last executing test programs: 1m43.244369566s ago: executing program 4 (id=368): sched_rr_get_interval(0x0, &(0x7f00000000c0)) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="aefc00001a0025f01d85bc04fef7681d020b49ff708800008003280008021000ac0a1410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002c00)}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000540)="679512f062b8d965651edd4c06c901784e56aa174403ad4134742b71d211c6a85d8bc563c27f754fc2af5351f2f41e867c71c19837f2feba7862e511a47c446cd11c960f018962a53f6cf31a1123ff8092c9ff560701bfc579fa80f9149acafe2a225fed70d9173f0243a55be3c4028da556cf126da9c1b9b8f8e11356", 0x7d}, {&(0x7f0000002d80)="15", 0x1}, {&(0x7f0000000280)="12c038be099f99539dba8c94fa00bc6518fb0ecece", 0x15}], 0x3}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000003200)="8c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="bd217b883eff5b6e467f803c917dcbfcc0fdaf1deaff78e802f01faa15d1fc8b0b762ae7e8bcd6af4848c6960c1b42f34f57277f1c4f04116a58ac8c2c5a9675ef96", 0x42}], 0x1}}], 0x4, 0xf000080) syz_usb_connect(0x0, 0x4f, &(0x7f0000000080)=ANY=[@ANYBLOB="120100003bd387404c05c306ad3c0102030109023d0001000000000904640003153f6400090504"], 0x0) setsockopt$sock_int(r4, 0x1, 0x3, &(0x7f0000000000)=0x7fffffff, 0x4) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 1m39.00930891s ago: executing program 4 (id=382): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000003c0)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000000c0)={0x1, 0x3, 0x1000, 0x18, &(0x7f0000000040)="13760989bad5d9b8ca0fc8796caa950f48fbc143b4b09022", 0x25, 0x0, &(0x7f0000000080)="ae28a3988e85210ac5a713cbfd25bf7a22d3a02176fc78ffc935f3147f943b0ecf19514a1b"}) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x107, 0x15, 0x0, 0x20000000) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, 0x0}) 1m37.910632861s ago: executing program 4 (id=385): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2b, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xf) mount$overlay(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000240), 0x88000, &(0x7f0000000100)={[{@verity_off}, {@uuid_null}, {@upperdir={'upperdir', 0x3d, './bus'}}], [{@hash}]}) chdir(&(0x7f0000000140)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x1b8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x604503, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_dev$evdev(&(0x7f00000004c0), 0x1, 0x1e9880) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x0, 0x3e, 0x0, "8d5d810d8583a1e9ba7fb9d841ce958007232097bbaca4155a31ec265b131780cc1ba82c9c976480f73401c2588f716e55afba4900"}, 0xd8) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000004880)=""/137) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5453, 0x0) socket(0x10, 0x400000000080803, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 1m37.029090534s ago: executing program 4 (id=389): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x4dbfb000) socket$isdn(0x22, 0x2, 0x26) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000005c0)={0x0, 0xdc, &(0x7f0000000b80)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e23, 0x1, @empty, 0x8}, @in6={0xa, 0x4e20, 0x59a1, @mcast2, 0xa8}, @in6={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x6d2, @mcast2, 0x101}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x5d8, @remote, 0xfffffffa}, @in={0x2, 0x4e21, @local}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000480)={r3, 0x565}, 0x8) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18, 0x117, 0x4, 0x202}], 0x18}, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa88a82555c922f1008100070008004605005c0067000003069078ac1414bb64010101000100000000000000000000000000000000000200004e2100004e2200000003000000030000000000000000000000030000bf5b000000030000040000000d410000007f"], &(0x7f0000000580)={0x0, 0x1, [0x3eb, 0x214, 0x551, 0x7f4]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r4) r5 = io_uring_setup(0x7bd7, &(0x7f0000000180)={0x0, 0x8548, 0x40, 0x3, 0x36}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00'}) pipe(&(0x7f0000000000)) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r7, 0x5411, 0xffffffffffffffff) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x16, 0x20000002, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00769a7d8200010000001495595915303d6000"}) r10 = syz_open_pts(r9, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r10, 0x80047456, 0x800000000000002) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r4, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_route_sched_retired(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000012100), 0xe078}}, 0x0) recvmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa9}, 0x1}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)=""/240, 0xe5}, {&(0x7f0000000300)=""/128, 0x80}, {&(0x7f0000000400)=""/110, 0x6e}, {&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000004c0)=""/20, 0x14}], 0x5}}], 0x2, 0x40000060, 0x0) 1m35.945949483s ago: executing program 4 (id=391): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000600)={0x2, 0x4, @status={[0x7fffffff, 0x901, 0x0, 0xc, 0x1, 0xe]}, [0x0, 0x6, 0x6, 0x8, 0xfffffffffffffffe, 0x6, 0x4, 0x3, 0xd0, 0x1000, 0x100000000, 0x6, 0x8001, 0x9, 0x0, 0x2, 0x2, 0x2, 0xffffffff, 0x6, 0x100000001, 0x5, 0x6, 0x7c76287f, 0x4a, 0x8, 0x2, 0x2, 0x80000000, 0x2, 0x5, 0x2, 0x2, 0x7, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x8000000000000000, 0x8000, 0x81, 0x0, 0x1, 0x9, 0x8, 0x0, 0x0, 0x8, 0x6, 0x2, 0x3, 0x6, 0x5e9, 0x80, 0x3, 0xffffffffffffffff, 0x2, 0x4, 0x8, 0x800000000000, 0x400, 0x74a, 0x1, 0x1]}) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000100)={0x4004, r0}) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x0, 0x11, r2, 0x2000) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000080)={0x19}) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r5, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r7, 0x0, 0x1, &(0x7f00000005c0)=0x1, 0x4) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r8, 0xc08c5332, &(0x7f0000000500)) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ee222}) r9 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r9, &(0x7f0000000000)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 1m35.812851838s ago: executing program 4 (id=392): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x1) r3 = syz_open_dev$usbfs(0x0, 0x206, 0x8341) read$msr(r2, &(0x7f0000019680)=""/102360, 0x18fd8) ioctl$USBDEVFS_ALLOW_SUSPEND(r3, 0x5522) ioctl$USBDEVFS_BULK(r3, 0x5523, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000f0cd000000000000044e690085000000a000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 1m20.063531919s ago: executing program 32 (id=392): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x1) r3 = syz_open_dev$usbfs(0x0, 0x206, 0x8341) read$msr(r2, &(0x7f0000019680)=""/102360, 0x18fd8) ioctl$USBDEVFS_ALLOW_SUSPEND(r3, 0x5522) ioctl$USBDEVFS_BULK(r3, 0x5523, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000f0cd000000000000044e690085000000a000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 10.629287977s ago: executing program 2 (id=667): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_emit_ethernet(0x6e, 0x0, 0x0) read$msr(r2, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r3) r4 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYBLOB="0500"/12, @ANYRES32, @ANYBLOB="a941267ba96212ed5614a80d125f93176b4f317a0ba3f215f87f6cd987d68892d93d6186c440f61a5e0a1a6b684d061ea6154515cb9d234d77704c88bb3d1a328e32ee9af90000341a327810", @ANYRES64=0x0], 0x10) socket(0x1, 0x5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x2a, 0xb, 0x0, 0x25dfdbff, {0x1}}, 0x14}}, 0x800) 10.500398166s ago: executing program 2 (id=669): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) epoll_create(0x47f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) shutdown(r3, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x304}, "967cdef875f8738a", "902295394fc6d0b5aa39eb14eac2d9a2", "cabd27f3", "393bedfa875e7d07"}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) socket(0x10, 0x803, 0x0) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x7, 0x101, 0x3, 0x100000001, 0x0, 0x7, 0x0, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x8, 0x0, 0x0, 0xdffffffe, 0x1000000000000, 0x7fffffff, 0xffffffffffffffff}, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01000000000000000000180000000400308008000300", @ANYRES32, @ANYBLOB="24704e213de6f342867b259bb5d98f10227bc7047d055c3ce9a9ddb69f7178e8bed7ba217c1029"], 