last executing test programs: 18.055930358s ago: executing program 3 (id=138): sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xd}}, './file0\x00'}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) setreuid(0x0, 0xee00) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="58000000140096897696598098e59a49e8aefc0b45ff0081000000003bba69aedeec6f7505ffcaf67866d0ba2352f72d22cd469218ff97691879116b2c19860df9", 0x41}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r2]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000580)) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) unshare(0x20000600) pipe(&(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="68020000210001000000000000000000ff0200000000000000000000000000017f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000a001000010000000000000008000b00000000002c001300e0000001000000000000000000000000fc0000000000000000000000000000000000000000000000cc01"], 0x268}}, 0x0) 15.045493163s ago: executing program 1 (id=149): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f00000000c0)="29000000150005b7ff000000040860eb0101b6ff02150000e578a6ed5bb9c26ed697944d4b06c19897", 0x29) (async, rerun: 32) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async, rerun: 32) r1 = getpid() (async, rerun: 64) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (rerun: 64) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x480, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000c80)=ANY=[@ANYBLOB="01000000000000ef70000040"]) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380), 0xaa040, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r5, 0x80045105, &(0x7f00000003c0)) (async, rerun: 64) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000040)=0xa632, 0x5, 0x0) (async, rerun: 32) set_mempolicy_home_node(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0) (rerun: 32) 14.236229526s ago: executing program 1 (id=154): mkdir(&(0x7f0000000140)='./control\x00', 0x0) mount$afs(0x0, &(0x7f00000000c0)='./control\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={[{@dyn}, {}]}) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000b80), 0x0, 0x20040004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r2, r4) r5 = dup(0xffffffffffffffff) memfd_create(&(0x7f0000000200)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05', 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="043e1f0a00c9000001"], 0x22) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="02c96db5f11a1643525380a473056a939560001a00160001000e06030007000617620500750004000e08030002000266208f52d0e36ac94dfa6415ca946b856c46bcf331fb8bd903231ec20baf2e660e32eae43c184b0bdaab630276e311e9ab6cd1e60a0d90fc06e2c169ef38b0d7a2cb8a537d"], 0x1f) socket$packet(0x11, 0x3, 0x300) accept4$unix(r5, 0x0, &(0x7f0000000000), 0x80000) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r6 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0, 0x2) r7 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r7, 0x0, 0x0) syz_usb_ep_write(r7, 0x9, 0xfc, &(0x7f00000003c0)="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") syz_usb_control_io$hid(r7, &(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 11.328309455s ago: executing program 0 (id=162): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000019300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000300)=""/102400, 0x19000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8000) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0xffffffffffffffea, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x24c01, 0x49) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0xa4a3, 0x0, 0x0, 0x7fff0000}]}) writev(r1, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) landlock_create_ruleset(&(0x7f0000000040)={0x12a3}, 0x18, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x9, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000100)=[0x0], 0x1}) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, 0x0, &(0x7f0000000200)=r4}, 0x20) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=[r3], &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000040)}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sync() sync() 11.237255347s ago: executing program 1 (id=163): ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)) (async) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) sendmmsg$unix(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}], 0x20}}], 0x1, 0x895) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) setreuid(0x0, r3) r4 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xee00}}, './file0\x00'}) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) (async) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getgid() (async) r7 = getgid() lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x7, r0}, {0x2, 0x0, r2}, {0x2, 0x1, r3}], {0x4, 0x5}, [{0x8, 0x5, r4}, {0x8, 0x4, r5}, {0x8, 0x0, r6}, {0x8, 0x3, r7}], {0x10, 0x4}, {0x20, 0x3}}, 0x5c, 0x3) socket$inet_smc(0x2b, 0x1, 0x0) r8 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r10, 0x0) (async) landlock_restrict_self(r10, 0x0) landlock_restrict_self(r10, 0x0) (async) landlock_restrict_self(r10, 0x0) landlock_restrict_self(r10, 0x0) landlock_restrict_self(r10, 0x0) landlock_restrict_self(r10, 0x0) landlock_restrict_self(r10, 0x0) (async) landlock_restrict_self(r10, 0x0) landlock_restrict_self(r10, 0x0) landlock_restrict_self(r10, 0x0) landlock_restrict_self(r10, 0x0) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) (async) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) syz_usb_control_io$cdc_ecm(r8, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000340)={0x1c, &(0x7f0000000380)=ANY=[@ANYBLOB="200b98000000c96a6401cba6760d815fc0bc7719039576f54c397a725b0bad1019a058c108d3bfaf784d70d159fdd8bf0b69bf7adc21dbd01e25f976d2d72b9ff5af28071c7e9b3fd15cb04bc1f565a92e9bb5225a88503e204d8a36b11a07d18b06a733e0e74bed06fb60220d568063e3a03d2022bc51789235883a09bd5073072cba5301b7611831e7a59f", @ANYRES32=r8], 0x0, 0x0}) (async) syz_usb_control_io$cdc_ecm(r8, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000340)={0x1c, &(0x7f0000000380)=ANY=[@ANYBLOB="200b98000000c96a6401cba6760d815fc0bc7719039576f54c397a725b0bad1019a058c108d3bfaf784d70d159fdd8bf0b69bf7adc21dbd01e25f976d2d72b9ff5af28071c7e9b3fd15cb04bc1f565a92e9bb5225a88503e204d8a36b11a07d18b06a733e0e74bed06fb60220d568063e3a03d2022bc51789235883a09bd5073072cba5301b7611831e7a59f", @ANYRES32=r8], 0x0, 0x0}) syz_usb_connect$uac1(0x5, 0xb6, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa4, 0x3, 0x1, 0x8, 0x0, 0xfe, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0xa}, [@mixer_unit={0x7, 0x24, 0x4, 0x3, 0xc0, "4de1"}, @feature_unit={0xb, 0x24, 0x6, 0x2, 0x5, 0x2, [0x7, 0x3], 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x202, 0x3, 0x5, 0x5, 0xf5}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x202, 0x4, 0x28, 0xeb38, 0x8, 0x3}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x1, 0x3, 0xc1}, @feature_unit={0x9, 0x24, 0x6, 0x5, 0x3, 0x1, [0x4], 0xf9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x8, 0x1c, 0x22, {0x7, 0x25, 0x1, 0x80, 0xff, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x10, 0xe, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x220, 0x5, 0x9, 0xfc, {0x7, 0x25, 0x1, 0x80, 0x0, 0x200}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x0, 0x2, 0x6, 0x20, 0x6}, 0x4d, &(0x7f00000001c0)={0x5, 0xf, 0x4d, 0x5, [@ssp_cap={0x10, 0x10, 0xa, 0x3, 0x1, 0x8, 0x5ea646a7209f42a2, 0x9, [0xff3f00]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x2, 0x5, 0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x3, 0xf1e, 0x0, [0xa0, 0xffff0f, 0x3f00, 0xff00c0, 0xc000, 0xc000]}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x459}}]}) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0xc38, &(0x7f0000000080)=ANY=[]) 10.961393313s ago: executing program 3 (id=165): r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x53, 0xf9, 0x8e, 0x10, 0x10d2, 0x5e8d, 0x688e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x66, 0x0, 0x2, 0x10, 0xbe, 0xa7, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x0, 0x0, 0x1, 0x8}}, {{0x9, 0x5, 0xc, 0x1}}]}}]}}]}}, 0x0) 9.063618078s ago: executing program 3 (id=168): syz_create_resource$binfmt(&(0x7f0000000400)='./file0\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x560f, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xc0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000280)=@hci, 0x60, &(0x7f0000000640)=[{&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000680)=""/231}, {&(0x7f0000000300)=""/63}]}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8200, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r5, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, 0x1}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000e071000040"]) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="2c000000110a01"], 0x2c}}, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg$inet(r9, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r10 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r10, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) r11 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xf}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}], {0x14}}, 0x90}}, 0x0) 8.646915866s ago: executing program 0 (id=171): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000500b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 7.930343431s ago: executing program 1 (id=173): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r1) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000041) sched_setscheduler(0xffffffffffffffff, 0x5, &(0x7f0000000240)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x101200, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x40}, {r3, 0x4444}, {r0, 0x220}, {0xffffffffffffffff, 0x322}], 0x4, &(0x7f0000000340)={r4, r5+10000000}, &(0x7f0000000380)={[0x21]}, 0x8) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000003c0)={0x9, 0xfa, 0x1, 0xbe1, 0x1}) r6 = creat(&(0x7f0000000400)='./file0\x00', 0x8) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000440)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r7, 0x1, &(0x7f00000004c0)) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000500)={0x0, {}, 0x0, {}, 0x7ff, 0x12, 0x1, 0x1, "1e4b621377936031d2f745c26280d9485d87ec619d582d51bd98b1b2cd3ee3f5cc542540de3c2efa33115600339f7c53b6407e2d54f14829d528bfcab10a9b40", "8a9cb84d475c55648446516cc71da2dc1adeefda4f53ada9864e5a962cc5f697", [0x10000, 0x9]}) readv(r3, &(0x7f00000018c0)=[{&(0x7f00000005c0)=""/55, 0x37}, {&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/242, 0xf2}, {&(0x7f00000017c0)=""/216, 0xd8}], 0x5) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940), 0x80000, 0x0) ioctl$TCXONC(r8, 0x540a, 0x1) open$dir(&(0x7f0000001980)='./file0\x00', 0x800, 0x8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000019c0)={0x0, @empty, @local}, &(0x7f0000001a00)=0xc) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000001a40)={0x73622a85, 0x1000, 0x3}) sendmsg$NFT_BATCH(r6, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001b80)={&(0x7f0000001ac0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_DELSET={0x38, 0xb, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x41}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3e}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xbeb6}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELSET={0x24, 0xb, 0xa, 0x403, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x4}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000001c00)=0x4) inotify_init1(0x800) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000001c40)={0x3, 0x0, 0x5, 0x3}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), r3) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001d00)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0x0, 0x98, 0x168, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, &(0x7f0000001cc0), {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ip={@empty, @multicast1, 0xffffff00, 0xff000000, 'virt_wifi0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x32, 0x3, 0x2}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [0xff000000, 0x0, 0x0, 0xff], 0x4e20, 0x4e23, 0x4e20, 0x4e20, 0x6, 0x4, 0x6, 0x9, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xffffffff, 'veth1_to_hsr\x00', 'veth0_vlan\x00', {0xff}, {}, 0xff, 0x1, 0x13}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@dscp={{0x28}, {0x4}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 7.930006215s ago: executing program 0 (id=174): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000012c0)=ANY=[@ANYBLOB="12010000000000404c05d50310000200000109022400010000000009041200010300000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000200)=0x4) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00!', 0x2}], 0x1, 0x5, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000000000020ac050f02220001828301090224000101d7c70009020301020009"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_regs={0x4, 0x0, 0x1c, "f42a97b96d025891dd3f75fdda624457ad3d5c36389c308570204262"}}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000000)={0x1, @sdr={0x0, 0x21}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000000c00000002000000002000000000001304000080"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={'nicvf0\x00', 0x0}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x15) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2}, 0x10) ioctl$TCFLSH(r4, 0x404c4701, 0x20000000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0xf, 0x67) 7.699792162s ago: executing program 2 (id=176): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) (async) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x2, @multicast2}, 0x2, 0x0, 0x4}}, 0x2e) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000640)={0x0, 0x2, 0x7}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000a40)={r4, "3996bcb4cfb6013a70424fad0d6cbdae"}) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000006000000140008"], 0x28}}, 0x8000) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x25dfdbff, {}, [@NHA_OIF={0x8, 0x5, r8}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@ipv6_newrule={0x2c, 0x18, 0x409, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x1e, 0x1}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e23}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x20, 0x4) (async) setsockopt$sock_attach_bpf(r10, 0x1, 0x34, &(0x7f00000000c0)=r9, 0x4) close(r10) (async) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)}, 0x200c0044) 7.598628737s ago: executing program 1 (id=177): r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/icmp\x00') syz_open_dev$dri(&(0x7f0000000300), 0x1f, 0x200) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r1}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) syz_clone3(&(0x7f0000001280)={0x20c8480, 0x0, 0x0, 0x0, {}, &(0x7f0000000440), 0x0, 0x0, 0x0}, 