): r0 = syz_io_uring_setup(0x822, &(0x7f0000000480)={0x0, 0xbdba, 0x80, 0x1, 0x34e}, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000000200010000000000", @ANYRES32, @ANYBLOB="01"], 0x50) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffff9, 0x0, 0x4) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd, 0x5f1, 0x0, 0x40}) (async, rerun: 32) io_uring_enter(r0, 0x47bc, 0x0, 0x21, 0x0, 0x0) (async, rerun: 32) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5601, 0xfffffffffffffffc) pipe2(&(0x7f0000000040), 0x800) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004fc0), 0x20000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x400454a4, &(0x7f0000005000)) (async) r5 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000000)={0x88, 'syz1\x00'}) 194.43251ms ago: executing program 0 (id=432): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x1be) sendmsg$tipc(r2, &(0x7f0000000180)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x42}, 0x4}}, 0x10, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x4, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6001010000481100fe8000000000000000002600000000bbfe8000000000000000000000000000aa4e200e22"], 0x0) 0s ago: executing program 1 (id=433): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x1000000, 0x4000}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000), 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x103400, 0x0) readv(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/15, 0x2}, {&(0x7f0000000180)=""/172, 0x2000022c}], 0x3) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) get_mempolicy(0x0, 0x0, 0xdd, &(0x7f0000001000/0x1000)=nil, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x3) pselect6(0x40, &(0x7f0000000280)={0x5, 0x0, 0x120000000000, 0x2, 0x500, 0x0, 0x1000001000, 0x49}, 0x0, &(0x7f0000000180)={0x3fe, 0x7, 0x0, 0x9, 0x86, 0x800, 0x80000002}, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_SET_NAME_A(r2, 0x40046201, &(0x7f0000000080)='sfq\x00') bind$l2tp(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}, 0x1}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002b80)=ANY=[@ANYBLOB="20000000170a01010000000000000000010000080900010073797a3000200000"], 0x20}}, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="2d0000000400004af6732d0000000000040000000000000000800000000000000500"/45], 0x2d) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x78, 0x24, 0xd0f, 0x2, 0x25dfdbff, {0x60, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0xffff, 0xffff}, {0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}]}, 0x78}}, 0x0) kernel console output (not intermixed with test programs): he transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.709204][ T5846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.730898][ T5843] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.738071][ T5843] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.745291][ T5843] bridge_slave_1: entered allmulticast mode [ 60.751896][ T5843] bridge_slave_1: entered promiscuous mode [ 60.792012][ T5842] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.799189][ T5842] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.806732][ T5842] bridge_slave_0: entered allmulticast mode [ 60.813723][ T5842] bridge_slave_0: entered promiscuous mode [ 60.828514][ T5855] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.836021][ T5855] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.843450][ T5855] bridge_slave_0: entered allmulticast mode [ 60.850039][ T5855] bridge_slave_0: entered promiscuous mode [ 60.857649][ T5855] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.864958][ T5855] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.872044][ T5855] bridge_slave_1: entered allmulticast mode [ 60.879182][ T5855] bridge_slave_1: entered promiscuous mode [ 60.911068][ T5842] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.918428][ T5842] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.925693][ T5842] bridge_slave_1: entered allmulticast mode [ 60.932285][ T5842] bridge_slave_1: entered promiscuous mode [ 60.940825][ T5843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.960072][ T5855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.987701][ T5843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.001166][ T5855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.052459][ T5855] team0: Port device team_slave_0 added [ 61.062487][ T5846] hsr_slave_0: entered promiscuous mode [ 61.068650][ T5846] hsr_slave_1: entered promiscuous mode [ 61.076750][ T5842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.088679][ T5842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.109046][ T5843] team0: Port device team_slave_0 added [ 61.119005][ T5855] team0: Port device team_slave_1 added [ 61.146549][ T5843] team0: Port device team_slave_1 added [ 61.183244][ T5842] team0: Port device team_slave_0 added [ 61.216352][ T5841] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.223533][ T5841] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.230600][ T5841] bridge_slave_0: entered allmulticast mode [ 61.238614][ T5841] bridge_slave_0: entered promiscuous mode [ 61.245909][ T5855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.254479][ T5855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.280854][ T5855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.293328][ T5842] team0: Port device team_slave_1 added [ 61.299477][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.306448][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.332353][ T5843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.347555][ T5841] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.354918][ T5841] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.362478][ T5841] bridge_slave_1: entered allmulticast mode [ 61.369332][ T5841] bridge_slave_1: entered promiscuous mode [ 61.375936][ T5855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.383494][ T5855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.409610][ T5855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.427480][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.434470][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.460408][ T5843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.501577][ T5842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.508547][ T5842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.534589][ T5842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.546510][ T5842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.553902][ T5842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.580007][ T5842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.610255][ T5841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.641899][ T5841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.672092][ T5843] hsr_slave_0: entered promiscuous mode [ 61.679667][ T5843] hsr_slave_1: entered promiscuous mode [ 61.685699][ T5843] debugfs: 'hsr0' already exists in 'hsr' [ 61.691437][ T5843] Cannot create hsr debugfs directory [ 61.716591][ T5841] team0: Port device team_slave_0 added [ 61.748847][ T5842] hsr_slave_0: entered promiscuous mode [ 61.754891][ T5842] hsr_slave_1: entered promiscuous mode [ 61.760703][ T5842] debugfs: 'hsr0' already exists in 'hsr' [ 61.766667][ T5842] Cannot create hsr debugfs directory [ 61.773289][ T5841] team0: Port device team_slave_1 added [ 61.794274][ T5855] hsr_slave_0: entered promiscuous mode [ 61.800232][ T5855] hsr_slave_1: entered promiscuous mode [ 61.806190][ T5855] debugfs: 'hsr0' already exists in 'hsr' [ 61.811907][ T5855] Cannot create hsr debugfs directory [ 61.823539][ T50] Bluetooth: hci1: command tx timeout [ 61.825585][ T5169] Bluetooth: hci2: command tx timeout [ 61.829127][ T50] Bluetooth: hci0: command tx timeout [ 61.834679][ T5857] Bluetooth: hci3: command tx timeout [ 61.840281][ T5850] Bluetooth: hci4: command tx timeout [ 61.917095][ T5841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.924626][ T5841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.950840][ T5841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.985304][ T5841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.992262][ T5841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.018454][ T5841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.135960][ T5841] hsr_slave_0: entered promiscuous mode [ 62.141919][ T5841] hsr_slave_1: entered promiscuous mode [ 62.147933][ T5841] debugfs: 'hsr0' already exists in 'hsr' [ 62.153858][ T5841] Cannot create hsr debugfs directory [ 62.295940][ T5846] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 62.306556][ T5846] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 62.325176][ T5846] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 62.350178][ T5846] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 62.404701][ T5842] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.417093][ T5842] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 62.433208][ T5842] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 62.443649][ T5842] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 62.498071][ T5843] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.507913][ T5843] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.518753][ T5843] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.536944][ T5843] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.616411][ T5855] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 62.631761][ T5846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.645640][ T5855] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 62.667387][ T5846] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.681553][ T5855] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 62.691754][ T5855] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 62.732792][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.739932][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.766970][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.774085][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.788521][ T5841] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 62.797925][ T5841] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 62.817182][ T5841] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 62.826889][ T5841] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 62.876727][ T5842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.900360][ T5842] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.926364][ T2137] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.933459][ T2137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.961580][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.968713][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.980029][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 62.980041][ T30] audit: type=1400 audit(1754685566.471:86): avc: denied { sys_module } for pid=5846 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 63.061054][ T5843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.078452][ T5843] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.117012][ T1152] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.124120][ T1152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.136791][ T1152] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.143912][ T1152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.188561][ T5855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.207975][ T5846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.231918][ T5855] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.256495][ T5841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.269865][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.276973][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.311860][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.318999][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.360874][ T5841] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.420859][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.428333][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.461038][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.468191][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.494542][ T5846] veth0_vlan: entered promiscuous mode [ 63.517163][ T5846] veth1_vlan: entered promiscuous mode [ 63.545616][ T5841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.564766][ T5842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.666019][ T5846] veth0_macvtap: entered promiscuous mode [ 63.688836][ T5846] veth1_macvtap: entered promiscuous mode [ 63.774572][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.790843][ T5843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.815369][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.877398][ T4548] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.887443][ T4548] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.909037][ T5850] Bluetooth: hci4: command tx timeout [ 63.909058][ T5169] Bluetooth: hci1: command tx timeout [ 63.914944][ T50] Bluetooth: hci3: command tx timeout [ 63.920312][ T5169] Bluetooth: hci2: command tx timeout [ 63.932415][ T5857] Bluetooth: hci0: command tx timeout [ 63.940179][ T4548] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.959583][ T4548] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.014014][ T5841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.040800][ T5855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.087791][ T2137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.105137][ T2137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.146146][ T5843] veth0_vlan: entered promiscuous mode [ 64.159371][ T5843] veth1_vlan: entered promiscuous mode [ 64.167043][ T5841] veth0_vlan: entered promiscuous mode [ 64.190480][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.196723][ T5842] veth0_vlan: entered promiscuous mode [ 64.203824][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.230284][ T30] audit: type=1400 audit(1754685567.721:87): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/root/syzkaller.y817Fc/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 64.244612][ T5855] veth0_vlan: entered promiscuous mode [ 64.261969][ T5841] veth1_vlan: entered promiscuous mode [ 64.274919][ T5843] veth0_macvtap: entered promiscuous mode [ 64.276417][ T30] audit: type=1400 audit(1754685567.751:88): avc: denied { mount } for pid=5846 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 64.284020][ T5842] veth1_vlan: entered promiscuous mode [ 64.338490][ T5846] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 64.340999][ T5843] veth1_macvtap: entered promiscuous mode [ 64.353431][ T30] audit: type=1400 audit(1754685567.751:89): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/root/syzkaller.y817Fc/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 64.382129][ T5841] veth0_macvtap: entered promiscuous mode [ 64.394813][ T30] audit: type=1400 audit(1754685567.751:90): avc: denied { mount } for pid=5846 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 64.418126][ T30] audit: type=1400 audit(1754685567.751:91): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/root/syzkaller.y817Fc/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 64.428983][ T5842] veth0_macvtap: entered promiscuous mode [ 64.445260][ T30] audit: type=1400 audit(1754685567.751:92): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/root/syzkaller.y817Fc/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6891 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 64.490577][ T5841] veth1_macvtap: entered promiscuous mode [ 64.505820][ T5855] veth1_vlan: entered promiscuous mode [ 64.520723][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.557251][ T30] audit: type=1400 audit(1754685567.771:93): avc: denied { unmount } for pid=5846 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 64.568092][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.595374][ T5842] veth1_macvtap: entered promiscuous mode [ 64.606293][ T5841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.644690][ T30] audit: type=1400 audit(1754685567.811:94): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 64.651694][ T5841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.684593][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.695127][ T30] audit: type=1400 audit(1754685567.811:95): avc: denied { mount } for pid=5846 comm="syz-executor" name="/" dev="gadgetfs" ino=6896 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 64.717868][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.728320][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.751214][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.766627][ T5855] veth0_macvtap: entered promiscuous mode [ 64.788381][ T5842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.816273][ T51] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.838658][ T5855] veth1_macvtap: entered promiscuous mode [ 64.861070][ T51] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.871727][ T51] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.896678][ T5842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.934005][ T51] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.960818][ T51] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.978479][ T4548] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.989537][ T5855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.997103][ T4548] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.005586][ T51] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.014879][ T51] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.038770][ T5855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.047407][ T51] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.091724][ T13] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.101320][ T1152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.117826][ T51] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.129332][ T1152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.151853][ T51] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.161728][ T51] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.198909][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.208527][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.215166][ T5936] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 65.274087][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.288140][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.311780][ T4548] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.329010][ T4548] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.376522][ T5936] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 65.386703][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.388544][ T5936] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 65.414933][ T4548] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.423496][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.522176][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 65.602328][ T4548] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.674082][ T5936] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 65.783947][ T5936] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.826644][ T5969] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 65.860263][ T5936] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 65.883345][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.919880][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.985313][ T5857] Bluetooth: hci2: command tx timeout [ 65.985503][ T5850] Bluetooth: hci0: command tx timeout [ 65.990800][ T5857] Bluetooth: hci3: command tx timeout [ 65.996326][ T50] Bluetooth: hci1: command tx timeout [ 66.008188][ T5169] Bluetooth: hci4: command tx timeout [ 66.189517][ T5969] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.226680][ T5969] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.251577][ T5984] comedi comedi3: rti800: I/O port conflict (0xfffffffffffff000,16) [ 67.245558][ T5905] usb 3-1: USB disconnect, device number 2 [ 67.365821][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 67.672808][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 67.941210][ T6020] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 67.974237][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.974382][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.993602][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.002150][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.033311][ T30] kauditd_printk_skb: 73 callbacks suppressed [ 68.033347][ T30] audit: type=1400 audit(1754685571.521:169): avc: denied { write } for pid=6010 comm="syz.2.17" name="fib_trie" dev="proc" ino=4026532821 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 68.073906][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 68.093919][ T5169] Bluetooth: hci4: command tx timeout [ 68.098120][ T50] Bluetooth: hci1: command tx timeout [ 68.099814][ T5169] Bluetooth: hci0: command tx timeout [ 68.105268][ T50] Bluetooth: hci3: command tx timeout [ 68.110190][ T5169] Bluetooth: hci2: command tx timeout [ 68.123117][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.131533][ T5966] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 68.134924][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.139317][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 68.342820][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 68.415985][ T9] usb 5-1: config 0 has an invalid interface number: 19 but max is 0 [ 68.428558][ T5966] usb 1-1: Using ep0 maxpacket: 8 [ 68.466747][ T9] usb 5-1: config 0 has an invalid descriptor of length 168, skipping remainder of the config [ 68.509338][ T9] usb 5-1: config 0 has no interface number 0 [ 68.516157][ T9] usb 5-1: config 0 interface 19 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 68.527481][ T5966] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 16 [ 68.537807][ T5966] usb 1-1: config 1 interface 0 has no altsetting 0 [ 68.552904][ T9] usb 5-1: config 0 interface 19 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 16 [ 68.570114][ T5966] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 68.580248][ T9] usb 5-1: New USB device found, idVendor=04a4, idProduct=0014, bcdDevice=c9.57 [ 68.589699][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=1 [ 68.598563][ T5966] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.606855][ T9] usb 5-1: Product: syz [ 68.611020][ T9] usb 5-1: Manufacturer: syz [ 68.616003][ T5966] usb 1-1: Product: syz [ 68.640706][ T5966] usb 1-1: Manufacturer: syz [ 68.659925][ T9] usb 5-1: SerialNumber: syz [ 68.664666][ T5966] usb 1-1: SerialNumber: syz [ 68.672107][ T6014] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 68.688790][ T9] usb 5-1: config 0 descriptor?? [ 68.699959][ T6005] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 69.377556][ T30] audit: type=1400 audit(1754685572.291:170): avc: denied { write } for pid=6025 comm="syz.1.18" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 69.400841][ T30] audit: type=1400 audit(1754685572.291:171): avc: denied { ioctl } for pid=6025 comm="syz.1.18" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 69.428262][ T30] audit: type=1400 audit(1754685572.311:172): avc: denied { create } for pid=6025 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 69.479057][ T30] audit: type=1400 audit(1754685572.311:173): avc: denied { write } for pid=6025 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 69.511488][ T5966] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 5 proto 1 vid 0x0525 pid 0xA4A8 [ 69.522916][ T30] audit: type=1400 audit(1754685572.371:174): avc: denied { read } for pid=6025 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 69.652046][ T5966] usb 1-1: USB disconnect, device number 2 [ 69.671044][ T30] audit: type=1400 audit(1754685573.161:175): avc: denied { ioctl } for pid=6002 comm="syz.4.13" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8379 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 69.707090][ T5966] usblp0: removed [ 70.020631][ T9] usb 5-1: USB disconnect, device number 2 [ 70.083547][ T30] audit: type=1400 audit(1754685573.431:176): avc: denied { append } for pid=6002 comm="syz.4.13" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 70.110264][ T30] audit: type=1400 audit(1754685573.431:177): avc: denied { open } for pid=6002 comm="syz.4.13" path="/dev/sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 70.141873][ T30] audit: type=1400 audit(1754685573.581:178): avc: denied { name_bind } for pid=6045 comm="syz.0.21" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 71.083961][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.092632][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.963699][ T6085] fuse: Bad value for 'fd' [ 71.982942][ T5936] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 72.055805][ T9] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 72.112997][ T5966] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 72.142997][ T5936] usb 5-1: Using ep0 maxpacket: 8 [ 72.165803][ T5936] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 72.292992][ T5936] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 72.310867][ T5936] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 72.321612][ T9] usb 3-1: device descriptor read/64, error -71 [ 72.323600][ T5936] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 72.341248][ T5936] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 72.390934][ T5936] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 72.400198][ T5936] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 72.400527][ T5966] usb 4-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 