0x20}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee8, 0x8031, 0xffffffffffffffff, 0x0) 10.31657236s ago: executing program 0 (id=670): openat$tun(0xffffffffffffff9c, 0x0, 0xd0200, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x662, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="80000000", @ANYRES16=r7, @ANYBLOB="0008f7ffffff1efa46a79f6308dd3800668014000400fc15000000000000000000000000000008000700", @ANYRES32=0x0, @ANYBLOB="08000300e0000001060005004e240000060005004e240000340006800500020001000000060001000200000008000300ffffffff060005004e200000050002000e000000060005004e230000"], 0x80}}, 0x30008000) r8 = accept(r4, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x80}, 0x0) connect$unix(r8, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 9.520235732s ago: executing program 2 (id=673): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000240), 0x20364, 0x1) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f00000021c0)="305c065ae182087051667557c7d7982b8f57fb20a3adc9e3baa292ce8f0a861e6417acfc8648ad1b86400393d51cb0cd490635d54cdf5bd0461690982b236949ab5e000000808ce41d86b9b949004fd8fe45b91e8fe7ec7c49750a1b0ade", 0x5e, 0xfffffffffffffffe) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x5) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0xe, 0x141341) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000000240)={{{0x1, 0x1}}, 0x28, 0xfffffffc, 0x0}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000000180)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x140) syz_open_dev$sndpcmp(&(0x7f0000000040), 0x1, 0x0) r7 = fcntl$getown(r6, 0x9) ptrace$cont(0x1f, r7, 0xbc0, 0x8) r8 = openat$dsp(0xffffffffffffff9c, 0x0, 0x42f82, 0x0) ioctl$SNDCTL_DSP_SPEED(r8, 0xc0045002, &(0x7f0000000200)) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) 6.426218123s ago: executing program 0 (id=680): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x1) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8341) read$msr(r1, &(0x7f0000019680)=""/102360, 0x18fd8) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) ioctl$USBDEVFS_BULK(r2, 0x5523, 0x0) syz_open_dev$usbfs(0x0, 0x206, 0x8401) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, 0x0, &(0x7f0000000700)=r0}, 0x20) 5.79451427s ago: executing program 0 (id=681): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000040)='K', 0x1, 0x4, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x16b601, 0x0) ioctl$SNDCTL_MIDI_INFO(r2, 0xc074510c, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x3) r4 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) lstat(&(0x7f0000000600)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYRES32=r6, @ANYRES16=r4, @ANYRES32=0x0, @ANYBLOB="acd648b65ff3ed78b2efebb96857727a789e2a0f3038"], 0x144}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r7 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2003c000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024094, &(0x7f0000000040)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) io_uring_setup(0xfb, &(0x7f0000000140)={0x0, 0xd391, 0x4, 0xffffffff, 0x2b}) bind$unix(r7, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCFLSH(r1, 0x80047456, 0x20001100) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x8802, 0x0) write$UHID_CREATE2(r8, 0x0, 0x0) 5.72270338s ago: executing program 3 (id=682): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mount(&(0x7f0000000100)=@nullb, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) read$FUSE(r5, &(0x7f00000000c0)={0x2020}, 0x36) setsockopt$sock_int(r4, 0x1, 0x31, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 5.413983451s ago: executing program 1 (id=684): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x58) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./file1\x00', 0x2, 0x5) socket$alg(0x26, 0x5, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18c6000000000000000000000000100085000000870000001801000020786c2500040000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000000640)=""/102376, 0x18fe8) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r4, &(0x7f0000000280)={{0x3, @bcast, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default]}, 0x48) syz_emit_vhci(0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000000), 0x3, 0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x4, 0x1}, 0xc) socket$nl_route(0x10, 0x3, 0x0) linkat(r1, &(0x7f0000000100)='./file1\x00', r3, &(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='.\x00', &(0x7f0000000440), 0xc4000, &(0x7f0000019700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}, {@afid={'afid', 0x3d, 0x1}}, {@loose}, {@loose}, {@cachetag={'cachetag', 0x3d, '/dev/vcs#\x00'}}, {@dfltuid}, {@ignoreqv}, {@cache_mmap}, {@cache_mmap}, {@fscache}], [{@measure}, {@obj_type}, {@uid_eq}, {@seclabel}, {@smackfsfloor={'smackfsfloor', 0x3d, 'syz1\x00'}}, {@appraise_type}, {@euid_eq}, {@fowner_gt}]}}) unlink(0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000019640)={@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, 0x3}, {&(0x7f0000000380)}, &(0x7f00000003c0), 0x32}, 0xa0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x2) 5.010833684s ago: executing program 1 (id=685): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x58) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./file1\x00', 0x2, 0x5) socket$alg(0x26, 0x5, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18c6000000000000000000000000100085000000870000001801000020786c2500040000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000000640)=""/102376, 0x18fe8) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r4, &(0x7f0000000280)={{0x3, @bcast, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default]}, 0x48) syz_emit_vhci(0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000000), 0x3, 0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x4, 0x1}, 0xc) socket$nl_route(0x10, 0x3, 0x0) linkat(r1, &(0x7f0000000100)='./file1\x00', r3, &(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='.\x00', &(0x7f0000000440), 0xc4000, &(0x7f0000019700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}, {@afid={'afid', 0x3d, 0x1}}, {@loose}, {@loose}, {@cachetag={'cachetag', 0x3d, '/dev/vcs#\x00'}}, {@dfltuid}, {@ignoreqv}, {@cache_mmap}, {@cache_mmap}, {@fscache}], [{@measure}, {@obj_type}, {@uid_eq}, {@seclabel}, {@smackfsfloor={'smackfsfloor', 0x3d, 'syz1\x00'}}, {@appraise_type}, {@euid_eq}, {@fowner_gt}]}}) unlink(0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000019640)={@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, 0x3}, {&(0x7f0000000380)}, &(0x7f00000003c0), 0x32}, 0xa0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x2) 4.621330596s ago: executing program 0 (id=686): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000200)=@fd={0x20, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8000"}, 0x0, 0x2, {}, 0x20800}) 4.327820705s ago: executing program 1 (id=687): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee8000004000000", @ANYRES32=r1, @ANYBLOB="ddfffffdff000000140012000c0001006272696467"], 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r4, 0x5522) socketpair(0x11, 0x800, 0x7, 0x0) ioctl$USBDEVFS_BULK(r4, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r4, 0x5521) ptrace$pokeuser(0x6, r3, 0x358, 0xfffffe7fffffffff) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x6}, {0xffff, 0xffff}, {0x0, 0x10}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) syz_usb_connect(0x6, 0xb79, &(0x7f0000000580)={{0x12, 0x1, 0x300, 0x6a, 0x2b, 0x2f, 0x40, 0x403, 0xff18, 0x43cd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb67, 0x4, 0x5, 0x8, 0x30, 0x9, [{{0x9, 0x4, 0x57, 0x3, 0x9, 0x1b, 0x83, 0x43, 0x1, [], [{{0x9, 0x5, 0x80, 0x0, 0x200, 0x6, 0xe, 0x88, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xdf, 0x1}]}}, {{0x9, 0x5, 0x3, 0x8, 0x20, 0xc, 0x4, 0x89}}, {{0x9, 0x5, 0x2, 0x10, 0x10, 0xc5, 0x5, 0x40}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x81, 0x0, 0x3, [@generic={0x5, 0x21, "e08b0d"}, @uac_iso={0x7, 0x25, 0x1, 0x102, 0x68, 0x6}]}}, {{0x9, 0x5, 0x3, 0x10, 0x400, 0x5, 0x9, 0xa}}, {{0x9, 0x5, 0x5, 0x2, 0x200, 0x7}}, {{0x9, 0x5, 0x7, 0x8, 0x40, 0xf9, 0xfb, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xf1, 0xffff}]}}, {{0x9, 0x5, 0x7, 0x10, 0x10, 0x9, 0x75, 0xfa, [@generic={0x8c, 0xc, "7800942e536ee144c658f5596d29453944232249d8ba64282096d97c6bd8238fd266128bee9be3ee2dba77a41b6370d510b553697b91fd10a12610269048713e60875e0fd231e163df1854a1935c6c38b51dd029b0c26d7b16f71b3de62fa465bb3d17d497f54d55670d2d841007561db6908b0f0b8aaae9dc52081b21fdc9952b0cbb82dd4369c0e7cd"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x3ff, 