0x58) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000180)=@attr_arm64={0x0, 0x1, 0x2, &(0x7f0000000140)=0x9}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000340)={0x1c, &(0x7f0000000080)=ANY=[@ANYBLOB="200b98000000c96a6401cba6760d815fc0bc7719039576f54c397a725b0bad1019a058c108d3bfaf784d70d159fdd8bf0b69bf7adc21dbd01e25f976d2d72b9ff5af28071c7e9b3fd15cb04bc1f565a92e9bb5225a88503e204d8a36b11a07d18b06a733e0e74bed06fb60220d568063e3a03d2022bc51789235883a09bd5073072cba5301b7611831e7a59f06"], 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc38, &(0x7f0000000080)=ANY=[]) 7.05739538s ago: executing program 2 (id=178): socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0104000000000000000001000000080002400000000209"], 0x50}}, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) getpid() socket(0x26, 0x3, 0x7fff) (async) pipe2$9p(0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 6.939571748s ago: executing program 4 (id=179): syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "09f0c6564b6ac6413304000000d9f8f22f81ae81c2bd7edd9aeaf6fd91c25227", "60326eacce5de87bf00be86b3ebbb957", {"fcc68dd1b5242bdc6466eba8cab8d7b2", "05fef0e9b077b6c663993808dc7c621b"}}}}}}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a78000000060a010400000000000000000200000038000480340001800a0001006d617463680000002400028008000100756470000e0003007acc6338a90000b03bd9000008000240000000000900010073797a30000000000900020073797a320000000014000580"], 0xa0}}, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x100000007, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0xf0f001, 0x4}) 6.822442332s ago: executing program 2 (id=180): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4, 0x8b}, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000180)={0x741, 0x2, 0x3}, 0x18, 0x0) landlock_restrict_self(r2, 0x0) r3 = landlock_create_ruleset(&(0x7f0000000040)={0x123, 0x3}, 0x18, 0x0) landlock_restrict_self(r3, 0x0) landlock_restrict_self(r3, 0x0) r4 = gettid() tkill(r4, 0xb) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r6, 0x40187013, &(0x7f0000000040)={0x1}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x1, 0x10, &(0x7f0000001280), 0x4) sendmsg$inet(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)}, 0x20000801) recvmsg(r9, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) sendmsg(r8, 0x0, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x3, {0x0, 0x0, 0x4, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 6.620167474s ago: executing program 4 (id=181): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x27}, 0x74) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)={0x28, r2, 0x301, 0x0, 0x0, {{0x5}, {@val={0x8}, @void, @val={0xc, 0x99, {0x8, 0x4e}}}}}, 0x28}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x28a80, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000100)=0x3, 0x4) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r3}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0x9d, 0x7, [@type_tag={0x400a, 0x0, 0x0, 0x12, 0x2}, @type_tag={0x6, 0x0, 0x0, 0x12, 0x5}, @restrict={0xb}, @datasec={0xb, 0x9, 0x0, 0xf, 0x1, [{0x1, 0x3, 0xfa}, {0x1}, {0x3, 0x3, 0xfffffff8}, {0x5, 0xffffff01, 0x200}, {0x4, 0x6, 0xfffffffc}, {0x1, 0x6, 0x3}, {0x2, 0x200007, 0x80000001}, {0x1, 0x2, 0x5}, {0x3, 0x6, 0x9}], "9c"}]}, {0x0, [0x61, 0x61, 0x2e, 0x5f, 0x0]}}, &(0x7f00000008c0)=""/4090, 0xbf, 0xffa, 0xa, 0x0, 0x0, @void, @value}, 0x28) 6.399268281s ago: executing program 4 (id=182): r0 = socket(0x10, 0x3, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = getpid() bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0)={0xfffc}, 0x8) sendto$inet6(r5, &(0x7f0000000580)="03", 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x400, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x5, [0x0, 0x0, 0x0, 0x0, 0xb], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0xfffc]}}}}]}, 0x88}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r6) syz_emit_ethernet(0xf87, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/4269], 0x0) 6.238247276s ago: executing program 3 (id=183): openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$VHOST_VDPA_SET_STATUS(0xffffffffffffffff, 0x4001af72, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000280), 0x400021f, 0x12102, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='rcu_utilization\x00', r3}, 0x10) syz_open_dev$usbfs(&(0x7f0000000480), 0x4, 0x165f41) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010002000200ff6a0511000000000000010902240001000020050904000002030000e9ba0909058103000000fe01"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000080)=0x4) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x11f, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r7, &(0x7f0000000040)="05000000010000", 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) 3.481918256s ago: executing program 2 (id=184): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment={0x33, 0x0, 0xa3, 0x0, 0x0, 0x8, 0x66}, 0x8) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}, 0x97}], 0x400000000000172, 0x4000000) 3.224597574s ago: executing program 4 (id=185): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000004000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.598575428s ago: executing program 2 (id=186): io_uring_setup(0x175c, &(0x7f000009df80)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000680), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000880)={0x5, 0xc, 0x3, {0xc, @win={{0x1, 0x4, 0x40, 0x4}, 0x3, 0x4, 0x0, 0x4, 0x0, 0x3}}, 0x1}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd, 0x9, "df3f0400000000000000000000000609000040"}) syz_open_pts(r0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x400000, 0x10, {{@in=@multicast2, @in6=@remote, 0x0, 0x2, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffb, 0x101}, {0x5, 0x0, 0x9}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x4004) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004940)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x0, 0x300, 0x4, 0xffffffffffffffff, 0x0, 0x400}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 2.598249652s ago: executing program 4 (id=187): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x51) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xf, &(0x7f0000000580)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x70}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x1) 2.597964003s ago: executing program 0 (id=188): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ipvlan1\x00', 0x3101}) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/icmp\x00') preadv(r5, &(0x7f0000000340)=[{&(0x7f0000000200)=""/227, 0xe3}], 0x1, 0x5, 0x40) 2.498838917s ago: executing program 3 (id=189): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x98) r0 = socket(0x23, 0x80805, 0x0) poll(&(0x7f0000000040)=[{r0, 0x9081}], 0x1, 0x120002) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d3, &(0x7f0000000100)) chdir(&(0x7f00000003c0)='./bus\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000000), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x5, &(0x7f0000000440)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) creat(&(0x7f0000000400)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB="030203"], 0xa, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 2.32291154s ago: executing program 0 (id=190): bpf$MAP_CREATE(0x0, &(0x7f0000001580)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="f8000000000000000000ff000000", @ANYRES32=0x0, @ANYRES32], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) mount(0x0, 0x0, 0x0, 0x850001, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000005c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000600)=0x3ff) prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000640)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket(0x1e, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000240)={0xffffff, 0x1, 0x0, 0xfffffffc}, 0x10) write(r4, &(0x7f0000000000)="1c0000001a005f0214f9f4071f0904ff81000000fe00000000000000", 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x206200, 0x0) mlockall(0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) syz_clone(0x80000480, 0x0, 0x0, 0x0, 0x0, 0x0) 2.274650222s ago: executing program 1 (id=191): r0 = fanotify_init(0x200, 0x0) r1 = epoll_create(0x2) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000003, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000cf4000/0x3000)=nil, 0x3000) mremap(&(0x7f0000304000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000e70000/0x4000)=nil) mlock2(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x1) munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x30000015}) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0800000004000000040000000800000000000000", @ANYRES32, @ANYBLOB="f8000000000000000000ff000000", @ANYRES32=0x0, @ANYRES32], 0x48) 2.273951595s ago: executing program 2 (id=192): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) unshare(0x20000600) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000002840)='\x1aj~\x97\xc1\x00\x00\x00\xff\x00\x00\x00\x7f\xef_\xd3\xdc=f.z=\x80=8\x1f\x14\xa2&\xbam\v\xa9\f\xf5\x17t\xc9\x80\xf4\xa1\xeb\x907L\x7f \xe3\x19\xcb\xbf\xfc\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\x00h}\x00\x135V\xd9\xe0\xb0\x17\x01g\xff?\xc8\xfb3\x93\xbc\xcf\xf2\x95\xbeYd,\xb3\x17\xb0L\xe841(\"\xc2K\x11\x81\xef.m\xf7@\xb1\xf9\xee\xce\\\xd9\x03\nHNzF``\xa0\xc4}P\xb3\b\x0e\xcd\x86\'qb\x9a\xce\"\xfb\xd6\x91\'\x9b~\xcd\xfd\xaa\n\xea\x8dC\x9aQ\n\xce\"\x9cN\xed0\xf0\xc2x\x93h\xe8\\\x18\xd26\xe7\x8d4\x06\xf0\xe3M\xe5\x91\x0f\x85\x97gla\x06\xe1\xba\x1a\x1d \n\fr\xae\x12M\xcb6\xe0\x15\xd5d\x16\xc3\xdf\xa2\x04wB\xd0\x18\xa4\x17|\vH\xf5\xb0\xb5\xc7\x9f`Fz\xa3x\x99\xe17\xd2vAW\xe5\x18)9\xba\xa68A\xf8y\xe6\xac\xda\xc7u\xa9\x00{:\x01\xee,\a:\x06\xad{\x80\xfd\xc7\"\x95\x0f\xe3\x86\x19\xc3\xd2\xf7\x18\xf8\xed\x8b\"\xd8\x8f\xde`\xb0D\xfd\x84\xa3\xd7\xf3R\x8d\x88\xdaJ\xb0\xf8^\xd4>\xc7e\xab\x8f+\xda\x9b\xae\xf2\xca\xb9\xde\xb5\x8f\xdb\xba}\x7f\xf8\xe5i,m\b\xf0\xc7\xe9R\x9cY$\xcb\x00/!Z\xeb\x9bE\xf2\xb9\xcc\xf0\x9c\x02\xfc\x9c\x91q\xba|\x80n\x1f\xffG\xc3\x13\xe7v\xa7\x95md\x0f\xa5\x06\v^n\x84d5o\x02\xb3.\x8dc\x18\xe0\xc2\x9b\xe1D\x0fB] \xdfJGr\xdbc,\xef82%\x97\xe4;u\xa9\xe5\xef*n\xf613\x17\x80[\x90]\xef\xc1\x8e\rD\xd2\xe0\x8c\xf2\x00\x00\x00\x00\x00\x00\x00Gs\xab\x1e\xa13\x93\x8d\x04U\xf5\xb8Th9s3\xc9\xbf\xe5My$\x99.\xf0\xd5\xc8\xb1\xfc4\xe7\x83z\x11a\xb7\xebY\x1d\xcd\x81N\xed\xbd\xa5\xce\xa0f\xe5q2\xbc#w\xe4_\x8a-\xad\xc2/_\xe6\nE\xeb\x9c\x96\xf4`\xa2\x06\xe0^\xfb\x99\xbb}\xfb\x052_\x83*B\xf1\xf0\x95\xd2K\xd6\xe5\xb1\x1a\x02,\xbe\xf5\xd0\xd4\xa1A\xf3!\n\xc6b\xeb\x92\xea\xd8\xe1$\xbbUO\x1fS\x02\x9e\xa7|i:\xb1\xf60\xf6M\xe6,\x81=F\xa1\xca\x06\x0e\x14\x89/\xa7\"\x17-h9\x176\x9d\x04\x1el\xdcp\x89\x1b \x93f\x9a\x10\xd9\xa2Y\b\xfalA\xe1\x1bI\xb9\xf8\xa0\xb0\xc2\x04\xedO\n\vj&\xb5\x04\xc3{Yt\xf4rS^\x0e$\xe9\x05\xcd\x9b\x84\x14`\xed\x9e\xbbh\x81h\xf2\xe7\xe2DO\x1a\xe9\xc1\x1cu\xa5\xbd\x90\xbb\x03\xd5\x00\xf2\x83T\xe4\x0eF\x7f\x85\xb5\xe9CJ0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x8, 0x2007, @fd_index=0x4, 0x9, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x54, 0x96d7, 0x6f, 0x0, 0x0) 0s ago: executing program 0 (id=195): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080), 0x2000011a) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="b4b01fb39df8f2fe5da1129b1ee2c71f13eae02f6cf9b6e6b5a0ebc3474496ad8b5650ae0c398f2a5028e608c177d35d372b98775e6057b1184768769abe80910dd29db1422a1282c065f86a0d2f4f345908aead369c61b401e3b12b09", @ANYRESOCT=0x0, @ANYRES16=r4, @ANYRESHEX=r4, @ANYRES32, @ANYRES64=r0], &(0x7f00000001c0)='GPL\x00', 0x7, 0xba, &(0x7f00000002c0)=""/186, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)=[{0x0, 0x5, 0x6, 0x5}], 0x10, 0x36, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000640)=0x6) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.77' (ED25519) to the list of known hosts. [ 57.344469][ T5808] cgroup: Unknown subsys name 'net' [ 57.451396][ T5808] cgroup: Unknown subsys name 'cpuset' [ 57.459417][ T5808] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 58.720667][ T5808] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 61.022638][ T5821] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 61.032975][ T5827] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 61.041840][ T5827] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 61.052112][ T5835] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 61.061037][ T5835] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 61.068785][ T5835] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 61.076506][ T5835] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 61.085743][ T5835] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 61.093500][ T5836] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 61.094296][ T5835] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 61.101908][ T5836] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 61.108560][ T5835] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 61.115835][ T5836] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 61.123874][ T5835] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 61.129926][ T5836] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 61.136678][ T5839] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 61.144089][ T5836] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 61.157909][ T5836] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 61.166134][ T5836] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 61.173486][ T5836] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.181545][ T5839] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 61.185425][ T5836] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 61.190249][ T5839] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 61.196590][ T5836] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 61.203693][ T5839] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 61.210149][ T5836] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 61.217535][ T5839] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 61.234149][ T5839] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 61.252044][ T5839] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 61.260747][ T5839] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.667535][ T5824] chnl_net:caif_netlink_parms(): no params data found [ 61.681833][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 61.741883][ T5820] chnl_net:caif_netlink_parms(): no params data found [ 61.833133][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 61.892077][ T5824] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.899335][ T5824] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.906758][ T5824] bridge_slave_0: entered allmulticast mode [ 61.917114][ T5824] bridge_slave_0: entered promiscuous mode [ 61.924816][ T5832] chnl_net:caif_netlink_parms(): no params