72.411953][ T5936] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 72.448798][ T5966] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.452968][ T5936] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 72.460427][ T5966] usb 4-1: Product: syz [ 72.482765][ T5936] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 72.502631][ T5966] usb 4-1: Manufacturer: syz [ 72.508704][ T5936] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 72.516512][ T5966] usb 4-1: SerialNumber: syz [ 72.517332][ T5936] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 72.543352][ T5936] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 72.551880][ T5966] usb 4-1: config 0 descriptor?? [ 72.562110][ T6094] capability: warning: `syz.1.34' uses deprecated v2 capabilities in a way that may be insecure [ 72.575561][ T5936] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 72.575689][ T9] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 72.586996][ T5936] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 72.596587][ T5966] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 72.664333][ T5936] usb 5-1: string descriptor 0 read error: -22 [ 72.670682][ T5936] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 72.682769][ T5936] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.720287][ T5936] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 72.743105][ T9] usb 3-1: device descriptor read/64, error -71 [ 72.875682][ T9] usb usb3-port1: attempt power cycle [ 73.137096][ T5966] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 73.145238][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 73.145251][ T30] audit: type=1400 audit(1754685576.631:196): avc: denied { create } for pid=6082 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.169543][ T5936] usb 5-1: USB disconnect, device number 3 [ 73.179795][ T5966] sq905c 4-1:0.0: Reading version command failed [ 73.197287][ T5966] sq905c 4-1:0.0: probe with driver sq905c failed with error -71 [ 73.210313][ T5966] usb 4-1: USB disconnect, device number 2 [ 73.218083][ T30] audit: type=1400 audit(1754685576.631:197): avc: denied { setopt } for pid=6082 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.257953][ T30] audit: type=1400 audit(1754685576.631:198): avc: denied { bind } for pid=6082 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.289660][ T30] audit: type=1400 audit(1754685576.781:199): avc: denied { create } for pid=6102 comm="syz.0.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 73.309803][ T30] audit: type=1400 audit(1754685576.791:200): avc: denied { bind } for pid=6102 comm="syz.0.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 73.329412][ T30] audit: type=1400 audit(1754685576.791:201): avc: denied { setopt } for pid=6102 comm="syz.0.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 73.362760][ T9] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 73.380261][ T6077] tipc: Started in network mode [ 73.385523][ T6077] tipc: Node identity 62c666edc5cd, cluster identity 4711 [ 73.393101][ T6077] tipc: Enabled bearer , priority 0 [ 73.399849][ T9] usb 3-1: device descriptor read/8, error -71 [ 73.410029][ T6077] syzkaller0: entered promiscuous mode [ 73.417348][ T6077] syzkaller0: entered allmulticast mode [ 73.439739][ T6077] batadv_slave_1: mtu less than device minimum [ 73.447459][ T6076] tipc: Resetting bearer [ 73.462126][ T6076] tipc: Disabling bearer [ 73.533010][ T24] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 73.635599][ T30] audit: type=1400 audit(1754685577.131:202): avc: denied { read } for pid=6104 comm="syz.1.38" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 73.661160][ T9] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 73.682853][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 73.691803][ T24] usb 1-1: config 0 has no interfaces? [ 73.693020][ T30] audit: type=1400 audit(1754685577.131:203): avc: denied { open } for pid=6104 comm="syz.1.38" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 73.700230][ T24] usb 1-1: New USB device found, idVendor=06cd, idProduct=0112, bcdDevice=d2.a2 [ 73.731888][ T9] usb 3-1: device descriptor read/8, error -71 [ 73.751506][ T30] audit: type=1400 audit(1754685577.131:204): avc: denied { ioctl } for pid=6104 comm="syz.1.38" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 73.785110][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.797975][ T24] usb 1-1: Product: syz [ 73.802190][ T24] usb 1-1: Manufacturer: syz [ 73.843632][ T9] usb usb3-port1: unable to enumerate USB device [ 73.861582][ T6108] process 'syz.1.38' launched '/dev/fd/11' with NULL argv: empty string added [ 73.891236][ T6108] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 73.912080][ T30] audit: type=1400 audit(1754685577.371:205): avc: denied { execute_no_trans } for pid=6104 comm="syz.1.38" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1029 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.949384][ T24] usb 1-1: SerialNumber: syz [ 74.045302][ T24] usb 1-1: config 0 descriptor?? [ 74.624514][ T6103] mmap: syz.0.37 (6103) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 75.084358][ T6124] input: syz0 as /devices/virtual/input/input7 [ 75.436715][ T24] usb 1-1: USB disconnect, device number 3 [ 75.737826][ T6122] netlink: 24 bytes leftover after parsing attributes in process `syz.2.42'. [ 75.825309][ T6132] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 76.189259][ T48] cfg80211: failed to load regulatory.db [ 76.729949][ T6149] ======================================================= [ 76.729949][ T6149] WARNING: The mand mount option has been deprecated and [ 76.729949][ T6149] and is ignored by this kernel. Remove the mand [ 76.729949][ T6149] option from the mount to silence this warning. [ 76.729949][ T6149] ======================================================= [ 77.116183][ T6149] ufs: You didn't specify the type of your ufs filesystem [ 77.116183][ T6149] [ 77.116183][ T6149] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 77.116183][ T6149] [ 77.116183][ T6149] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 77.329256][ T6149] ufs: ufstype=old is supported read-only [ 77.341618][ T6149] ufs: ufs_fill_super(): bad magic number [ 77.396241][ T6157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.52'. [ 77.435579][ T6006] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 77.461934][ T6149] ptrace attach of "./syz-executor exec"[5842] was attempted by "./syz-executor exec"[6149] [ 77.538141][ T6162] netlink: 52 bytes leftover after parsing attributes in process `syz.3.53'. [ 77.787935][ T6006] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.814733][ T6006] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 77.841118][ T6166] random: crng reseeded on system resumption [ 77.872440][ T6166] sctp: [Deprecated]: syz.2.52 (pid 6166) Use of struct sctp_assoc_value in delayed_ack socket option. [ 77.872440][ T6166] Use struct sctp_sack_info instead [ 77.908762][ T6006] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.925559][ T6006] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.936892][ T6006] usb 1-1: Product: syz [ 77.941044][ T6006] usb 1-1: Manufacturer: syz [ 77.980349][ T6006] usb 1-1: SerialNumber: syz [ 78.918939][ T6006] cdc_mbim 1-1:1.0: skipping garbage [ 78.949830][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 78.949845][ T30] audit: type=1400 audit(1754685582.001:237): avc: denied { write } for pid=6168 comm="syz.3.54" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 78.987772][ T50] Bluetooth: hci4: command 0x0405 tx timeout [ 79.023085][ T30] audit: type=1400 audit(1754685582.001:238): avc: denied { kexec_image_load } for pid=6168 comm="syz.3.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 79.158376][ T6175] syz.1.55 uses obsolete (PF_INET,SOCK_PACKET) [ 79.872054][ T30] audit: type=1400 audit(1754685583.361:239): avc: denied { ioctl } for pid=6191 comm="syz.4.59" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 79.896348][ T6192] Zero length message leads to an empty skb [ 79.990674][ T6006] cdc_mbim 1-1:1.0: bind() failure [ 80.017748][ T6006] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 80.061224][ T6006] cdc_ncm 1-1:1.1: bind() failure [ 80.080660][ T6006] usb 1-1: USB disconnect, device number 4 [ 80.606660][ T6204] netlink: 'syz.1.61': attribute type 1 has an invalid length. [ 80.846454][ T30] audit: type=1400 audit(1754685584.341:240): avc: denied { create } for pid=6199 comm="syz.4.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 80.865774][ C0] vkms_vblank_simulate: vblank timer overrun [ 80.960087][ T6204] vlan2: entered allmulticast mode [ 80.965264][ T6204] geneve1: entered allmulticast mode [ 81.217069][ T30] audit: type=1400 audit(1754685584.391:241): avc: denied { connect } for pid=6199 comm="syz.4.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 81.317466][ T30] audit: type=1400 audit(1754685584.481:242): avc: denied { setopt } for pid=6199 comm="syz.4.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 81.337887][ T30] audit: type=1404 audit(1754685584.501:243): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 81.354801][ T30] audit: type=1400 audit(1754685584.731:244): avc: denied { mounton } for pid=6202 comm="syz.3.63" path="/11/file0" dev="tmpfs" ino=73 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 81.410467][ T30] audit: type=1400 audit(1754685584.731:245): avc: denied { execmem } for pid=6202 comm="syz.3.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 81.484252][ T30] audit: type=1400 audit(1754685584.731:246): avc: denied { create } for pid=6202 comm="syz.3.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=0 [ 82.105132][ T6244] netlink: 'syz.2.76': attribute type 1 has an invalid length. [ 82.176017][ T6244] vlan2: entered allmulticast mode [ 82.193153][ T6244] geneve1: entered allmulticast mode [ 82.578764][ T6247] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 82.585358][ T6247] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 82.656857][ T6247] vhci_hcd vhci_hcd.0: Device attached [ 82.715605][ T6252] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(9) [ 82.722136][ T6252] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 82.749114][ T6252] vhci_hcd vhci_hcd.0: Device attached [ 82.758686][ T6257] vhci_hcd: connection closed [ 82.763441][ T59] vhci_hcd: stop threads [ 82.774753][ T6249] vhci_hcd: connection closed [ 82.775398][ T59] vhci_hcd: release socket [ 82.794017][ T59] vhci_hcd: disconnect device [ 82.803507][ T6006] vhci_hcd: vhci_device speed not set [ 82.846571][ T59] vhci_hcd: stop threads [ 82.852537][ T59] vhci_hcd: release socket [ 82.858301][ T59] vhci_hcd: disconnect device [ 82.873509][ T6006] usb 39-1: new full-speed USB device number 2 using vhci_hcd [ 82.952387][ T6006] usb 39-1: enqueue for inactive port 0 [ 83.033239][ T6006] vhci_hcd: vhci_device speed not set [ 83.077391][ T6267] sctp: [Deprecated]: syz.2.81 (pid 6267) Use of struct sctp_assoc_value in delayed_ack socket option. [ 83.077391][ T6267] Use struct sctp_sack_info instead [ 83.962439][ T30] kauditd_printk_skb: 124 callbacks suppressed [ 83.962453][ T30] audit: type=1400 audit(1754685587.451:371): avc: denied { create } for pid=6283 comm="syz.3.