0x42, 0x10, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x48}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0xf, 0x525}]}}]}}, {{0x9, 0x4, 0x41, 0x6, 0xe, 0x84, 0x42, 0xd3, 0x7, [], [{{0x9, 0x5, 0xd, 0x4, 0x20, 0x8, 0x7, 0x34}}, {{0x9, 0x5, 0x7, 0x2, 0x10, 0x80, 0x80, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2c, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x7fff}]}}, {{0x9, 0x5, 0x9, 0x4, 0x10, 0x40, 0xd, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x842}]}}, {{0x9, 0x5, 0xe, 0x2, 0x200, 0x5d, 0x1, 0x5, [@generic={0x29, 0xc, "790e750865e5075c7d6f23db4920a33e84f254a475ee67e32774c81d10c9e8fb91ea18fd290ae3"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xe, 0x6}]}}, {{0x9, 0x5, 0x87, 0x8, 0x200, 0x3, 0xb, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x4c, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x5}]}}, {{0x9, 0x5, 0xd, 0x10, 0x8, 0x0, 0x4, 0xd}}, {{0x9, 0x5, 0x0, 0xc, 0x20, 0x5, 0x4, 0x40}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0x83, 0x81, 0x40, [@generic={0xd2, 0xe, "f132186d56f267b9d783e709574b8d5a24b93fdabe0471f629d1e2847bdd239a649fc741045dbb131be7a2fadcfc9468377c1f3ac65a730a9d75c2e6055cebac6109f6c8297cad43cd23f7e02b96dd895ecdee273d61b168c5e009115484de4ceecd9fe320539686457a1e1f4c1d6b618da055ce8d6aef3e7754a2df97df247be458b6f4df84aafdb49df51bcf42b418fe4e1e6e9f146c9c298c3259544afaa6edb4b73b58ebaaf3d53cdf1f6d26936bfee5a7285b0aafffb73cd11596773f44db245384862a803a50bafa3e4afb29e7"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x40, 0xf8, 0x6, 0x4f, [@generic={0x38, 0x23, "f1c475020cdd86ae129df2acf2d0b2731cb1d09902f2c25edb7b32e1ca5cc4795ae15b322b71ac0c05450b4d56edf61950167ca8d046"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x6}]}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0xc, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x82, 0x1}]}}, {{0x9, 0x5, 0x1, 0x1, 0x8, 0x7, 0x40, 0x8}}, {{0x9, 0x5, 0xa, 0x0, 0x200, 0x2, 0xaf}}, {{0x9, 0x5, 0x6, 0x10, 0x8, 0x0, 0xf9, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2}]}}, {{0x9, 0x5, 0x1, 0x10, 0x10, 0xa, 0x4, 0x9}}]}}, {{0x9, 0x4, 0x21, 0x2, 0xe, 0xc6, 0x10, 0x5b, 0x0, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "05f5041f"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3, 0x7, 0x22}, {0x6, 0x24, 0x1a, 0x9, 0x9}, [@mdlm_detail={0x7, 0x24, 0x13, 0xa, "6bff56"}, @country_functional={0x8, 0x24, 0x7, 0x16, 0xb3db, [0x7]}, @acm={0x4, 0x24, 0x2, 0xc}, @obex={0x5, 0x24, 0x15, 0x4}, @obex={0x5, 0x24, 0x15, 0x9}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x81, 0x3ff}]}, @hid_hid={0x9, 0x21, 0x7, 0x8, 0x1, {0x22, 0x7ef}}], [{{0x9, 0x5, 0xe, 0x2, 0x10, 0x4, 0xee, 0x5, [@generic={0x67, 0x21, "db6f45803f9fa74f634580d9f6f2ee60a4f89bd682327624dccb88415ec0f0229903d00984cbd4c7b6b9af065e1d3e3ac395513445f90cff19e5f4ff4e428634ae6abe09587aa11c465e0a338bfadbca5ede6bf4920f65675e766eee8769e2d849bbfc3285"}, @generic={0xba, 0x24, "4b7ab1de45ec75965d07ea36cd306e9dfe7ac155f41b7765a3e89893145837acc832b2cfc57e5772fb75498b839ee020b0fe06b3628caf1ee7524b4f39a627ebc72f1954a83cfa9112e4576c3b5780a786ea5dc5fa54d6dd396e48f16e7a18c541a671be72eb1f68c78428133a00b25323922bb449aecdf17a48dc4db7ca7363fa41d1466b99bf6f6919129ac04a96ab9bcc6ffd519d5eab4c6aa7f101077cc556630ab5591c07a85fd04f67ba6b66786a7c7a3485b5cccd"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0xb7, 0x1, 0x91, [@generic={0xd6, 0xe, "8e7516c9549a96ca3935c3862fa840d052243700de4a651ee852b99d118100c0c1428076b34ffff5ce605fbe0860ddaaba52bdd230e3a5645316979145b6da11c3f51a70126ac8d456d4a7c5f31f4075d2d9256c16de795c63d4b430f73ea6bfebcb8dc98d21d568b4fe77ec484f6f4ea10c227566baf325e89f322de7fba30c383b46ea1a033b541a39c7bae5ae7d28729904f4ba1f7ce1f3d254778c94129054ece07d135c313d247330c43c78274ca4ad62ffd390982d65fcbad00649a6db67d91d8f3dece11ea57844c8c6f0d67981a759ee"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x9}]}}, {{0x9, 0x5, 0xd, 0x4, 0x20, 0x6, 0x9, 0xa}}, {{0x9, 0x5, 0x4, 0xc, 0x200, 0x2, 0xf, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x7fff}, @generic={0x62, 0x0, "2775c110e409d791f796c534d9a94c2297aa2aaada5f057c4f1e7c29d22dd175c40b52297300ccb4efcaf4496eee733a1b8f6dac954754ad6512481e07ed7005651c7f9677a7ec86d454aba769bc45a61d64b52b12a937b507400e1eb3babe22"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x40, 0x2, 0xfa, 0x3, [@generic={0x79, 0x9, "761e4f386bdc7c547ccc92bf78e0113c41a12782eec37a553741b8fcdfe68cba346bef3fc34ecbac260e3045ed3ba6f445eef98e318b865f73adb68483232b0cde3dc8b5a21c92d097d41f31b7a215d111959ada866c183eb7de2818d6657437fc9035c8867b330cfde0e7bf6aa92c7aa5e08f9231c18d"}, @generic={0xe9, 0x24, "867265620f3087c45b149ddd68e042f51a57ea6cf836db42e98746a529a9f6c28c71ff395076ced0e9b5466208f057a56c4b227c9738cd933a2f1332c1a8104b9d902e6ed8c7cb61b5113eed674d2f0ec6fa2a51ca64bfb7b7fa10fa7f54d7ebd33fc7ee08c4a8c77208e274886183167e8d6ed98efaa7e1953ddb01a8081f3fdba9d01ebd3ece780805df9ddfd3f80fca84c4c05b5ae1433748a1b532f1a5c80de04eda62c9d9dd7e908c5bf2c399cc3b375ddd8843b708ea280702039a64c83a06d543e56fae9fe391b0d22ab44860a3332be27518a1ef2369c43a1beb88a85f77ecfd73f715"}]}}, {{0x9, 0x5, 0xd, 0x13, 0x10, 0x2, 0x1, 0x8}}, {{0x9, 0x5, 0x6, 0x8, 0x20, 0x7f, 0x9, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x9}]}}, {{0x9, 0x5, 0x1, 0x0, 0x0, 0x7, 0x3, 0x5}}, {{0x9, 0x5, 0xa, 0x2, 0x8, 0xff, 0x2, 0x0, [@generic={0xe3, 0x9, "7e1a27f38413c6439bdb0f46fe258f68a8016fa543ea71d6dfacca75e323afad883f17726ba4e1c0260dcc0ee438158e61fc6bade22e36eedeb15efbd80e097e38f2f81118d119eb9c4446191423e7c542ec321954fa7b8789fc5bf14b3866d86df98648d056df15cc710cdef12f5dd6c282634e5294f66bf0fc83b2fbfdc4ea009f6eeb37726ae146d8d26388e95861d0fcb4d42bed2155654d20f3d9e33ffa09ba6f1f15733c5f3a6c4119b282de67f6a379b059638c4ad4da08a30980e8a5d6b8615b79bab5f962dc0ca5076926ecda7c3db6cdacd97075af8cbbe5117ee7fa"}, @generic={0x8f, 0xb, "d374c7aed10cfb8e0ae27e77d0c5efb5b28399ca918ffcba42d76a049d45ddc291fc633d6578f315b76a9dc255fc7c8afee3009ea391da8a2599a772d624a1e9116e72852fc140dbf617de3ecc59f3fe14741a3df3fe0fb9b2c6d06c99e630ffd931b2d2c4e2494527fbbcbadf4322ce11cca79d2aa175341b7a2cc03590b9628ba563108a1410a98bb7c51648"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x7, 0x47, 0x6, [@generic={0xde, 0xf, "fc542590beae85f88b33d84a5d6850bb57a11e46cf4ca0deceb457cd100c96f66212251292d91891524986f50f0ef5f32bb2df6091d32c587023bfd5cfe67d694433ce3462ec595f2bfc03f54b7b4dc9079a2c3fc7e8ade4f76fc452598b62cb99378ae6c09c47b23a2ad081c6a019eeb05ed1ad828f4f78e14621f9d19233f2522eb0be684508e46a35eac549dc3bc904e0be274074e74477e43f450c9d5ef9f70f57681229e6234819e52e0db79c118ee1c3d5eeeddb222bc215d203b920d49e53da60636d1b80d08123dffdde57cacc2c924a76a4c1be17320c6f"}, @generic={0x27, 0x0, "389c4fc0fe226af70985f2c1783619ec8f5bde0730c0ed6584aaef6ba007846242439731ec"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x5b7, 0xa, 0x2, 0x2, [@generic={0x20, 0x4, "e0ff00be64cbdb0506ada24905539d949f3017c0854c4c5269426c6e27ad"}]}}, {{0x9, 0x5, 0x5, 0x12, 0x40, 0x3, 0xa, 0xc, [@generic={0x3, 0x22, ':'}]}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0x8, 0x5, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x103, 0xfa, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x42, 0x7, 0x9}]}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0x7, 0x4, 0xdf}}]}}, {{0x9, 0x4, 0xae, 0x1, 0x4, 0xe7, 0x9f, 0x12, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x200, 0x4, 0xf, 0x10}}, {{0x9, 0x5, 0x1, 0x10, 0x20, 0x0, 0x8, 0x8c}}, {{0x9, 0x5, 0x7, 0x10, 0x200, 0xff, 0xa, 0x4, [@generic={0x2c, 0x2, "b60f4cb92596b0d19328c5c9cb8d64829b15d677af02de0b55910627738b305aa2cb9fea9cbc84b251c2"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xd4, 0x8}]}}, {{0x9, 0x5, 0x1, 0x4, 0x200, 0xb, 0x51, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x59}, @generic={0x9b, 0x2, "d5af3520b17512c092478a19aae3d62c8547915654c319d480e093dfcd96940fb2133d798be756d4f2f8bf36796b97ecedea36eac8035f6fa5993ca5f5bdc6a6c60ef58613bd281d2cfeacf6d628869ca5cff245b634ba1bf2274aec75a52a5ea41ee4151a86a2c318868106c617ae187c808b9b34a1bc849c762ebd278d7bf83f2d07a81b4160784a16286557f12a74e1aa43148f02537486"}]}}]}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x201, 0x44, 0xb6, 0x4, 0x10, 0x40}, 0x25, &(0x7f0000000240)={0x5, 0xf, 0x25, 0x1, [@ssp_cap={0x20, 0x10, 0xa, 0xe, 0x5, 0x2, 0xf0f, 0x2, [0xc0, 0xf, 0xff3f00, 0xc0, 0xf]}]}, 