data found [ 61.961224][ T5824] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.968497][ T5824] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.975613][ T5824] bridge_slave_1: entered allmulticast mode [ 61.982784][ T5824] bridge_slave_1: entered promiscuous mode [ 62.008640][ T5820] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.015720][ T5820] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.023182][ T5820] bridge_slave_0: entered allmulticast mode [ 62.029796][ T5820] bridge_slave_0: entered promiscuous mode [ 62.036935][ T5820] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.044944][ T5820] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.052161][ T5820] bridge_slave_1: entered allmulticast mode [ 62.059131][ T5820] bridge_slave_1: entered promiscuous mode [ 62.082603][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.089952][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.097062][ T5818] bridge_slave_0: entered allmulticast mode [ 62.103887][ T5818] bridge_slave_0: entered promiscuous mode [ 62.141429][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.148675][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.155802][ T5818] bridge_slave_1: entered allmulticast mode [ 62.162795][ T5818] bridge_slave_1: entered promiscuous mode [ 62.186097][ T5824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.215654][ T5820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.225449][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.232887][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.240940][ T5819] bridge_slave_0: entered allmulticast mode [ 62.247464][ T5819] bridge_slave_0: entered promiscuous mode [ 62.256139][ T5824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.284545][ T5820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.295992][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.303247][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.310786][ T5819] bridge_slave_1: entered allmulticast mode [ 62.317723][ T5819] bridge_slave_1: entered promiscuous mode [ 62.343183][ T5824] team0: Port device team_slave_0 added [ 62.358947][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.384773][ T5824] team0: Port device team_slave_1 added [ 62.406594][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.427324][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.439738][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.457668][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.467820][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.494076][ T5824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.505929][ T5832] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.513556][ T5832] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.520803][ T5832] bridge_slave_0: entered allmulticast mode [ 62.527343][ T5832] bridge_slave_0: entered promiscuous mode [ 62.545809][ T5820] team0: Port device team_slave_0 added [ 62.557724][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.565018][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.591139][ T5824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.602686][ T5832] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.610385][ T5832] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.617549][ T5832] bridge_slave_1: entered allmulticast mode [ 62.625013][ T5832] bridge_slave_1: entered promiscuous mode [ 62.645801][ T5820] team0: Port device team_slave_1 added [ 62.672993][ T5819] team0: Port device team_slave_0 added [ 62.681970][ T5819] team0: Port device team_slave_1 added [ 62.695443][ T5818] team0: Port device team_slave_0 added [ 62.703899][ T5818] team0: Port device team_slave_1 added [ 62.717580][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.725312][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.751706][ T5820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.790704][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.797665][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.823760][ T5820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.850104][ T5832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.870093][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.877064][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.903118][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.920261][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.927268][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.953567][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.966709][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.973889][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.000070][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.021330][ T5832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.038814][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.045780][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.071835][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.106216][ T5824] hsr_slave_0: entered promiscuous mode [ 63.113368][ T5824] hsr_slave_1: entered promiscuous mode [ 63.131916][ T5832] team0: Port device team_slave_0 added [ 63.155573][ T5820] hsr_slave_0: entered promiscuous mode [ 63.162600][ T5820] hsr_slave_1: entered promiscuous mode [ 63.171554][ T5820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.179398][ T5820] Cannot create hsr debugfs directory [ 63.187621][ T5832] team0: Port device team_slave_1 added [ 63.233593][ T5818] hsr_slave_0: entered promiscuous mode [ 63.239839][ T5818] hsr_slave_1: entered promiscuous mode [ 63.245810][ T5818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.254129][ T5818] Cannot create hsr debugfs directory [ 63.260733][ T54] Bluetooth: hci0: command tx timeout [ 63.260738][ T5827] Bluetooth: hci1: command tx timeout [ 63.262815][ T5839] Bluetooth: hci4: command tx timeout [ 63.268627][ T54] Bluetooth: hci2: command tx timeout [ 63.288108][ T5819] hsr_slave_0: entered promiscuous mode [ 63.294590][ T5819] hsr_slave_1: entered promiscuous mode [ 63.300979][ T5819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.308754][ T5819] Cannot create hsr debugfs directory [ 63.339032][ T54] Bluetooth: hci3: command tx timeout [ 63.366744][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.377143][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.403609][ T5832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.417259][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.424521][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.450550][ T5832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.566035][ T5832] hsr_slave_0: entered promiscuous mode [ 63.572370][ T5832] hsr_slave_1: entered promiscuous mode [ 63.579111][ T5832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.586699][ T5832] Cannot create hsr debugfs directory [ 63.798486][ T5820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.826763][ T5820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.851126][ T5820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 63.874311][ T5820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.930388][ T5818] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.940298][ T5818] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.961742][ T5818] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.976034][ T5818] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.010377][ T5819] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 64.034683][ T5819] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.046428][ T5819] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 64.070183][ T5819] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.124731][ T5832] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.136318][ T5832] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.151001][ T5832] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.161912][ T5832] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.233210][ T5824] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 64.243800][ T5824] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 64.257596][ T5824] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.266878][ T5824] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 64.316435][ T5820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.399721][ T5820] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.424163][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.431487][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.443032][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.470861][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.493049][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.500275][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.516931][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.542137][ T5832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.571584][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.578871][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.594850][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.621328][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.628476][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.639813][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.646908][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.664875][ T5832] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.686726][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.693841][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.720448][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.728129][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.771073][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.778243][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.810309][ T5824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.935785][ T5824] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.970209][ T3440] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.977331][ T3440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.011296][ T3440] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.018462][ T3440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.043975][ T5820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.127914][ T5824] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.145825][ T5824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.300260][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.332816][ T5820] veth0_vlan: entered promiscuous mode [ 65.339642][ T54] Bluetooth: hci4: command tx timeout [ 65.345086][ T54] Bluetooth: hci1: command tx timeout [ 65.352164][ T5839] Bluetooth: hci2: command tx timeout [ 65.356213][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.357576][ T5839] Bluetooth: hci0: command tx timeout [ 65.382680][ T5820] veth1_vlan: entered promiscuous mode [ 65.418805][ T5839] Bluetooth: hci3: command tx timeout [ 65.462913][ T5818] veth0_vlan: entered promiscuous mode [ 65.493212][ T5819] veth0_vlan: entered promiscuous mode [ 65.505469][ T5819] veth1_vlan: entered promiscuous mode [ 65.517051][ T5818] veth1_vlan: entered promiscuous mode [ 65.528748][ T5832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.573731][ T5824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.603941][ T5819] veth0_macvtap: entered promiscuous mode [ 65.649717][ T5820] veth0_macvtap: entered promiscuous mode [ 65.661620][ T5820] veth1_macvtap: entered promiscuous mode [ 65.670517][ T5819] veth1_macvtap: entered promiscuous mode [ 65.696991][ T5824] veth0_vlan: entered promiscuous mode [ 65.723526][ T5818] veth0_macvtap: entered promiscuous mode [ 65.735864][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.754121][ T5818] veth1_macvtap: entered promiscuous mode [ 65.772674][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.784688][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.797250][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.810916][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.823446][ T5824] veth1_vlan: entered promiscuous mode [ 65.840392][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.852023][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.863212][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.874497][ T5819] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.884291][ T5819] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.893095][ T5819] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.903101][ T5819] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.934161][ T5820] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.943533][ T5820] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.953069][ T5820] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.961920][ T5820] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.975622][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.987359][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.997547][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.009169][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.020451][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.034809][ T5824] veth0_macvtap: entered promiscuous mode [ 66.051354][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.063372][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.073588][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.084378][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.095565][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.119101][ T5824] veth1_macvtap: entered promiscuous mode [ 66.126695][ T5818] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.135973][ T5818] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.145524][ T5818] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.156774][ T5818] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.191875][ T5832] veth0_vlan: entered promiscuous mode [ 66.255694][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.267575][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.278308][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.288783][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.299208][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.309844][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.320845][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.343226][ T5832] veth1_vlan: entered promiscuous mode [ 66.360905][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.371552][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.381811][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.392810][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.402743][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.413299][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.424267][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.445804][ T3456] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.454568][ T3456] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.464269][ T5824] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.473305][ T5824] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.483586][ T5824] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.492507][ T5824] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.554516][ T967] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.562973][ T967] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.577643][ T3440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.586072][ T3440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.622840][ T5832] veth0_macvtap: entered promiscuous mode [ 66.657457][ T3440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.662603][ T5832] veth1_macvtap: entered promiscuous mode [ 66.677214][ T3440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.701550][ T5819] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 66.739495][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.747346][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.830666][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.870206][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.886119][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.899284][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.911507][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.922277][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.933437][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.944197][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.955748][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.978327][ T3440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.993541][ T3440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.010164][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.046215][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.068283][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.081776][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.092900][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.107515][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.117563][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.128359][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.156908][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.236447][ T5832] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.263576][ T5910] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 67.270247][ T5832] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.289601][ T5832] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.298652][ T5832] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.418811][ T5836] Bluetooth: hci1: command tx timeout [ 67.421119][ T54] Bluetooth: hci2: command tx timeout [ 67.424508][ T5836] Bluetooth: hci4: command tx timeout [ 67.432667][ T3440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.435661][ T5839] Bluetooth: hci0: command tx timeout [ 67.498659][ T5839] Bluetooth: hci3: command tx timeout [ 67.540275][ T3440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.902425][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.919672][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.018579][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.092701][ T3581] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.110904][ T3581] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.174506][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.214379][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.413400][ T5923] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 68.418850][ T5906] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 68.430673][ T5920] netfs: Couldn't get user pages (rc=-14) [ 68.475438][ T5920] overlay: ./file0 is not a directory [ 68.621473][ T5906] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 68.639236][ T5906] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 68.656945][ T5906] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 68.676369][ T5906] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.708015][ T5915] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 68.737937][ T5906] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 68.778594][ T5902] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 68.948600][ T5902] usb 5-1: Using ep0 maxpacket: 16 [ 68.992461][ T5902] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 69.018300][ T5902] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 69.057244][ T5902] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 69.078580][ T5873] usb 2-1: USB disconnect, device number 2 [ 69.101353][ T5902] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 69.144159][ T5902] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 69.187504][ T5902] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 69.219392][ T5902] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 69.227444][ T5902] usb 5-1: Manufacturer: syz [ 69.250524][ T5902] usb 5-1: config 0 descriptor?? [ 69.521790][ T5839] Bluetooth: hci0: command tx timeout [ 69.527382][ T5839] Bluetooth: hci4: command tx timeout [ 69.533040][ T5839] Bluetooth: hci2: command tx timeout [ 69.538528][ T5839] Bluetooth: hci1: command tx timeout [ 69.580432][ T5836] Bluetooth: hci3: command tx timeout [ 69.700761][ T5902] rc_core: IR keymap rc-hauppauge not found [ 69.718447][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.768647][ T5902] Registered IR keymap rc-empty [ 69.881949][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 70.008478][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 70.209472][ T5943] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.471950][ T5943] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.600508][ T5902] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 70.672809][ T5902] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input5 [ 70.972595][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.160047][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.218901][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.233175][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 71.296311][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.301170][ T5968] block nbd1: NBD_DISCONNECT [ 71.318407][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.335371][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 71.348330][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.378175][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.379310][ T5967] input: syz0 as /devices/virtual/input/input6 [ 71.407320][ T5968] block nbd1: Send disconnect failed -22 [ 71.417993][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.468946][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.508399][ T5902] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 71.538690][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 71.558269][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 71.668802][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.669606][ T0] NOHZ tick-stop error: local softirq work is pending, handler #108!!! [ 71.675359][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.708233][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 71.739378][ T5902] mceusb 5-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 71.754519][ T5902] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 72.136213][ T5967] netlink: 44 bytes leftover after parsing attributes in process `syz.1.13'. [ 72.168400][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 72.219641][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 72.331609][ T5964] block nbd1: Disconnected due to user request. [ 72.351357][ T5964] block nbd1: shutting down sockets [ 72.406665][ T5907] usb 5-1: USB disconnect, device number 2 [ 72.660229][ T5826] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 73.106343][ T5826] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 73.115067][ T5826] usb 3-1: config 0 has no interface number 0 [ 73.122721][ T5826] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.133683][ T5826] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 73.143603][ T5826] usb 3-1: New USB device found, idVendor=28bd, idProduct=0905, bcdDevice= 0.00 [ 73.152736][ T5826] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.176764][ T5826] usb 3-1: config 0 descriptor?? [ 74.364720][ T5873] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 74.463260][ T29] audit: type=1326 audit(1735738710.922:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7e185d29 code=0x7ffc0000 [ 74.488480][ T29] audit: type=1326 audit(1735738710.922:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7e185d29 code=0x7ffc0000 [ 74.510632][ T29] audit: type=1326 audit(1735738710.922:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f6e7e185d29 code=0x7ffc0000 [ 74.525680][ T5996] mkiss: ax0: crc mode is auto. [ 74.532562][ T29] audit: type=1326 audit(1735738710.932:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7e185d29 code=0x7ffc0000 [ 74.559873][ T29] audit: type=1326 audit(1735738710.932:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7e185d29 code=0x7ffc0000 [ 74.588244][ T29] audit: type=1326 audit(1735738710.932:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6e7e185d29 code=0x7ffc0000 [ 74.610324][ T29] audit: type=1326 audit(1735738710.932:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7e185d29 code=0x7ffc0000 [ 74.693665][ T29] audit: type=1326 audit(1735738710.932:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7e185d29 code=0x7ffc0000 [ 74.715207][ T29] audit: type=1326 audit(1735738710.932:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f6e7e185d29 code=0x7ffc0000 [ 74.736923][ T29] audit: type=1326 audit(1735738710.932:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5979 comm="syz.1.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 74.836696][ T5998] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 74.852583][ T5996] mkiss: ax0: crc mode is auto. [ 74.880355][ T5971] Zero length message leads to an empty skb [ 74.940347][ T5873] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 74.950691][ T5873] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 74.972410][ T5873] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 75.008597][ T5873] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.026957][ T5873] usb 1-1: config 0 descriptor?? [ 75.051980][ T5873] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 75.065941][ T5873] dvb-usb: bulk message failed: -22 (3/0) [ 75.073373][ T6005] netlink: 104 bytes leftover after parsing attributes in process `syz.3.22'. [ 75.101274][ T5873] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 75.117922][ T5873] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 75.137578][ T5873] usb 1-1: media controller created [ 75.149308][ T5826] usbhid 3-1:0.2: can't add hid device: -71 [ 75.155428][ T5826] usbhid 3-1:0.2: probe with driver usbhid failed with error -71 [ 75.183665][ T5826] usb 3-1: USB disconnect, device number 2 [ 75.192695][ T5873] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 75.276962][ T5873] dvb-usb: bulk message failed: -22 (6/0) [ 75.286241][ T5873] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 75.350733][ T5873] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input7 [ 75.497663][ T5873] dvb-usb: schedule remote query interval to 150 msecs. [ 75.534646][ T5873] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 75.624645][ T5873] usb 1-1: USB disconnect, device number 2 [ 75.889644][ T5873] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 76.248353][ T6015] netlink: 64 bytes leftover after parsing attributes in process `syz.1.25'. [ 76.525481][ T6024] warning: `syz.1.25' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 77.205237][ T6041] netlink: 104 bytes leftover after parsing attributes in process `syz.3.31'. [ 77.280642][ T6049] trusted_key: encrypted_key: insufficient parameters specified [ 77.405569][ T6052] FAULT_INJECTION: forcing a failure. [ 77.405569][ T6052] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 77.449485][ T6050] netlink: 12 bytes leftover after parsing attributes in process `syz.0.34'. [ 77.469171][ T6052] CPU: 0 UID: 0 PID: 6052 Comm: syz.2.36 Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 [ 77.479727][ T6052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 77.489815][ T6052] Call Trace: [ 77.493105][ T6052] [ 77.496046][ T6052] dump_stack_lvl+0x241/0x360 [ 77.500768][ T6052] ? __pfx_dump_stack_lvl+0x10/0x10 [ 77.506005][ T6052] ? __pfx__printk+0x10/0x10 [ 77.510616][ T6052] ? __pfx_lock_release+0x10/0x10 [ 77.515657][ T6052] should_fail_ex+0x3b0/0x4e0 [ 77.520367][ T6052] _copy_from_iter+0x1e9/0x1c20 [ 77.525242][ T6052] ? __virt_addr_valid+0x183/0x530 [ 77.530394][ T6052] ? __alloc_skb+0x28f/0x440 [ 77.535005][ T6052] ? __pfx__copy_from_iter+0x10/0x10 [ 77.540333][ T6052] ? __virt_addr_valid+0x183/0x530 [ 77.545466][ T6052] ? __virt_addr_valid+0x183/0x530 [ 77.550589][ T6052] ? __virt_addr_valid+0x45f/0x530 [ 77.555721][ T6052] ? __phys_addr_symbol+0x2f/0x70 [ 77.560764][ T6052] ? __check_object_size+0x47a/0x730 [ 77.566075][ T6052] netlink_sendmsg+0x73d/0xcb0 [ 77.570864][ T6052] ? __pfx_netlink_sendmsg+0x10/0x10 [ 77.576356][ T6052] ? __pfx_netlink_sendmsg+0x10/0x10 [ 77.581663][ T6052] __sock_sendmsg+0x221/0x270 [ 77.586364][ T6052] ____sys_sendmsg+0x52a/0x7e0 [ 77.591165][ T6052] ? __pfx_____sys_sendmsg+0x10/0x10 [ 77.596464][ T6052] ? __fget_files+0x2a/0x410 [ 77.601068][ T6052] ? __fget_files+0x2a/0x410 [ 77.605718][ T6052] __sys_sendmsg+0x269/0x350 [ 77.610328][ T6052] ? __pfx_lock_release+0x10/0x10 [ 77.615366][ T6052] ? __pfx___sys_sendmsg+0x10/0x10 [ 77.620500][ T6052] ? __pfx_vfs_write+0x10/0x10 [ 77.625307][ T6052] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 77.631655][ T6052] ? do_syscall_64+0x100/0x230 [ 77.636447][ T6052] ? do_syscall_64+0xb6/0x230 [ 77.641139][ T6052] do_syscall_64+0xf3/0x230 [ 77.645663][ T6052] ? clear_bhb_loop+0x35/0x90 [ 77.650349][ T6052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.656268][ T6052] RIP: 0033:0x7ff064585d29 [ 77.660709][ T6052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.680349][ T6052] RSP: 002b:00007ff065470038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.688789][ T6052] RAX: ffffffffffffffda RBX: 00007ff064775fa0 RCX: 00007ff064585d29 [ 77.696779][ T6052] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000008 [ 77.704773][ T6052] RBP: 00007ff065470090 R08: 0000000000000000 R09: 0000000000000000 [ 77.712753][ T6052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.720753][ T6052] R13: 0000000000000000 R14: 00007ff064775fa0 R15: 00007fff1226a768 [ 77.728772][ T6052] [ 77.747837][ T6050] netlink: 104 bytes leftover after parsing attributes in process `syz.0.34'. [ 77.749078][ T6057] netlink: 'syz.4.38': attribute type 33 has an invalid length. [ 77.774291][ T6057] netlink: 152 bytes leftover