last executing test programs: 1m49.93128353s ago: executing program 0 (id=1875): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000009) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x132) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x1060, 0x0, 0x0, 0x20000}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'veth0_to_bond\x00', 0xffff}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@mcast2, 0x40}) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x4010, r0, 0x2000) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x0) 1m49.882762971s ago: executing program 0 (id=1876): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x2, 0x2, 0xffffffffffffffc0, 0x10001}) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB='max=\x00']) r1 = geteuid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) setresuid(r1, r3, r4) 1m49.882007601s ago: executing program 0 (id=1877): mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x169142, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x58b9808bbcfa107b, 0x12, r0, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x58b9808bbcfa107b, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000ded000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000ded000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) (async) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f00000021c0)={0x2020}, 0x2020) (async) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000280)={0x50, 0x0, r6, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r5, &(0x7f0000008380)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008df76a250000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea21056000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000131a5d9400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r5, &(0x7f0000006200)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x78, 0xffffffffffffffd1, 0x0, {0x9, 0x0, 0x0, {0x3, 0x7, 0x5, 0x7, 0x6bf5, 0xffffffffffffffff, 0xa, 0x10, 0x8004, 0xa000, 0x180000, r7, 0x0, 0x2a9}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@updsa={0xf8, 0x1a, 0x200, 0x70bd25, 0x25dfdbfc, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast1, 0x4e20, 0x9, 0x4e21, 0x464, 0xa, 0xa0, 0xa0, 0x33, 0x0, r7}, {@in=@multicast2, 0x4d2, 0x2b}, @in=@local, {0x6, 0x9, 0x7, 0x7, 0x0, 0x0, 0xbc9d, 0x2}, {0x2b6, 0x7, 0x5, 0x9}, {0x8, 0x1, 0x80000000}, 0x70bd28, 0x3503, 0x2, 0x4, 0x2, 0x28}, [@extra_flags={0x8}]}, 0xf8}}, 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) (async) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r8, 0x10001, 0x0) 1m49.880456561s ago: executing program 0 (id=1878): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, 0x0, 0x1a) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = userfaultfd(0x80801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x10, r2, 0xf1085000) mmap$binder(&(0x7f00000a0000)=nil, 0x0, 0x1, 0x11, r4, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@fda={0x66646185, 0x1, 0x0, 0x2}, @flat=@handle={0x73682a85, 0xa, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000280)={0x0, 0xfffffffffffffe56, 0x30}}, 0x400}], 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x2}) 1m49.823935302s ago: executing program 0 (id=1880): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r2, r2) r3 = add_key$user(0x0, 0x0, &(0x7f0000000140)="f8200b6e93f6ae3e0cbddda78b7488da38db61948220bffe4729f7b4b5715b788a1e76a2774a4e0bc0183d4ed22818952f178da81e3eee65177ce2391ba6f4d5e6b25b0abdeff083223b5f090f4d02f5e31f9659a2e024969c83a11da3561c6c50a72bb62cc825903d9a67661bfe0c5555b57db4988c962edbef8866c4e9694fff3245b75fc34b6d90ba04d5971e267cdf5f34bcfbe3e516a98e24ed65a377e72f8e3237deaa9bfef275c7ce3996393eecc05e45323d69e8725700b78bf48003c4b9f1a4104b0152", 0xc8, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={r3, r1}, &(0x7f0000000300)=""/98, 0x62, &(0x7f0000000400)={&(0x7f0000000280)={'xcbc-aes-neon\x00'}, &(0x7f0000000380)="822f38986b3f52f4f8e49ec29414abeb4bf3c779cf478414ad67d54e4c2aea28904bfb9b2506371a8f2e4a11035bb25eda9fa233d34664dd8edbd1bbe5455c72401cd60833dec6d537eff7e44ece96d77709a6f0820edd578e5f5c941e76e58903fd423e5a3fb217ced0e1", 0x6b}) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000006600"], 0x1c}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r1}) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2041, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r13, 0xae03, 0xbf) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000005000000014d564b00000000af"]) mmap$KVM_VCPU(&(0x7f0000000000/0x3000)=nil, r8, 0x2000006, 0x13, r9, 0x100000) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') pread64(r14, 0x0, 0x0, 0xc2a) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 1m49.814530752s ago: executing program 0 (id=1881): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x8080, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random}) (async) read(r0, &(0x7f0000000380)=""/1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x1000810, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x26da2d2a}}]}}) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x0, 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_on}]}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r4, &(0x7f0000000980)={0x2020}, 0x2020) 1m34.799809152s ago: executing program 32 (id=1881): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x8080, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random}) (async) read(r0, &(0x7f0000000380)=""/1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x1000810, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x26da2d2a}}]}}) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x0, 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_on}]}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r4, &(0x7f0000000980)={0x2020}, 0x2020) 1m24.350262491s ago: executing program 3 (id=2204): socket$netlink(0x10, 0x3, 0x0) r0 = epoll_create(0x10000e9) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r2 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) r3 = ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={r2, 0x0, 0x0, 0x1000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)={0x2025}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3314) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/custom0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f0000000040)=0x525a8c3b, 0x4) r7 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x88040, 0x0) fcntl$setlease(r7, 0x400, 0x1) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x83) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) read$FUSE(r8, &(0x7f00000014c0)={0x2020}, 0x2020) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e23, 0xffffffff, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001c00) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000180)={0x64, 0x0, &(0x7f0000000480)=[@release={0x40046306, 0x3}, @dead_binder_done, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@fda={0x66646185, 0x2, 0x2, 0x36}, @fda={0x66646185, 0x3, 0x4, 0xc}, @flat=@weak_binder={0x77622a85, 0x180}}, &(0x7f00000001c0)={0x0, 0x20, 0x40}}, 0x40}, @register_looper], 0x0, 0x0, 0x0}) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000240)={0x7, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, 0x0) 1m23.370327516s ago: executing program 3 (id=2219): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000001880), 0x1000, 0x800) ioctl$MON_IOCX_GET(r1, 0x40189206, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x1000) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000000000/0xc00000)=nil, 0xc00000}, 0x3}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000580)={0x1ff, 0x0, 0x0, 0x1000, &(0x7f0000456000/0x1000)=nil}) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000024d564b000000eccd"]) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r6, &(0x7f0000000340)=ANY=[], 0xff2e) r7 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f00000005c0)="120000001200e7ef007b9fac0000000000a1", 0x12, 0x480c4, 0x0, 0x0) recvmmsg(r8, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000007c0)=""/280, 0x118}, {&(0x7f0000004c40)=""/4097, 0x1001}, {&(0x7f0000000700)=""/129, 0x81}, {&(0x7f0000002300)=""/194, 0xc2}, {&(0x7f0000000280)=""/31, 0x1f}], 0x5}, 0x401}, {{0x0, 0x0, 0x0}, 0x3ff}], 0x2, 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x3) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0xc7}, 0x1c) 1m20.330044043s ago: executing program 3 (id=2252): r0 = socket(0xb, 0x2, 0x1ffd) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e00050300000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\t\x00', @ANYBLOB="11"], 0x24}, 0x1, 0x0, 0x0, 0x4a841}, 0x24000800) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) ioctl(r0, 0x3, &(0x7f00000012c0)="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") (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000800)={0x4c, 0x0, &(0x7f0000000600)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x51, 0x0, &(0x7f0000000700)="93ca2efc9445b68c079d41dcfff066e61c4d8f1021949c8c75c29113ed78c691e4a88534e71804ab594c9c0cea97e979adb05f81276775d60f54e903eb87a57f7cbe1f97039cb9d611ffa16ca4582a68cd"}) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000001280)={{r2}}) (async) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x2, 0x9, 0x5976, 0x7}, 0x10) (async) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x5, 0x0, 0xf}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 1m20.303189323s ago: executing program 3 (id=2253): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x24) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) pwritev(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)='A', 0x1}], 0x1, 0x1, 0xc40) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x4, 0x1000, 0x1, 0x5, 0xcf, 0x7, 0x0, 0x13, 0xb7, 0x2, 0x0, 0x4, 0x100000000}, {0x2, 0x40, 0x7, 0x4, 0x10, 0x7f, 0x94, 0x5f, 0x3, 0x8, 0x2, 0xc8, 0x2}, {0x6, 0x7, 0x7f, 0xff, 0x72, 0x5, 0x9f, 0x6, 0xf, 0x9, 0x6, 0xa5, 0xfffffffffffffffd}], 0x2}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/255, 0xff, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x50, 0x0, &(0x7f0000000380)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f61"}) 1m20.232960375s ago: executing program 3 (id=2254): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="420fc7bc4898580000640f01c50f01c566baf80cb864c95782ef66bafc0cec67670f1b0166b8fb008ec046d9c3c442b90a2c81c442812852fcc744240012000000c74424020b000000ff1c24", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x5, 0xf, 0x7, 0xe50, 0x1, 0x8, 0x103d, 0x6, 0x0, 0x32a, 0x0, 0xffffffff, 0x1, 0x40000000009, 0x5, 0x6a], 0x2000, 0x808d6}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setstatus(r6, 0x4, 0x460c0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[0x7, 0x6, 0x0, 0x0, 0x2, 0x5, 0x2, 0x10e, 0x5, 0x1, 0x5, 0x8, 0x0, 0xa717, 0x6, 0x5], 0x100000, 0x400}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x20200) close_range(r0, 0xffffffffffffffff, 0x0) 1m20.124038896s ago: executing program 3 (id=2255): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r1) (async) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x74, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2, @private0, 0x2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24000855}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r3, &(0x7f0000000000)="cf", 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x397, @empty}, 0x1c) (async) sendto$inet6(r3, &(0x7f0000000000)="cf", 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x397, @empty}, 0x1c) r4 = socket$pppl2tp(0x18, 0x1, 0x1) quotactl_fd$Q_SYNC(r4, 0xffffffff80000102, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/255, 0xff, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x50, 0x0, &(0x7f0000000380)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f61"}) 1m20.110871616s ago: executing program 33 (id=2255): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r1) (async) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x74, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2, @private0, 0x2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24000855}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r3, &(0x7f0000000000)="cf", 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x397, @empty}, 0x1c) (async) sendto$inet6(r3, &(0x7f0000000000)="cf", 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x397, @empty}, 0x1c) r4 = socket$pppl2tp(0x18, 0x1, 0x1) quotactl_fd$Q_SYNC(r4, 0xffffffff80000102, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/255, 0xff, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x50, 0x0, &(0x7f0000000380)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f61"}) 44.782166456s ago: executing program 4 (id=2743): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000540)=[@clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0xd0, 0x10000) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)=""/193) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000540)=[@clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) (async) syz_open_dev$evdev(&(0x7f0000000000), 0xd0, 0x10000) (async) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)=""/193) (async) 44.762788506s ago: executing program 4 (id=2744): recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000040)}, {&(0x7f0000000300)=""/202, 0xca}, {&(0x7f0000000400)=""/172, 0xac}, {&(0x7f00000004c0)=""/127, 0x7f}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f0000000600)=""/206, 0xce}, {&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000700)=""/223, 0xdf}, {&(0x7f0000000800)=""/93, 0x5d}], 0x9, &(0x7f0000000940)=""/157, 0x9d}, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x2000, @broadcast}, 0x10) prlimit64(0x0, 0x5, &(0x7f0000000140)={0x89, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x8002, 0x10) write$cgroup_pid(r5, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket(0x1e, 0x2, 0x0) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) sendmmsg(r7, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400), 0x1}}], 0x400000000000181, 0x9200000000000000) sendmmsg(0xffffffffffffffff, &(0x7f0000001fc0)=[{{&(0x7f0000000a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x905f, 0x3, 0x4, 0x3, {0xa, 0x4e23, 0x9, @mcast2, 0x4}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000a80)="093739e1365d2b1091681dd137f090e9b7e96e01241aca46ceaf7f5d931336310750cb4faa742dade338ff92bd1d2c4e955d39f20b6aacb19b839878ea925af722098e4ee955ad85f549da4ce70d27a1beffadf658df1bfd0fae986abf20027589f7", 0x62}, {&(0x7f0000000b00)="a85bd0c76ad7d60e1378fc37ee2114636c7d3f86f060fae9c6761d44fb4e95bbe0e3fda6330f877aa53de2130fe0d6669143a7f9aa607c38539d96065c725c53e7f025c5e820676348512771036506d8086e32b46d9627a08ca94db7cb129775cf9d5c975f0d8fdd014b3231d691b39eecdc750fa0368a5aab6c826ea14ae5cbf31fce59dd336df9f11a28d79783de5ef028f4164276b5ec22537ec88029e66eefacbac1e04ead724be68eb4e343dc75918bba", 0xb3}, {&(0x7f0000000bc0)="13b0c0e5192ae2ea207589f47201da26b43b358eecc16cb3b548649f3232a5f1f202b3df52b786a1fb62854c9d543141c798691451fe4856eb85b0359ec6b08f6ee30ab2c901ac6d7306", 0x4a}, {&(0x7f0000000c40)="bfde19f4f0156aee5392d476a905c100ea6a78f7547d07cc01b7cc6136d622b070e94e9e1613d88363b5bc67c8c74f74615da16d1374b42883940f5559e308c296b09f99bb9869d19a3c6c65166c428280a87de3", 0x54}, {&(0x7f0000000cc0)="09d1b98ccb8ba2b95f66e1dadef926bcb5868cb13eca74805354b953d5c0fa7711060687a8ce65ffec9c70f0dda2b34b8760d589edbc0bc15097327a49bcd714a72feac2b44a995ee5ae977448835d946f5f8883b65f94735829d7bcc821011fc1e9866d3992713e6ae4f9efdf75d5bc976e019785681cef", 0x78}], 0x5}}, {{&(0x7f0000000dc0)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0302}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000040)="768d20a16f1753a92cc8b86254139c88c279441122cc1e8837298d48b1c1c607e482c65e73f46ab270ad928ed1f0d5", 0x2f}, {&(0x7f0000000e40)="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", 0x1000}], 0x2, &(0x7f0000001e80)=ANY=[@ANYBLOB="b00000000000000008010000c0ffffffff96b98a54c4be550ffe78353fcce79d5e340048baaa90de9144c2ec272968cd0006b4a5f16cc359679612f6aa0e34d956fae8bf91cca65288fc1274998a0f8484c2eea89366fb9bd0e10502b1df812df18d26b6d55be7c0868ca47728e2adf602721a6f05ddc0682b795a676af1638c7adab93b3ca5528ceab2c6c1d87ddc3c2fbc2bfd727e879d99377ba24ac81b6a785519a1e7d641055ff11f00000000006800000000000000ff000000c40b00008d88ad5889015ba91c7182573feefca7a14c4a584d819fc1a08227d8c666e3f4c0f684ff5bd0a9ed7146828cff00000000000000a029c08cc9806a73d3c3afa74e3e3a772fc74c376f782b1ccce082a8855aa533df4846d3"], 0x118}}], 0x2, 0xfc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) connect$inet(r7, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) socket$netlink(0x10, 0x3, 0xf) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @local}, {0x2, 0xee00, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x107, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd2ff, 0x45, 0xda}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0xffffffffffffffff) 44.274560504s ago: executing program 5 (id=2750): madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x1000) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) (async) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000000000/0xc00000)=nil, 0xc00000}, 0x3}) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async, rerun: 32) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async, rerun: 32) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r2) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="07402abd7000000000002d"], 0x14}}, 0x0) (async) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000633000/0x2000)=nil, 0x2000}, 0x1}) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) (async) r4 = socket$inet6(0xa, 0x2, 0x3a) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0xceb, @empty}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) (async, rerun: 32) r8 = socket$packet(0x11, 0x3, 0x300) (rerun: 32) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f00000000c0)=0x9, 0x4) (async) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x0}) sendto$packet(r8, &(0x7f00000002c0)="0203860020fc80d53d10", 0xfdf6, 0x40004, &(0x7f0000000140)={0x11, 0x0, r9, 0x1, 0x5, 0x6, @local}, 0x14) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) (async) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'veth0_to_team\x00', 0x0}) sendto$packet(r10, &(0x7f0000000580)="100833fe1e5b0c9a728e92038fce", 0xe, 0x4000, &(0x7f0000000140)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x14) (async) sendmsg$ETHTOOL_MSG_FEATURES_GET(r5, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r6, @ANYBLOB="000325bd7000fbdbdf250b00000060000180080003000100000008000300050000001400020076657468315f766972745f77696669001400020070696d7265670000000000000000000008000100", @ANYRES32=r7, @ANYBLOB="140002006d02637365573000000000000002000010000100", @ANYRES32=r9, @ANYBLOB="6c000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f30000000001400020069703665727370616e30000000000000140002006970365f76746930000000000000000008000100", @ANYRES32=r11, @ANYBLOB="140002007866726d3000"/20], 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) r12 = accept4$packet(r8, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14, 0x8faf1eeedc23f5b8) getpeername$packet(r12, &(0x7f0000000480), &(0x7f00000004c0)=0x14) (async) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRES64=r1]) 43.89108865s ago: executing program 5 (id=2755): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301010009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="009c8a999edf2cdaf1002201000000780194721d77ec8ccda463748b4bb20f4c84e0f2e1cb279d3e94688cddbe61244e5b04fbc9030f19d186c406aedb2c18b42a25c90c0800db2e32322618eeba40819d8008682510c18f23a239c5291da6e558df048cb979fbca08644c2a640547e58c1b018e97d06030aa3cb6682677b46b35ec259a4be7411077f77a5e3f02755d9cca2fae5dbb5aebd17ce0a4e3f602d5b1430fc48acf32b096a963bf7d2190b86999dd4086f63366a4becd412c5394e65bd7f3af67bae357aec43c3d21dddcc6340b1f8b29c5a76e"], 0x0}, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x12, r0, 0x4d75d000) 43.791403151s ago: executing program 4 (id=2757): mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) r0 = syz_usb_connect(0x5, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x92, 0xec, 0xc6, 0x20, 0x5ac, 0x77c2, 0xeb3a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0xc4, 0x1, 0x2, 0xff, 0xfd, 0x1, 0x80, [], [{{0x9, 0x5, 0x2, 0x2, 0x210, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000000)={0x14, 0x0, &(0x7f00000001c0)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000c40)={0x1c, &(0x7f0000000480)={0x40, 0x0, 0x87, "bf47582e79cc725dc4050cb171d1b162e5ec7101f8689ea4be193fe1b21d03913ae4db5216e09fe80f23d1eaf102ef5fb2910c90455f3074b1109fcbea6f3131598baae8addfb3e5e54c8d2cc48a66c1f85ba267d5962557c620e6a82a6871513eb888afe0fa22619d85861661dcdfd3e2cba091bb2a03e84e92be5197cfdcd7ad65d8ed054ede"}, &(0x7f0000000080)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000540)={0x0, 0x8, 0xffffffffffffff56, 0x7}}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r2) statx(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x6000, 0x80, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$binderfs(&(0x7f00000000c0), &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x20020, &(0x7f0000000340)=ANY=[@ANYBLOB="73746174733d676c6f62616c2c6d61783d30303030303030303030303030303030303130353130352c6d61783d30303030303030303030303030303030303035353436352c73740001000000000000616c2c6d61783d30303030303030303030303030303030303030303030372c6d61783d3030453030303030303030303030304dc03037373737372c6d61783d30303030303030303030303030303030303030303033322c736d61636b6673666c6f6f723d7d2c7569643e", @ANYRESDEC=r2, @ANYBLOB="2c686173682c6f626a5f726f6c653d235b045b2426262c657569643c", @ANYRESDEC=r3, @ANYBLOB=',rootcontext=user_u,\x00']) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000800)=[@transaction_sg={0x400c6314, {0x1, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs2\x00', &(0x7f0000001e00), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7374616c8000ed30a049fd2b86523b81fac816b7187b03bc4e4f0fd019c563cf6648549d1b67653545aad4befa8cbfd074351591f4ffffd24f010be3a597a4b85a6302"]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs2/binder0\x00', 0x0, 0x0) 43.18386065s ago: executing program 4 (id=2766): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) readahead(r0, 0xf, 0x3) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x145480, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001580)={0x2c, r3, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000025}, 0xc0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000100)={{r1}, "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"}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000980)={0x802}, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001100), &(0x7f0000001140)=0xc) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000005200010000000000000000000200000009000100"], 0x20}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0xfffffffd}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f00000000c0)={0xa, 0x2, 0x20000, @ipv4={'\x00', '\xff\xff', @local}, 0xffffffff}, 0x1c) shutdown(r5, 0x1) ioctl$BLKRRPART(r1, 0x125f, 0x0) 43.043960212s ago: executing program 4 (id=2767): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x20000, &(0x7f00000021c0)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES16, @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,obj_user=,smackfstransmute=/dev/rnullb0\x00,\x00']) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)={"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"}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/resume', 0x8080, 0x40) quotactl_fd$Q_QUOTAON(r6, 0xffffffff80000201, 0x0, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x0, 0xff, 0x1}, 0x8) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x4e21, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000240), 0x105000, 0x0) writev(r7, &(0x7f0000000700)=[{&(0x7f0000000200)="0767b9d7fea8c755bb78f3caee2741dae56b", 0x12}, {0x0}, {0x0}], 0x3) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r8 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x400000000000041, 0x0) modify_ldt$read_default(0x2, 0xffffffffffffffff, 0x0) 42.447191292s ago: executing program 2 (id=2770): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000440)={0x7, 0x2b9}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x1c, 0x1a, 0xa01, 0x0, 0x0, {0x14}, [@generic="b79faac541"]}, 0x1c}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x81007702, 0x0) 42.432521552s ago: executing program 5 (id=2772): syz_clone3(&(0x7f0000000240)={0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0, {0xb}, &(0x7f00000000c0)=""/138, 0x8a, &(0x7f0000000180)=""/84, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x7}, 0x58) ptrace$ARCH_GET_MAX_TAG_BITS(0x1e, r1, &(0x7f00000002c0), 0x4003) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000700)={0x0, &(0x7f0000000340)=[@code={0x1, 0x5c, {"2e2e420f09420f61d666b898008ee80f0766baf80cb84440be82ef66bafc0cec440f09420f4b2c69440f30c744240005000000c744240241000000c7442406000000000f01142426f20f07"}}, @code={0x1, 0x6d, {"66baa100ec660f1060f60f01bc040f000000f33e650f00143d00800000b9340b0000b800000000ba008000000f30c4c2a198a9e7330000c462dddd9cde9e000000c4017c536d00dbcac744240020010000c74424020c01a807ff2c24"}}, @uexit={0x0, 0x18, 0x1}, @cpuid={0x2, 0x18, {0x6}}, @cpuid={0x2, 0x18, {0x1, 0x6}}, @cpuid={0x2, 0x18, {0x6, 0xfffffffc}}, @code={0x1, 0x4e, {"460f01ca0f01c264470f093666f36d66b83b008ed8263667410f01df0f20e035000001000f22e0650fa2124ce4ae66baf80cb8a4b6cd80ef66bafc0ced"}}, @code={0x1, 0x59, {"3ed9d0b9800000c00f3235008000000f30c4e3615f79a74a0f0766baf80cb89cee5f86ef66bafc0c66b8000066ef66b805008ec066430f73fb1a660f38819fe9765a42f4400f78d7"}}, @uexit={0x0, 0x18, 0x7}, @cpuid={0x2, 0x18, {0x9, 0x1}}, @cpuid={0x2, 0x18, {0x5, 0x8}}, @cpuid={0x2, 0x18, {0xfffffffb, 0x8001}}, @cpuid={0x2, 0x18, {0x2, 0x2}}, @cpuid={0x2, 0x18, {0x5, 0x5}}, @cpuid={0x2, 0x18, {0x0, 0x200}}, @code={0x1, 0x6e, {"c4217c2ea100000000c74424000d010000c744240200500000ff2c2466b858000f00d8430f01c926670f01d166b898008ed00f01c5b972090000b800000000ba000000000f30440f01cac744240028000000c744240200000000ff2c24"}}, @uexit={0x0, 0x18, 0x8}, @cpuid={0x2, 0x18, {0x7ff, 0x8}}, @code={0x1, 0x5c, {"66bad104b00aeef2360f20020f07b9bc0900000f3266b804018ee0c7442400ab000000c744240200500000ff2c24c4c2292cbea7a20000c461792e9df1ffffffb9480200000f32440f01df"}}, @cpuid={0x2, 0x18, {0x3, 0x7}}], 0x38a}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000007c0)=[@text16={0x10, &(0x7f0000000740)="baf80c66b8a5fdee8c66efbafc0cb000ee0f20e06635000010000f22e0ba4100b80800ef0fbea60050b8a0008ed8ef66b9800000c00f326635000800000f302eddd066b8000800000f23c80f21f866350c0010000f23f8660fae7905", 0x5c}], 0x1, 0x1, &(0x7f0000000800), 0x0) ioprio_set$pid(0x2, 0x0, 0x4004) prlimit64(r0, 0x5, &(0x7f0000000840)={0xfffffffffffffff9, 0xa3}, &(0x7f0000000880)) syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000900)={0x2e, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 'ovf\x00', 0xe, 0x615e, 0x6c}, 0x2c) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000940), 0x20200, 0x0) write$binfmt_misc(r2, &(0x7f0000000980)="72fc9d01fd72142c715e983769c5b47fc5ca5cc030a519534cb68af37de5cbc7", 0x20) mmap(&(0x7f0000fec000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r5, 0x43ff5000) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r6 = openat$cgroup_subtree(r2, &(0x7f00000009c0), 0x2, 0x0) r7 = syz_clone(0x5204000, &(0x7f0000000a00)="d077c1e55b5a665146c04d35d47d84c0429aa4ddac650cf0779fca8991078debb03db6402444954b4b1bce33ed459cc7dca2293d2b12e8d79f91bd8c2537f759af5c8b85ba2f5d5a5f101ba2a4a5ce59c539672885175a9391a20696d68d9d79862a8fe7dec0c878ac07e8", 0x6b, &(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)="8d2c211ee1660b7f972cc2a60f99e28328997cfeb16e97c8093fa59d1627c6bbe74a879706141daf930e25cbcaf12c34e276668cb782762e1c351880be3a7140a30cf7670f9d731794dada252cb0b0ab097c3d0c300ad619623c5f58e95962678b4fccda9f7788dc6e826218d4b3094f605f4eb46775f84faaec904a65c6c3302777986c54941e145747907476ff419d4e635b1952d5844543135451a13f90b2b075680d3d66d82d2bb35d577f32e99e1666f64f35149af023a933f462ef0a95f85d48ad41a67d2f6219eb702e65e2") prctl$PR_SET_PTRACER(0x59616d61, r7) r8 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000fc0)={0x0, &(0x7f0000000c00)=[@cpuid={0x2, 0x18, {0x7e08, 0x6}}, @code={0x1, 0x51, {"440f01c9490fc72d79090000410f35f23643d80fc442292e8499e1c30000c423f95d5a11900f01cac4621d086b00400f792eb9800000c00f3235000100000f30"}}, @cpuid={0x2, 0x18, {0xa0, 0x6}}, @cpuid={0x2, 0x18, {0x7, 0x3}}, @code={0x1, 0x56, {"36420f221db8010000000f01d9b9800000c00f3235001000000f30c462958c7569b9010100c00f322e660f16282e0fc71d1a0000000f784dc60f3566ba200066b8190066ef"}}, @code={0x1, 0x51, {"c4417850ebc421c558bef6ff0000b805000000b957b718bf0f01d966baa000b800900000efc44391420e000f796a0b3e410f01c50f2370420f01f8c4e1fd28d5"}}, @code={0x1, 0x5f, {"ff5000400fc71d1ad30000b805000000b9000001000f01c166b8c5008ee80f2023f2afc40229df830000000066baf80cb85ed65e84ef66bafc0c66ed0f01df66baf80cb879f8b582ef66bafc0cec"}}, @cpuid={0x2, 0x18, {0x6, 0x8}}, @cpuid={0x2, 0x18, {0x5, 0xb9}}, @cpuid={0x2, 0x18, {0xf69f, 0x3a5e}}, @code={0x1, 0x6d, {"66b891008ec00f20e035002000000f22e065410f1f0065660fc732b9800000c00f3235001000000f3066baf80cb85a9f238eef66bafc0cec66baf80cb8113f608aef66bafc0cecc44213f5efc421fb2dd50f20c035100000000f22c0"}}, @cpuid={0x2, 0x18, {0x4, 0x9}}, @uexit={0x0, 0x18, 0x7fff}, @cpuid={0x2, 0x18, {0x5, 0x4}}, @cpuid={0x2, 0x18, {0xe0, 0x1}}, @cpuid={0x2, 0x18, {0x0, 0x6}}, @code={0x1, 0x49, {"673ef30fc773a23e420f23850f0098e91d0000c4e125c29e01e300000640f40f79f86664420f21ba66662667650f2261c4211dd8ea0f01f8"}}, @cpuid={0x2, 0x18, {0x5, 0x9}}, @uexit={0x0, 0x18, 0x7afa}, @code={0x1, 0x3e, {"c119a2400f1c3b0f0f2f0d660f38812066ba2100ec0f01c8f04580abdc73000006660f38816d00c1c648450f30"}}, @cpuid={0x2, 0x18, {0x70, 0x1}}], 0x39b}) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000001000)={0x4, 0x0, [{0x198, 0x0, 0x1}, {0xb5d}, {0xa20, 0x0, 0x2}, {0x321, 0x0, 0x1e}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x210080, 0x0) ioctl$TUNSETOFFLOAD(r9, 0x400454d0, 0x10) read$FUSE(r2, &(0x7f00000010c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) kcmp(r10, r7, 0x4, r4, r6) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000003100)={0x0, 0x3, 0x2, 0x6557ecba}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0xd000943e, &(0x7f0000003140)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000004140)={{r11, 0xb511, 0xbc, 0x8, 0x80, 0x7, 0xc36, 0x2, 0xc73f, 0x5, 0x5, 0x100000000, 0x0, 0xb43, 0x3}}) ptrace$getregset(0x4204, r10, 0x200, &(0x7f0000006140)={&(0x7f0000005140)=""/4096, 0x1000}) r12 = syz_usb_connect$cdc_ncm(0x4, 0x7b, &(0x7f0000006180)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x40, 0x20, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "77e189de10"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0xc100, 0x1, 0xc1e5, 0x2}, {0x6, 0x24, 0x1a, 0x9, 0x10}, [@mbim_extended={0x8, 0x24, 0x1c, 0x800, 0xb, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x9, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x3, 0xd6, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x4, 0xc2}}}}}}}]}}, &(0x7f0000006500)={0xa, &(0x7f0000006200)={0xa, 0x6, 0x200, 0x1, 0x1, 0x9, 0x40}, 0x8a, &(0x7f0000006240)={0x5, 0xf, 0x8a, 0x6, [@generic={0x46, 0x10, 0x4, "12745b69c1a689fd1dd4337d4891d488fea0106cb0f549d35a41cd9f6ddc98a531548e0a2869ba70aa7105a46ab3a93ec15b1ccd0ba3512cf72dc4e6152472129a3539"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x2, 0x1, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x6, 0xf6, 0xf}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "9722d84a462e7ac378c5a7d5482a228c"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "d0e9237a2f4d07b15b2902585113c61c"}]}, 0x4, [{0x4, &(0x7f0000006300)=@lang_id={0x4, 0x3, 0x1235}}, {0x4, &(0x7f0000006340)=@lang_id={0x4, 0x3, 0xc09}}, {0xbd, &(0x7f0000006380)=@string={0xbd, 0x3, "005299811479420739f185ff45f49e34f6db45a73c9d92e6c1c47346f506f06d39d4f8ca18b6eef44a07756c62d3c99fc4f3504ac56a79f346bee5ae04f61641052554f0cb9973e168121899c778ac928a43db55ef0fe501e5e03e40f6a080c68bf7ef15388faf45e050566d515bfae8ecae706147cc25eb2549f03956de5b9c3566d55fa416a29de24bb94a1532a1f0ecab3f0f86da2edcd0a2da234883573c974b1681648a26bade34f4acdf7ae47cdb2ec8ed3675cef356c444"}}, {0x89, &(0x7f0000006440)=@string={0x89, 0x3, "197d48d5c0a1192edb5b9cec9326bdc287f2281ff31c9f85ddf823f88c0392d94c3db8dbc5a42877d99ba72f91906c65f95171a7c8473fee8919076f8b428225bbef234187d5a243e392ddbe02df3a4b3ae505670ef61c57fb36862f0697f77787e1a1115e09231077ce3cddb729276a5c41acd8f078751dd4e62936fa5cb367d01c5bef2ae565"}}]}) syz_usb_control_io$cdc_ncm(r12, &(0x7f00000066c0)={0x14, &(0x7f0000006580)={0x20, 0x6, 0xeb, {0xeb, 0x62, "36cc69394bcc9b493524c29fc7cfc2384c791df93c3250a54767bfb86bae107df9ff248add591550e8d4ff8063446b49d71e48afe982c1343eaf9646ded2197535651623c4192ff148d5f3954f2499a49e1ee41f4f2f856d8a485343d996a8f13b602ea04c3eef5b6ff6dbe6df312e31491525b2c11e84f669f653bc39e02bf1c51b25c6de3bd6d883893f7efc1328609c3ccde26b0627586e0d2ef73053c88d47c362be6125f285c39222b5d7b76e465625b885926960c9dfd49ef19f2558134fc05e34907d33fae1482d9e3fc4d6ee39e12c80bb7008c80c8da5612067164fa53890c5703aadcbd4"}}, &(0x7f0000006680)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000006940)={0x44, &(0x7f0000006700)={0x0, 0xf, 0x54, "31593add7767df7630e295f471f429d9f673028c043ddc3dbdd67220c56662eb12b7e9cf442e9b1f43bcbe2f829a6bb1e1b2fe2a93be82ef15658f03ae061c8247e0e8765c051050cbdb3a2c5d16244d95982bbe"}, &(0x7f0000006780)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000067c0)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000006800)={0x20, 0x80, 0x1c, {0x9, 0x8, 0x101, 0x53, 0x1000, 0x7ff, 0x546, 0x1, 0x4f, 0xdac8, 0x400, 0x8}}, &(0x7f0000006840)={0x20, 0x85, 0x4, 0x8d24}, &(0x7f0000006880)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000068c0)={0x20, 0x87, 0x2}, &(0x7f0000006900)={0x20, 0x89, 0x2, 0x1}}) openat$cgroup_ro(r2, &(0x7f00000069c0)='cpu.stat\x00', 0x0, 0x0) 42.415339932s ago: executing program 2 (id=2773): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201010200000020"], 0x0) ioctl$EVIOCRMFF(r0, 0x4004550f, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r2 = syz_open_dev$rtc(&(0x7f0000000600), 0x7, 0x48000) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000140)=0x3) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x51, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7"}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r7, 0x0) syz_clone3(&(0x7f0000000280)={0x243012400, 0x0, 0x0, 0x0, {0x13}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000240)={0x13c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}, 0x10}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0xa, 0x1}, @fda={0x66646185, 0x9, 0x2, 0x24}, @flat=@weak_binder={0x77622a85, 0x1, 0xf}}, &(0x7f0000000100)={0x0, 0x18, 0x38}}, 0x1000}, @acquire={0x40046305, 0x2}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_binder={0x77622a85, 0x0, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/219, 0xdb, 0x0, 0xe}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}}, @release, @exit_looper, @transaction_sg={0x40486311, {0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f00000006c0)={@fd={0x66642a85, 0x0, r7}, @flat=@weak_binder={0x77622a85, 0xa}, @fda={0x66646185, 0x1, 0x1, 0x32}}, &(0x7f0000000540)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000040)={0x2}) 41.84989044s ago: executing program 5 (id=2776): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x7fffffffffffffff]}, 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)=r0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) prlimit64(0xffffffffffffffff, 0x2, 0x0, 