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 83.998340][ T30] audit: type=1400 audit(1754685587.481:372): avc: denied { map } for pid=6283 comm="syz.3.89" path="/proc/58/net/pfkey" dev="proc" ino=4026533255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 84.024729][ T30] audit: type=1400 audit(1754685587.491:373): avc: denied { create } for pid=6285 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 84.066573][ T30] audit: type=1400 audit(1754685587.491:374): avc: denied { prog_load } for pid=6285 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 84.105757][ T30] audit: type=1400 audit(1754685587.491:375): avc: denied { create } for pid=6285 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 84.135707][ T30] audit: type=1400 audit(1754685587.491:376): avc: denied { create } for pid=6285 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 84.190509][ T30] audit: type=1400 audit(1754685587.491:377): avc: denied { execmem } for pid=6285 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 84.210091][ T30] audit: type=1400 audit(1754685587.491:378): avc: denied { create } for pid=6285 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 84.231086][ T30] audit: type=1400 audit(1754685587.491:379): avc: denied { prog_load } for pid=6285 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 84.547243][ T30] audit: type=1400 audit(1754685588.041:380): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.635137][ T6290] netlink: 'syz.1.91': attribute type 1 has an invalid length. [ 84.650017][ T6290] vlan2: entered allmulticast mode [ 85.115219][ T50] Bluetooth: hci4: command 0x0405 tx timeout [ 86.131824][ T5169] Bluetooth: hci4: unexpected event for opcode 0x1002 [ 88.340176][ T6395] netlink: 'syz.0.128': attribute type 29 has an invalid length. [ 88.348582][ T6395] netlink: 8 bytes leftover after parsing attributes in process `syz.0.128'. [ 88.419006][ T5169] Bluetooth: hci4: unexpected event for opcode 0x1002 [ 88.845416][ T6406] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6406 comm=syz.2.137 [ 88.995473][ T30] kauditd_printk_skb: 308 callbacks suppressed [ 88.995488][ T30] audit: type=1400 audit(1754685592.491:689): avc: denied { read write } for pid=6409 comm="syz.3.140" name="binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 89.089955][ T6415] netlink: 'syz.0.138': attribute type 1 has an invalid length. [ 89.120388][ T30] audit: type=1400 audit(1754685592.521:690): avc: denied { execmem } for pid=6412 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 89.161035][ T30] audit: type=1400 audit(1754685592.531:691): avc: denied { read } for pid=6409 comm="syz.3.140" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=0 [ 89.162456][ T6415] vlan2: entered allmulticast mode [ 89.253167][ T6415] geneve1: entered allmulticast mode [ 89.256414][ T30] audit: type=1400 audit(1754685592.531:692): avc: denied { prog_load } for pid=6409 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.328776][ T30] audit: type=1400 audit(1754685592.541:693): avc: denied { read } for pid=6411 comm="syz.2.139" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 89.356333][ T30] audit: type=1400 audit(1754685592.541:694): avc: denied { create } for pid=6411 comm="syz.2.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 89.405724][ T30] audit: type=1400 audit(1754685592.541:695): avc: denied { create } for pid=6411 comm="syz.2.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 89.431224][ T30] audit: type=1400 audit(1754685592.541:696): avc: denied { create } for pid=6411 comm="syz.2.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 89.494950][ T30] audit: type=1400 audit(1754685592.541:697): avc: denied { create } for pid=6411 comm="syz.2.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 90.347184][ T6433] netlink: 16 bytes leftover after parsing attributes in process `syz.4.143'. [ 90.576401][ T30] audit: type=1400 audit(1754685592.541:698): avc: denied { create } for pid=6411 comm="syz.2.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 90.729616][ T6439] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 92.405350][ T6491] warning: `syz.1.166' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 92.726498][ T6491] netlink: 8 bytes leftover after parsing attributes in process `syz.1.166'. [ 92.768558][ T6491] bond0: entered promiscuous mode [ 92.784588][ T6491] bond_slave_0: entered promiscuous mode [ 92.807661][ T6491] bond_slave_1: entered promiscuous mode [ 92.826730][ T6491] batadv0: entered promiscuous mode [ 92.834971][ T6491] hsr1: entered allmulticast mode [ 92.842292][ T6491] bond0: entered allmulticast mode [ 92.851025][ T6491] bond_slave_0: entered allmulticast mode [ 92.860175][ T6491] bond_slave_1: entered allmulticast mode [ 92.896790][ T6491] batadv0: entered allmulticast mode [ 92.909071][ T6491] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 93.184754][ T6507] netlink: 48 bytes leftover after parsing attributes in process `syz.1.172'. [ 93.204427][ T6507] netlink: 48 bytes leftover after parsing attributes in process `syz.1.172'. [ 94.005057][ T30] kauditd_printk_skb: 231 callbacks suppressed [ 94.005070][ T30] audit: type=1400 audit(1754685597.501:928): avc: denied { read write } for pid=5843 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.074700][ T30] audit: type=1400 audit(1754685597.531:929): avc: denied { create } for pid=6533 comm="syz.1.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 94.285109][ T30] audit: type=1400 audit(1754685597.561:930): avc: denied { create } for pid=6536 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 94.339704][ T30] audit: type=1400 audit(1754685597.561:931): avc: denied { prog_load } for pid=6536 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.358636][ T30] audit: type=1400 audit(1754685597.561:932): avc: denied { create } for pid=6536 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 94.379650][ T30] audit: type=1400 audit(1754685597.571:933): avc: denied { execmem } for pid=6536 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 94.404859][ T30] audit: type=1400 audit(1754685597.571:934): avc: denied { create } for pid=6537 comm="syz.0.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 94.448500][ T6540] batadv_slave_1: mtu less than device minimum [ 94.461964][ T30] audit: type=1400 audit(1754685597.571:935): avc: denied { read write } for pid=6531 comm="syz.4.182" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 94.487720][ T6555] audit: audit_backlog=65 > audit_backlog_limit=64 [ 94.495044][ T6555] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 96.741685][ T6613] batadv_slave_1: mtu less than device minimum [ 97.544313][ T6651] FAULT_INJECTION: forcing a failure. [ 97.544313][ T6651] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 97.585430][ T6651] CPU: 1 UID: 0 PID: 6651 Comm: syz.4.221 Not tainted 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(full) [ 97.585447][ T6651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.585453][ T6651] Call Trace: [ 97.585457][ T6651] [ 97.585461][ T6651] dump_stack_lvl+0x16c/0x1f0 [ 97.585481][ T6651] should_fail_ex+0x512/0x640 [ 97.585494][ T6651] _copy_from_user+0x2e/0xd0 [ 97.585506][ T6651] kstrtouint_from_user+0xd6/0x1d0 [ 97.585521][ T6651] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 97.585535][ T6651] ? __lock_acquire+0xb97/0x1ce0 [ 97.585557][ T6651] proc_fail_nth_write+0x83/0x220 [ 97.585571][ T6651] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 97.585586][ T6651] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 97.585598][ T6651] vfs_write+0x2a0/0x1150 [ 97.585611][ T6651] ? __pfx___mutex_lock+0x10/0x10 [ 97.585621][ T6651] ? __pfx_vfs_write+0x10/0x10 [ 97.585634][ T6651] ? __fget_files+0x20e/0x3c0 [ 97.585650][ T6651] ksys_write+0x12a/0x250 [ 97.585660][ T6651] ? __pfx_ksys_write+0x10/0x10 [ 97.585674][ T6651] do_syscall_64+0xcd/0x4c0 [ 97.585685][ T6651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.585696][ T6651] RIP: 0033:0x7f09e7f8d69f [ 97.585705][ T6651] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 97.585715][ T6651] RSP: 002b:00007f09e8d6d030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 97.585725][ T6651] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f09e7f8d69f [ 97.585731][ T6651] RDX: 0000000000000001 RSI: 00007f09e8d6d0a0 RDI: 0000000000000004 [ 97.585737][ T6651] RBP: 00007f09e8d6d090 R08: 0000000000000000 R09: 0000000000000000 [ 97.585743][ T6651] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 97.585748][ T6651] R13: 00007f09e81b6218 R14: 00007f09e81b6180 R15: 00007ffc99da3418 [ 97.585761][ T6651] [ 98.614263][ T6671] batadv_slave_1: mtu less than device minimum [ 98.691093][ T6678] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 98.721988][ T6678] CIFS: Unable to determine destination address [ 99.107320][ T30] kauditd_printk_skb: 343 callbacks suppressed [ 99.107336][ T30] audit: type=1400 audit(1754685602.601:1272): avc: denied { read write } for pid=6690 comm="syz.4.238" name="video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 99.645183][ T30] audit: type=1400 audit(1754685602.601:1273): avc: denied { prog_load } for pid=6690 comm="syz.4.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.715296][ T30] audit: type=1400 audit(1754685602.931:1274): avc: denied { read write } for pid=5846 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.808366][ T30] audit: type=1400 audit(1754685602.951:1275): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.848171][ T30] audit: type=1400 audit(1754685603.041:1276): avc: denied { read write } for pid=5843 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.873858][ T30] audit: type=1400 audit(1754685603.061:1277): avc: denied { create } for pid=6694 comm="syz.1.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 99.895522][ T6704] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 99.902014][ T6704] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 99.926389][ T6704] vhci_hcd vhci_hcd.0: Device attached [ 99.947406][ T30] audit: type=1400 audit(1754685603.061:1278): avc: denied { create } for pid=6694 comm="syz.1.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 99.978437][ T6707] vhci_hcd: connection closed [ 99.978578][ T30] audit: type=1400 audit(1754685603.071:1279): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 100.027608][ T1152] vhci_hcd: stop threads [ 100.053160][ T1152] vhci_hcd: release socket [ 100.076197][ T1152] vhci_hcd: disconnect device [ 100.102892][ T9] vhci_hcd: vhci_device speed not set [ 100.110002][ T30] audit: type=1400 audit(1754685603.091:1280): avc: denied { read } for pid=6695 comm="syz.2.240" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 100.132741][ T30] audit: type=1400 audit(1754685603.121:1281): avc: denied { write } for pid=6695 comm="syz.2.240" name="ip_vs_stats_percpu" dev="proc" ino=4026532898 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 100.780542][ T6729] batadv_slave_1: mtu less than device minimum [ 101.484254][ T6749] FAULT_INJECTION: forcing a failure. [ 101.484254][ T6749] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 101.535468][ T6749] CPU: 1 UID: 0 PID: 6749 Comm: syz.1.257 Not tainted 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(full) [ 101.535495][ T6749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.535504][ T6749] Call Trace: [ 101.535509][ T6749] [ 101.535515][ T6749] dump_stack_lvl+0x16c/0x1f0 [ 101.535547][ T6749] should_fail_ex+0x512/0x640 [ 101.535568][ T6749] _copy_from_user+0x2e/0xd0 [ 101.535588][ T6749] kstrtouint_from_user+0xd6/0x1d0 [ 101.535613][ T6749] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 101.535637][ T6749] ? __lock_acquire+0xb97/0x1ce0 [ 101.535675][ T6749] proc_fail_nth_write+0x83/0x220 [ 101.535697][ T6749] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 101.535724][ T6749] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 101.535743][ T6749] vfs_write+0x2a0/0x1150 [ 101.535766][ T6749] ? __pfx___mutex_lock+0x10/0x10 [ 101.535782][ T6749] ? __pfx_vfs_write+0x10/0x10 [ 101.535807][ T6749] ? __fget_files+0x20e/0x3c0 [ 101.535834][ T6749] ksys_write+0x12a/0x250 [ 101.535851][ T6749] ? __pfx_ksys_write+0x10/0x10 [ 101.535877][ T6749] do_syscall_64+0xcd/0x4c0 [ 101.535895][ T6749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.535912][ T6749] RIP: 0033:0x7fc037b8d69f [ 101.535927][ T6749] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 101.535943][ T6749] RSP: 002b:00007fc038a02030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 101.535960][ T6749] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc037b8d69f [ 101.535971][ T6749] RDX: 0000000000000001 RSI: 00007fc038a020a0 RDI: 0000000000000008 [ 101.535981][ T6749] RBP: 00007fc038a02090 R08: 0000000000000000 R09: 0000000000000000 [ 101.535991][ T6749] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 101.536001][ T6749] R13: 00007fc037db6128 R14: 00007fc037db6090 R15: 00007ffd6f996378 [ 101.536025][ T6749] [ 101.996542][ T6750] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.008690][ T6750] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.018673][ T6750] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.027996][ T6750] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.229649][ T6759] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 102.236263][ T6759] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 102.247250][ T6759] vhci_hcd vhci_hcd.0: Device attached [ 102.253744][ T6760] vhci_hcd: cannot find a urb of seqnum 1 max seqnum 0 [ 102.261019][ T1152] vhci_hcd: stop threads [ 102.266430][ T1152] vhci_hcd: release socket [ 102.270928][ T1152] vhci_hcd: disconnect device [ 103.415265][ T6787] netlink: 4 bytes leftover after parsing attributes in process `syz.0.268'. [ 103.424599][ T6787] bridge_slave_1: left allmulticast mode [ 103.434362][ T6787] bridge_slave_1: left promiscuous mode [ 103.441022][ T6787] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.575784][ T6787] bridge_slave_0: left allmulticast mode [ 103.582239][ T6787] bridge_slave_0: left promiscuous mode [ 103.632212][ T6787] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.167017][ T30] kauditd_printk_skb: 362 callbacks suppressed [ 104.167032][ T30] audit: type=1400 audit(1754685607.661:1644): avc: denied { read write } for pid=6809 comm="syz.0.276" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 104.215448][ T30] audit: type=1400 audit(1754685607.691:1645): avc: denied { read write } for pid=5842 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.244825][ T30] audit: type=1400 audit(1754685607.731:1646): avc: denied { read write } for pid=5855 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.290957][ T6816] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 104.297484][ T6816] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 104.341545][ T6816] vhci_hcd vhci_hcd.0: Device attached [ 104.342771][ T30] audit: type=1400 audit(1754685607.741:1647): avc: denied { read write } for pid=5842 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.354297][ T6817] vhci_hcd: connection closed [ 104.395222][ T1152] vhci_hcd: stop threads [ 104.417752][ T6824] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.422768][ T30] audit: type=1400 audit(1754685607.781:1648): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.448519][ T1152] vhci_hcd: release socket [ 104.448542][ T1152] vhci_hcd: disconnect device [ 104.459259][ T30] audit: type=1400 audit(1754685607.781:1649): avc: denied { create } for pid=6815 comm="syz.3.