0x1, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x807}}]}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003200)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xb}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 4.202010547s ago: executing program 5 (id=688): creat(&(0x7f00000002c0)='./file0\x00', 0x40) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) read$msr(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x87) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x1) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x22, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r3, &(0x7f0000004040)={0xa, 0x0, 0x9, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) shutdown(r5, 0x1) getpid() modify_ldt$write(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_loose}], [], 0x6b}}) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) 4.037294637s ago: executing program 0 (id=689): r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0xfffd, @rand_addr=0x64010100}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="ed", 0x1}], 0x1}}], 0x1, 0x4048841) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000100)={0xa1, 0x25, 0x0, {0xc, 0x0, 0x47524247, 0x2, 0x3, 0x2, 0xc, 0x734c}}) r2 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r2}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = add_key$user(&(0x7f0000000280), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="2fbc0342", 0x4, 0xfffffffffffffffb) keyctl$read(0xb, r6, &(0x7f0000000480)=""/32, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @restrict={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000063c0)={0x0, 0x0, &(0x7f0000006380)={&(0x7f0000000180)={0x14, 0x0, 0x9, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 3.781924175s ago: executing program 5 (id=690): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0xec, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 3.758064457s ago: executing program 2 (id=691): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @broadcast, 0x3}, 0x80, 0x0}}, {{&(0x7f0000000700)=@in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x18}, 0x60}, 0x80, 0x0}}], 0x2, 0x48094) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000000)=0x1) 3.458021331s ago: executing program 3 (id=692): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_emit_ethernet(0x6e, 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r3) r4 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYBLOB="0500"/12, @ANYRES32, @ANYBLOB="a941267ba96212ed5614a80d125f93176b4f317a0ba3f215f87f6cd987d68892d93d6186c440f61a5e0a1a6b684d061ea6154515cb9d234d77704c88bb3d1a328e32ee9af90000341a327810", @ANYRES64=0x0], 0x10) socket(0x1, 0x5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x2a, 0xb, 0x0, 0x25dfdbff, {0x1}}, 0x14}}, 0x800) 3.457138307s ago: executing program 5 (id=693): syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb08004a0000308e184ceb0d23895be0000001ac1414aa44141c230a01010080000001ffffffffffffffff177c9078ac141424bcc5468781bb74f5d268afac680bf33c2cd10a5cdcbe05ffe3fe0a90d87e8f170bfcdc27700cda12c3c20d6cd52b2cf50af9d9b89078e8a2eccab82a791ee5579c58778079be53326b4344f2cbb3d257b4beb3dbec720eaeb15961b1b33e"], 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$igmp6(0xa, 0x3, 0x2) r4 = fsopen(&(0x7f0000001880)='squashfs\x00', 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000fc0)={0x2, 0x5, {0x2, @struct={0x8, 0x8}, 0x0, 0x0, 0x9, 0x5, 0xb645, 0x2, 0x84a5fee8eade5fbf, @struct={0x7ff, 0x10000}, 0x100, 0x3e, [0x4, 0x8, 0x1f, 0x40, 0xfffffffffffffffc, 0x4]}, {0x64, @struct={0x12, 0x1ff}, 0x0, 0x5, 0x3, 0x5, 0x8201, 0x12, 0x8, @struct={0xb, 0x1}, 0x7f, 0x1, [0xffffffffffffffff, 0x4, 0x4, 0xfff, 0x3e, 0x2]}, {0x3, @struct={0x2, 0x9}, 0x0, 0x9, 0x3, 0x1, 0x13, 0x4, 0x10, @struct={0x0, 0x7}, 0x5, 0x0, [0x5, 0x8000000000000005, 0xb162f4e, 0x81, 0x2, 0x8]}, {0x101, 0x3, 0x7529}}) ioctl$BTRFS_IOC_DEV_INFO(r4, 0xd000941e, &(0x7f00000013c0)={r6, "092beb8904f7d40ffe969b7288070a60"}) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$I2C_SMBUS(r5, 0x720, &(0x7f00000000c0)={0x1, 0x7f, 0x8, &(0x7f0000000000)={0x8, "47f494686e6cdb0242bdb1067d5fe04a6a5fcf828f8fd6a3f5b8fac738bbc5b5c6"}}) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='.\x00', &(0x7f0000000140)='hfs\x00', 0x800040, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x437, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, 0x40c89}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GTP_CREATE_SOCKETS={0x5, 0x5, 0x1}, @IFLA_GTP_ROLE={0x8, 0x4, 0x1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r7, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @empty, @rand_addr=0x3}}}], 0x20}}], 0x1, 0x4040880) shutdown(0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x2, 0x0) 3.2460043s ago: executing program 1 (id=694): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$kcm(0x10, 0x2, 0x0) unshare(0x22020400) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = timerfd_create(0x8, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) bind$isdn_base(r2, 0x0, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000100), 0x12) listen(r4, 0x0) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f0000000340)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) ioctl$BINDER_CTL_ADD(0xffffffffffffffff, 0xc1086201, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r5, &(0x7f0000000000)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 3.243155128s ago: executing program 3 (id=695): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x58) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./file1\x00', 0x2, 0x5) socket$alg(0x26, 0x5, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18c6000000000000000000000000100085000000870000001801000020786c2500040000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000000640)=""/102376, 0x18fe8) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r4, &(0x7f0000000280)={{0x3, @bcast, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default]}, 0x48) syz_emit_vhci(0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000000), 0x3, 0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x4, 0x1}, 0xc) socket$nl_route(0x10, 0x3, 0x0) linkat(r1, &(0x7f0000000100)='./file1\x00', r3, &(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='.\x00', &(0x7f0000000440), 0xc4000, &(0x7f0000019700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}, {@afid={'afid', 0x3d, 0x1}}, {@loose}, {@loose}, {@cachetag={'cachetag', 0x3d, '/dev/vcs#\x00'}}, {@dfltuid}, {@ignoreqv}, {@cache_mmap}, {@cache_mmap}, {@fscache}], [{@measure}, {@obj_type}, {@uid_eq}, {@seclabel}, {@smackfsfloor={'smackfsfloor', 0x3d, 'syz1\x00'}}, {@appraise_type}, {@euid_eq}, {@fowner_gt}]}}) unlink(0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000019640)={@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, 0x3}, {&(0x7f0000000380)}, &(0x7f00000003c0), 0x32}, 0xa0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x2) 3.202631311s ago: executing program 5 (id=696): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000040)='K', 0x1, 0x4, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x16b601, 0x0) ioctl$SNDCTL_MIDI_INFO(r2, 0xc074510c, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x3) r4 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) lstat(&(0x7f0000000600)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYRES32=r6, @ANYRES16=r4, @ANYRES32=0x0, @ANYBLOB="acd648b65ff3ed78b2efebb96857727a789e2a0f3038"], 0x144}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r7 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2003c000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024094, &(0x7f0000000040)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) io_uring_setup(0xfb, &(0x7f0000000140)={0x0, 0xd391, 0x4, 0xffffffff, 0x2b}) bind$unix(r7, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCFLSH(r1, 0x80047456, 0x20001100) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x8802, 0x0) write$UHID_CREATE2(r8, 0x0, 0x0) 2.368230963s ago: executing program 1 (id=697): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x1) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8341) read$msr(r1, &(0x7f0000019680)=""/102360, 0x18fd8) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) ioctl$USBDEVFS_BULK(r2, 0x5523, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) 2.301804697s ago: executing program 3 (id=698): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_uring_setup(0x30d5, &(0x7f00000001c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001740), 