0x0) (async) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x138, r2, 0x20, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_1\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_vlan\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "69eca6ba54ceaaa3bc29daf783ac181d9804ba5b9f0bb7ca"}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @mon_options, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "83e45d8755f878c309f4cf384db4d8babe7785635a529c29"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e8c1e6cf974441869f9e436876ee4ec4f025c3dba8c89bdc"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0396c6f65a616dce61bf1ca2b6e7168c35462e01048a434b"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "a77432ff09aabc21e0c1aff9a71c421e3addf63df83dc4b2"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x40}, 0x800) (async) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[@ANYBLOB='defcontext']) 41.756412872s ago: executing program 5 (id=2782): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_usb_connect$uac1(0x0, 0xac, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x9, 0x24, 0x8, 0x0, 0x0, 0x0, 'LX'}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, 'R'}, @selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, "53f1"}, @selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "133b9bda531c"}, @selector_unit={0x9, 0x24, 0x5, 0x0, 0x5, "96efc259"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x0, 0x1, "8b", "8e"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000001100)={0x14, 0x0, &(0x7f0000001040)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x9d, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x2, 0x1, 0x5, 0x90, 0xf7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xff98, 0x5, 0x80}, {0x6, 0x24, 0x1a, 0xfff9, 0x10}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x9}, @mdlm={0x15, 0x24, 0x12, 0x14}, @mdlm={0x15, 0x24, 0x12, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x3, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x9, 0x3, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x7, 0x3, 0xb}}}}}}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000021c0)={0x2c, 0x0, &(0x7f0000002080)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000580)={0x2c, &(0x7f0000000240)={0x0, 0xf, 0x13, {0x13, 0x1, "8e6201a521984f8e06391ee5359a74d370"}}, &(0x7f0000000400)={0x0, 0x3, 0xe4, @string={0xe4, 0x3, "832f3018c23ec34ef022cf05888aacbf82c214ee4f1be84f8b12727aee847432485a560bb082c538984a5c1480e4ad9e3c3ca98a6fae62f86ad406a2d77596d845a84cdabadd9c3f5606cf654d713499950e4e363dd0d893e500b91adab0346e0e1f2286163eee7348da70da44025621116c58b4b8ce488ad9107fa0cdc04e9e1b883318835390efadef57b1cd36547ef3903a40ceb8844c0fad82f3ac799ccbe65eaaf9c0efd0608510d71b653493234ba40bd2db6f8f08cd5d0817dde821371d302c86038839f9699034a0cceebd9f5ad1768d847add8ea0eebbb7238760bbd4cb"}}, &(0x7f0000000340)={0x0, 0xf, 0x28, {0x5, 0xf, 0x28, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x80, 0x5, 0x5}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x52, 0x1, 0x7, 0xf6d5, 0x4}, @wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x1, 0x0, 0x1, 0x1}]}}, &(0x7f0000000500)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x0, 0x4, 0x1, "f93527a2", "dc4bc5da"}}, &(0x7f0000000540)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xe4, 0x3, 0x9, 0xa, 0x6, 0x6, 0x1}}}, &(0x7f00000009c0)={0x84, &(0x7f00000005c0)={0x0, 0x16, 0x31, "2a867e8a59bb572a7945a8d2b1bd3d008eab39dc6fd93df6b355ddac5b2af2485cdebd988f1d5a2f1d21664b52e345647a"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000680)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f00000006c0)={0x20, 0x0, 0x4, {0x1e0, 0x1}}, &(0x7f0000000700)={0x40, 0x7, 0x2, 0x3ff}, &(0x7f0000000740)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000780)={0x40, 0xb, 0x2, 'LR'}, &(0x7f00000007c0)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000800)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000840)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}}, &(0x7f0000000880)={0x40, 0x19, 0x2, "2da7"}, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000900)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0xbb}, &(0x7f0000000980)={0x40, 0x21, 0x1, 0x9}}) 41.680920383s ago: executing program 2 (id=2784): stat(0x0, &(0x7f0000000300)) r0 = getpid() alarm(0x100000001) alarm(0x80000001) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$binder(0x0, 0x0, 0x0, 0x20c411, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x24004041) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) setns(r3, 0x8000000) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_clone(0x498144ee5f62e149, 0x0, 0x17, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) stat(0x0, &(0x7f0000000300)) (async) getpid() (async) alarm(0x100000001) (async) alarm(0x80000001) (async) syz_pidfd_open(r0, 0x0) (async) setns(r1, 0x24020000) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) (async) mount$binder(0x0, 0x0, 0x0, 0x20c411, 0x0) (async) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) (async) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) sendmsg$unix(0xffffffffffffffff, 0x0, 0x24004041) (async) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) (async) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) (async) setns(r3, 0x8000000) (async) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) syz_clone(0x498144ee5f62e149, 0x0, 0x17, 0x0, 0x0, 0x0) (async) umount2(&(0x7f0000000040)='.\x00', 0x2) (async) 41.676129724s ago: executing program 1 (id=2785): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00032dbd7000fbdbdf250700000008002c00060400"/30], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0x200, 0x20) (async) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{0x42}, 0x4}}, 0x10) (async) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) (async) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000001c0)={0x8000042, 0x3}, 0x10) (async) r5 = socket$tipc(0x1e, 0x5, 0x0) (async) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) (async, rerun: 32) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) (rerun: 32) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r8 = dup3(r7, r6, 0x0) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000640)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r9, 0x10000000000) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r9, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) (async) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f00000004c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@flat=@handle={0x73682a85, 0x0, 0x2}, @fd, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x1, 0x7}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) (async) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000140)={0x10000042, 0x0, 0x2}, 0x10) (async) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000500)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x3, {{0x1, 0x2}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x8d4) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x32, 0x0, 0x0) (async) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x38, 0x0, 0x1, 0x3, 0x0, 0x0, {0x2, 0x0, 0xb}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x8000) (async) read$FUSE(r2, &(0x7f0000000480)={0x2020}, 0x2020) socket$unix(0x1, 0x2, 0x0) 41.607771234s ago: executing program 2 (id=2786): r0 = syz_usb_connect(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x1, 0x1, 0x86, 0x10, 0x20f4, 0xe05a, 0x6c6d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x2, 0x2, 0xff, 0x5a, 0xa3, 0x0, [], [{{0x9, 0x5, 0x4, 0x2, 0x10, 0x0, 0xfa}}, {{0x9, 0x5, 0x82, 0x2, 0x40}}]}}]}}]}}, 0x0) socketpair(0x8, 0xa, 0xd47, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x12) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, 0x0, &(0x7f0000000240)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, 0x0}, &(0x7f0000000840)={0x84, &(0x7f0000000440)={0x40, 0xe, 0x3, "cc7f01"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0x6}, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x17, 0x6, @random="5f43e505bc98"}, &(0x7f0000000700)={0x40, 0x19, 0x2, 'nr'}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x7a}, &(0x7f00000007c0)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000000800)={0x40, 0x21, 0x1, 0x1a}}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r3 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) close(r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000cf0800008c04"]) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@fda={0x66646185, 0xfffffffffffffffd, 0x2, 0x36}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @flat=@binder={0x73622a85, 0x1100, 0x1}}, &(0x7f0000000280)={0x0, 0x20, 0x48}}, 0x10}], 0x0, 0x0, 0x0}) 41.602752795s ago: executing program 1 (id=2787): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x190e}, @flat=@binder={0x73622a85, 0x1}, @fda={0x66646185, 0x7, 0x0, 0xf}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x12, r1, 0x4d75d000) 41.602483105s ago: executing program 1 (id=2788): r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) fcntl$addseals(r1, 0x409, 0x2b43439fd6abeb77) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000f00)={'binder0\x00'}) 41.572738805s ago: executing program 1 (id=2789): socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x3f8, 0x4, 0x70bd2a, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x10000080}, 0xc0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000240), 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02105a0902000000271320f1dd28be32447cf873bd7000fbdbdf25"], 0x10}}, 0x8000) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000540)={0x6}) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000500)='./file0/file0\x00', &(0x7f00000003c0)='./file0/file0/file0\x00', 0x0, 0x12f4d1, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x415, &(0x7f0000000240)=ANY=[@ANYBLOB="0259bbd58c9e4ec43e04592b7ba48753c06412bd301ba93d09cd702968581de04865a6274597f60bf2187dc9a2f442074c544c1ea9f3ef0e9298f4423e5b1f2303721ca269f0557b4c719c1682480b5e9f5283ca90fab95a2127a2ad80643d65f43637d4fa09a102a75b000000000000000000000000000000000000000000000000000000000017c4a53083366b50ebc805599e423fe3a9d0621544e410316ad1ad8bf59b"]) 40.831138636s ago: executing program 2 (id=2790): socket$inet6(0xa, 0x3, 0x6) (async) r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)=0xbc738a992cb012d0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000100)=0xfffffffffffffffb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 40.659063339s ago: executing program 1 (id=2791): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) preadv2(r0, &(0x7f0000000340), 0x0, 0xffffdff9, 0x7, 0xd) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0xa) (async) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0xa) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x800) (async) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x800) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x80800) (async) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x80800) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) (async) close_range(r2, 0xffffffffffffffff, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$rfkill(r2, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 37.891867221s ago: executing program 5 (id=2792): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x1, 0x9, 0xb94}, 0x20) (async) r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffffffffffff, 0x7ffffffff000}, 0x800, 0x0, 0x2000000000903, 0x0, 0x0, 0xffff}, 0x20) (async) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x40000, 0x2}, 0x10) (async) r6 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r6, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x0, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x468a0}, 0x11) r7 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r7, &(0x7f0000000440), 0x10) (async, rerun: 64) listen(r7, 0x0) (async, rerun: 64) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r9 = accept4$unix(r7, 0x0, 0x0, 0x0) listen(r9, 0x70ba380e) (async, rerun: 32) r10 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) (async, rerun: 32) r11 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r11) (async, rerun: 32) ptrace$setregset(0x4205, r11, 0x204, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r10, 0x0) (async, rerun: 32) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (rerun: 32) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000000)={0x4}) (async) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000040)={0x4}) (async, rerun: 64) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f0000000000)=0x1001203, 0x4) (rerun: 64) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@mcast1, 0xb, r4}) (async) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x24080, 0x0) 36.850903717s ago: executing program 4 (id=2793): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="280000002100010002000000000000020a20000000"], 0x28}], 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000402505a1a440260000010109024a000101000001090400001202ef0600030b"], 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) r3 = socket$inet_icmp(0x2, 0x2, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x80000001, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r4, &(0x7f0000000000)={0x27}, 0x62) fcntl$dupfd(r3, 0x0, r3) bind$inet6(r4, &(0x7f0000000b00)={0xa, 0x4e21, 0xa, @remote, 0x53b6}, 0x1c) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) recvfrom(r6, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffcd6) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e22, 0x3c1, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xb}, 0x1c) r7 = socket$inet(0x2, 0x1, 0x6) ioctl$sock_inet_SIOCSARP(r7, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, {0x0, @broadcast}, 0x4a, {0x2, 0x3, @broadcast}, 'syz_tun\x00'}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x8, 0x1, 0x18}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 35.273145081s ago: executing program 2 (id=2794): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x4c, 0x0, &(0x7f0000000600)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x51, 0x0, &(0x7f0000000700)="93ca2efc9445b68c079d41dcfff066e61c4d8f1021949c8c75c29113ed78c691e4a88534e71804ab594c9c0cea97e979adb05f81276775d60f54e903eb87a57f7cbe1f97039cb9d611ffa16ca4582a68cd"}) mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', 0x0, 0x1ad9020, &(0x7f0000000200)=ANY=[@ANYBLOB="a3"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r2, 0x45809000) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000380)={0x1, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000100)="240000005a001f001007f41108000400020100020800038005000000ffc8bbb86ec81f7d", 0x24) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0x6, 0x3, 0xf1, 0x0, 0x3, 0x9, 0x52, 0x6, 0x8, 0x4, 0x5, 0xfb, 0x4}, {0x4, 0x8001, 0x0, 0xb, 0xff, 0x0, 0x2, 0xe, 0xe, 0x2f, 0x0, 0x0, 0x7}, {0x5, 0xfffc, 0x7, 0x10, 0xd6, 0x6, 0x4, 0x7f, 0x4, 0xf7, 0x82, 0x7, 0x7f}], 0xffff1093}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x3, 0x100000000, 0x0, 0xfffffffffffffff8, 0x100000, 0x0, 0x202004c8, 0x8000000, 0x800007, 0x0, 0xfffffffffffffffe, 0x2000000000], 0x0, 0x4000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000240)=[@clear_death={0x400c630f, 0x1}], 0x0, 0x0, 0x0}) 35.231235882s ago: executing program 1 (id=2795): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x103080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vm(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000240)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x439528b}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60303, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)=@x86={0x0, 0x40, 0x81, 0x0, 0xf43f, 0xb, 0x49, 0x7, 0x2, 0xfb, 0x3, 0xa4, 0x0, 0x4, 0x6bd, 0x2, 0x8, 0x1, 0x7, '\x00', 0x2, 0x5}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000680)={[0xe6, 0x55e, 0xffffffff, 0x4, 0xffffffffffffffff, 0x2000000000000004, 0x9, 0x100000000000009, 0x4, 0x80, 0x1, 0x794, 0x1, 0x18a1, 0xc976, 0x6], 0xeeee0000, 0x20200}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000280)={0x8f, 0x0, 0x8}) io_setup(0x7, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000140)) io_pgetevents(r5, 0x3, 0x3, &(0x7f00000000c0)=[{}, {}, {}], 0x0, 0x0) io_destroy(r5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x600002) ioctl$BLKFINISHZONE(r6, 0x40101288, &(0x7f0000000040)={0x8, 0x22aa}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) 17.799529908s ago: executing program 34 (id=2793): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="280000002100010002000000000000020a20000000"], 0x28}], 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000402505a1a440260000010109024a000101000001090400001202ef0600030b"], 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) r3 = socket$inet_icmp(0x2, 0x2, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x80000001, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r4, &(0x7f0000000000)={0x27}, 0x62) fcntl$dupfd(r3, 0x0, r3) bind$inet6(r4, &(0x7f0000000b00)={0xa, 0x4e21, 0xa, @remote, 0x53b6}, 0x1c) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) recvfrom(r6, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffcd6) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e22, 0x3c1, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xb}, 0x1c) r7 = socket$inet(0x2, 0x1, 0x6) ioctl$sock_inet_SIOCSARP(r7, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, {0x0, @broadcast}, 0x4a, {0x2, 0x3, @broadcast}, 'syz_tun\x00'}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x8, 0x1, 0x18}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 13.951555447s ago: executing program 35 (id=2792): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x1, 0x9, 0xb94}, 0x20) (async) r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffffffffffff, 0x7ffffffff000}, 