after parsing attributes in process `syz.4.38'. [ 78.280181][ T6066] netlink: 104 bytes leftover after parsing attributes in process `syz.4.39'. [ 78.779384][ T6081] netlink: 104 bytes leftover after parsing attributes in process `syz.3.47'. [ 78.908304][ T5907] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 79.028359][ T5906] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 79.084947][ T5907] usb 1-1: Using ep0 maxpacket: 16 [ 79.221111][ T5907] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.232299][ T5906] usb 3-1: Using ep0 maxpacket: 32 [ 79.239852][ T5907] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.253598][ T5906] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.272921][ T5907] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 79.289091][ T5906] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.335676][ T5907] usb 1-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 79.355434][ T5906] usb 3-1: New USB device found, idVendor=0079, idProduct=1801, bcdDevice= 0.00 [ 79.393175][ T5907] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.402522][ T5906] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.459683][ T5907] usb 1-1: config 0 descriptor?? [ 79.465781][ T5906] usb 3-1: config 0 descriptor?? [ 79.482851][ T6093] loop2: detected capacity change from 0 to 7 [ 79.796508][ T6093] Dev loop2: unable to read RDB block 7 [ 80.055336][ T6093] loop2: AHDI p1 p2 [ 80.069261][ T6093] loop2: partition table partially beyond EOD, truncated [ 81.110639][ T6093] loop2: p1 start 8388608 is beyond EOD, truncated [ 81.639375][ T6100] FAULT_INJECTION: forcing a failure. [ 81.639375][ T6100] name failslab, interval 1, probability 0, space 0, times 1 [ 81.652529][ T6100] CPU: 0 UID: 0 PID: 6100 Comm: syz.4.53 Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 [ 81.663061][ T6100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 81.673138][ T6100] Call Trace: [ 81.676431][ T6100] [ 81.679378][ T6100] dump_stack_lvl+0x241/0x360 [ 81.684167][ T6100] ? __pfx_dump_stack_lvl+0x10/0x10 [ 81.689403][ T6100] ? __pfx__printk+0x10/0x10 [ 81.694262][ T6100] should_fail_ex+0x3b0/0x4e0 [ 81.698982][ T6100] should_failslab+0xac/0x100 [ 81.703849][ T6100] ? skb_clone+0x20c/0x390 [ 81.708298][ T6100] kmem_cache_alloc_noprof+0x70/0x380 [ 81.713713][ T6100] skb_clone+0x20c/0x390 [ 81.717984][ T6100] __netlink_deliver_tap+0x3cc/0x7f0 [ 81.723310][ T6100] ? netlink_deliver_tap+0x2e/0x1b0 [ 81.728533][ T6100] netlink_deliver_tap+0x19d/0x1b0 [ 81.733671][ T6100] netlink_unicast+0x7c4/0x990 [ 81.738489][ T6100] ? __pfx_netlink_unicast+0x10/0x10 [ 81.743814][ T6100] ? __virt_addr_valid+0x45f/0x530 [ 81.748944][ T6100] ? __phys_addr_symbol+0x2f/0x70 [ 81.754018][ T6100] ? __check_object_size+0x47a/0x730 [ 81.759342][ T6100] netlink_sendmsg+0x8e4/0xcb0 [ 81.764124][ T6100] ? __pfx_netlink_sendmsg+0x10/0x10 [ 81.769417][ T6100] ? __pfx_netlink_sendmsg+0x10/0x10 [ 81.774705][ T6100] __sock_sendmsg+0x221/0x270 [ 81.779389][ T6100] ____sys_sendmsg+0x52a/0x7e0 [ 81.784158][ T6100] ? __pfx_____sys_sendmsg+0x10/0x10 [ 81.789448][ T6100] ? __fget_files+0x2a/0x410 [ 81.794043][ T6100] ? __fget_files+0x2a/0x410 [ 81.798634][ T6100] __sys_sendmsg+0x269/0x350 [ 81.803227][ T6100] ? __pfx_lock_release+0x10/0x10 [ 81.808248][ T6100] ? __pfx___sys_sendmsg+0x10/0x10 [ 81.813362][ T6100] ? __pfx_vfs_write+0x10/0x10 [ 81.818145][ T6100] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 81.824491][ T6100] ? do_syscall_64+0x100/0x230 [ 81.829273][ T6100] ? do_syscall_64+0xb6/0x230 [ 81.833962][ T6100] do_syscall_64+0xf3/0x230 [ 81.838522][ T6100] ? clear_bhb_loop+0x35/0x90 [ 81.843206][ T6100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.849102][ T6100] RIP: 0033:0x7ff6a7f85d29 [ 81.853513][ T6100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.873112][ T6100] RSP: 002b:00007ff6a8d91038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 81.881535][ T6100] RAX: ffffffffffffffda RBX: 00007ff6a8175fa0 RCX: 00007ff6a7f85d29 [ 81.889523][ T6100] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000008 [ 81.898372][ T6100] RBP: 00007ff6a8d91090 R08: 0000000000000000 R09: 0000000000000000 [ 81.906357][ T6100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.914334][ T6100] R13: 0000000000000000 R14: 00007ff6a8175fa0 R15: 00007ffc539faa78 [ 81.922325][ T6100] [ 81.930491][ T6100] netlink: 104 bytes leftover after parsing attributes in process `syz.4.53'. [ 81.963809][ T9] cfg80211: failed to load regulatory.db [ 83.505729][ T6109] tty tty2: ldisc open failed (-12), clearing slot 1 [ 83.748312][ T5906] usbhid 3-1:0.0: can't add hid device: -71 [ 83.754356][ T5906] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 83.787810][ T5906] usb 3-1: USB disconnect, device number 3 [ 84.225312][ T5873] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 84.394776][ T3440] Bluetooth: hci5: Frame reassembly failed (-84) [ 84.404419][ T52] Bluetooth: hci5: Frame reassembly failed (-84) [ 84.498272][ T5873] usb 2-1: Using ep0 maxpacket: 32 [ 84.506779][ T5873] usb 2-1: config 8 has an invalid interface number: 28 but max is 0 [ 84.515014][ T5873] usb 2-1: config 8 has no interface number 0 [ 84.533670][ T5873] usb 2-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.02 [ 84.535211][ T5907] usbhid 1-1:0.0: can't add hid device: -71 [ 84.542869][ T5873] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.543140][ T5873] usb 2-1: Product: syz [ 84.543158][ T5873] usb 2-1: Manufacturer: syz [ 84.543173][ T5873] usb 2-1: SerialNumber: syz [ 84.781650][ T5873] go7007 2-1:8.28: probe with driver go7007 failed with error -12 [ 85.840326][ T5907] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 85.881692][ T5907] usb 1-1: USB disconnect, device number 3 [ 86.518819][ T5839] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 86.663772][ T6149] FAULT_INJECTION: forcing a failure. [ 86.663772][ T6149] name failslab, interval 1, probability 0, space 0, times 0 [ 86.676624][ T6149] CPU: 0 UID: 0 PID: 6149 Comm: syz.2.66 Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 [ 86.687112][ T6149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 86.699093][ T6149] Call Trace: [ 86.702394][ T6149] [ 86.705341][ T6149] dump_stack_lvl+0x241/0x360 [ 86.710045][ T6149] ? __pfx_dump_stack_lvl+0x10/0x10 [ 86.715240][ T6149] ? __pfx__printk+0x10/0x10 [ 86.719823][ T6149] should_fail_ex+0x3b0/0x4e0 [ 86.724496][ T6149] should_failslab+0xac/0x100 [ 86.729165][ T6149] ? skb_clone+0x20c/0x390 [ 86.733592][ T6149] kmem_cache_alloc_noprof+0x70/0x380 [ 86.738980][ T6149] skb_clone+0x20c/0x390 [ 86.743233][ T6149] ? dev_queue_xmit_nit+0x3fe/0xca0 [ 86.748450][ T6149] dev_queue_xmit_nit+0x249/0xca0 [ 86.753490][ T6149] ? dev_queue_xmit_nit+0x2b/0xca0 [ 86.758610][ T6149] ? validate_xmit_skb+0x9b8/0xff0 [ 86.763736][ T6149] dev_hard_start_xmit+0x15f/0x7d0 [ 86.768844][ T6149] ? __pfx_validate_xmit_skb+0x10/0x10 [ 86.774302][ T6149] __dev_queue_xmit+0x1b73/0x3f50 [ 86.779322][ T6149] ? kasan_save_track+0x51/0x80 [ 86.784172][ T6149] ? ____sys_sendmsg+0x52a/0x7e0 [ 86.789109][ T6149] ? __dev_queue_xmit+0x2f4/0x3f50 [ 86.794225][ T6149] ? __pfx___dev_queue_xmit+0x10/0x10 [ 86.799600][ T6149] ? __copy_skb_header+0x437/0x5b0 [ 86.804709][ T6149] ? __asan_memcpy+0x40/0x70 [ 86.809301][ T6149] ? __copy_skb_header+0x437/0x5b0 [ 86.814418][ T6149] ? __skb_clone+0x454/0x6c0 [ 86.819024][ T6149] ? skb_clone+0x240/0x390 [ 86.823459][ T6149] __netlink_deliver_tap+0x56b/0x7f0 [ 86.828786][ T6149] ? netlink_deliver_tap+0x2e/0x1b0 [ 86.834000][ T6149] netlink_deliver_tap+0x19d/0x1b0 [ 86.839126][ T6149] netlink_unicast+0x7c4/0x990 [ 86.843894][ T6149] ? __pfx_netlink_unicast+0x10/0x10 [ 86.849178][ T6149] ? __virt_addr_valid+0x45f/0x530 [ 86.854282][ T6149] ? __phys_addr_symbol+0x2f/0x70 [ 86.859300][ T6149] ? __check_object_size+0x47a/0x730 [ 86.864584][ T6149] netlink_sendmsg+0x8e4/0xcb0 [ 86.869361][ T6149] ? __pfx_netlink_sendmsg+0x10/0x10 [ 86.874673][ T6149] ? __pfx_netlink_sendmsg+0x10/0x10 [ 86.879951][ T6149] __sock_sendmsg+0x221/0x270 [ 86.884633][ T6149] ____sys_sendmsg+0x52a/0x7e0 [ 86.889393][ T6149] ? __pfx_____sys_sendmsg+0x10/0x10 [ 86.894672][ T6149] ? __fget_files+0x2a/0x410 [ 86.899358][ T6149] ? __fget_files+0x2a/0x410 [ 86.903969][ T6149] __sys_sendmsg+0x269/0x350 [ 86.908555][ T6149] ? __pfx_lock_release+0x10/0x10 [ 86.913573][ T6149] ? __pfx___sys_sendmsg+0x10/0x10 [ 86.918700][ T6149] ? __pfx_vfs_write+0x10/0x10 [ 86.923480][ T6149] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 86.929827][ T6149] ? do_syscall_64+0x100/0x230 [ 86.934597][ T6149] ? do_syscall_64+0xb6/0x230 [ 86.939288][ T6149] do_syscall_64+0xf3/0x230 [ 86.943875][ T6149] ? clear_bhb_loop+0x35/0x90 [ 86.948549][ T6149] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.954438][ T6149] RIP: 0033:0x7ff064585d29 [ 86.958841][ T6149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.978436][ T6149] RSP: 002b:00007ff065470038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.986841][ T6149] RAX: ffffffffffffffda RBX: 00007ff064775fa0 RCX: 00007ff064585d29 [ 86.994809][ T6149] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000008 [ 87.002798][ T6149] RBP: 00007ff065470090 R08: 0000000000000000 R09: 0000000000000000 [ 87.010787][ T6149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.018754][ T6149] R13: 0000000000000000 R14: 00007ff064775fa0 R15: 00007fff1226a768 [ 87.026734][ T6149] [ 87.086459][ T6146] sg_write: process 42 (syz.0.65) changed security contexts after opening file descriptor, this is not allowed. [ 87.098682][ T6149] netlink: 104 bytes leftover after parsing attributes in process `syz.2.66'. [ 87.098827][ T5873] usb 2-1: USB disconnect, device number 3 [ 87.192604][ T6147] program syz.0.65 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.446837][ T6160] loop2: detected capacity change from 0 to 7 [ 87.465361][ T6160] Dev loop2: unable to read RDB block 7 [ 87.481118][ T6160] loop2: AHDI p1 p2 [ 87.490829][ T6160] loop2: partition table partially beyond EOD, truncated [ 87.507550][ T6160] loop2: p1 start 8388608 is beyond EOD, truncated [ 88.417091][ T6174] netlink: 64 bytes leftover after parsing attributes in process `syz.0.74'. [ 89.187378][ T6173] netlink: 100 bytes leftover after parsing attributes in process `syz.1.73'. [ 89.697318][ T6189] netlink: 104 bytes leftover after parsing attributes in process `syz.0.79'. [ 90.878532][ T6208] loop9: detected capacity change from 0 to 6 [ 91.998706][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 91.998718][ T29] audit: type=1326 audit(1735738729.342:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6217 comm="syz.3.86" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5d5b785d29 code=0x80000000 [ 93.396092][ T6237] netlink: 104 bytes leftover after parsing attributes in process `syz.0.91'. [ 94.156741][ T6243] netlink: 104 bytes leftover after parsing attributes in process `syz.4.93'. [ 94.198112][ T6243] FAULT_INJECTION: forcing a failure. [ 94.198112][ T6243] name failslab, interval 1, probability 0, space 0, times 0 [ 94.248353][ T6243] CPU: 0 UID: 0 PID: 6243 Comm: syz.4.93 Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 [ 94.258900][ T6243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 94.268953][ T6243] Call Trace: [ 94.272226][ T6243] [ 94.275156][ T6243] dump_stack_lvl+0x241/0x360 [ 94.279838][ T6243] ? __pfx_dump_stack_lvl+0x10/0x10 [ 94.285030][ T6243] ? __pfx__printk+0x10/0x10 [ 94.289619][ T6243] ? ref_tracker_alloc+0x332/0x490 [ 94.294745][ T6243] should_fail_ex+0x3b0/0x4e0 [ 94.299455][ T6243] should_failslab+0xac/0x100 [ 94.304142][ T6243] ? skb_clone+0x20c/0x390 [ 94.308554][ T6243] kmem_cache_alloc_noprof+0x70/0x380 [ 94.313934][ T6243] skb_clone+0x20c/0x390 [ 94.318184][ T6243] __netlink_deliver_tap+0x3cc/0x7f0 [ 94.323471][ T6243] ? netlink_deliver_tap+0x2e/0x1b0 [ 94.328669][ T6243] netlink_deliver_tap+0x19d/0x1b0 [ 94.333772][ T6243] netlink_sendskb+0x68/0x140 [ 94.338450][ T6243] netlink_unicast+0x39d/0x990 [ 94.343217][ T6243] ? __pfx_netlink_unicast+0x10/0x10 [ 94.348512][ T6243] netlink_rcv_skb+0x262/0x430 [ 94.353271][ T6243] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 94.358723][ T6243] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 94.364019][ T6243] xfrm_netlink_rcv+0x79/0x90 [ 94.368688][ T6243] netlink_unicast+0x7f6/0x990 [ 94.373455][ T6243] ? __pfx_netlink_unicast+0x10/0x10 [ 94.378744][ T6243] ? __virt_addr_valid+0x45f/0x530 [ 94.383854][ T6243] ? __phys_addr_symbol+0x2f/0x70 [ 94.388873][ T6243] ? __check_object_size+0x47a/0x730 [ 94.394157][ T6243] netlink_sendmsg+0x8e4/0xcb0 [ 94.398924][ T6243] ? __pfx_netlink_sendmsg+0x10/0x10 [ 94.404209][ T6243] ? __pfx_netlink_sendmsg+0x10/0x10 [ 94.409572][ T6243] __sock_sendmsg+0x221/0x270 [ 94.414251][ T6243] ____sys_sendmsg+0x52a/0x7e0 [ 94.419018][ T6243] ? __pfx_____sys_sendmsg+0x10/0x10 [ 94.424296][ T6243] ? __fget_files+0x2a/0x410 [ 94.428882][ T6243] ? __fget_files+0x2a/0x410 [ 94.433469][ T6243] __sys_sendmsg+0x269/0x350 [ 94.438080][ T6243] ? __pfx_lock_release+0x10/0x10 [ 94.443103][ T6243] ? __pfx___sys_sendmsg+0x10/0x10 [ 94.448227][ T6243] ? __pfx_vfs_write+0x10/0x10 [ 94.453013][ T6243] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 94.459337][ T6243] ? do_syscall_64+0x100/0x230 [ 94.464101][ T6243] ? do_syscall_64+0xb6/0x230 [ 94.468776][ T6243] do_syscall_64+0xf3/0x230 [ 94.473277][ T6243] ? clear_bhb_loop+0x35/0x90 [ 94.477949][ T6243] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.483844][ T6243] RIP: 0033:0x7ff6a7f85d29 [ 94.488269][ T6243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.507887][ T6243] RSP: 002b:00007ff6a8d91038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 94.516301][ T6243] RAX: ffffffffffffffda RBX: 00007ff6a8175fa0 RCX: 00007ff6a7f85d29 [ 94.524267][ T6243] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000008 [ 94.532231][ T6243] RBP: 00007ff6a8d91090 R08: 0000000000000000 R09: 0000000000000000 [ 94.540193][ T6243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.548159][ T6243] R13: 0000000000000000 R14: 00007ff6a8175fa0 R15: 00007ffc539faa78 [ 94.556142][ T6243] [ 95.669189][ T6254] input: syz0 as /devices/virtual/input/input8 [ 96.557689][ T6272] netlink: 64 bytes leftover after parsing attributes in process `syz.0.98'. [ 97.218455][ T6279] netlink: 104 bytes leftover after parsing attributes in process `syz.4.101'. [ 98.238414][ T6285] netlink: 44 bytes leftover after parsing attributes in process `syz.3.104'. [ 98.247638][ T6285] netlink: 43 bytes leftover after parsing attributes in process `syz.3.104'. [ 98.256656][ T6285] netlink: 'syz.3.104': attribute type 6 has an invalid length. [ 98.264661][ T6285] netlink: 'syz.3.104': attribute type 5 has an invalid length. [ 98.273132][ T6285] netlink: 43 bytes leftover after parsing attributes in process `syz.3.104'. [ 98.304246][ T6294] Illegal XDP return value 4294967262 