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 [ 104.495838][ T30] audit: type=1400 audit(1754685607.781:1650): avc: denied { read write } for pid=6815 comm="syz.3.278" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=0 [ 104.578406][ T30] audit: type=1400 audit(1754685607.781:1651): avc: denied { prog_load } for pid=6814 comm="syz.4.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.605590][ T30] audit: type=1400 audit(1754685607.791:1652): avc: denied { create } for pid=6814 comm="syz.4.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 104.630526][ T30] audit: type=1400 audit(1754685607.791:1653): avc: denied { create } for pid=6814 comm="syz.4.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 105.318151][ T6854] bridge0: port 3(veth0_to_bridge) entered blocking state [ 105.325582][ T6854] bridge0: port 3(veth0_to_bridge) entered disabled state [ 105.333303][ T6854] veth0_to_bridge: entered allmulticast mode [ 105.340911][ T6854] veth0_to_bridge: entered promiscuous mode [ 105.347651][ T6854] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 105.362409][ T6854] bridge0: port 3(veth0_to_bridge) entered blocking state [ 105.370204][ T6854] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 106.984585][ T6877] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 106.991094][ T6877] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 107.000827][ T6877] vhci_hcd vhci_hcd.0: Device attached [ 107.008651][ T6878] vhci_hcd: cannot find a urb of seqnum 1 max seqnum 0 [ 107.016969][ T13] vhci_hcd: stop threads [ 107.021342][ T13] vhci_hcd: release socket [ 107.026050][ T13] vhci_hcd: disconnect device [ 107.107155][ T6882] netlink: 'syz.4.298': attribute type 1 has an invalid length. [ 107.471703][ T6890] ptrace attach of "./syz-executor exec"[5846] was attempted by "ß–é·´)Qoƒ ¬¶ ÿ\x0dvé”Ò¢Ï9T{¨-9È2\x0ap_3j ¥í…nòÐÞ­O³a“)b¡¿†k´ü¿—Òߟ.µ¸\x0aKæ~òœ›±¿´Øª¾³þKOkF^ªƒ3Üý¶òB3»ç)Ðùè«åç¦Æ{\x5cüäõrHBd¿,µÛX¨\x09\x0bì3îc›÷\x22¬&WÜ\x22Ð\x1b·T¾L'Á‡\x09êÁ!_†NÍhÙ¹=ún>ÒaÚõûð £(G6¨¶èŒ·…A+&ϋЈU©›ß¡a¾{@{ø\x0bî[ɸýÛYaºócßξA¯™ò¥ÁÈÌ„‰‡zœàÂGl:d<]ýu~v•!Â9÷,Ú?Å´‘>\x22ar\x1bªl¦KÚ¬ôYêüå*VÌßSŽ”8›…È6]àk‡½KÌ.¨=°’ÚÛ`#æòðåž\x07Ÿ„x!œ—‹g·MDôŒÉÿÿRå*áOLK\x0cÛ}oKáb¼A>{Ã@aÞM¨dÇnQj›ãÌ–—„óÂÀ5)üö]Ú;r¦­,L± \x0cÃ=\x0d«ûïW¢’¡ÓAE½ ¤nË`>åÆŸçòs-Ä3…ì`y«feH‹»¦½^/$¨L1&·¡™N‹P\x0d1ß‘D<­\x07c§Pd(ß·E¤ÓdžÛt¦¦çaÀE’!úÒ­ Ã\x09@¤ÝžHG—~è·H<ÜÒD$¥\x0crXŒ´œ`Ç-ͪ/‡IF¾þÈÑÚEÛàtIáìâˆ;{¬ÿ„Æ«—ë—*W\x0c÷¢\x0a¶:ßÒE­–Ì€«V'ˆ\x0cº†È8sÍejkþ¡ÅÓe~É«ÉÿRò ÊãîÜLìÒêôB*´\x0b-¡ræÈ@\x07ËÒV˜MÅ¡ývà¿ù%OymÇ‚WGüÜ•‹ó|òÈʤ=¨týƒ¦®»U§Þñ?‡£h£ØKÉ0uÓ£Ùœþ½0ÒG Ì'Ãb,‚þè\x22ߊåÿõ;2£Õˆ±'G/Þ³7ò´Wd\x5c!ów%°èñxgŸ\x22âÍx•± ì[4!Nl’˜òQ(\x0a@é[Å+ ÌØÝǬ[[zN¨þ úîs¡B&ãµâÿ™XïƒÅ>%©ö3Š‘{¦- —^ÀÇQÇš4e3\x0b>ÊsFÌ—ÝH]+\x [ 109.023828][ T6925] netlink: 'syz.2.311': attribute type 1 has an invalid length. [ 109.302952][ T30] kauditd_printk_skb: 254 callbacks suppressed [ 109.302967][ T30] audit: type=1400 audit(1754685612.801:1908): avc: denied { read write } for pid=5855 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.410841][ T30] audit: type=1400 audit(1754685612.891:1909): avc: denied { read write } for pid=5842 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.440374][ T30] audit: type=1400 audit(1754685612.901:1910): avc: denied { prog_load } for pid=6928 comm="syz.4.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 109.461631][ T30] audit: type=1400 audit(1754685612.901:1911): avc: denied { create } for pid=6928 comm="syz.4.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 109.484912][ T30] audit: type=1400 audit(1754685612.901:1912): avc: denied { prog_load } for pid=6928 comm="syz.4.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 109.570415][ T30] audit: type=1400 audit(1754685612.901:1913): avc: denied { prog_load } for pid=6928 comm="syz.4.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 109.595761][ T30] audit: type=1400 audit(1754685612.901:1914): avc: denied { read } for pid=6928 comm="syz.4.313" dev="nsfs" ino=4026532802 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 109.623084][ T30] audit: type=1400 audit(1754685612.901:1915): avc: denied { read write } for pid=6926 comm="syz.3.312" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 109.649382][ T30] audit: type=1400 audit(1754685612.981:1916): avc: denied { create } for pid=6926 comm="syz.3.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 109.681229][ T30] audit: type=1400 audit(1754685613.011:1917): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.710441][ T6932] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 109.716962][ T6932] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 109.769683][ T6932] vhci_hcd vhci_hcd.0: Device attached [ 109.784868][ T6939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=6939 comm=syz.4.315 [ 109.799971][ T6934] vhci_hcd: connection closed [ 109.800540][ T13] vhci_hcd: stop threads [ 109.847527][ T13] vhci_hcd: release socket [ 109.852167][ T13] vhci_hcd: disconnect device [ 110.068155][ T6943] bridge_slave_0: left allmulticast mode [ 110.089104][ T6943] bridge_slave_0: left promiscuous mode [ 110.106532][ T6943] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.162165][ T6943] bridge_slave_1: left allmulticast mode [ 110.170795][ T6943] bridge_slave_1: left promiscuous mode [ 110.177781][ T6943] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.191381][ T6943] bond0: (slave bond_slave_0): Releasing backup interface [ 110.203672][ T6943] bond0: (slave bond_slave_1): Releasing backup interface [ 110.217317][ T6943] team0: Port device team_slave_0 removed [ 110.227785][ T6943] team0: Port device team_slave_1 removed [ 111.218421][ T6979] netlink: 28 bytes leftover after parsing attributes in process `syz.1.322'. [ 111.469671][ T6992] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 111.476460][ T6992] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 111.540102][ T6992] vhci_hcd vhci_hcd.0: Device attached [ 111.551446][ T6993] vhci_hcd: connection closed [ 111.556107][ T1152] vhci_hcd: stop threads [ 111.571888][ T1152] vhci_hcd: release socket [ 111.578579][ T1152] vhci_hcd: disconnect device [ 112.015626][ T7018] netlink: 20 bytes leftover after parsing attributes in process `syz.2.334'. [ 112.025963][ T7018] netlink: 152 bytes leftover after parsing attributes in process `syz.2.334'. [ 112.076074][ T7022] sock: sock_set_timeout: `syz.4.336' (pid 7022) tries to set negative timeout [ 112.972813][ T7051] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 112.979326][ T7051] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 112.989179][ T7051] vhci_hcd vhci_hcd.0: Device attached [ 112.995698][ T7052] vhci_hcd: cannot find a urb of seqnum 1 max seqnum 0 [ 113.019783][ T1152] vhci_hcd: stop threads [ 113.032257][ T1152] vhci_hcd: release socket [ 113.037851][ T1152] vhci_hcd: disconnect device [ 113.253097][ T7076] netlink: 'syz.3.353': attribute type 4 has an invalid length. [ 113.289913][ T7076] netlink: 17 bytes leftover after parsing attributes in process `syz.3.353'. [ 114.432761][ T30] kauditd_printk_skb: 275 callbacks suppressed [ 114.432771][ T30] audit: type=1400 audit(1754685617.921:2193): avc: denied { read write } for pid=5855 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.485698][ T30] audit: type=1400 audit(1754685617.981:2194): avc: denied { read write } for pid=5843 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.581149][ T30] audit: type=1400 audit(1754685618.031:2195): avc: denied { create } for pid=7110 comm="syz.3.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 114.604901][ T30] audit: type=1400 audit(1754685618.031:2196): avc: denied { create } for pid=7110 comm="syz.3.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 114.628262][ T30] audit: type=1400 audit(1754685618.031:2197): avc: denied { create } for pid=7110 comm="syz.3.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 114.660673][ T30] audit: type=1400 audit(1754685618.031:2198): avc: denied { create } for pid=7110 comm="syz.3.366" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 114.683869][ T30] audit: type=1400 audit(1754685618.051:2199): avc: denied { read write } for pid=5855 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.709507][ T30] audit: type=1400 audit(1754685618.051:2200): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.765424][ T7126] FAULT_INJECTION: forcing a failure. [ 114.765424][ T7126] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 114.784426][ T30] audit: type=1400 audit(1754685618.051:2201): avc: denied { read write } for pid=7112 comm="syz.0.367" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 114.819552][ T7126] CPU: 1 UID: 0 PID: 7126 Comm: syz.1.368 Not tainted 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(full) [ 114.819576][ T7126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.819586][ T7126] Call Trace: [ 114.819592][ T7126] [ 114.819598][ T7126] dump_stack_lvl+0x16c/0x1f0 [ 114.819628][ T7126] should_fail_ex+0x512/0x640 [ 114.819649][ T7126] should_fail_alloc_page+0xe7/0x130 [ 114.819669][ T7126] prepare_alloc_pages+0x3c2/0x610 [ 114.819692][ T7126] ? rcu_is_watching+0x12/0xc0 [ 114.819717][ T7126] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 114.819737][ T7126] ? __lock_acquire+0xb97/0x1ce0 [ 114.819767][ T7126] ? __lock_acquire+0x62e/0x1ce0 [ 114.819793][ T7126] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 114.819807][ T7126] ? do_raw_spin_lock+0x12c/0x2b0 [ 114.819822][ T7126] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 114.819834][ T7126] ? look_up_lock_class+0x59/0x150 [ 114.819861][ T7126] ? __lock_acquire+0xb97/0x1ce0 [ 114.819881][ T7126] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 114.819898][ T7126] ? policy_nodemask+0xea/0x4e0 [ 114.819915][ T7126] alloc_pages_mpol+0x1fb/0x550 [ 114.819930][ T7126] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 114.819951][ T7126] folio_alloc_mpol_noprof+0x36/0x2f0 [ 114.819969][ T7126] shmem_alloc_folio+0x135/0x160 [ 114.819989][ T7126] shmem_alloc_and_add_folio+0x499/0xc20 [ 114.820014][ T7126] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 114.820037][ T7126] ? shmem_allowable_huge_orders+0xcb/0x2f0 [ 114.820054][ T7126] shmem_get_folio_gfp+0x67f/0x1600 [ 114.820071][ T7126] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 114.820085][ T7126] ? __pfx___might_resched+0x10/0x10 [ 114.820105][ T7126] shmem_fallocate+0x795/0xf50 [ 114.820126][ T7126] ? __pfx_shmem_fallocate+0x10/0x10 [ 114.820138][ T7126] ? get_pid_task+0x106/0x250 [ 114.820156][ T7126] ? __lock_acquire+0xb97/0x1ce0 [ 114.820177][ T7126] ? __pfx_file_has_perm+0x10/0x10 [ 114.820201][ T7126] ? __pfx_shmem_fallocate+0x10/0x10 [ 114.820215][ T7126] vfs_fallocate+0x5b1/0x10e0 [ 114.820231][ T7126] ? __pfx_vfs_fallocate+0x10/0x10 [ 114.820250][ T7126] __x64_sys_fallocate+0xd5/0x150 [ 114.820266][ T7126] do_syscall_64+0xcd/0x4c0 [ 114.820280][ T7126] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.820293][ T7126] RIP: 0033:0x7fc037b8ebe9 [ 114.820304][ T7126] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.820316][ T7126] RSP: 002b:00007fc0389e1038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 114.820329][ T7126] RAX: ffffffffffffffda RBX: 00007fc037db6180 RCX: 00007fc037b8ebe9 [ 114.820338][ T7126] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 114.820345][ T7126] RBP: 00007fc0389e1090 R08: 0000000000000000 R09: 0000000000000000 [ 114.820353][ T7126] R10: 0000000000200401 R11: 0000000000000246 R12: 0000000000000001 [ 114.820360][ T7126] R13: 00007fc037db6218 R14: 00007fc037db6180 R15: 00007ffd6f996378 [ 114.820378][ T7126] [ 115.143466][ T30] audit: type=1400 audit(1754685618.071:2202): avc: denied { read write } for pid=7114 comm="syz.3.369" name="binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 115.248996][ T7134] netlink: 'syz.2.375': attribute type 29 has an invalid length. [ 115.259122][ T7134] netlink: 8 