0x800, 0x0) r7 = syz_io_uring_setup(0x3b5f, &(0x7f0000000480)={0x0, 0xfd5c, 0x8, 0x0, 0x2e3, 0x0, r6}, &(0x7f00000003c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_MSG_RING={0x28, 0x48, 0x0, r6, 0x6, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r7, 0x47ba, 0x0, 0x0, 0x0, 0x0) r10 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, 0x0, &(0x7f0000000000)) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) listen(r5, 0xa5) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4affeeaf541d002007000000", @ANYRES32=r11, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r12, @ANYRES32=r12], 0x44}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000f2000040"]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="f9aced89", 0x4}], 0x1, 0x3, 0xd4bd) ioctl$KVM_CLEAR_DIRTY_LOG(r2, 0xc018aec0, &(0x7f0000000080)={0x3, 0x0, 0x1c0, &(0x7f0000000280)=[0xa, 0x401, 0x8, 0x8, 0xfffffffffffffffa, 0x9, 0x73c, 0x9, 0x0, 0x8001, 0x9, 0x5, 0x7fffffff, 0xffffffff, 0x8000000000000001, 0xffffffffffffff00, 0x2, 0x5, 0x2, 0xd, 0x4af, 0x2000000000aad, 0x0, 0x8, 0x8000000, 0x0, 0x7, 0x0, 0x9, 0x3, 0x0, 0xfffffffffffffffb, 0x3, 0x7, 0x4, 0x2, 0x0, 0x10001, 0x7, 0x28000000000000, 0x8, 0x5, 0x9, 0x5, 0x3, 0x7, 0x8, 0x700000, 0x40, 0xf88, 0x7, 0xeec, 0xffffffbffffffffc, 0x900000000000000, 0x4, 0x8000000000000000, 0x8, 0x200, 0x7cfd, 0x7, 0x5, 0x69, 0x0, 0x5, 0x4, 0x4, 0x4, 0xb, 0x9, 0xfffffffffffffff9, 0x4, 0xfffffffffffffff7, 0x7, 0x442, 0xfff, 0x80, 0xfff, 0xfffffffffffffff7, 0x100000000, 0xbe, 0x81, 0x8000, 0x7, 0x692, 0x8, 0x0, 0x8, 0x5, 0x7, 0x8000000000000000, 0x9, 0x46, 0x8, 0x5, 0x7, 0x8, 0xa0000000, 0x207, 0x9, 0x5, 0x10000, 0x653e4bc0, 0xfffffffffffffff7, 0x0, 0x3, 0xce, 0x80000001, 0x100000000, 0x4, 0xa, 0x9, 0x80, 0x7fff, 0x9, 0x7, 0x6, 0x9, 0x10000000000000f, 0x6, 0xcc4e, 0x0, 0x100000001, 0xfffffffffffffffa, 0x6, 0x0, 0x9, 0x1000000000, 0xffffffff]}) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=0x10000) 2.300983688s ago: executing program 2 (id=699): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 2.296239126s ago: executing program 5 (id=700): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}}]}, 0x28}, 0x1, 0x7}, 0x0) (fail_nth: 7) 2.157408098s ago: executing program 0 (id=701): syz_usb_connect$cdc_ncm(0x3, 0x4c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) eventfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f0000000000)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='hfsplus\x00', 0x8002, 0x0) syz_io_uring_setup(0x1b75, 0x0, 0x0, &(0x7f0000007700)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x20802, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x40000000) unshare(0x4020400) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x20, 0x0, @private2, 0x5}, 0x1c) 2.002071262s ago: executing program 3 (id=702): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x1) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8341) read$msr(r1, &(0x7f0000019680)=""/102360, 0x18fd8) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) ioctl$USBDEVFS_BULK(r2, 0x5523, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000f0cd00000000000004"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) 1.91569802s ago: executing program 1 (id=703): r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x88c02) syz_usb_disconnect(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='contention_end\x00', r2, 0x0, 0x2}, 0x18) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000c40)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000200)="33bad84737", 0x5}, {&(0x7f0000000280)="b1b39aaacf97f4301951976ef824878390043b8fa25ee43f4a7c8c9aa47a3863b27eab606ab840273a8c79a3c83b77c168f318bc48442b2d04c37fa6c55b8f149230315f14b2acc6e7ea79c20d5ccb73b47164203c7b1828af23a204fdfb171262ef11b8e7c82a45d7171b2609aea3f1d5163c0ced1f19e8493ee919cb1d6697d95979015816e795e2ef5ed66f3b2743f9a60d4140a6ee4632", 0x99}], 0x2, &(0x7f0000000480)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r3, r6, r6, r2, r6, r6, r6, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r1, r6, r6, r4, r6, r2, r4, r1]}}], 0x68}}, {{&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000a00)="f870cf10aec35ae806e116b79f5ff2aa91175dbe5c1c6d79e63404125ed6f138ef94ccc96f7de4b6627ad2b3a695febfdc3141c1a449b95960178e80963a99dd1001c305ee7e35", 0x47}, {&(0x7f00000005c0)="ee55a42b2dd6d74abea03f90a24ce206b99a8cecb4f0682cc1f331e5602838bb75d198e393d4c940fbf8311de6452c56a005f542b93c0ca18248314d1a825f3885bb9d03d651f2e634f90605", 0x4c}, {&(0x7f0000000640)="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", 0xfb}, {&(0x7f0000000800)="a106ef3dc04a4061bb913d62c194ab807004adf92ddf914ed2ad0cf847cbffdf21f4cedabd7466a535e055b3603d910ad81309f62fe907e49292f1eb77b874bae1894301c8132699c55089a46ffe418c1bd7774322aa48388b36452ead810c2dcd1ede03b170ec243f6bb916609ca838aa", 0x71}, {&(0x7f0000000740)="ed11014f452acb11ae09c4b59c67449c52c49b96f3bc32", 0x17}, {&(0x7f0000002100)="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", 0xfb8}, {&(0x7f0000003100)="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", 0x1000}, {&(0x7f0000000880)="6a0dcb0957f42f1e69eb16cce8e0738ee539bcabcdc15fad18ab1045432876eb99f461fe5e5abd3ebe137e4c31d38a6e4faecf2a3eb9803c35683df43c932437a45ddd50e14d30e09fa2e1586fc520a4bf934b1228b15fcb2cea73a0828c905b6f81441df3bbf804333b1fa19c2799916a9e5fac5d5e81bc5c010773a2c501fb85bc2ed8a53ff1acbe24da90ffdab124a5502f726edc4b575f5a705433582acf60449923f687a0f4748294e0e6e71b41338fdd271d5638d74f479f0def5ef54eb56f08260e3dc0ebd651296a5ca8380056c7520e3f38ad", 0xd7}], 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08006b97fc030069b63bde", @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x128, 0x800}}], 0x2, 0x60040000) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f000068c000/0x3000)=nil) mlockall(0x2) shmget$private(0x0, 0x1000, 0x0, &(0x7f00008f0000/0x1000)=nil) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmctl$SHM_LOCK(0x0, 0xb) shmdt(0x0) shmctl$SHM_UNLOCK(0x0, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x8100, &(0x7f0000000040)={0x7, 0x70}, 0x20) memfd_create(&(0x7f0000000000)='.\x00', 0x1) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000100)={0x1, "fa02c8098000"}) 1.789984116s ago: executing program 2 (id=704): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0, 0x8, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000180)=0x6) write$dsp(r3, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x400000000c083, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x800}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$MSR(&(0x7f0000000180), 0x80000001, 0x0) setsockopt$sock_attach_bpf(r7, 0x10d, 0x2, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f00000009c0)=@IORING_OP_WRITE_FIXED={0x5, 0x19, 0x4007, @fd_index=0xa, 0xfffffffffffffff8, 0xffffffffffffffc1, 0x4, 0x8, 0x0, {0x2}}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='kfree\x00', r8, 0x0, 0xffffffff}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 1.789418642s ago: executing program 5 (id=705): socket$netlink(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x40000000000011a, 0x44000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x22100, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0x400, 0x300, 0x300, 0x960, 0xfffffff7, 0x0, 0xcb1c552c0402932, 0x2, {}, {0x0, 0x0, 0x2}, {0xf7ffffff, 0x4}, {0x0, 0x0, 0x8}, 0x2, 0x100, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x1, 0x20, 0x0, 0x1, 0x3c, 0x0, 0x0, 0xc}) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = fcntl$dupfd(r4, 0x0, r4) read$FUSE(r5, 0x0, 0x0) write$tun(r5, &(0x7f0000000400)=ANY=[], 0xa2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000640)={0x0, 0x100}, &(0x7f0000000680)=0x8) semget(0x3, 0x1, 0x202) r6 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xe501, 0x3, 0x490, 0x320, 0x6affffff, 0x3403000b, 0x320, 0x7, 0x3f8, 0x230, 0x230, 0x3f8, 0x223, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_team\x00', {}, {}, 0x6c}, 0x0, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x1, [{0x6}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x40000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xffff}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {0x1000}]}}, @common=@unspec=@time={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x2, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x558ac59, 'syz0\x00', 'syz1\x00', {0x5}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4f0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000740)={'syztnl2\x00', &(0x7f00000006c0)={'ip6_vti0\x00', 