0x800, 0x0, 0x2000000000903, 0x0, 0x0, 0xffff}, 0x20) (async) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x40000, 0x2}, 0x10) (async) r6 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r6, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x0, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x468a0}, 0x11) r7 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r7, &(0x7f0000000440), 0x10) (async, rerun: 64) listen(r7, 0x0) (async, rerun: 64) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r9 = accept4$unix(r7, 0x0, 0x0, 0x0) listen(r9, 0x70ba380e) (async, rerun: 32) r10 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) (async, rerun: 32) r11 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r11) (async, rerun: 32) ptrace$setregset(0x4205, r11, 0x204, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r10, 0x0) (async, rerun: 32) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (rerun: 32) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000000)={0x4}) (async) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000040)={0x4}) (async, rerun: 64) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f0000000000)=0x1001203, 0x4) (rerun: 64) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@mcast1, 0xb, r4}) (async) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x24080, 0x0) 4.997552694s ago: executing program 36 (id=2795): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x103080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vm(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000240)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x439528b}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60303, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)=@x86={0x0, 0x40, 0x81, 0x0, 0xf43f, 0xb, 0x49, 0x7, 0x2, 0xfb, 0x3, 0xa4, 0x0, 0x4, 0x6bd, 0x2, 0x8, 0x1, 0x7, '\x00', 0x2, 0x5}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000680)={[0xe6, 0x55e, 0xffffffff, 0x4, 0xffffffffffffffff, 0x2000000000000004, 0x9, 0x100000000000009, 0x4, 0x80, 0x1, 0x794, 0x1, 0x18a1, 0xc976, 0x6], 0xeeee0000, 0x20200}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000280)={0x8f, 0x0, 0x8}) io_setup(0x7, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000140)) io_pgetevents(r5, 0x3, 0x3, &(0x7f00000000c0)=[{}, {}, {}], 0x0, 0x0) io_destroy(r5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x600002) ioctl$BLKFINISHZONE(r6, 0x40101288, &(0x7f0000000040)={0x8, 0x22aa}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) 0s ago: executing program 37 (id=2794): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x4c, 0x0, &(0x7f0000000600)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x51, 0x0, &(0x7f0000000700)="93ca2efc9445b68c079d41dcfff066e61c4d8f1021949c8c75c29113ed78c691e4a88534e71804ab594c9c0cea97e979adb05f81276775d60f54e903eb87a57f7cbe1f97039cb9d611ffa16ca4582a68cd"}) mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', 0x0, 0x1ad9020, &(0x7f0000000200)=ANY=[@ANYBLOB="a3"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r2, 0x45809000) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000380)={0x1, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000100)="240000005a001f001007f41108000400020100020800038005000000ffc8bbb86ec81f7d", 0x24) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0x6, 0x3, 0xf1, 0x0, 0x3, 0x9, 0x52, 0x6, 0x8, 0x4, 0x5, 0xfb, 0x4}, {0x4, 0x8001, 0x0, 0xb, 0xff, 0x0, 0x2, 0xe, 0xe, 0x2f, 0x0, 0x0, 0x7}, {0x5, 0xfffc, 0x7, 0x10, 0xd6, 0x6, 0x4, 0x7f, 0x4, 0xf7, 0x82, 0x7, 0x7f}], 0xffff1093}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x3, 0x100000000, 0x0, 0xfffffffffffffff8, 0x100000, 0x0, 0x202004c8, 0x8000000, 0x800007, 0x0, 0xfffffffffffffffe, 0x2000000000], 0x0, 0x4000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000240)=[@clear_death={0x400c630f, 0x1}], 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): 4.641193][ T6772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.648537][ T6772] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.655586][ T6772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.678107][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.685547][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.695905][ T489] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.703031][ T489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.712188][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.719314][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.748297][ T6772] veth0_vlan: entered promiscuous mode [ 154.759766][ T6772] veth1_macvtap: entered promiscuous mode [ 155.067881][ T404] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 155.218095][ T404] usb 6-1: Using ep0 maxpacket: 16 [ 155.224396][ T404] usb 6-1: config 1 has an invalid descriptor of length 239, skipping remainder of the config [ 155.235460][ T404] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 155.246067][ T404] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 155.255186][ T404] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.263503][ T404] usb 6-1: Product: syz [ 155.267694][ T404] usb 6-1: Manufacturer: syz [ 155.272341][ T404] usb 6-1: SerialNumber: syz [ 155.627913][ T619] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 155.628079][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 155.679690][ T6784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.688299][ T6784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.697318][ T404] usb 6-1: 0:2 : does not exist [ 156.347922][ T6849] overlayfs: failed to clone upperpath [ 156.438211][ T45] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 156.502309][ T6851] 9pnet_fd: Insufficient options for proto=fd [ 156.598724][ T45] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 156.608540][ T45] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 156.618886][ T45] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 156.633611][ T45] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 156.642944][ T45] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.651705][ T45] usb 5-1: Product: syz [ 156.655951][ T45] usb 5-1: Manufacturer: syz [ 156.660809][ T45] usb 5-1: SerialNumber: syz [ 156.667039][ T45] hub 5-1:1.0: bad descriptor, ignoring hub [ 156.674014][ T45] hub 5-1:1.0: probe with driver hub failed with error -5 [ 156.709878][ T6861] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2284'. [ 156.884515][ T6830] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 156.908703][ T45] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 156.909340][ T6888] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 156.930508][ T6888] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6888 comm=syz.1.2292 [ 157.107841][ T6909] cgroup: Name too long [ 157.477980][ T9] usb 5-1: USB disconnect, device number 8 [ 157.484689][ T9] usblp0: removed [ 157.602798][ T6918] 9pnet_fd: Insufficient options for proto=fd [ 157.622311][ T6920] fuse: Bad value for 'fd' [ 157.627372][ T6920] overlayfs: failed to clone upperpath [ 157.715860][ T6940] netlink: 'syz.1.2313': attribute type 15 has an invalid length. [ 157.842855][ T45] usb 6-1: USB disconnect, device number 2 [ 157.908259][ T36] audit: type=1400 audit(1750693677.252:624): avc: denied { append } for pid=6953 comm="syz.4.2317" name="event1" dev="devtmpfs" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 157.933596][ T36] audit: type=1400 audit(1750693677.252:625): avc: denied { getopt } for pid=6953 comm="syz.4.2317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 158.021390][ T6968] rust_binder: Write failure EINVAL in pid:23 [ 158.021553][ T6968] rust_binder: Read failure Err(EAGAIN) in pid:23 [ 158.239564][ T6982] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2327'. [ 158.287874][ T307] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 158.414305][ T36] audit: type=1400 audit(1750693677.752:626): avc: denied { mount } for pid=6987 comm="syz.1.2329" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 158.447888][ T307] usb 6-1: Using ep0 maxpacket: 16 [ 158.454231][ T307] usb 6-1: config 1 has an invalid descriptor of length 239, skipping remainder of the config [ 158.464695][ T307] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 158.475250][ T307] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 158.484365][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.492409][ T307] usb 6-1: Product: syz [ 158.496582][ T307] usb 6-1: Manufacturer: syz [ 158.501373][ T307] usb 6-1: SerialNumber: syz [ 158.908411][ T6972] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.917042][ T6972] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.925744][ T307] usb 6-1: 0:2 : does not exist [ 158.933707][ T36] audit: type=1326 audit(1750693678.272:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6978 comm="syz.4.2326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b5338e929 code=0x7fc00000 [ 158.992521][ T36] audit: type=1400 audit(1750693678.332:628): avc: denied { unmount } for pid=6272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 159.267864][ T9] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 159.417854][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 159.424275][ T9] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 159.432789][ T9] usb 5-1: config 179 has no interface number 0 [ 159.439177][ T9] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 159.450381][ T9] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 159.461834][ T9] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 159.473272][ T9] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 159.484733][ T9] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 159.498014][ T9] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 159.507052][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.516014][ T7004] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 159.770470][ T9] usb 5-1: USB disconnect, device number 9 [ 159.776472][ C0] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 159.776512][ C0] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 160.284718][ T7038] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:98 [ 160.707866][ T307] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 160.879319][ T307] usb 5-1: not running at top speed; connect to a high speed hub [ 160.889519][ T307] usb 5-1: config 1 interface 0 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 160.902878][ T307] usb 5-1: config 1 interface 0 has no altsetting 0 [ 160.911598][ T307] usb 5-1: New USB device found, idVendor=057e, idProduct=200e, bcdDevice= 0.40 [ 160.921052][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.930644][ T307] usb 5-1: Product: é„䒥è體漭ꄴ쟋嬊梤㎃櫷ㆱ瑩궗é‚ꩡ﬿ã™ë”溻鮄ጨ䢾餃߲뱬ᵆãšáª´Ëªç¡ç™—ä„–ã±ã·¡ã½®ç¨¤è‡„얇緷긖éšê–¸è›šå¹‰î²»á”£ä§¾ã£¥â§±äº±é£¢Ç«ä޽ìŽì¦¡ê§ºê§±ã¸ ç†½è¤¡Õ戚옚ë£á©¹ï¹«æ¨µç½›å«¾ä¼µáƒ­â‹åŽ°ïŠ±å¿·ê³¾ê³Žç¥¬Ê¬ë±Ÿç½¡á‚›ïµŸïª¦ä¡ ìœ¼áŒ–î¾™ï¯šâ¿ºî¯”ç“‘ [ 160.960590][ T307] usb 5-1: Manufacturer: 췉嵕溥ⴜ㰑┙⽋ॵìªâ§²äŒŒéµ‹è¨‹î‘¸å¦±ä«¤âŽ‚î¯—å¯¥×µè„¾á•“â·žî¯ƒÝµãŸ„ì¡¾à¿­íŠ´ì®¨ã’›ê‰Šå¾¿ã¶¢è«£ë³“ã¨–è£­áŸ†ì¶éž¹ë·žç½¯î¼–韔눀쭷à¬ë¬ ê¨åž§à»»å®¿åˆ¼á¯ƒâŒ¦æ€–뷨鸃뤂ç탥⨢å¼é’Šã„把å”墡溿ﲛ졡嶆ɫ莘嫜힕ꧻ춮ࢃ᪪ã’თ娂틠鬳馸涾囼錣䣗ᕚ껜売緵襁ꈮ耹ퟎì³ç¥¦ê…µç¾á­ƒäˆ²éˆ¸麵⊆蒟ꞿߔ㠆봿 [ 160.996330][ T307] usb 5-1: SerialNumber: syz [ 161.055477][ T9] usb 6-1: USB disconnect, device number 3 [ 161.068985][ T7063] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:31 [ 161.207980][ T7055] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 161.226447][ T7055] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 161.237911][ T307] usbhid 5-1:1.0: can't add hid device: -71 [ 161.243913][ T307] usbhid 5-1:1.0: probe with driver usbhid failed with error -71 [ 161.252762][ T307] usb 5-1: USB disconnect, device number 10 [ 161.617307][ T7081] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2358'. [ 161.637895][ T63] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 161.766627][ T7087] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:121 [ 161.766661][ T7087] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 161.775913][ T7087] rust_binder: Read failure Err(EFAULT) in pid:121 [ 161.789667][ T63] usb 6-1: unable to get BOS descriptor or descriptor too short [ 161.804672][ T63] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 161.813496][ T63] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 161.822271][ T63] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 161.831261][ T63] usb 6-1: config 1 has no interface number 1 [ 161.837359][ T63] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 161.852398][ T63] usb 6-1: string descriptor 0 read error: -22 [ 161.858709][ T63] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 161.867760][ T63] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.878135][ T63] usb 6-1: found format II with max.bitrate = 8, frame size=9 [ 161.885680][ T63] usb 6-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 162.027911][ T307] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 162.077462][ T7074] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.086059][ T7074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.094200][ T7074] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.102839][ T7074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.111280][ T7074] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.119890][ T7074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.128117][ T7074] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.136635][ T7074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.144863][ T7074] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.153464][ T7074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.166065][ T63] usb 6-1: USB disconnect, device number 4 [ 162.189665][ T307] usb 5-1: not running at top speed; connect to a high speed hub [ 162.198661][ T307] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 162.208870][ T307] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 162.219302][ T307] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 162.228428][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.236441][ T307] usb 5-1: Product: 阮퟾凌éŽç¸£ìˆ»è ‡å¤¿é¥°ë•ኖ筩钀뺙棊㫆㚈顀툵誛Რ党淯狈ఉ젠᭠ßç™Šî ¥îˆªìµ‰Ì§ë¦©ëŸ—à®Œç‹£ïæ®½ç‰è˜¯é–¼äž“빙幦溭롸䖻쩂穳㑆ï€â²’삤셄ä´è‡ªå¼â𫿄¡ç¼ºá–ªä‘“î½ƒà«§ä›ƒá ‚ç“³ê»‹î™¹åª€â¦¦ï®ˆìªžè°½é«©é´«ãƒ®Æ˜î½ [ 162.262301][ T307] usb 5-1: Manufacturer: à “ [ 162.266927][ T307] usb 5-1: SerialNumber: syz [ 162.338345][ T6131] udevd[6131]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 162.481024][ T307] usb 5-1: 0:2 : does not exist [ 162.497941][ T307] usb 5-1: USB disconnect, device number 11 [ 162.677451][ T6131] udevd[6131]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 162.702746][ T7137] fuse: Unknown parameter ';„kèÍûU)Åfl5ò(´l8·‚^ŽPèu®' [ 163.017918][ T63] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 163.147937][ T63] usb 6-1: device descriptor read/64, error -71 [ 163.209992][ T7163] binder: Unknown parameter 'measure' [ 163.388172][ T63] usb 6-1: device descriptor read/64, error -71 [ 163.638837][ T63] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 163.927858][ T63] usb 6-1: device descriptor read/64, error -71 [ 164.167854][ T63] usb 6-1: device descriptor read/64, error -71 [ 164.217884][ T9] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 164.277976][ T63] usb usb6-port1: attempt power cycle [ 164.369272][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.380270][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 164.390083][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 164.403148][ T9] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 164.412271][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.424415][ T9] usb 5-1: config 0 descriptor?? [ 164.617863][ T63] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 164.638870][ T63] usb 6-1: device descriptor read/8, error -71 [ 164.768898][ T63] usb 6-1: device descriptor read/8, error -71 [ 164.835887][ T9] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x6 [ 164.843410][ T9] plantronics 0003:047F:FFFF.0006: item fetching failed at offset 13/15 [ 164.852062][ T9] plantronics 0003:047F:FFFF.0006: parse failed [ 164.858393][ T9] plantronics 0003:047F:FFFF.0006: probe with driver plantronics failed with error -22 [ 164.963356][ T7212] fuse: Unknown parameter 'rootmoMS [ 164.963356][ T7212] (QEw' [ 165.007876][ T63] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 165.027230][ T7225] overlayfs: failed to clone upperpath [ 165.029050][ T63] usb 6-1: device descriptor read/8, error -71 [ 165.054152][ T9] usb 5-1: USB disconnect, device number 12 [ 165.169567][ T63] usb 6-1: device descriptor read/8, error -71 [ 165.277989][ T63] usb usb6-port1: unable to enumerate USB device [ 165.657406][ T36] audit: type=1400 audit(1750693684.992:629): avc: denied { write } for pid=7246 comm="syz.4.2416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 166.166019][ T7267] bridge0: port 3(veth0_to_bridge) entered blocking state [ 166.173316][ T7267] bridge0: port 3(veth0_to_bridge) entered disabled state [ 166.180603][ T7267] veth0_to_bridge: entered allmulticast mode [ 166.187519][ T7267] veth0_to_bridge: entered promiscuous mode [ 166.193856][ T7267] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 166.206304][ T7267] bridge0: port 3(veth0_to_bridge) entered blocking state [ 166.213505][ T7267] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 166.621927][ T36] audit: type=1400 audit(1750693685.962:630): avc: denied { lock } for pid=7287 comm="syz.4.2432" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 166.683589][ T7292] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 166.691570][ T7292] rust_binder: Write failure EINVAL in pid:52 [ 166.937899][ T31] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 167.097854][ T31] usb 6-1: Using ep0 maxpacket: 16 [ 167.104236][ T31] usb 6-1: config 0 has an invalid descriptor of length 120, skipping remainder of the config [ 167.114745][ T31] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 167.127695][ T31] usb 6-1: New USB device found, idVendor=1fd2, idProduct=6077, bcdDevice= 0.00 [ 167.136796][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.146208][ T31] usb 6-1: config 0 descriptor?? [ 167.151333][ T36] audit: type=1400 audit(1750693686.482:631): avc: denied { create } for pid=7312 comm="syz.2.2441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 167.375166][ T31] usb 6-1: string descriptor 0 read error: -71 [ 167.381972][ T31] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 167.390168][ T31] usb 6-1: USB disconnect, device number 9 [ 167.515222][ T7323] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 167.903523][ T7334] rust_binder: Write failure EINVAL in pid:57 [ 167.973124][ T7336] kvm: pic: non byte write [ 168.347872][ T31] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 168.500459][ T31] usb 5-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 168.509793][ T31] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.518386][ T31] usb 5-1: Product: syz [ 168.523214][ T31] usb 5-1: Manufacturer: syz [ 168.528063][ T31] usb 5-1: SerialNumber: syz [ 168.533431][ T31] usb 5-1: config 0 descriptor?? [ 168.864984][ T36] audit: type=1326 audit(1750693688.202:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7349 comm="syz.5.2455" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdce958e929 code=0x0 [ 168.887929][ T36] audit: type=1326 audit(1750693688.202:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7349 comm="syz.5.2455" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdce958e929 code=0x0 [ 168.980746][ T7355] rust_binder: Error while translating object. [ 168.980787][ T7355] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 168.987041][ T7355] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:69 [ 169.049055][ T7364] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:78 [ 169.058806][ T7364] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2459'. [ 169.341887][ T7344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.350647][ T7344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.360023][ T7344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.369000][ T7344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.477927][ T9] usb 6-1: new full-speed USB device number 10 using dummy_hcd [ 169.578778][ T7344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.587440][ T7344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.597501][ T31] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 169.607562][ T31] asix 5-1:0.0: probe with driver asix failed with error -71 [ 169.616060][ T31] usb 5-1: USB disconnect, device number 13 [ 169.639130][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 169.650080][ T9] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 169.662933][ T9] usb 6-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 169.672019][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.680799][ T9] usb 6-1: config 0 descriptor?? [ 169.686087][ T7371] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 169.838367][ T36] audit: type=1400 audit(1750693689.182:634): avc: denied { map } for pid=7385 comm="syz.2.2468" path="socket:[33186]" dev="sockfs" ino=33186 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 170.096004][ T9] logitech 0003:046D:CA04.0007: unbalanced delimiter at end of report description [ 170.105629][ T9] logitech 0003:046D:CA04.0007: parse failed [ 170.111745][ T9] logitech 0003:046D:CA04.0007: probe with driver logitech failed with error -22 [ 170.298199][ T307] usb 6-1: USB disconnect, device number 10 [ 170.607692][ T36] audit: type=1400 audit(1750693689.942:635): avc: denied { setattr } for pid=7414 comm="syz.1.2478" name="" dev="pipefs" ino=33234 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 170.671528][ T7427] binder: Bad value for 'max' [ 170.967125][ T7435] rust_binder: Error while translating object. [ 170.967173][ T7435] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 170.974607][ T7435] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:89 [ 176.263359][ T7451] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:91 [ 176.797461][ T7473] binder: Bad value for 'max' [ 176.832303][ T7478] overlayfs: failed to clone upperpath [ 176.905555][ T7497] binder: Bad value for 'max' [ 176.905799][ T7495] netlink: 9 bytes leftover after parsing attributes in process `syz.2.2508'. [ 176.919823][ T7495] gretap0: entered promiscuous mode [ 176.933292][ T7495] netlink: 5 bytes leftover after parsing attributes in process `syz.2.2508'. [ 176.951110][ T7495] 0ªî{X¹¦: renamed from gretap0 [ 176.956902][ T7495] 0ªî{X¹¦: left promiscuous mode [ 176.962102][ T7495] 0ªî{X¹¦: entered allmulticast mode [ 176.968166][ T7495] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 177.089720][ T36] audit: type=1400 audit(1750693696.432:636): avc: denied { associate } for pid=7520 comm="syz.2.2520" name="rnullb0" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 177.111372][ T36] audit: type=1400 audit(1750693696.442:637): avc: denied { execute } for pid=7522 comm="syz.2.2521" path="/147/bus" dev="tmpfs" ino=819 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 177.133947][ T36] audit: type=1400 audit(1750693696.472:638): avc: denied { mounton } for pid=7524 comm="syz.2.2522" path="/148/file0" dev="tmpfs" ino=825 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 177.152306][ T7527] vcan0: entered allmulticast mode [ 177.162250][ T7527] vcan0: left allmulticast mode [ 177.177436][ T7530] binder: Bad value for 'stats' [ 177.194593][ T36] audit: type=1400 audit(1750693696.532:639): avc: denied { mounton } for pid=7531 comm="syz.2.2525" path="/151/file0" dev="tmpfs" ino=842 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 177.195380][ T7532] overlay: ./file0 is not a directory [ 177.294461][ T36] audit: type=1400 audit(1750693696.632:640): avc: denied { connect } for pid=7544 comm="syz.2.2530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 177.325271][ T36] audit: type=1326 audit(1750693696.662:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7548 comm="syz.2.2532" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc59b78e929 code=0x0 [ 177.409233][ T36] audit: type=1326 audit(1750693696.752:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7558 comm="syz.2.2535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc59b78e929 code=0x7ffc0000 [ 177.432737][ T36] audit: type=1326 audit(1750693696.752:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7558 comm="syz.2.2535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc59b78e929 code=0x7ffc0000 [ 177.456162][ T36] audit: type=1326 audit(1750693696.752:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7558 comm="syz.2.2535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc59b78e929 code=0x7ffc0000 [ 177.479692][ T36] audit: type=1326 audit(1750693696.752:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7558 comm="syz.2.2535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc59b78e929 code=0x7ffc0000 [ 177.543343][ T7575] overlayfs: failed to clone upperpath [ 177.798197][ T7621] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 177.798227][ T7621] rust_binder: Error while translating object. [ 177.820682][ T7621] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 177.826935][ T7621] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:116 [ 178.948825][ T7694] binder: Unknown parameter 'defcontext00000000000000000000004' [ 179.151845][ T7709] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2585'. [ 179.177036][ T7711] netlink: 'syz.2.2586': attribute type 15 has an invalid length. [ 179.745638][ T7721] rust_binder: Error while translating object. [ 179.745674][ T7721] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 179.751993][ T7721] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:132 [ 179.910742][ T7726] binder: Unknown parameter ' [ 179.910742][ T7726] ' [ 180.147089][ T7746] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 180.154510][ T7747] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 180.161936][ T7746] rust_binder: Write failure EINVAL in pid:145 [ 180.162005][ T7747] rust_binder: Write failure EINVAL in pid:145 [ 180.845758][ T7802] overlayfs: failed to clone upperpath [ 180.845758][ T7803] overlayfs: failed to clone upperpath [ 180.960412][ T7805] overlayfs: failed to resolve './bus/file0': -2 [ 181.181608][ T7820] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:172 [ 181.260190][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.269456][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.276076][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.278339][ T7828] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:178 [ 181.282770][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.298416][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.304968][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.311775][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.318372][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.324868][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.331448][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.338027][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.344649][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.351130][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.357638][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.364229][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.370786][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.377223][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.383689][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.390661][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.397124][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.403604][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.410106][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.416665][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.423143][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.429733][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.436186][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.442661][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.449161][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.455592][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.462074][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.469507][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.476172][ T7826] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.535135][ T7848] overlayfs: failed to clone upperpath [ 181.747849][ T306] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 181.899014][ T306] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 181.912529][ T306] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 181.926813][ T306] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.936343][ T306] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 181.944588][ T306] usb 6-1: SerialNumber: syz [ 181.953035][ T7839] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 182.162760][ T7839] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 182.574432][ T306] cdc_ether 6-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.5-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 182.597485][ T36] kauditd_printk_skb: 78 callbacks suppressed [ 182.597504][ T36] audit: type=1400 audit(1750693701.932:724): avc: denied { read } for pid=149 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 182.641726][ T36] audit: type=1400 audit(1750693701.942:725): avc: denied { search } for pid=149 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 182.663737][ T36] audit: type=1400 audit(1750693701.942:726): avc: denied { read } for pid=149 comm="dhcpcd" name="n15" dev="tmpfs" ino=2879 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 182.687206][ T36] audit: type=1400 audit(1750693701.942:727): avc: denied { open } for pid=149 comm="dhcpcd" path="/run/udev/data/n15" dev="tmpfs" ino=2879 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 182.711642][ T36] audit: type=1400 audit(1750693701.942:728): avc: denied { getattr } for pid=149 comm="dhcpcd" path="/run/udev/data/n15" dev="tmpfs" ino=2879 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 182.735393][ T36] audit: type=1400 audit(1750693701.972:729): avc: denied { read } for pid=7885 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 182.758842][ T36] audit: type=1400 audit(1750693701.972:730): avc: denied { open } for pid=7885 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 182.783974][ T36] audit: type=1400 audit(1750693701.972:731): avc: denied { getattr } for pid=7885 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=426 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 182.810337][ T36] audit: type=1400 audit(1750693702.102:732): avc: denied { write } for pid=7884 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=425 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 182.833492][ T36] audit: type=1400 audit(1750693702.102:733): avc: denied { add_name } for pid=7884 comm="dhcpcd-run-hook" name="resolv.conf.usb0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 182.924304][ T7901] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2650'. [ 183.095842][ T7909] x_tables: duplicate underflow at hook 1 [ 183.190268][ T306] usb 6-1: USB disconnect, device number 11 [ 183.196798][ T306] cdc_ether 6-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.5-1, CDC Ethernet Device [ 183.307993][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.320107][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.332423][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.344540][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.356633][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.368723][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.380813][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.393172][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.405262][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.417333][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.830825][ T7949] netlink: 104 bytes leftover after parsing attributes in process `syz.5.2658'. [ 184.022440][ T7968] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2664'. [ 184.127897][ T306] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 184.289579][ T306] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 184.302447][ T306] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 184.313752][ T306] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 184.323880][ T306] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 184.337126][ T306] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 184.346528][ T306] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.355655][ T306] usb 6-1: config 0 descriptor?? [ 184.766633][ T306] plantronics 0003:047F:FFFF.0008: ignoring exceeding usage max [ 184.777826][ T306] plantronics 0003:047F:FFFF.0008: No inputs registered, leaving [ 184.787839][ T306] plantronics 0003:047F:FFFF.0008: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 185.003965][ T8010] binder: Bad value for 'stats' [ 185.085424][ T8015] rust_binder: Write failure EFAULT in pid:190 [ 186.556949][ T8050] binder: Bad value for 'stats' [ 186.770415][ T31] usb 6-1: USB disconnect, device number 12 [ 186.828805][ T8060] random: crng reseeded on system resumption [ 187.041218][ T8066] netlink: 124 bytes leftover after parsing attributes in process `syz.4.2700'. [ 187.089540][ T8071] netlink: 'syz.4.2702': attribute type 12 has an invalid length. [ 187.114759][ T8072] netlink: 'syz.4.2702': attribute type 12 has an invalid length. [ 187.350327][ T8094] binder: Bad value for 'stats' [ 187.410118][ T8100] binder: Unknown parameter 'defcontext01777777777777777777777' [ 187.451019][ T8103] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 187.451056][ T8103] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:213 [ 188.047340][ T8129] tipc: Started in network mode [ 188.061680][ T8129] tipc: Node identity 06000000000000006068, cluster identity 4711 [ 188.317833][ C0] net_ratelimit: 104558 callbacks suppressed [ 188.317866][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.335986][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.348157][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.360247][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.372324][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.384500][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.396669][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.408711][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.420758][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.432917][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.627221][ T36] kauditd_printk_skb: 14 callbacks suppressed [ 188.627255][ T36] audit: type=1400 audit(1750693707.962:748): avc: denied { execute_no_trans } for pid=8151 comm="syz.2.2733" path="/219/file0" dev="tmpfs" ino=1203 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 189.231623][ T8177] 9pnet_fd: Insufficient options for proto=fd [ 189.863942][ T36] audit: type=1400 audit(1750693709.202:749): avc: denied { accept } for pid=8189 comm="syz.2.2747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 190.027833][ T619] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 190.183920][ T8200] rust_binder: Write failure EINVAL in pid:220 [ 190.184410][ T8200] rust_binder: Read failure Err(EAGAIN) in pid:220 [ 190.718433][ T8221] binder: Unknown parameter 'stal€' [ 190.837870][ T306] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 191.018908][ T306] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.035597][ T306] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.049384][ T8233] overlayfs: failed to clone upperpath [ 191.065154][ T306] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 191.094609][ T306] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.118119][ T306] usb 6-1: config 0 descriptor?? [ 191.532518][ T306] usbhid 6-1:0.0: can't add hid device: -71 [ 191.551598][ T306] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 191.580674][ T306] usb 6-1: USB disconnect, device number 13 [ 192.005887][ T36] audit: type=1400 audit(1750693711.342:750): avc: denied { audit_write } for pid=8250 comm="syz.1.2769" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 192.094150][ T36] audit: type=1400 audit(1750693711.432:751): avc: denied { map } for pid=8256 comm="syz.5.2772" path="/dev/net/tun" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 192.905027][ T36] audit: type=1400 audit(1750693712.242:752): avc: denied { nlmsg_read } for pid=8311 comm="syz.1.2789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 192.950782][ T8312] binder: Unknown parameter 'Y»ÕŒžNÄ>Y+{¤‡SÀd½0©' [ 193.327830][ C0] net_ratelimit: 115013 callbacks suppressed [ 193.327853][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.327878][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 193.333969][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.345861][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 193.357960][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.369862][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 193.381834][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.393709][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 193.405709][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.417669][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 193.609457][ T306] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 194.060403][ T306] usb 6-1: Using ep0 maxpacket: 16 [ 194.101438][ T306] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 194.302883][ T306] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 195.100808][ T306] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 196.314254][ T306] usb 6-1: string descriptor 0 read error: -71 [ 196.331237][ T306] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 197.449008][ T306] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.923155][ T306] usb 6-1: can't set config #1, error -71 [ 197.936462][ T306] usb 6-1: USB disconnect, device number 14 [ 198.337860][ C0] net_ratelimit: 126455 callbacks suppressed [ 198.337882][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 198.337894][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.338138][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.344104][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 198.356066][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.367945][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 198.380256][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.392048][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 198.403897][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 198.415871][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 199.350322][ T8324] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2793'. [ 203.347837][ C0] net_ratelimit: 100327 callbacks suppressed [ 203.347862][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 203.347905][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.354004][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 203.366018][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.378058][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 203.390177][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.401811][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 203.413797][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 203.425831][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 203.437979][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 204.727829][ C1] sched: DL replenish lagged too much [ 208.357842][ C0] net_ratelimit: 103207 callbacks suppressed [ 208.357865][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 208.358014][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.364056][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 208.375926][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.387984][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 208.400703][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.412426][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 208.424318][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.436292][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 208.448505][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.367835][ C0] net_ratelimit: 130981 callbacks suppressed [ 213.367858][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 213.367883][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.374006][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 213.386083][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.397787][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 213.409770][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.421798][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 213.433922][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.445742][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 213.457703][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 218.377846][ C0] net_ratelimit: 129022 callbacks suppressed [ 218.377869][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 218.377903][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 218.384026][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 218.396134][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 218.407824][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 218.420067][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 218.432100][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 218.444188][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 218.456332][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 218.469644][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.387860][ C0] net_ratelimit: 119552 callbacks suppressed [ 223.387882][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 223.387911][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.394023][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 223.405926][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.417920][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 223.430394][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.442153][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 223.454107][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 223.466309][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 223.478593][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.397905][ C0] net_ratelimit: 128306 callbacks suppressed [ 228.397929][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 228.397979][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.404038][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 228.416022][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.428054][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 228.440120][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.452077][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 228.464102][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 228.476119][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 228.488282][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.407875][ C1] net_ratelimit: 119739 callbacks suppressed [ 233.407898][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.407934][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 233.413992][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.426100][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 233.438393][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.450146][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 233.461982][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.473955][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 233.486182][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 233.497902][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 238.417868][ C0] net_ratelimit: 123512 callbacks suppressed [ 238.417892][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 238.417904][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 238.418145][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 238.423994][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 238.436105][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 238.448056][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 238.460299][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 238.472004][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 238.483919][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 238.496019][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 243.427897][ C0] net_ratelimit: 131934 callbacks suppressed [ 243.427941][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 243.428009][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.434071][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 243.446073][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.458086][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 243.470164][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.481906][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 243.493793][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 243.505773][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 243.517970][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.437850][ C0] net_ratelimit: 127929 callbacks suppressed [ 248.437876][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 248.438081][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.444153][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 248.456304][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.468303][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 248.480530][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.492107][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 248.504270][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.516230][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 248.528929][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.447850][ C0] net_ratelimit: 122467 callbacks suppressed [ 253.447873][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 253.447897][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.453983][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 253.466218][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.477916][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 253.489837][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.501891][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 253.513971][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.525648][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 253.537672][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 254.480585][ T489] bridge_slave_1: left allmulticast mode [ 254.498314][ T489] bridge_slave_1: left promiscuous mode [ 254.530013][ T489] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.600145][ T489] bridge_slave_0: left allmulticast mode [ 254.678155][ T489] bridge_slave_0: left promiscuous mode [ 254.770667][ T489] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.457863][ C1] net_ratelimit: 127808 callbacks suppressed [ 258.457885][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.457933][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 258.464474][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.476116][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 258.488120][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.500142][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 258.512239][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.523935][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 258.535800][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.547780][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 263.467867][ C0] net_ratelimit: 121491 callbacks suppressed [ 263.467890][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 263.467935][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 263.474094][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 263.486095][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 263.498113][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 263.510202][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 263.521945][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 263.533843][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 263.545686][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 263.557898][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.477884][ C0] net_ratelimit: 126615 callbacks suppressed [ 268.477908][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 268.478024][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.484064][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 268.496067][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.508107][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 268.520353][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.532049][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 268.544086][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.556061][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 268.568137][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.487873][ C1] net_ratelimit: 128935 callbacks suppressed [ 273.487898][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.487922][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 273.493991][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.506042][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 273.518119][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.529812][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 273.541858][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.553712][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 273.568035][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.577722][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 278.497857][ C0] net_ratelimit: 125799 callbacks suppressed [ 278.497881][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 278.497948][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 278.507133][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 278.519277][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 278.531203][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 278.543238][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 278.555128][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 278.567122][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 278.579149][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 278.591194][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.507884][ C1] net_ratelimit: 124129 callbacks suppressed [ 283.507908][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.507923][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 283.508008][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 283.514067][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.525966][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 283.538114][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.549929][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 283.561892][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.573771][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 283.585977][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 288.517892][ C0] net_ratelimit: 123684 callbacks suppressed [ 288.517915][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 288.517938][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 288.524098][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 288.536157][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 288.548161][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 288.560239][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 288.572061][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 288.584042][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 288.596061][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 288.608182][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.527883][ C1] net_ratelimit: 115791 callbacks suppressed [ 293.527907][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.527919][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 293.527992][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 293.534045][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.545949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 293.558086][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.569897][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 293.581853][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.593755][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 293.605966][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.537870][ C1] net_ratelimit: 124641 callbacks suppressed [ 298.537894][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.537910][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 298.537961][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 298.544136][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.556075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 298.568243][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.579940][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 298.591925][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.603959][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 298.616124][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.547886][ C1] net_ratelimit: 128563 callbacks suppressed [ 303.547910][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.547937][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 