on prog (id 19) dev N/A, expect packet loss! [ 98.568256][ T9] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 98.768261][ T5903] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 98.775547][ T9] usb 2-1: config 0 has an invalid interface number: 197 but max is 0 [ 98.790191][ T9] usb 2-1: config 0 has no interface number 0 [ 98.803085][ T9] usb 2-1: config 0 interface 197 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 8 [ 98.816862][ T9] usb 2-1: config 0 interface 197 altsetting 0 endpoint 0xC has invalid maxpacket 1023, setting to 64 [ 98.828114][ T9] usb 2-1: config 0 interface 197 altsetting 0 bulk endpoint 0x87 has invalid maxpacket 1024 [ 98.848320][ T9] usb 2-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=bb.42 [ 98.867931][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.896433][ T9] usb 2-1: Product: syz [ 98.907747][ T9] usb 2-1: Manufacturer: syz [ 98.924538][ T9] usb 2-1: SerialNumber: syz [ 98.972404][ T9] usb 2-1: config 0 descriptor?? [ 99.037643][ T6294] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 99.058499][ T6294] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 99.076961][ T6311] netlink: 44 bytes leftover after parsing attributes in process `syz.3.110'. [ 99.160738][ T5903] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.180490][ T5903] usb 3-1: New USB device found, idVendor=28de, idProduct=1205, bcdDevice= 0.00 [ 99.215508][ T6309] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 99.257574][ T5903] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.275263][ T9] qmi_wwan 2-1:0.197: probe with driver qmi_wwan failed with error -71 [ 99.302170][ T5903] usb 3-1: config 0 descriptor?? [ 99.319281][ T9] usb 2-1: USB disconnect, device number 4 [ 99.822049][ T5903] usbhid 3-1:0.0: can't add hid device: -71 [ 99.829793][ T5903] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 99.839416][ T5903] usb 3-1: USB disconnect, device number 4 [ 100.172605][ T6331] netlink: 64 bytes leftover after parsing attributes in process `syz.3.111'. [ 101.156878][ T6341] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_1, syncid = 4, id = 0 [ 101.289563][ T6350] netlink: 44 bytes leftover after parsing attributes in process `syz.2.120'. [ 101.329512][ T6350] netlink: 43 bytes leftover after parsing attributes in process `syz.2.120'. [ 101.339521][ T6350] netlink: 'syz.2.120': attribute type 6 has an invalid length. [ 101.571044][ T6350] netlink: 'syz.2.120': attribute type 5 has an invalid length. [ 101.608539][ T6350] netlink: 43 bytes leftover after parsing attributes in process `syz.2.120'. [ 101.889814][ T6364] Bluetooth: MGMT ver 1.23 [ 102.412496][ T6378] netlink: 104 bytes leftover after parsing attributes in process `syz.3.128'. [ 103.660356][ T6407] netlink: 64 bytes leftover after parsing attributes in process `syz.3.135'. [ 104.337630][ T6411] IPv6: sit1: Disabled Multicast RS [ 105.768891][ T6420] program syz.3.138 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.042685][ T6430] syz.2.142 uses obsolete (PF_INET,SOCK_PACKET) [ 106.071230][ T6432] netlink: 8 bytes leftover after parsing attributes in process `syz.1.143'. [ 107.083901][ T6441] tty tty4: ldisc open failed (-12), clearing slot 3 [ 107.805405][ T6458] ======================================================= [ 107.805405][ T6458] WARNING: The mand mount option has been deprecated and [ 107.805405][ T6458] and is ignored by this kernel. Remove the mand [ 107.805405][ T6458] option from the mount to silence this warning. [ 107.805405][ T6458] ======================================================= [ 107.842943][ T6458] devpts: called with bogus options [ 108.457615][ T6466] veth0_to_batadv: mtu less than device minimum [ 108.611148][ T5836] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci0/hci0:201' [ 108.620992][ T5836] CPU: 0 UID: 0 PID: 5836 Comm: kworker/u9:6 Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 [ 108.631852][ T5836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 108.641922][ T5836] Workqueue: hci0 hci_rx_work [ 108.646601][ T5836] Call Trace: [ 108.649868][ T5836] [ 108.652785][ T5836] dump_stack_lvl+0x241/0x360 [ 108.657455][ T5836] ? __pfx_dump_stack_lvl+0x10/0x10 [ 108.662653][ T5836] ? __pfx__printk+0x10/0x10 [ 108.667267][ T5836] ? __kmalloc_cache_noprof+0x243/0x390 [ 108.672806][ T5836] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 108.678089][ T5836] sysfs_create_dir_ns+0x2ce/0x3a0 [ 108.683216][ T5836] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 108.688863][ T5836] kobject_add_internal+0x435/0x8d0 [ 108.694092][ T5836] kobject_add+0x152/0x220 [ 108.698526][ T5836] ? do_raw_spin_unlock+0x13c/0x8b0 [ 108.703750][ T5836] ? device_add+0x3e7/0xbf0 [ 108.708266][ T5836] ? __pfx_kobject_add+0x10/0x10 [ 108.713238][ T5836] ? _raw_spin_unlock+0x28/0x50 [ 108.718099][ T5836] ? get_device_parent+0x165/0x410 [ 108.723226][ T5836] device_add+0x4e5/0xbf0 [ 108.727581][ T5836] hci_conn_add_sysfs+0xe8/0x200 [ 108.732525][ T5836] le_conn_complete_evt+0xc9f/0x12e0 [ 108.737819][ T5836] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 108.743545][ T5836] ? __mutex_unlock_slowpath+0x21e/0x790 [ 108.749182][ T5836] ? __pfx___mutex_lock+0x10/0x10 [ 108.754223][ T5836] ? skb_pull_data+0x112/0x230 [ 108.758998][ T5836] hci_le_enh_conn_complete_evt+0x185/0x420 [ 108.764897][ T5836] hci_event_packet+0xa55/0x1540 [ 108.769839][ T5836] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 108.775130][ T5836] ? __pfx_hci_event_packet+0x10/0x10 [ 108.780508][ T5836] ? do_raw_spin_unlock+0x13c/0x8b0 [ 108.785711][ T5836] ? hci_send_to_monitor+0xd8/0x7f0 [ 108.790912][ T5836] ? kcov_remote_start+0x97/0x7d0 [ 108.795950][ T5836] hci_rx_work+0x3f3/0xdb0 [ 108.800374][ T5836] ? process_scheduled_works+0x976/0x1840 [ 108.806096][ T5836] process_scheduled_works+0xa66/0x1840 [ 108.811662][ T5836] ? __pfx_process_scheduled_works+0x10/0x10 [ 108.817657][ T5836] ? assign_work+0x364/0x3d0 [ 108.822256][ T5836] worker_thread+0x870/0xd30 [ 108.826866][ T5836] ? __kthread_parkme+0x169/0x1d0 [ 108.831891][ T5836] ? __pfx_worker_thread+0x10/0x10 [ 108.837011][ T5836] kthread+0x2f0/0x390 [ 108.841075][ T5836] ? __pfx_worker_thread+0x10/0x10 [ 108.846181][ T5836] ? __pfx_kthread+0x10/0x10 [ 108.850767][ T5836] ret_from_fork+0x4b/0x80 [ 108.855177][ T5836] ? __pfx_kthread+0x10/0x10 [ 108.859761][ T5836] ret_from_fork_asm+0x1a/0x30 [ 108.864534][ T5836] [ 108.868329][ T5836] kobject: kobject_add_internal failed for hci0:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 108.882382][ T5836] Bluetooth: hci0: failed to register connection device [ 108.891649][ T5836] Bluetooth: hci0: ACL packet for unknown connection handle 3529 [ 110.718733][ T3395] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 110.978806][ T5836] Bluetooth: hci0: command tx timeout [ 111.088585][ T3395] usb 5-1: Using ep0 maxpacket: 32 [ 111.137238][ T3395] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 111.145872][ T3395] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 111.165007][ T3395] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 111.176426][ T3395] usb 5-1: config 1 has no interface number 0 [ 111.193797][ T3395] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 111.207846][ T3395] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 111.227724][ T3395] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 111.237598][ T3395] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.261455][ T3395] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 111.718275][ T5873] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 111.728321][ T5871] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 111.829296][ T3395] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now attached [ 111.888265][ T5871] usb 2-1: Using ep0 maxpacket: 16 [ 111.895982][ T5871] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 111.907528][ T5871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 111.918626][ T5873] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 111.925861][ T5873] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 111.938239][ T5871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 111.948881][ T5871] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 111.959177][ T5873] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 59357, setting to 1024 [ 111.971282][ T5871] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 111.985543][ T5873] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 111.998259][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 112.010498][ T5873] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 112.021776][ T5871] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 112.034613][ T5871] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 112.046178][ T5873] usb 3-1: New USB device found, idVendor=0f11, idProduct=2051, bcdDevice=79.c5 [ 112.055558][ T5871] usb 2-1: Manufacturer: syz [ 112.060654][ T5873] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.072490][ T5871] usb 2-1: config 0 descriptor?? [ 112.077781][ T5873] usb 3-1: Product: syz [ 112.091698][ T5873] usb 3-1: Manufacturer: syz [ 112.102130][ T5873] usb 3-1: SerialNumber: syz [ 112.113250][ T5873] usb 3-1: config 0 descriptor?? [ 112.120474][ T6509] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 112.134896][ T5873] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 112.158252][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 112.165439][ T9] usb 4-1: config 0 has an invalid interface number: 102 but max is 0 [ 112.174532][ T9] usb 4-1: config 0 has no interface number 0 [ 112.178708][ T3395] usb 5-1: USB disconnect, device number 3 [ 112.181411][ T9] usb 4-1: config 0 interface 102 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 112.187389][ T3395] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 112.224064][ T9] usb 4-1: config 0 interface 102 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 112.234577][ T9] usb 4-1: config 0 interface 102 altsetting 0 endpoint 0xC has an invalid bInterval 0, changing to 7 [ 112.249056][ T9] usb 4-1: New USB device found, idVendor=10d2, idProduct=5e8d, bcdDevice=68.8e [ 112.262207][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.271068][ T9] usb 4-1: Product: syz [ 112.275253][ T9] usb 4-1: Manufacturer: syz [ 112.284278][ T9] usb 4-1: SerialNumber: syz [ 112.313850][ T9] usb 4-1: config 0 descriptor?? [ 112.325327][ T9] usblcd 4-1:0.102: USBLCD model not supported. [ 112.340593][ T5873] usb 3-1: USB disconnect, device number 5 [ 112.375068][ T5873] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 112.382002][ T5871] rc_core: IR keymap rc-hauppauge not found [ 112.388101][ T5871] Registered IR keymap rc-empty [ 112.396404][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.418344][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.440538][ T5871] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 112.453415][ T5871] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input9 [ 112.468623][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.488406][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.496530][ T6506] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.507490][ T6506] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.518352][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.532797][ T9] usb 4-1: USB disconnect, device number 2 [ 112.568354][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.589092][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.618615][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.648651][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.678330][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.708980][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.738336][ T5871] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 112.781612][ T5871] mceusb 2-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 112.798205][ T5871] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 114.726784][ T5873] usb 2-1: USB disconnect, device number 5 [ 114.828164][ T6541] netlink: 104 bytes leftover after parsing attributes in process `syz.2.172'. [ 114.869886][ T6549] mmap: syz.3.168 (6549) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 114.998420][ T5906] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 115.062543][ T6554] netlink: 64 bytes leftover after parsing attributes in process `syz.4.175'. [ 115.335609][ T5906] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 115.383890][ T5906] usb 1-1: config 0 has no interface number 0 [ 115.499380][ T5906] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.541228][ T5906] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.560558][ T6557] netlink: 24 bytes leftover after parsing attributes in process `syz.3.168'. [ 115.564299][ T5906] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 115.585530][ T5906] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 115.594424][ T5906] usb 1-1: Manufacturer: syz [ 115.626057][ T5906] usb 1-1: config 0 descriptor?? [ 115.840366][ T6570] netlink: 16 bytes leftover after parsing attributes in process `syz.4.179'. [ 115.961511][ T5873] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 116.140836][ T5873] usb 2-1: Using ep0 maxpacket: 16 [ 116.152172][ T5873] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 116.170819][ T5873] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 116.205931][ T5873] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 116.227352][ T5873] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 116.246822][ T5873] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 116.284209][ T6545] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.298527][ T6545] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.299066][ T5873] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 116.329526][ T5873] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 116.337925][ T5906] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0001/input/input10 [ 116.339513][ T5873] usb 2-1: Manufacturer: syz [ 116.357819][ T5873] usb 2-1: config 0 descriptor?? [ 116.530219][ T5906] sony 0003:054C:03D5.0001: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 116.550848][ T6545] bridge0: port 3(veth0_to_bridge) entered blocking state [ 116.568583][ T6545] bridge0: port 3(veth0_to_bridge) entered disabled state [ 116.576361][ T6545] veth0_to_bridge: entered allmulticast mode [ 117.530510][ T6545] veth0_to_bridge: entered promiscuous mode [ 117.539750][ T6545] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 117.556098][ T6545] bridge0: port 3(veth0_to_bridge) entered blocking state [ 117.563623][ T6545] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 119.136781][ T5907] usb 1-1: USB disconnect, device number 4 [ 119.158434][ T5873] rc_core: IR keymap rc-hauppauge not found [ 119.164596][ T5873] Registered IR keymap rc-empty [ 