0x0, 0x4, 0xe, 0x1, 0x1, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10721, 0x60, 0x4}}) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f0000000780)={0xffffffffffffffff, 0x1, 0x8, r7, 0x3}, 0xc) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200), 0x20) 0s ago: executing program 3 (id=706): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200142c0060010000000005000000000e00000000fe8000000000000000000000000000aa26501241", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5080000090780000"], 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x8, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@delchain={0x5c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x9}, {0x10, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @mcast1}, @TCA_FLOWER_KEY_ENC_IPV6_DST_MASK={0x6, 0x22, [0xff, 0xffffffff, 0xffffff00, 0xff000000]}]}}]}, 0x5c}}, 0x1000000) r8 = add_key$keyring(&(0x7f0000000240), &(0x7f00000008c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000480)="0000000000000005ff6943b800000008ffeaa101b28a9c68ee21c757e215", 0x1e, r8) kernel console output (not intermixed with test programs): 4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe71b7ff19 code=0x7ffc0000 [ 272.289008][ T29] audit: type=1326 audit(1733943940.328:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe71b7ff19 code=0x7ffc0000 [ 272.314398][ T5948] udevd[5948]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 272.355431][ T29] audit: type=1326 audit(1733943940.328:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efe71b7ff19 code=0x7ffc0000 [ 272.378861][ T29] audit: type=1326 audit(1733943940.328:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe71b7ff19 code=0x7ffc0000 [ 272.402214][ T29] audit: type=1326 audit(1733943940.328:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efe71b7e880 code=0x7ffc0000 [ 272.425604][ T29] audit: type=1326 audit(1733943940.328:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7efe71b81747 code=0x7ffc0000 [ 272.449191][ T29] audit: type=1326 audit(1733943940.328:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efe71b7ff19 code=0x7ffc0000 [ 272.472763][ T29] audit: type=1326 audit(1733943940.328:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7efe71b81747 code=0x7ffc0000 [ 272.496173][ T29] audit: type=1326 audit(1733943940.328:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7efe71b7eb7a code=0x7ffc0000 [ 272.613955][ T8112] netlink: 8 bytes leftover after parsing attributes in process `syz.1.555'. [ 274.313908][ T8133] bridge0: port 3(erspan0) entered blocking state [ 274.323612][ T8133] bridge0: port 3(erspan0) entered disabled state [ 274.770221][ T8133] erspan0: entered allmulticast mode [ 274.783771][ T8139] xt_CT: You must specify a L4 protocol and not use inversions on it [ 274.850190][ T8133] erspan0: entered promiscuous mode [ 274.855956][ T8133] bridge0: port 3(erspan0) entered blocking state [ 274.862488][ T8133] bridge0: port 3(erspan0) entered forwarding state [ 274.882350][ T8143] fuse: Unknown parameter 'fd0x0000000000000004' [ 275.997329][ T8153] binder: 8150:8153 ioctl 4018620d 0 returned -22 [ 278.392950][ T8165] syz.5.569: attempt to access beyond end of device [ 278.392950][ T8165] loop5: rw=0, sector=2, nr_sectors = 1 limit=0 [ 278.406165][ T8165] hfs: can't find a HFS filesystem on dev loop5 [ 278.803598][ T8169] xt_CT: No such helper "pptp" [ 279.261779][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 279.261797][ T29] audit: type=1400 audit(1733943947.298:487): avc: denied { wake_alarm } for pid=8175 comm="syz.3.570" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 279.288854][ C1] vkms_vblank_simulate: vblank timer overrun [ 279.487283][ T29] audit: type=1400 audit(1733943947.358:488): avc: denied { bind } for pid=8175 comm="syz.3.570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 279.899702][ T8197] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 280.890918][ T8203] netlink: 20 bytes leftover after parsing attributes in process `syz.3.578'. [ 281.088765][ T8208] netlink: 8 bytes leftover after parsing attributes in process `syz.5.579'. [ 281.139109][ T8208] netlink: 'syz.5.579': attribute type 1 has an invalid length. [ 281.190824][ T8208] netlink: 224 bytes leftover after parsing attributes in process `syz.5.579'. [ 281.658475][ T8213] IPv6: NLM_F_REPLACE set, but no existing node found! [ 282.711629][ T29] audit: type=1404 audit(1733943950.738:489): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 282.728290][ T29] audit: type=1400 audit(1733943950.778:490): avc: denied { create } for pid=8224 comm="syz.2.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Dec 11 19:05:50 [ 282.753348][ T29] audit: type=1400 audit(1733943950.818:491): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.n[ 282.775345][ C1] vkms_vblank_simulate: vblank timer overrun otice kernel: [ 282.711629][ [ 282.784586][ T29] audit: type=1400 audit(1733943950.818:492): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: type=1404 audit(1733943950.738:489): enforcing=1 old[ 282.784628][ T29] audit: type=1400 audit(1733943950.838:493): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 11 19:05:50 syzkaller kern.notice kernel: [ 282.728290][ T29] audit: type=1400 audit(1733943950.778:490): avc: denied { create } for pid=8224 comm="syz.2.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 282.807471][ C1] vkms_vblank_simulate: vblank timer overrun [ 282.841950][ T29] audit: type=1400 audit(1733943950.898:494): avc: denied { create } for pid=8227 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 282.856743][ T29] audit: type=1400 audit(1733943950.908:495): avc: denied { read } for pid=8224 comm="syz.2.586" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 282.856786][ T29] audit: type=1400 audit(1733943950.908:496): avc: denied { mounton } for pid=8224 comm="syz.2.586" path="/120/file0" dev="tmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 283.000417][ T46] usb 4-1: new high-speed USB device number 16 using dummy_hcd Dec 11 19:05:50 syzkaller kern.notice kernel: [ 282.753348][ T29] audit: type=1400 audit(1733943950.818:491): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:50 syzkaller kern.warn kernel: [ 282.775345][ C1] vkms_vblank_simulate: vblank timer overrun Dec 11 19:05:50 syzkaller kern.notice kernel: [ 282.784586][ T29] audit: type=1400 audit(1733943950.818:492): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:50 syzkaller kern.notice kernel: [ 282.784628][ T29] audit: type=1400 audit(1733943950.838:493): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:50 syzkaller kern.warn kernel: [ 282.807471][ C1] vkms_vblank_simulate: vblank timer overrun Dec 11 19:05:50 syzkaller kern.notice kernel: [ 282.841950][ T29] audit: type=1400 audit(1733943950.898:494): avc: denied { create } for pid=8227 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 Dec 11 19:05:50 syzkaller kern.notice kernel: [ 282.856743][ T29] audit: type=1400 audit(1733943950.908:495): avc: denied { read } for pid=8224 comm="syz.2.586" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tc Dec 11 19:05:50 syzkaller kern.notice kernel: [ 282.856786][ T29] audit: type=1400 audit(1733943950.908:496): avc: denied { mounton } for pid=8224 comm="syz.2.586" path="/120/file0" dev="tmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_ Dec 11 19:05:51 syzkaller kern.info kernel: [ 283.000417][ T46] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 283.488432][ T8246] bridge0: port 3(veth0_to_bridge) entered blocking state [ 283.496251][ T8246] bridge0: port 3(veth0_to_bridge) entered disabled state [ 283.503628][ T8246] veth0_to_bridge: entered allmulticast mode [ 283.510694][ T8246] veth0_to_bridge: entered promiscuous mode [ 283.516741][ T8246] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 283.529849][ T8246] bridge0: port 3(veth0_to_bridge) entered blocking state [ 283.537071][ T8246] bridge0: port 3(veth0_to_bridge) entered forwarding state Dec 11 19:05:51 syzkaller kern.info kernel: [ 283.488432][ T8246] bridge0: port 3(veth0_to_bridge) entered blocking state Dec 11 19:05:51 syzkaller kern.info kernel: [ 283.496251][ T8246] bridge0: port 3(veth0_to_bridge) entered disabled state Dec 11 19:05:51 syzkaller kern.info kernel: [ 283.503628][ T8246] veth0_to_bridge: entered allmulticast mode Dec 11 19:05:51 syzkaller kern.info kernel: [ 283.510694][ T8246] veth0_to_bridge: entered promiscuous mode Dec 11 19:05:51 syzkaller kern.warn kernel: [ 283.516741][ T8246] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:05:51 syzkaller kern.info kernel: [ 283.529849][ T8246] bridge0: port 3(veth0_to_bridge) entered blocking state Dec 11 19:05:51 syzkaller kern.info kernel: [ 283.537071][ T8246] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 284.315055][ T29] kauditd_printk_skb: 533 callbacks suppressed [ 284.315071][ T29] audit: type=1400 audit(1733943952.378:706): avc: denied { read write } for pid=8257 comm="syz.5.595" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=0 Dec 11 19:05:52 syzkaller kern.warn kernel: [ 284.315055][ T29] kauditd_printk_skb: 533 callbacks suppressed[ 284.357127][ T29] audit: type=1400 audit(1733943952.408:707): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:05:52 syzkaller kern.notice kernel: [ 284.315071][ [ 284.385937][ T29] audit: type=1400 audit(1733943952.408:708): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: type=1400 audit(1733943952.378:706): avc: denied { read write } for pid=8257 comm="syz.5.595" na[ 284.416806][ T29] audit: type=1400 audit(1733943952.448:709): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 me="fb0" dev="devtmpfs" ino=629 scontext=root:sy[ 284.442380][ T29] audit: type=1400 audit(1733943952.468:710): avc: denied { mounton } for pid=8262 comm="syz.1.597" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=0 sadm_r:sysadm_t [ 284.468680][ T29] audit: type=1400 audit(1733943952.478:711): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tcontext=system_u:object_r:frame[ 284.493327][ T29] audit: type=1400 audit(1733943952.508:712): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 buf Dec 11 19:0[ 284.516701][ T29] audit: type=1400 audit(1733943952.528:713): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 5:52 syzkaller kern.notice kerne[ 284.540441][ T29] audit: type=1400 audit(1733943952.558:714): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 l: [ 284.357127][ T29] audit: type=1400 audit[ 284.566879][ T29] audit: type=1400 audit(1733943952.578:715): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 (1733943952.408:707): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:52 syzkaller kern.notice kernel: [ 284.385937][ T29] audit: type=1400 audit(1733943952.408:708): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:52 syzkaller kern.notice kernel: [ 284.416806][ T29] audit: type=1400 audit(1733943952.448:709): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:52 syzkaller kern.notice kernel: [ 284.442380][ T29] audit: type=1400 audit(1733943952.468:710): avc: denied { mounton } for pid=8262 comm="syz.1.597" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:ob Dec 11 19:05:52 syzkaller kern.notice kernel: [ 284.468680][ T29] audit: type=1400 audit(1733943952.478:711): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:52 syzkaller kern.notice kernel: [ 284.493327][ T29] audit: type=1400 audit(1733943952.508:712): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:52 syzkaller kern.notice kernel: [ 284.516701][ T29] audit: type=1400 audit(1733943952.528:713): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:52 syzkaller kern.notice kernel: [ 284.540441][ T29] audit: type=1400 audit(1733943952.558:714): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:52 syzkaller kern.notice kernel: [ 284.566879][ T29] audit: type=1400 audit(1733943952.578:715): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:53 syzkaller daemon.err dhcpcd[5482]: ps_sendpsmmsg: Connection refused Dec 11 19:05:53 syzkaller daemon.err dhcpcd[5482]: ps_root_recvmsgcb: failed to send message to pid 7576: Connection refused [ 285.616886][ T8287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8287 comm=syz.2.606 Dec 11 19:05:53 syzkaller kern.warn kernel: [ 285.616886][ T8287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8287 comm=syz.2.606 [ 285.722975][ T8294] bridge0: port 4(erspan0) entered blocking state [ 285.739625][ T8294] bridge0: port 4(erspan0) entered disabled state Dec 11 19:05:53 syzkaller kern.info kernel: [ 285.722975][ T8294] bridge0: port 4(erspan0) entered blocking sta[ 285.759921][ T8294] erspan0: entered allmulticast mode te Dec 11 19:05:53 syzkaller kern.info kernel: [ 285.739625][ T8294] bridge0: port 4(erspan0) entered disabled[ 285.774121][ T8294] erspan0: entered promiscuous mode state Dec 11 19:05:53 syzkaller kern.info kernel: [ 2[ 285.789030][ T8294] bridge0: port 4(erspan0) entered blocking state 85.759921][ T829[ 285.796498][ T8294] bridge0: port 4(erspan0) entered forwarding state 4] erspan0: entered allmulticast mode Dec 11 19:05:53 syzkaller kern.info kernel: [ 285.774121][ T8294] erspan0: entered promiscuous mode Dec 11 19:05:53 syzkaller kern.info kernel: [ 285.789030][ T8294] bridge0: port 4(erspan0) entered blocking state Dec 11 19:05:53 syzkaller kern.info kernel: [ 285.796498][ T8294] bridge0: port 4(erspan0) entered forwarding state [ 285.944424][ T8298] xt_connbytes: Forcing CT accounting to be enabled [ 285.961247][ T8298] x_tables: ip_tables: icmp match: only valid for protocol 1 Dec 11 19:05:54 syzkaller kern.warn kernel: [ 285.944424][ T8298] xt_connbytes: Forcing CT accounting to be enabled Dec 11 19:05:54 syzkaller kern.info kernel: [ 285.961247][ T8298] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 286.413016][ T8314] xt_ecn: cannot match TCP bits for non-tcp packets Dec 11 19:05:54 syzkaller kern.info kernel: [ 286.413016][ T8314] xt_ecn: cannot match TCP bits for non-tcp packets Dec 11 19:05:54 syzkaller daemon.err dhcpcd[5482]: ps_sendpsmmsg: Connection refused Dec 11 19:05:54 syzkaller daemon.err dhcpcd[5482]: ps_root_recvmsgcb: failed to send message to pid 7597: Connection refused Dec 11 19:05:56 syzkaller daemon.err dhcpcd[5482]: ps_sendpsmmsg: Connection refused Dec 11 19:05:56 syzkaller daemon.err dhcpcd[5482]: ps_root_recvmsgcb: failed to send message to pid 7612: Connection refused Dec 11 19:05:56 syzkaller daemon.err dhcpcd[5482]: ps_sendpsmmsg: Connection refused Dec 11 19:05:56 syzkaller daemon.err dhcpcd[5482]: ps_root_recvmsgcb: failed to send message to pid 7613: Connection refused Dec 11 19:05:57 syzkaller daemon.err dhcpcd[5482]: ps_sendpsmmsg: Connection refused Dec 11 19:05:57 syzkaller daemon.err dhcpcd[5482]: ps_root_recvmsgcb: failed to send message to pid 7622: Connection refused [ 289.353367][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 289.353385][ T29] audit: type=1400 audit(1733943957.418:931): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 19:05:57 syzkaller kern.warn kernel: [ 289.353367][ T29] kauditd_printk_skb: 215 callbacks suppressed Dec 11 19:05:57 syzkaller kern.notice kernel: [ 289.353385][ T29] audit: type=1400 audit(1733943957.418:931): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop3" dev="devtmpfs" ino[ 289.427167][ T29] audit: type=1400 audit(1733943957.458:932): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fix Dec 11 19:05:57 syzkaller kern.notice kernel: [ 289.427167][ T29] audit: type=1400 audit(1733943957.458:932): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l [ 289.518223][ T29] audit: type=1400 audit(1733943957.468:933): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:05:57 syzkaller kern.notice kernel: [ 289.518223][ T29] audit: type=1400 audit(1733943957.468:933): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l [ 289.577650][ T29] audit: type=1400 audit(1733943957.528:934): avc: denied { create } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Dec 11 19:05:57 syzkaller kern.notice kernel: [ 289.577650][ T29] audit: type=1400 audit(1733943957.528:934): avc: denied { create } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 289.668018][ T29] audit: type=1400 audit(1733943957.528:935): avc: denied { execmem } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 289.709626][ T29] audit: type=1400 audit(1733943957.528:936): avc: denied { prog_load } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 19:05:57 syzkaller kern.notice kernel: [ 289.668018][ T29] audit: type=1400 audit(1733943957.528:935): avc: denied { execmem } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Dec 11 19:05:57 syzkaller kern.notice kernel: [ 289.709626][ T29] audit: type=1400 audit(1733943957.528:936): avc: denied { prog_load } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 289.780070][ T29] audit: type=1400 audit(1733943957.528:937): avc: denied { create } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Dec 11 19:05:57 syzkaller kern.notice kernel: [ 289.780070][ T29] audit: type=1400 audit(1733943957.528:937): avc: denied { create } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 289.849492][ T29] audit: type=1400 audit(1733943957.538:938): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 289.940468][ T29] audit: type=1400 audit(1733943957.538:939): avc: denied { mounton } for pid=8359 comm="syz.3.632" path="/126" dev="tmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 289.964030][ T29] audit: type=1400 audit(1733943957.538:940): avc: denied { create } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=0 Dec 11 19:05:58 syzkaller kern.notice kernel: [ 289.849492][ T29] audit: type=1400 audit(1733943957.538:938): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l Dec 11 19:05:58 syzkaller kern.notice kernel: [ 289.940468][ T29] audit: type=1400 audit(1733943957.538:939): avc: denied { mounton } for pid=8359 comm="syz.3.632" path="/126" dev="tmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tcla Dec 11 19:05:58 syzkaller kern.notice kernel: [ 289.964030][ T29] audit: type=1400 audit(1733943957.538:940): avc: denied { create } for pid=8359 comm="syz.3.