303.554207][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.566075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 303.577927][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.590119][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 303.602343][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.614087][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 303.625985][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.637878][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 308.557879][ C0] net_ratelimit: 125392 callbacks suppressed [ 308.557902][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 308.557908][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.557996][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.564047][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 308.576152][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.587832][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 308.599854][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.611878][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 308.624154][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.635833][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 313.567882][ C0] net_ratelimit: 125583 callbacks suppressed [ 313.567906][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 313.567912][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.568142][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.574053][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 313.586125][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.598032][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 313.610081][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.621796][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 313.633801][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.645817][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 318.577897][ C0] net_ratelimit: 128850 callbacks suppressed [ 318.577919][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 318.578045][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.584050][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 318.596053][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.607957][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 318.620138][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.631960][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 318.643834][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.655825][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 318.668741][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.587917][ C0] net_ratelimit: 128808 callbacks suppressed [ 323.587942][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 323.587960][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.594039][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 323.606207][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.618101][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 323.630196][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.641996][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 323.653982][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.666000][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 323.678172][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.597935][ C0] net_ratelimit: 125622 callbacks suppressed [ 328.597958][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 328.598068][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.604063][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 328.616094][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.628128][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 328.640210][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.651893][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 328.663929][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.676009][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 328.688085][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.607875][ C1] net_ratelimit: 128372 callbacks suppressed [ 333.607899][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.607911][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 333.608002][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 333.613999][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.626032][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 333.638134][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.649958][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 333.662027][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.673892][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 333.685958][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.617899][ C0] net_ratelimit: 125872 callbacks suppressed [ 338.617922][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 338.618124][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.624061][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 338.635946][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.647944][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 338.660220][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.671961][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 338.683848][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.695701][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 338.707924][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.627929][ C0] net_ratelimit: 129358 callbacks suppressed [ 343.627952][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 343.628033][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.634049][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 343.646063][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.658105][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 343.670172][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.681953][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 343.693974][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.705917][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 343.718627][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.637895][ C0] net_ratelimit: 125277 callbacks suppressed [ 348.637919][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 348.638118][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.644023][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 348.656189][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.668055][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 348.680149][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.691908][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 348.703899][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.715993][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 348.728081][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.647920][ C0] net_ratelimit: 119354 callbacks suppressed [ 353.647942][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 353.647944][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.648183][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.654117][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 353.665962][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.677997][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 353.690149][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.701977][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 353.713880][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.725798][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 358.657906][ C0] net_ratelimit: 118575 callbacks suppressed [ 358.657929][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 358.658049][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.664025][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.676064][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.687979][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.700142][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.711993][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 358.724037][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.736046][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.748201][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.667912][ C0] net_ratelimit: 125975 callbacks suppressed [ 363.667937][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 363.667960][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.674047][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 363.686215][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.697968][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 363.709905][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.721747][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 363.733958][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.745814][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 363.757647][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 364.419245][ T489] tipc: Left network mode [ 367.598740][ T489] veth1_macvtap: left promiscuous mode [ 367.701710][ T489] veth0_vlan: left promiscuous mode [ 368.677898][ C0] net_ratelimit: 124350 callbacks suppressed [ 368.677922][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 368.678027][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.684047][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 368.695944][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.707949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 368.720163][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.731867][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 368.743764][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.755731][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 368.767754][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.687940][ C1] net_ratelimit: 129951 callbacks suppressed [ 373.687963][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.687987][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 373.694238][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.706103][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 373.717967][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.729981][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 373.742243][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.754077][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 373.765995][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.777987][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 378.697940][ C1] net_ratelimit: 130930 callbacks suppressed [ 378.697963][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.697989][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 378.704056][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.716092][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 378.728173][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.739954][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 378.751818][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.763803][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 378.775985][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.787831][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 383.707928][ C0] net_ratelimit: 128507 callbacks suppressed [ 383.707952][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 383.707994][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.714045][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 383.726142][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.748039][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 383.750206][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.761898][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 383.773937][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.785805][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 383.797914][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.717926][ C0] net_ratelimit: 129523 callbacks suppressed [ 388.717949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 388.718051][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.724085][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 388.735996][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.748023][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 388.760334][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.773770][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 388.785793][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.797670][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 388.809733][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.727908][ C0] net_ratelimit: 129978 callbacks suppressed [ 393.727932][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 393.727954][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.734047][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 393.745971][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.758014][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 393.770068][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.781864][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 393.793857][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.805899][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 393.817957][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 398.737897][ C0] net_ratelimit: 138522 callbacks suppressed [ 398.737921][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 398.737987][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 398.744241][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 398.756004][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 398.767975][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 398.779855][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 398.791703][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 398.803706][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 398.815714][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 398.827761][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 403.747908][ C0] net_ratelimit: 129674 callbacks suppressed [ 403.747936][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 403.748046][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 403.754061][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 403.766073][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 403.778101][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 403.790408][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 403.802013][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 403.813894][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 403.825857][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 403.837912][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 408.757920][ C0] net_ratelimit: 128298 callbacks suppressed [ 408.757944][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 408.757982][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 408.764091][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 408.776011][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 408.787943][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 408.800046][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 408.811961][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 408.823827][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 408.835804][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 408.848046][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 413.767919][ C0] net_ratelimit: 127912 callbacks suppressed [ 413.767942][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 413.768185][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 413.774092][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 413.785985][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 413.797913][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 413.809936][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 413.821803][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 413.833711][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 413.845979][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 413.858084][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 418.777928][ C1] net_ratelimit: 127403 callbacks suppressed [ 418.777951][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 418.777965][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 418.778046][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 418.784113][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 418.796056][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 418.807992][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 418.819955][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 418.832227][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 418.844048][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 418.856001][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 423.787940][ C0] net_ratelimit: 115557 callbacks suppressed [ 423.787963][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 423.788027][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 423.794063][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 423.806241][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 423.818288][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 423.830463][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 423.842061][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 423.854063][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 423.865977][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 423.877932][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 428.797967][ C1] net_ratelimit: 124211 callbacks suppressed [ 428.797992][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 428.798003][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 