119.181834][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 119.529830][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 119.574271][ T5873] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 119.703628][ T5873] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input11 [ 119.777444][ T5836] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 119.778976][ T5839] Bluetooth: hci0: command 0x0c1a tx timeout [ 119.940153][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 119.958416][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 119.998275][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 120.018395][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 120.132080][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 120.158385][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 120.178350][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 120.196300][ T6597] netlink: 104 bytes leftover after parsing attributes in process `syz.2.186'. [ 120.198319][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 120.228589][ T6602] : renamed from ipvlan1 [ 120.250980][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 120.278297][ T5873] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 120.309034][ T6604] evm: overlay not supported [ 120.322076][ T29] audit: type=1804 audit(1735738757.662:73): pid=6604 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.3.189" name="/newroot/29/bus/bus" dev="overlay" ino=178 res=1 errno=0 [ 120.329237][ T5873] mceusb 2-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 120.414516][ T5873] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 120.464223][ T5873] usb 2-1: USB disconnect, device number 6 [ 120.492284][ T6607] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(11) [ 120.499173][ T6607] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 120.519780][ T6607] vhci_hcd vhci_hcd.0: Device attached [ 120.745333][ T5826] vhci_hcd: vhci_device speed not set [ 121.555413][ T5826] usb 37-1: new full-speed USB device number 2 using vhci_hcd [ 122.218869][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.231272][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.243531][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.255703][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.267897][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.280024][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.292177][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.304371][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.316533][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.328646][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.228283][ C0] net_ratelimit: 28148 callbacks suppressed [ 127.228313][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.246856][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.259150][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.271423][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.283690][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.295967][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.308532][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.320798][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.333042][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.345660][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.688137][ C1] sched: DL replenish lagged too much [ 132.238211][ C0] net_ratelimit: 19433 callbacks suppressed [ 132.238234][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.256424][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 132.268725][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.280976][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.293244][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 132.305534][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.317779][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.330045][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 132.342359][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.354601][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.043902][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.059444][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 137.248377][ C0] net_ratelimit: 19918 callbacks suppressed [ 137.248399][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.266567][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.278789][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 137.291053][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 137.303359][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.315646][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.327850][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 137.340116][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 137.352410][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.364650][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.258365][ C0] net_ratelimit: 20965 callbacks suppressed [ 142.258387][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 142.276688][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.288956][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.301606][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 142.313863][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 142.326154][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.338403][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.350593][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 142.362839][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 142.375127][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.268248][ C0] net_ratelimit: 21157 callbacks suppressed [ 147.268270][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.286799][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 147.299089][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.311320][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.323543][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.335786][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 147.348073][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.360326][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.372521][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.384766][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 152.278174][ C0] net_ratelimit: 20807 callbacks suppressed [ 152.278196][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 152.296421][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.308663][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.320895][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 152.333162][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 152.345458][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.357700][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.369927][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 152.382207][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 152.394504][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.288407][ C0] net_ratelimit: 20342 callbacks suppressed [ 157.288431][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 157.306684][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.318949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.331171][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.343442][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 157.355742][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.367988][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.380212][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.392486][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 157.404780][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.298228][ C0] net_ratelimit: 19670 callbacks suppressed [ 162.298249][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 162.316487][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.328767][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.340996][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 162.353345][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 162.365645][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.377901][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.390129][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 162.402453][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 162.414751][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.308258][ C0] net_ratelimit: 21153 callbacks suppressed [ 167.308279][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 167.326455][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 167.338763][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.351031][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.363231][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 167.375930][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 167.388422][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.400690][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.412908][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 167.425142][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 172.318239][ C0] net_ratelimit: 21496 callbacks suppressed [ 172.318260][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.336543][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.348805][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 172.361054][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 172.373357][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.385608][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.397838][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 172.410101][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 172.422416][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.434666][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.328252][ C0] net_ratelimit: 21356 callbacks suppressed [ 177.328274][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.346434][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 177.358737][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.370968][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.383147][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.395391][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 177.407844][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.420181][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.432363][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.444585][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 182.338359][ C0] net_ratelimit: 21659 callbacks suppressed [ 182.338390][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 182.356562][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.368845][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.381131][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.393390][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.405582][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 182.417835][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 182.430068][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.442312][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.454592][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.348232][ C0] net_ratelimit: 21235 callbacks suppressed [ 187.348255][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 187.366446][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 187.378703][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.390963][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.403259][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.415499][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.427728][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 187.439969][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 187.452195][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.464442][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.358124][ C0] net_ratelimit: 21609 callbacks suppressed [ 192.358146][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 192.376363][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.388609][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.400891][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.413173][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.425390][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.437736][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 192.449975][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.462655][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.474961][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.368273][ C0] net_ratelimit: 21824 callbacks suppressed [ 197.368296][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 197.386405][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.398633][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.410925][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.423190][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.435390][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 197.447665][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 197.459909][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.472154][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.484447][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.378366][ C0] net_ratelimit: 20255 callbacks suppressed [ 202.378387][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.396552][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 202.408896][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 202.421147][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.433413][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 202.445731][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.458051][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.470338][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.482553][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 202.494809][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 207.388163][ C0] net_ratelimit: 20558 callbacks suppressed [ 207.388185][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 207.406345][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.418621][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 207.430887][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 207.443167][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.455463][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.467722][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.479942][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 207.492235][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 207.504518][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.398144][ C0] net_ratelimit: 20622 callbacks suppressed [ 212.398166][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 212.416336][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.428567][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 