bytes leftover after parsing attributes in process `syz.2.375'. [ 115.397355][ T7146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.406807][ T7146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 115.421780][ T7146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.429387][ T7146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 115.711047][ T7157] FAULT_INJECTION: forcing a failure. [ 115.711047][ T7157] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.725133][ T7157] CPU: 0 UID: 0 PID: 7157 Comm: syz.3.380 Not tainted 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(full) [ 115.725153][ T7157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 115.725159][ T7157] Call Trace: [ 115.725163][ T7157] [ 115.725167][ T7157] dump_stack_lvl+0x16c/0x1f0 [ 115.725187][ T7157] should_fail_ex+0x512/0x640 [ 115.725199][ T7157] _copy_to_user+0x32/0xd0 [ 115.725212][ T7157] simple_read_from_buffer+0xcb/0x170 [ 115.725224][ T7157] proc_fail_nth_read+0x197/0x240 [ 115.725237][ T7157] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 115.725250][ T7157] ? rw_verify_area+0xcf/0x6c0 [ 115.725266][ T7157] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 115.725278][ T7157] vfs_read+0x1e1/0xc60 [ 115.725289][ T7157] ? __pfx___mutex_lock+0x10/0x10 [ 115.725299][ T7157] ? __pfx_vfs_read+0x10/0x10 [ 115.725313][ T7157] ? __fget_files+0x20e/0x3c0 [ 115.725328][ T7157] ksys_read+0x12a/0x250 [ 115.725338][ T7157] ? __pfx_ksys_read+0x10/0x10 [ 115.725352][ T7157] do_syscall_64+0xcd/0x4c0 [ 115.725364][ T7157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.725375][ T7157] RIP: 0033:0x7fbfc9f8d5fc [ 115.725384][ T7157] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 115.725394][ T7157] RSP: 002b:00007fbfcada6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 115.725404][ T7157] RAX: ffffffffffffffda RBX: 00007fbfca1b5fa0 RCX: 00007fbfc9f8d5fc [ 115.725410][ T7157] RDX: 000000000000000f RSI: 00007fbfcada60a0 RDI: 0000000000000003 [ 115.725416][ T7157] RBP: 00007fbfcada6090 R08: 0000000000000000 R09: 0000000000000000 [ 115.725421][ T7157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.725427][ T7157] R13: 00007fbfca1b6038 R14: 00007fbfca1b5fa0 R15: 00007ffd6de670c8 [ 115.725439][ T7157] [ 117.341953][ T7183] netlink: 4 bytes leftover after parsing attributes in process `syz.3.389'. [ 117.374989][ T7183] bond0: (slave bond_slave_1): Releasing backup interface [ 119.445052][ T30] kauditd_printk_skb: 187 callbacks suppressed [ 119.445067][ T30] audit: type=1400 audit(1754685622.941:2390): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.560494][ T30] audit: type=1400 audit(1754685622.981:2391): avc: denied { execmem } for pid=7225 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 119.614199][ T30] audit: type=1400 audit(1754685622.981:2392): avc: denied { prog_load } for pid=7225 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 119.670128][ T7231] netlink: 12 bytes leftover after parsing attributes in process `syz.3.401'. [ 119.737715][ T30] audit: type=1400 audit(1754685622.981:2393): avc: denied { create } for pid=7225 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=0 [ 119.762430][ T30] audit: type=1400 audit(1754685622.981:2394): avc: denied { prog_load } for pid=7225 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 119.782117][ T30] audit: type=1400 audit(1754685622.981:2395): avc: denied { create } for pid=7225 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 119.803758][ T30] audit: type=1400 audit(1754685622.981:2396): avc: denied { bpf } for pid=7225 comm="syz.3.399" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 119.839837][ T30] audit: type=1400 audit(1754685622.981:2397): avc: denied { map_create } for pid=7225 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 119.860089][ T30] audit: type=1400 audit(1754685622.991:2398): avc: denied { read write } for pid=5855 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.886520][ T30] audit: type=1400 audit(1754685623.001:2399): avc: denied { map_create } for pid=7228 comm="syz.3.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 121.108231][ T7300] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 121.115619][ T7300] IPv6: NLM_F_CREATE should be set when creating new route [ 121.129982][ T7300] lo: entered allmulticast mode [ 121.138236][ T7300] tunl0: entered allmulticast mode [ 121.147382][ T7300] gre0: entered allmulticast mode [ 121.159115][ T7300] gretap0: entered allmulticast mode [ 121.166282][ T7300] erspan0: entered allmulticast mode [ 121.173346][ T7300] ip_vti0: entered allmulticast mode [ 121.179805][ T7300] ip6_vti0: entered allmulticast mode [ 121.186779][ T7300] sit0: entered allmulticast mode [ 121.194850][ T7300] ip6tnl0: entered allmulticast mode [ 121.201439][ T7300] ip6gre0: entered allmulticast mode [ 121.209747][ T7300] syz_tun: entered allmulticast mode [ 121.220155][ T7300] ip6gretap0: entered allmulticast mode [ 121.227289][ T7300] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.234718][ T7300] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.243591][ T7300] bridge0: entered allmulticast mode [ 121.250508][ T7300] vcan0: entered allmulticast mode [ 121.258019][ T7300] bond0: entered allmulticast mode [ 121.264612][ T7300] bond_slave_0: entered allmulticast mode [ 121.270432][ T7300] bond_slave_1: entered allmulticast mode [ 121.279659][ T7300] team0: entered allmulticast mode [ 121.284957][ T7300] team_slave_0: entered allmulticast mode [ 121.290726][ T7300] team_slave_1: entered allmulticast mode [ 121.298778][ T7300] dummy0: entered allmulticast mode [ 121.306607][ T7300] nlmon0: entered allmulticast mode [ 121.312941][ T7300] caif0: entered allmulticast mode [ 121.318353][ T7300] vxcan0: entered allmulticast mode [ 121.324099][ T7300] vxcan1: entered allmulticast mode [ 121.330722][ T7300] veth0: entered allmulticast mode [ 121.338991][ T7300] veth1: entered allmulticast mode [ 121.348958][ T7300] wg0: entered allmulticast mode [ 121.356804][ T7300] wg1: entered allmulticast mode [ 121.364448][ T7300] wg2: entered allmulticast mode [ 121.371838][ T7300] veth0_to_bridge: entered allmulticast mode [ 121.384814][ T7300] veth1_to_bridge: entered allmulticast mode [ 121.394793][ T7300] veth0_to_bond: entered allmulticast mode [ 121.403765][ T7300] veth1_to_bond: entered allmulticast mode [ 121.412020][ T7300] veth0_to_team: entered allmulticast mode [ 121.420882][ T7300] veth1_to_team: entered allmulticast mode [ 121.430241][ T7300] veth0_to_batadv: entered allmulticast mode [ 121.439222][ T7300] batadv_slave_0: entered allmulticast mode [ 121.447211][ T7300] veth1_to_batadv: entered allmulticast mode [ 121.455082][ T7300] batadv_slave_1: entered allmulticast mode [ 121.462400][ T7300] xfrm0: entered allmulticast mode [ 121.469098][ T7300] veth0_to_hsr: entered allmulticast mode [ 121.476270][ T7300] hsr_slave_0: entered allmulticast mode [ 121.483247][ T7300] veth1_to_hsr: entered allmulticast mode [ 121.490271][ T7300] hsr_slave_1: entered allmulticast mode [ 121.504419][ T7300] hsr0: entered allmulticast mode [ 121.510931][ T7300] veth1_virt_wifi: entered allmulticast mode [ 121.527702][ T7300] veth0_virt_wifi: entered allmulticast mode [ 121.537653][ T7300] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 121.545998][ T7300] veth1_vlan: entered allmulticast mode [ 121.556453][ T7300] veth0_vlan: entered allmulticast mode [ 121.571308][ T7300] vlan0: entered allmulticast mode [ 121.578090][ T7300] vlan1: entered allmulticast mode [ 121.584956][ T7300] macvlan0: entered allmulticast mode [ 121.597451][ T7300] macvlan1: entered allmulticast mode [ 121.605853][ T7300] ipvlan0: entered allmulticast mode [ 121.611252][ T7300] ipvlan1: entered allmulticast mode [ 121.617237][ T7300] veth1_macvtap: entered allmulticast mode [ 121.625443][ T7300] veth0_macvtap: entered allmulticast mode [ 121.633718][ T7300] macvtap0: entered allmulticast mode [ 121.642269][ T7300] macsec0: entered allmulticast mode [ 121.649606][ T7300] geneve0: entered allmulticast mode [ 121.656797][ T7300] geneve1: entered allmulticast mode [ 121.665159][ T7300] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 121.675811][ T7300] netdevsim netdevsim4 netdevsim1: entered allmulticast mode [ 121.685698][ T7300] netdevsim netdevsim4 netdevsim2: entered allmulticast mode [ 121.694530][ T7300] netdevsim netdevsim4 netdevsim3: entered allmulticast mode [ 121.710452][ T7300] mac80211_hwsim hwsim7 wlan0: entered allmulticast mode [ 121.723086][ T7300] mac80211_hwsim hwsim9 wlan1: entered allmulticast mode [ 121.731078][ T7300] veth1_vlan.0: entered allmulticast mode [ 121.737188][ T7300] bond1: entered allmulticast mode [ 121.745266][ T7305] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 121.760061][ T7306] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 121.778086][ T36] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.802617][ T36] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.848975][ T36] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.870929][ T36] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.051075][ T7342] FAULT_INJECTION: forcing a failure. [ 122.051075][ T7342] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.066362][ T7342] CPU: 1 UID: 0 PID: 7342 Comm: syz.1.421 Not tainted 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(full) [ 122.066385][ T7342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 122.066393][ T7342] Call Trace: [ 122.066405][ T7342] [ 122.066410][ T7342] dump_stack_lvl+0x16c/0x1f0 [ 122.066437][ T7342] should_fail_ex+0x512/0x640 [ 122.066453][ T7342] _copy_to_user+0x32/0xd0 [ 122.066469][ T7342] simple_read_from_buffer+0xcb/0x170 [ 122.066485][ T7342] proc_fail_nth_read+0x197/0x240 [ 122.066502][ T7342] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 122.066518][ T7342] ? rw_verify_area+0xcf/0x6c0 [ 122.066538][ T7342] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 122.066553][ T7342] vfs_read+0x1e1/0xc60 [ 122.066569][ T7342] ? __pfx___mutex_lock+0x10/0x10 [ 122.066583][ T7342] ? __pfx_vfs_read+0x10/0x10 [ 122.066602][ T7342] ? __fget_files+0x20e/0x3c0 [ 122.066624][ T7342] ksys_read+0x12a/0x250 [ 122.066638][ T7342] ? __pfx_ksys_read+0x10/0x10 [ 122.066652][ T7342] ? fdget+0x187/0x210 [ 122.066670][ T7342] do_syscall_64+0xcd/0x4c0 [ 122.066685][ T7342] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.066699][ T7342] RIP: 0033:0x7fc037b8d5fc [ 122.066711][ T7342] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 122.066724][ T7342] RSP: 002b:00007fc038a02030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 122.066738][ T7342] RAX: ffffffffffffffda RBX: 00007fc037db6090 RCX: 00007fc037b8d5fc [ 122.066747][ T7342] RDX: 000000000000000f RSI: 00007fc038a020a0 RDI: 0000000000000006 [ 122.066755][ T7342] RBP: 00007fc038a02090 R08: 0000000000000000 R09: 0000000000000000 [ 122.066763][ T7342] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.066770][ T7342] R13: 00007fc037db6128 R14: 00007fc037db6090 R15: 00007ffd6f996378 [ 122.066791][ T7342] [ 122.388129][ T7346] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 122.394646][ T7346] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 122.402772][ T7346] vhci_hcd vhci_hcd.0: Device attached [ 122.404022][ T7347] vhci_hcd: connection closed [ 122.414005][ T36] vhci_hcd: stop threads [ 122.427163][ T36] vhci_hcd: release socket [ 122.433875][ T36] vhci_hcd: disconnect device [ 123.218993][ T7372] netlink: 4 bytes leftover after parsing attributes in process `syz.1.429'. [ 123.423420][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 123.435736][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 123.448011][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 123.460233][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 123.472499][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 123.484602][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 123.496730][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 123.508811][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 123.520888][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 123.532973][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 125.348583][ T30] kauditd_printk_skb: 184 callbacks suppressed [ 125.348600][ T30] audit: type=1400 audit(1754685628.841:2584): avc: denied { create } for pid=7381 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 128.432725][ C0] net_ratelimit: 32419 callbacks suppressed [ 128.432744][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.432936][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 128.438882][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.450868][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 128.462803][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.474914][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 