428.798082][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 428.804117][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 428.816134][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 428.828212][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 428.840115][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 428.852062][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 428.863976][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 428.876262][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.807927][ C0] net_ratelimit: 131358 callbacks suppressed [ 433.807972][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 433.808056][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.814085][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 433.826134][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.838292][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 433.850368][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.862162][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 433.874226][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.886244][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 433.898419][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.817931][ C1] net_ratelimit: 128328 callbacks suppressed [ 438.817955][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.817996][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 438.824068][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.836102][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 438.848195][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.859963][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 438.871973][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.883989][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 438.896179][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 438.907774][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 443.827936][ C0] net_ratelimit: 127796 callbacks suppressed [ 443.827960][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 443.827969][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.828019][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.834057][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 443.846417][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.858153][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 443.870045][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.881966][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 443.893908][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 443.905902][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 448.837942][ C0] net_ratelimit: 130567 callbacks suppressed [ 448.837965][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 448.838044][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 448.844109][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 448.855999][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 448.868007][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 448.880333][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 448.892069][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 448.904012][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 448.915869][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 448.927941][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 453.847919][ C0] net_ratelimit: 130997 callbacks suppressed [ 453.847941][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 453.848200][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 453.854075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 453.866065][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 453.877968][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 453.890036][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 453.901904][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 453.913813][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 453.925753][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 453.937978][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.857972][ C0] net_ratelimit: 129732 callbacks suppressed [ 458.857995][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 458.858119][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.864094][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 458.876176][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.888099][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 458.899994][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.911867][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 458.923861][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.935870][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 458.948046][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 463.867925][ C0] net_ratelimit: 132023 callbacks suppressed [ 463.867949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 463.867977][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 463.874085][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 463.886250][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 463.898005][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 463.909977][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 463.922002][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 463.934179][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 463.946429][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 463.958485][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 468.877948][ C0] net_ratelimit: 131614 callbacks suppressed [ 468.877972][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 468.878100][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 468.884105][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 468.895991][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 468.907995][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 468.920277][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 468.931927][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 468.943786][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 468.955688][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 468.967705][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 473.887952][ C0] net_ratelimit: 131326 callbacks suppressed [ 473.887980][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 473.888143][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 473.894115][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 473.906029][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 473.918109][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 473.930445][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 473.942043][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 473.954076][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 473.965976][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 473.977972][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 478.897954][ C1] net_ratelimit: 124762 callbacks suppressed [ 478.897978][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 478.897998][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 478.904184][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 478.916131][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 478.928165][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 478.940035][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 478.952030][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 478.964042][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 478.976182][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 478.988032][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 483.907978][ C0] net_ratelimit: 123997 callbacks suppressed [ 483.908001][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 483.908135][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 483.914095][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 483.926120][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 483.938082][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 483.949970][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 483.961858][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 483.973972][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 483.985943][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 483.998164][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 488.917953][ C1] net_ratelimit: 123387 callbacks suppressed [ 488.917977][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 488.917984][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 488.918036][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 488.924121][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 488.936076][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 488.948171][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 488.960036][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 488.972025][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 488.983978][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 488.996179][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 493.927966][ C0] net_ratelimit: 127452 callbacks suppressed [ 493.927989][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 493.928008][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 493.934108][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 493.946465][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 493.958120][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 493.969968][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 493.981841][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 493.993871][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 494.005799][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 494.017674][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 498.937944][ C0] net_ratelimit: 127650 callbacks suppressed [ 498.937969][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 498.938115][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 498.944073][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 498.956106][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 498.968025][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 498.979923][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 498.991829][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 499.003822][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 499.015965][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 499.028054][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.111670][ T37] INFO: task kworker/u8:5:312 blocked for more than 122 seconds. [ 500.121491][ T37] Not tainted 6.12.23-syzkaller-gd9fd901baa98 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 500.170454][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 500.639906][ T36] audit: type=1400 audit(1750694019.552:753): avc: denied { write } for pid=282 comm="syz-executor" path="pipe:[1970]" dev="pipefs" ino=1970 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 500.889069][ T37] task:kworker/u8:5 state:D stack:0 pid:312 tgid:312 ppid:2 flags:0x00004000 [ 501.159997][ T37] Workqueue: events_unbound linkwatch_event [ 501.166024][ T37] Call Trace: [ 501.339448][ T37] [ 501.342452][ T37] __schedule+0x145b/0x1f10 [ 501.347004][ T37] ? __sched_text_start+0x10/0x10 [ 503.291873][ T37] ? kthread_data+0x54/0xc0 [ 503.296469][ T37] ? wq_worker_sleeping+0x69/0x260 [ 503.760031][ T37] ? trace_contention_begin+0xc0/0xc0 [ 503.765501][ T37] ? calc_wheel_index+0x1a7/0x8e0 [ 503.947976][ C1] net_ratelimit: 124329 callbacks suppressed [ 503.948000][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 503.948027][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 503.954121][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 503.966046][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 503.977946][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 503.989914][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 504.002143][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 504.013981][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 504.025856][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 504.037867][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 504.279314][ T37] schedule+0xc6/0x240 [ 504.283475][ T37] schedule_preempt_disabled+0x14/0x30 [ 504.503578][ T37] __mutex_lock+0x836/0x1b60 [ 504.535391][ T37] ? sched_clock_noinstr+0xd/0x30 [ 504.540628][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 504.547427][ T37] ? __kasan_check_write+0x18/0x20 [ 504.552619][ T37] ? __switch_to+0xc7b/0x1310 [ 504.557333][ T37] ? _raw_spin_unlock+0x45/0x60 [ 504.562316][ T37] ? finish_task_switch+0x13a/0x780 [ 504.567540][ T37] __mutex_lock_slowpath+0xe/0x20 [ 504.572626][ T37] mutex_lock+0x102/0x1c0 [ 504.576970][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 504.581845][ T37] ? __kasan_check_read+0x15/0x20 [ 504.586879][ T37] ? kick_pool+0xb9/0x550 [ 504.591235][ T37] rtnl_lock+0x19/0x20 [ 504.595321][ T37] linkwatch_event+0x12/0x60 [ 504.599956][ T37] process_scheduled_works+0x7d2/0x1020 [ 504.605523][ T37] worker_thread+0xc58/0x1250 [ 504.610225][ T37] ? try_to_wake_up+0xdd2/0x1aa0 [ 504.615182][ T37] kthread+0x2c7/0x370 [ 504.619276][ T37] ? __cfi_worker_thread+0x10/0x10 [ 504.624401][ T37] ? __cfi_kthread+0x10/0x10 [ 504.629041][ T37] ret_from_fork+0x64/0xa0 [ 504.633473][ T37] ? __cfi_kthread+0x10/0x10 [ 504.638092][ T37] ret_from_fork_asm+0x1a/0x30 [ 504.642880][ T37] [ 504.789650][ T37] INFO: task syz-executor:8348 blocked for more than 127 seconds. [ 504.797533][ T37] Not tainted 6.12.23-syzkaller-gd9fd901baa98 #0 [ 505.419015][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 505.427746][ T37] task:syz-executor state:D stack:0 pid:8348 tgid:8348 ppid:1 flags:0x00004004 [ 505.812820][ T37] Call Trace: [ 505.816164][ T37] [ 506.152070][ T37] __schedule+0x145b/0x1f10 [ 506.156670][ T37] ? __sched_text_start+0x10/0x10 [ 506.161755][ T37] ? __mutex_add_waiter+0xcb/0x290 [ 506.166895][ T37] ? __kasan_check_write+0x18/0x20 [ 506.172077][ T37] ? trace_contention_begin+0xc0/0xc0 [ 506.177532][ T37] schedule+0xc6/0x240 [ 506.181705][ T37] schedule_preempt_disabled+0x14/0x30 [ 506.187212][ T37] __mutex_lock+0x836/0x1b60 [ 506.191888][ T37] ? __kernel_text_address+0x11/0x40 [ 506.197213][ T37] ? __ww_mutex_lock_interruptible_slowpath+0x30/0x30 [ 506.204030][ T37] ? stack_trace_save+0x9d/0xe0 [ 506.208958][ T37] ? stack_depot_save_flags+0x38/0x800 [ 506.214451][ T37] ? kasan_save_alloc_info+0x40/0x50 [ 506.219779][ T37] ? __kasan_kmalloc+0x96/0xb0 [ 506.224574][ T37] ? __kmalloc_noprof+0x1b1/0x450 [ 506.229660][ T37] ? ops_init+0x81/0x5d0 [ 506.233930][ T37] ? setup_net+0x20e/0x990 [ 506.238396][ T37] ? __x64_sys_unshare+0x3c/0x50 [ 506.243363][ T37] ? x64_sys_call+0x2998/0x2ee0 [ 506.248262][ T37] ? do_syscall_64+0x58/0xf0 [ 506.252883][ T37] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 506.259003][ T37] __mutex_lock_slowpath+0xe/0x20 [ 506.264153][ T37] mutex_lock+0x102/0x1c0 [ 506.268582][ T37] ? __cfi_mutex_lock+0x10/0x10 [ 506.273471][ T37] rtnl_lock+0x19/0x20 [ 506.277587][ T37] ip_tunnel_init_net+0x2f2/0x860 [ 506.282680][ T37] ? __cfi_ip_tunnel_init_net+0x10/0x10 [ 506.288273][ T37] ? __kasan_kmalloc+0x96/0xb0 [ 506.293081][ T37] ? __kmalloc_noprof+0x1b1/0x450 [ 506.298161][ T37] ipip_init_net+0x2d/0x40 [ 506.302620][ T37] ops_init+0x1af/0x5d0 [ 506.306806][ T37] ? rwsem_read_trylock+0x2b1/0x660 [ 506.312054][ T37] ? get_random_bytes+0x40/0x40 [ 506.316939][ T37] ? downgrade_write+0x440/0x440 [ 506.321920][ T37] setup_net+0x20e/0x990 [ 506.326188][ T37] ? copy_net_ns+0xa30/0xa30 [ 506.330830][ T37] ? down_read_killable+0x79/0xf0 [ 506.335923][ T37] ? __cfi_down_read_killable+0x10/0x10 [ 506.341520][ T37] copy_net_ns+0x513/0xa30 [ 506.345969][ T37] create_new_namespaces+0x3b5/0x720 [ 506.351321][ T37] unshare_nsproxy_namespaces+0x126/0x180 [ 506.357073][ T37] ksys_unshare+0x4fe/0x880 [ 506.361646][ T37] ? __cfi_ksys_unshare+0x10/0x10 [ 506.366962][ T37] ? __kasan_check_read+0x15/0x20 [ 506.372040][ T37] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 506.378149][ T37] __x64_sys_unshare+0x3c/0x50 [ 506.382940][ T37] x64_sys_call+0x2998/0x2ee0 [ 506.387648][ T37] do_syscall_64+0x58/0xf0 [ 506.392114][ T37] ? clear_bhb_loop+0x35/0x90 [ 506.396831][ T37] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 506.402792][ T37] RIP: 0033:0x7f4c9cb90127 [ 506.407234][ T37] RSP: 002b:00007ffe6ef4da78 EFLAGS: 00000206 ORIG_RAX: 0000000000000110 [ 506.415711][ T37] RAX: ffffffffffffffda RBX: 00007f4c9cdb5f40 RCX: 00007f4c9cb90127 [ 506.423739][ T37] RDX: 0000000000000005 RSI: 00007ffe6ef4d940 RDI: 0000000040000000 [ 506.433062][ T37] RBP: 00007f4c9cdb6738 R08: 00007f4c9d8e7d60 R09: 0000000000000000 [ 506.441171][ T37] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000008 [ 506.449184][ T37] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 506.457189][ T37] [ 506.690009][ T37] INFO: task syz-executor:8350 blocked for more than 129 seconds. [ 506.697879][ T37] Not tainted 6.12.23-syzkaller-gd9fd901baa98 #0 [ 508.957955][ C0] net_ratelimit: 124881 callbacks suppressed [ 508.957980][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 508.958163][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.964178][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 508.976225][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 508.988142][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 509.000055][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 509.011901][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 509.023906][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 509.035945][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:fa:f6:89:b2:c3:4f, vlan:0) [ 509.048016][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 509.139566][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.