212.440795][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.453038][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.465342][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.477599][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.489789][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.502020][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 212.514361][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.408140][ C0] net_ratelimit: 22449 callbacks suppressed [ 217.408161][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.426322][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.438595][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.450849][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.463124][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.475389][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 217.487709][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.500030][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 217.512267][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.524495][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.418279][ C0] net_ratelimit: 21843 callbacks suppressed [ 222.418301][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 222.436463][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.448700][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 222.460951][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.473313][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.485655][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.497932][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.510146][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.522503][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 222.534751][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.218103][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 227.225100][ C1] rcu: (detected by 1, t=10502 jiffies, g=11317, q=1476 ncpus=2) [ 227.232929][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10503 (4294959813-4294949310), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 227.246324][ C1] rcu: rcu_preempt kthread starved for 10504 jiffies! g11317 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 227.257552][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 227.267540][ C1] rcu: RCU grace-period kthread stack dump: [ 227.273446][ C1] task:rcu_preempt state:R running task stack:25880 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 227.285587][ C1] Call Trace: [ 227.288882][ C1] [ 227.291849][ C1] __schedule+0x17fb/0x4be0 [ 227.296404][ C1] ? __pfx___schedule+0x10/0x10 [ 227.301282][ C1] ? __pfx_lock_release+0x10/0x10 [ 227.306426][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 227.312780][ C1] ? schedule+0x90/0x320 [ 227.317043][ C1] schedule+0x14b/0x320 [ 227.321229][ C1] schedule_timeout+0x15a/0x290 [ 227.326107][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 227.331497][ C1] ? __pfx_process_timeout+0x10/0x10 [ 227.336812][ C1] ? prepare_to_swait_event+0x330/0x350 [ 227.342382][ C1] rcu_gp_fqs_loop+0x2df/0x1330 [ 227.347259][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 227.352491][ C1] ? rcu_gp_init+0x1256/0x1630 [ 227.357278][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 227.362247][ C1] ? __pfx_rcu_watching_snap_save+0x10/0x10 [ 227.368183][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 227.373505][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 227.379436][ C1] ? finish_swait+0xd4/0x1e0 [ 227.384057][ C1] rcu_gp_kthread+0xa7/0x3b0 [ 227.388674][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 227.393900][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 227.399821][ C1] ? __kthread_parkme+0x169/0x1d0 [ 227.404879][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 227.410097][ C1] kthread+0x2f0/0x390 [ 227.414187][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 227.419405][ C1] ? __pfx_kthread+0x10/0x10 [ 227.424447][ C1] ret_from_fork+0x4b/0x80 [ 227.428159][ C0] net_ratelimit: 21207 callbacks suppressed [ 227.428175][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.428879][ C1] ? __pfx_kthread+0x10/0x10 [ 227.435075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 227.446625][ C1] ret_from_fork_asm+0x1a/0x30 [ 227.446662][ C1] [ 227.446671][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 227.446692][ C1] Sending NMI from CPU 1 to CPUs 0: [ 227.451536][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 227.463229][ C0] NMI backtrace for cpu 0 [ 227.463241][ C0] CPU: 0 UID: 0 PID: 5871 Comm: kworker/0:5 Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 [ 227.463259][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 227.463270][ C0] Workqueue: events_power_efficient neigh_periodic_work [ 227.463293][ C0] RIP: 0010:__lock_acquire+0xbb3/0x2100 [ 227.463312][ C0] Code: 00 48 8b 44 24 50 0f b6 04 10 84 c0 0f 85 d3 10 00 00 41 83 3c 24 00 74 72 4c 89 ef 48 89 ee ba 05 00 00 00 eb 4e 85 c0 74 22 <45> 31 f6 4c 89 ef 48 89 ee 31 d2 e8 0d 66 00 00 48 ba 00 00 00 00 [ 227.463323][ C0] RSP: 0018:ffffc90000006710 EFLAGS: 00000002 [ 227.463336][ C0] RAX: 0000000000000001 RBX: 1ffff110063ad534 RCX: 00000000000c6053 [ 227.463347][ C0] RDX: dffffc0000000000 RSI: ffff888031d6a8e0 RDI: ffffffff94271888 [ 227.463358][ C0] RBP: ffff888031d6a980 R08: ffffffff9427188f R09: 1ffffffff284e311 [ 227.463370][ C0] R10: dffffc0000000000 R11: fffffbfff284e312 R12: ffff888031d6a8c4 [ 227.463382][ C0] R13: ffff888031d69e00 R14: 1ffff110063ad534 R15: ffff888031d6a9a0 [ 227.463394][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 227.463407][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.463418][ C0] CR2: 00007ff6a8d6ff98 CR3: 000000005fe8e000 CR4: 00000000003526f0 [ 227.463432][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 227.463442][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 227.463452][ C0] Call Trace: [ 227.463457][ C0] [ 227.463465][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 227.463482][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 227.463498][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 227.463521][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 227.463540][ C0] ? nmi_handle+0x14f/0x5a0 [ 227.463556][ C0] ? nmi_handle+0x2a/0x5a0 [ 227.463572][ C0] ? __lock_acquire+0xbb3/0x2100 [ 227.463586][ C0] ? default_do_nmi+0x63/0x160 [ 227.463602][ C0] ? exc_nmi+0x123/0x1f0 [ 227.463617][ C0] ? end_repeat_nmi+0xf/0x53 [ 227.463641][ C0] ? __lock_acquire+0xbb3/0x2100 [ 227.463656][ C0] ? __lock_acquire+0xbb3/0x2100 [ 227.463671][ C0] ? __lock_acquire+0xbb3/0x2100 [ 227.463687][ C0] [ 227.463692][ C0] [ 227.463704][ C0] lock_acquire+0x1ed/0x550 [ 227.463718][ C0] ? timekeeping_advance+0x5cf/0x770 [ 227.463737][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 227.463751][ C0] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 227.463771][ C0] ? tick_do_update_jiffies64+0x265/0x310 [ 227.463792][ C0] ? accumulate_nsecs_to_secs+0xb3/0x290 [ 227.463810][ C0] ? timekeeping_advance+0x5cf/0x770 [ 227.463824][ C0] timekeeping_update_from_shadow+0xfc/0x3b0 [ 227.463839][ C0] ? timekeeping_advance+0x5cf/0x770 [ 227.463854][ C0] timekeeping_advance+0x5cf/0x770 [ 227.463869][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 227.463889][ C0] update_wall_time+0x10/0x30 [ 227.463902][ C0] tick_nohz_handler+0xa6/0x500 [ 227.463922][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 227.463940][ C0] __hrtimer_run_queues+0x551/0xd30 [ 227.463958][ C0] ? ktime_get_update_offsets_now+0x2d/0x3b0 [ 227.463979][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 227.463997][ C0] ? read_tsc+0x9/0x20 [ 227.464013][ C0] ? ktime_get_update_offsets_now+0x393/0x3b0 [ 227.464031][ C0] hrtimer_interrupt+0x403/0xa40 [ 227.464058][ C0] __sysvec_apic_timer_interrupt+0x110/0x420 [ 227.464075][ C0] sysvec_apic_timer_interrupt+0x52/0xc0 [ 227.464093][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 227.464114][ C0] RIP: 0010:vprintk_emit+0x700/0xa10 [ 227.464132][ C0] Code: 00 e8 d4 f3 20 00 4c 8d bc 24 a0 00 00 00 4d 85 e4 75 07 e8 c2 f3 20 00 eb 06 e8 bb f3 20 00 fb 49 bc 00 00 00 00 00 fc ff df <48> c7 c7 a0 34 81 8e 31 f6 ba 01 00 00 00 31 c9 41 b8 01 00 00 00 [ 227.464144][ C0] RSP: 0018:ffffc90000006da0 EFLAGS: 00000246 [ 227.464156][ C0] RAX: ffffffff817e7fd5 RBX: 0000000000000000 RCX: ffff888031d69e00 [ 227.464167][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 227.464177][ C0] RBP: ffffc90000006eb0 R08: ffffffff817e7fae R09: 1ffffffff284e329 [ 227.464188][ C0] R10: dffffc0000000000 R11: fffffbfff284e32a R12: dffffc0000000000 [ 227.464199][ C0] R13: 1ffff92000000db8 R14: ffffffff817e7e10 R15: ffffc90000006e40 [ 227.464211][ C0] ? vprintk_emit+0x530/0xa10 [ 227.464229][ C0] ? vprintk_emit+0x6ce/0xa10 [ 227.464245][ C0] ? vprintk_emit+0x6f5/0xa10 [ 227.464266][ C0] ? __pfx_vprintk_emit+0x10/0x10 [ 227.464283][ C0] ? lockdep_hardirqs_on+0x99/0x150 [ 227.464301][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 227.464318][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 227.464339][ C0] _printk+0xd5/0x120 [ 227.464358][ C0] ? __pfx__printk+0x10/0x10 [ 227.464373][ C0] ? ret_from_fork_asm+0x1a/0x30 [ 227.464391][ C0] ? __pfx_validate_chain+0x10/0x10 [ 227.464409][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 227.464430][ C0] br_fdb_update+0x6ce/0x740 [ 227.464448][ C0] ? br_allowed_ingress+0xd0/0x1030 [ 227.464463][ C0] ? __pfx_br_fdb_update+0x10/0x10 [ 227.464501][ C0] br_handle_frame_finish+0x739/0x1fe0 [ 227.464520][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 227.464537][ C0] ? lockdep_hardirqs_on+0x99/0x150 [ 227.464555][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 227.464572][ C0] ? __local_bh_enable_ip+0x168/0x200 [ 227.464591][ C0] ? __pfx___local_bh_disable_ip+0x10/0x10 [ 227.464608][ C0] ? ip6t_do_table+0x205/0x18a0 [ 227.464627][ C0] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 227.464648][ C0] ? ip6t_do_table+0x205/0x18a0 [ 227.464663][ C0] ? nf_hook_slow+0x175/0x220 [ 227.464682][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 227.464700][ C0] br_nf_hook_thresh+0x472/0x590 [ 227.464721][ C0] ? __pfx_br_nf_hook_thresh+0x10/0x10 [ 227.464739][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 227.464759][ C0] ? skb_push+0x97/0x100 [ 227.464777][ C0] br_nf_pre_routing_finish_ipv6+0xaa0/0xdd0 [ 227.464795][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 227.464816][ C0] br_nf_pre_routing_ipv6+0x379/0x770 [ 227.464834][ C0] ? br_nf_pre_routing_ipv6+0x41e/0x770 [ 227.464852][ C0] ? __pfx_br_nf_pre_routing_ipv6+0x10/0x10 [ 227.464871][ C0] ? __pfx_br_nf_pre_routing_finish_ipv6+0x10/0x10 [ 227.464889][ C0] ? br_nf_pre_routing+0x70e/0x1470 [ 227.464905][ C0] ? ip6_mc_input+0xa1f/0xc30 [ 227.464927][ C0] ? __pfx_br_nf_pre_routing+0x10/0x10 [ 227.464945][ C0] br_handle_frame+0x9fd/0x1530 [ 227.464965][ C0] ? __pfx_br_handle_frame+0x10/0x10 [ 227.464984][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 227.465001][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 227.465019][ C0] ? __pfx_br_handle_frame+0x10/0x10 [ 227.465035][ C0] __netif_receive_skb_core+0x14eb/0x4690 [ 227.465053][ C0] ? lockdep_hardirqs_on+0x99/0x150 [ 227.465074][ C0] ? ip6_mc_input+0xa1f/0xc30 [ 227.465092][ C0] ? ip6_mc_input+0xa1f/0xc30 [ 227.465110][ C0] ? __pfx___netif_receive_skb_core+0x10/0x10 [ 227.465130][ C0] ? mark_lock+0x9a/0x360 [ 227.465146][ C0] ? __lock_acquire+0x1397/0x2100 [ 227.465171][ C0] __netif_receive_skb+0x12f/0x650 [ 227.465189][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 227.465204][ C0] ? __pfx___netif_receive_skb+0x10/0x10 [ 227.465220][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 227.465235][ C0] ? __pfx_lock_release+0x10/0x10 [ 227.465251][ C0] ? _raw_spin_lock_irq+0xdf/0x120 [ 227.465272][ C0] process_backlog+0x662/0x15b0 [ 227.465292][ C0] ? process_backlog+0x33b/0x15b0 [ 227.465312][ C0] ? __pfx_process_backlog+0x10/0x10 [ 227.465329][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 227.465345][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 227.465362][ C0] __napi_poll+0xcb/0x490 [ 227.465381][ C0] net_rx_action+0x89b/0x1240 [ 227.465407][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 227.465432][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 227.465452][ C0] handle_softirqs+0x2d4/0x9b0 [ 227.465473][ C0] ? do_softirq+0x11b/0x1e0 [ 227.465491][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 227.465512][ C0] do_softirq+0x11b/0x1e0 [ 227.465529][ C0] [ 227.465534][ C0] [ 227.465540][ C0] ? __pfx_do_softirq+0x10/0x10 [ 227.465557][ C0] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 227.465572][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 227.465587][ C0] ? rcu_is_watching+0x15/0xb0 [ 227.465606][ C0] __local_bh_enable_ip+0x1bb/0x200 [ 227.465631][ C0] ? neigh_periodic_work+0xbcb/0xde0 [ 227.465648][ C0] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 227.465669][ C0] neigh_periodic_work+0xbcb/0xde0 [ 227.465689][ C0] ? process_scheduled_works+0x976/0x1840 [ 227.465709][ C0] process_scheduled_works+0xa66/0x1840 [ 227.465739][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 227.465761][ C0] ? assign_work+0x364/0x3d0 [ 227.465781][ C0] worker_thread+0x870/0xd30 [ 227.465798][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 227.465816][ C0] ? __kthread_parkme+0x169/0x1d0 [ 227.465832][ C0] ? __pfx_worker_thread+0x10/0x10 [ 227.465845][ C0] kthread+0x2f0/0x390 [ 227.465860][ C0] ? __pfx_worker_thread+0x10/0x10 [ 227.465874][ C0] ? __pfx_kthread+0x10/0x10 [ 227.465889][ C0] ret_from_fork+0x4b/0x80 [ 227.465902][ C0] ? __pfx_kthread+0x10/0x10 [ 227.465917][ C0] ret_from_fork_asm+0x1a/0x30 [ 227.465940][ C0] [ 228.401113][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.413418][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.425675][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.437752][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 228.450031][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 228.462289][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.474568][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 232.438259][ C0] net_ratelimit: 15829 callbacks suppressed [ 232.438281][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 232.456543][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.468807][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 232.481074][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.493345][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.505646][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.517913][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.530141][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.542453][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:46:66:7a:8e:04, vlan:0) [ 232.554706][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0)