128.486611][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.498606][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 128.510541][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.522589][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 129.113489][ T16] sched: DL replenish lagged too much [ 131.324673][ T30] audit: type=1400 audit(1754685628.841:2585): avc: denied { create } for pid=7381 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 131.417779][ T30] audit: type=1400 audit(1754685628.841:2586): avc: denied { read write } for pid=7381 comm="syz.1.433" name="udmabuf" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 133.442840][ C1] net_ratelimit: 25417 callbacks suppressed [ 133.442858][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 133.442864][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 133.443404][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 133.449066][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 133.461330][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 133.473073][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 133.485287][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 133.497108][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 133.509293][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 133.520962][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 134.005958][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.021106][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 137.850110][ T30] audit: type=1400 audit(1754685628.941:2587): avc: denied { read write } for pid=7381 comm="syz.1.433" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 138.452969][ C1] net_ratelimit: 24998 callbacks suppressed [ 138.452989][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 138.453125][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 138.459123][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 138.471488][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 138.483154][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 138.495195][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 138.506982][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 138.519391][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 138.531025][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 138.543140][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 143.462719][ C0] net_ratelimit: 24999 callbacks suppressed [ 143.462745][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 143.462821][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 143.469183][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 143.480829][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 143.493180][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 143.504801][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 143.516922][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 143.528544][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 143.540915][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 143.552415][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 144.085213][ T30] audit: type=1400 audit(1754685635.201:2588): avc: denied { read write } for pid=5843 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 148.472769][ C1] net_ratelimit: 25145 callbacks suppressed [ 148.472787][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 148.473042][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 148.478957][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 148.491068][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 148.502756][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 148.515026][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 148.526613][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 148.538684][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 148.550352][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 148.562808][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 153.482835][ C1] net_ratelimit: 25204 callbacks suppressed [ 153.482855][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 153.483092][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 153.488968][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 153.501318][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 153.512904][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 153.524954][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 153.536661][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 153.549114][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 153.560645][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 153.572742][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 158.492732][ C0] net_ratelimit: 25966 callbacks suppressed [ 158.492751][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 158.492768][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 158.499362][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 158.510752][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 158.523081][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 158.534753][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 158.547088][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 158.558462][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 158.570782][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 158.582419][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 163.502775][ C1] net_ratelimit: 30332 callbacks suppressed [ 163.502794][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 163.503148][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 163.508996][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 163.522710][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 163.532858][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 163.545270][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 163.556757][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 163.568899][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 163.580483][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 163.592921][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 168.512699][ C1] net_ratelimit: 30078 callbacks suppressed [ 168.512717][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 168.512843][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 168.518834][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 168.531285][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 168.542824][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 168.563069][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 168.566528][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 168.578916][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 168.590401][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 168.602540][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.522754][ C0] net_ratelimit: 29945 callbacks suppressed [ 173.522772][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 173.522834][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 173.529320][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.540917][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 173.553352][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 173.564791][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 173.576958][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.588537][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 173.600931][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 173.612422][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 178.532730][ C1] net_ratelimit: 30140 callbacks suppressed [ 178.532751][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 178.533141][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 178.538916][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 178.552721][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 178.562610][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 178.574949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 178.586639][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 178.598925][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 178.610332][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 178.622683][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.542728][ C0] net_ratelimit: 30449 callbacks suppressed [ 183.542747][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 183.542778][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 183.549213][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.560898][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 183.573127][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 183.584538][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 183.596845][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.611741][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 183.620779][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 183.632190][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 188.552840][ C1] net_ratelimit: 30024 callbacks suppressed [ 188.552861][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 188.553120][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.559029][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 188.572717][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 188.583092][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 188.595257][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.606849][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 188.619261][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 188.630739][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 188.642917][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.562755][ C0] net_ratelimit: 31147 callbacks suppressed [ 193.562773][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.562805][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 193.569293][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.580785][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 193.602772][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 193.604639][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 193.616834][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.628467][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 193.640638][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.652156][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.572715][ C0] net_ratelimit: 31288 callbacks suppressed [ 198.572734][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 198.572752][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.579241][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 198.590788][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.602717][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 198.614574][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.626770][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 198.638357][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.650696][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 198.662129][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.582812][ C1] net_ratelimit: 30431 callbacks suppressed [ 203.582830][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.582901][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 203.589088][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.601220][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 203.612737][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.632827][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 203.636524][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.648865][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 203.660447][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.672983][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 208.593097][ C0] net_ratelimit: 30261 callbacks suppressed [ 208.593114][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 208.593113][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.593366][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.599615][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 208.611162][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.623077][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 208.634863][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.647077][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 208.658639][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.671291][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 213.602769][ C1] net_ratelimit: 30166 callbacks suppressed [ 213.602788][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.603091][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 213.608942][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.621188][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 213.632731][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.644614][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 213.656413][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.668740][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 213.680304][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.692960][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 218.612852][ C1] net_ratelimit: 29985 callbacks suppressed [ 218.612871][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 218.612874][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 218.613184][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 218.619022][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 218.632681][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 218.642836][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 218.655442][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 218.666758][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 218.679060][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 218.690595][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.622699][ C0] net_ratelimit: 30059 callbacks suppressed [ 223.622719][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 223.622747][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.629529][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 223.640896][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.653138][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 223.664573][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.676588][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 223.688357][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.700699][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 223.712314][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.632699][ C0] net_ratelimit: 29924 callbacks suppressed [ 228.632718][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 228.632818][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.639548][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 228.650804][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.663199][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 228.674667][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.686630][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 228.698450][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.710693][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 228.722290][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.642701][ C1] net_ratelimit: 29947 callbacks suppressed [ 233.642721][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.642812][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 233.648874][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.660886][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 233.672673][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.692712][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 233.696597][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.709094][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 233.720443][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.732654][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 238.652657][ C1] net_ratelimit: 29944 callbacks suppressed [ 238.652678][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 238.652686][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 238.653573][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 238.658828][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 238.671142][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 238.682711][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 238.695282][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 238.707165][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 238.719432][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 238.730940][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.662773][ C1] net_ratelimit: 29897 callbacks suppressed [ 243.662792][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.662846][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 243.668910][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.680976][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 243.692783][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.712742][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 243.716663][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.729104][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 243.740402][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.752738][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 246.720150][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 246.736091][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 248.672759][ C1] net_ratelimit: 28539 callbacks suppressed [ 248.672777][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.673238][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 248.679012][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.691079][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 248.702751][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.714662][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 248.726507][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.738765][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 248.750464][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.762897][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 251.402473][ T50] Bluetooth: hci3: command 0x0406 tx timeout [ 251.644843][ T50] Bluetooth: hci4: command 0x0405 tx timeout [ 251.650871][ T50] Bluetooth: hci0: command 0x0406 tx timeout [ 253.112640][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 253.119604][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5905/1:b..l P5855/1:b..l [ 253.128956][ C0] rcu: (detected by 0, t=10503 jiffies, g=14733, q=553 ncpus=2) [ 253.136663][ C0] task:syz-executor state:R running task stack:23704 pid:5855 tgid:5855 ppid:5839 task_flags:0x400140 flags:0x00004002 [ 253.150813][ C0] Call Trace: [ 253.154101][ C0] [ 253.157029][ C0] __schedule+0x1190/0x5de0 [ 253.161577][ C0] ? find_held_lock+0x2b/0x80 [ 253.166259][ C0] ? __pfx___schedule+0x10/0x10 [ 253.171107][ C0] ? is_bpf_text_address+0x94/0x1a0 [ 253.176308][ C0] ? kernel_text_address+0x8d/0x100 [ 253.181507][ C0] ? __kernel_text_address+0xd/0x40 [ 253.186702][ C0] ? mark_held_locks+0x49/0x80 [ 253.191465][ C0] preempt_schedule_irq+0x51/0x90 [ 253.196495][ C0] irqentry_exit+0x36/0x90 [ 253.200908][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 253.206885][ C0] RIP: 0010:lock_acquire+0x62/0x350 [ 253.212083][ C0] Code: f7 3d 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 62 37 13 0f 0f 82 74 02 00 00 8b 35 2a 69 13 0f 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 b9 f6 3d 12 0f 85 c7 02 00 00 48 83 c4 [ 253.231685][ C0] RSP: 0018:ffffc9000422f9a0 EFLAGS: 00000206 [ 253.237749][ C0] RAX: 0000000000000046 RBX: ffffffff8e5c1160 RCX: 000000006481f9f7 [ 253.245715][ C0] RDX: 0000000000000000 RSI: ffffffff8de29498 RDI: ffffffff8c161180 [ 253.254116][ C0] RBP: 0000000000000002 R08: 9e0ff3f8210f2cbc R09: 0000000000000000 [ 253.262086][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 253.270048][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 253.278029][ C0] ? find_held_lock+0x2b/0x80 [ 253.282713][ C0] __page_table_check_zero+0x13d/0x5d0 [ 253.288167][ C0] ? __page_table_check_zero+0x12c/0x5d0 [ 253.293793][ C0] ? __pfx___page_table_check_zero+0x10/0x10 [ 253.299771][ C0] ? __reset_page_owner+0x137/0x1a0 [ 253.305399][ C0] __free_frozen_pages+0x7b7/0x10f0 [ 253.310600][ C0] __put_partials+0x165/0x1c0 [ 253.315283][ C0] qlist_free_all+0x4d/0x120 [ 253.319869][ C0] kasan_quarantine_reduce+0x195/0x1e0 [ 253.325321][ C0] __kasan_kmalloc+0x8a/0xb0 [ 253.329906][ C0] ref_tracker_alloc+0x18e/0x5b0 [ 253.334834][ C0] ? rcu_is_watching+0x12/0xc0 [ 253.339592][ C0] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 253.345042][ C0] ? __kmalloc_noprof+0x242/0x510 [ 253.350058][ C0] ? sock_lock_init+0x2e8/0x720 [ 253.354885][ C0] sk_alloc+0x206/0xc20 [ 253.359015][ C0] inet_create+0x3a1/0x1040 [ 253.363939][ C0] ? inet_create+0x93/0x1040 [ 253.368553][ C0] __sock_create+0x338/0x8d0 [ 253.373128][ C0] __sys_socket+0x14d/0x260 [ 253.377612][ C0] ? __pfx___sys_socket+0x10/0x10 [ 253.382637][ C0] ? xfd_validate_state+0x61/0x180 [ 253.387729][ C0] __x64_sys_socket+0x72/0xb0 [ 253.392385][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 253.397559][ C0] do_syscall_64+0xcd/0x4c0 [ 253.402035][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.407903][ C0] RIP: 0033:0x7fbfc9f90b07 [ 253.412288][ C0] RSP: 002b:00007ffd6de66d58 EFLAGS: 00000206 ORIG_RAX: 0000000000000029 [ 253.420669][ C0] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007fbfc9f90b07 [ 253.428608][ C0] RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000002 [ 253.436545][ C0] RBP: 00007ffd6de6748c R08: 0000000000000000 R09: 00007ffd6de67197 [ 253.444484][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fbfca184e60 [ 253.452422][ C0] R13: 0000000000000062 R14: 000000000001dc47 R15: 00007fbfca187020 [ 253.460367][ C0] [ 253.463362][ C0] task:kworker/0:3 state:R running task stack:24568 pid:5905 tgid:5905 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 253.476888][ C0] Workqueue: events_power_efficient gc_worker [ 253.482932][ C0] Call Trace: [ 253.486188][ C0] [ 253.489096][ C0] __schedule+0x1190/0x5de0 [ 253.493587][ C0] ? __pfx___schedule+0x10/0x10 [ 253.498416][ C0] ? mark_held_locks+0x49/0x80 [ 253.503165][ C0] preempt_schedule_irq+0x51/0x90 [ 253.508164][ C0] irqentry_exit+0x36/0x90 [ 253.512555][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 253.518511][ C0] RIP: 0010:lock_release+0x183/0x2f0 [ 253.523769][ C0] Code: 0f c1 05 38 3e 3e 12 83 f8 01 0f 85 1d 01 00 00 9c 58 f6 c4 02 0f 85 08 01 00 00 41 f7 c5 00 02 00 00 74 01 fb 48 8b 44 24 10 <65> 48 2b 05 4d fc 3d 12 0f 85 58 01 00 00 48 83 c4 18 5b 41 5c 41 [ 253.543375][ C0] RSP: 0018:ffffc90002ea7b10 EFLAGS: 00000206 [ 253.549410][ C0] RAX: f79c3455fbcb4400 RBX: ffffffff8e5c1160 RCX: ffffc90002ea7b1c [ 253.557356][ C0] RDX: 0000000000000002 RSI: ffffffff8de29498 RDI: ffffffff8c161180 [ 253.565302][ C0] RBP: ffffffff9b2bc3ac R08: 0000000000000001 R09: 0000000000000000 [ 253.573240][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff89b945a9 [ 253.581183][ C0] R13: 0000000000000202 R14: ffff88807b8e0000 R15: 0000000000000003 [ 253.589127][ C0] ? gc_worker+0x999/0x16e0 [ 253.593605][ C0] gc_worker+0x99e/0x16e0 [ 253.597905][ C0] ? debug_object_deactivate+0x1ec/0x3a0 [ 253.603521][ C0] ? __pfx_gc_worker+0x10/0x10 [ 253.608269][ C0] ? rcu_is_watching+0x12/0xc0 [ 253.613035][ C0] process_one_work+0x9cc/0x1b70 [ 253.617964][ C0] ? __pfx_ovs_dp_masks_rebalance+0x10/0x10 [ 253.623849][ C0] ? __pfx_process_one_work+0x10/0x10 [ 253.629214][ C0] ? assign_work+0x1a0/0x250 [ 253.633778][ C0] worker_thread+0x6c8/0xf10 [ 253.638346][ C0] ? __kthread_parkme+0x19e/0x250 [ 253.643343][ C0] ? __pfx_worker_thread+0x10/0x10 [ 253.648434][ C0] kthread+0x3c5/0x780 [ 253.652476][ C0] ? __pfx_kthread+0x10/0x10 [ 253.657049][ C0] ? rcu_is_watching+0x12/0xc0 [ 253.661799][ C0] ? __pfx_kthread+0x10/0x10 [ 253.666369][ C0] ret_from_fork+0x5d4/0x6f0 [ 253.670946][ C0] ? __pfx_kthread+0x10/0x10 [ 253.675510][ C0] ret_from_fork_asm+0x1a/0x30 [ 253.680613][ C0] [ 253.683976][ C1] net_ratelimit: 23688 callbacks suppressed [ 253.683990][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.683998][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 253.692594][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 253.702104][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.714643][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 253.726121][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.738424][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 253.749940][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.762035][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 253.773862][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 254.019014][ T30] audit: type=1400 audit(1754685639.321:2589): avc: denied { read write } for pid=5855 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 258.692710][ C1] net_ratelimit: 24075 callbacks suppressed [ 258.692729][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.693034][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 258.698947][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.711506][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 258.722901][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.735090][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 258.746628][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.758673][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0) [ 258.770622][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.782747][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:55:2e:63:38:36, vlan:0)