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=0 [ 294.371352][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 294.371370][ T29] audit: type=1400 audit(1733943962.438:1078): avc: denied { create } for pid=8442 comm="syz.0.663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Dec 11 19:06:02 syzkaller kern.warn kernel: [ 294.371352][ T29] kauditd_printk_skb: 137 callbacks suppressed Dec 11 19:06:02 syzkaller kern.notice kernel: [ 294.371370][ T29] audit: type=1400 audit(1733943962.438:1078): avc: denied { create } for pid=8442 comm="syz.0.663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 294.495050][ T29] audit: type=1400 audit(1733943962.468:1079): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:02 syzkaller kern.notice kernel: [ 294.495050][ T29] audit: type=1400 audit(1733943962.468:1079): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 294.600572][ T29] audit: type=1400 audit(1733943962.468:1080): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:02 syzkaller kern.notice kernel: [ 294.600572][ T29] audit: type=1400 audit(1733943962.468:1080): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 294.692831][ T29] audit: type=1400 audit(1733943962.488:1081): avc: denied { map_create } for pid=8440 comm="syz.5.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 19:06:02 syzkaller kern.notice kernel: [ 294.692831][ T29] audit: type=1400 audit(1733943962.488:1081): avc: denied { map_create } for pid=8440 comm="syz.5.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 294.757071][ T29] audit: type=1400 audit(1733943962.488:1082): avc: denied { prog_load } for pid=8440 comm="syz.5.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 19:06:02 syzkaller kern.notice kernel: [ 294.757071][ T29] audit: type=1400 audit(1733943962.488:1082): avc: denied { prog_load } for pid=8440 comm="syz.5.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 294.814706][ T29] audit: type=1400 audit(1733943962.488:1083): avc: denied { write } for pid=8440 comm="syz.5.662" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 Dec 11 19:06:02 syzkaller kern.notice kernel: [ 294.814706][ T29] audit: type=1400 audit(1733943962.488:1083): avc: denied { write } for pid=8440 comm="syz.5.662" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t [ 294.897564][ T29] audit: type=1400 audit(1733943962.488:1084): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 19:06:02 syzkaller kern.notice kernel: [ 294.897564][ T29] audit: type=1400 audit(1733943962.488:1084): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop2" dev="devtmpfs" ino[ 294.940181][ T29] audit: type=1400 audit(1733943962.498:1085): avc: denied { read } for pid=8440 comm="syz.5.662" dev="nsfs" ino=4026533949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 =649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 19:06:03 syzkaller kern.notice kernel: [ 294.940181][ T29] audit: type=1400 audit(1733943962.498:1085): avc: denied { read } for pid=8440 comm="syz.5.662" dev="nsfs" ino=4026533949 scontext=root:sysadm_r:sysadm_t tcontext=syste[ 294.996714][ T29] audit: type=1400 audit(1733943962.528:1086): avc: denied { create } for pid=8445 comm="syz.2.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 m_u:object_r:nsfs_t tclass=file pe Dec 11 19:06:03 syzkaller kern.notice kernel: [ 294.996714][ T29] audit: type=1400 audit(1733943962.528:1086): avc: denied { create } for pid=8445 comm="syz.2.665" scontext=root:sysadm_r:sysadm_t tconte[ 295.039100][ T29] audit: type=1400 audit(1733943962.588:1087): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 xt=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 Dec 11 19:06:03 syzkaller kern.notice kernel: [ 295.039100][ T29] audit: type=1400 audit(1733943962.588:1087): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 295.341417][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.353864][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.366247][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.378629][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.391016][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.403391][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.415859][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.428248][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.440621][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.452988][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.341417][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.353864][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.366247][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.378629][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.391016][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.403391][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.415859][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.428248][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.440621][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:03 syzkaller kern.warn kernel: [ 295.452988][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 296.131475][ T8477] PKCS7: Unknown OID: [4] 5.25.264.112.81.102.117.87.150326315.2007.15776.1 [ 296.198597][ T8477] PKCS7: Only support pkcs7_signedData type Dec 11 19:06:04 syzkaller kern.warn kernel: [ 296.131475][ T8477] PKCS7: Unknown OID: [4] 5.25.264.112.81.102.117.87.150326315.2007.15776.1 Dec 11 19:06:04 syzkaller kern.warn kernel: [ 296.198597][ T8477] PKCS7: Only support pkcs7_signedData type [ 299.504976][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 299.504993][ T29] audit: type=1400 audit(1733943967.568:1199): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 19:06:07 syzkaller kern.warn kernel: [ 299.504976][ T29] kauditd_printk_skb: 111 callbacks suppressed Dec 11 19:06:07 syzkaller kern.notice kernel: [ 299.504993][ T29] audit: type=1400 audit(1733943967.568:1199): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 299.630976][ T29] audit: type=1400 audit(1733943967.608:1200): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:07 syzkaller kern.notice kernel: [ 299.630976][ T29] audit: type=1400 audit(1733943967.608:1200): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 299.719083][ T29] audit: type=1400 audit(1733943967.608:1201): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:07 syzkaller kern.notice kernel: [ 299.719083][ T29] audit: type=1400 audit(1733943967.608:1201): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 299.841824][ T29] audit: type=1400 audit(1733943967.618:1202): avc: denied { read write } for pid=5813 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 19:06:07 syzkaller kern.notice kernel: [ 299.841824][ T29] audit: type=1400 audit(1733943967.618:1202): avc: denied { read write } for pid=5813 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 299.973202][ T29] audit: type=1400 audit(1733943967.728:1203): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:08 syzkaller kern.notice kernel: [ 299.973202][ T29] audit: type=1400 audit(1733943967.728:1203): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 300.075139][ T29] audit: type=1400 audit(1733943967.768:1204): avc: denied { read } for pid=8503 comm="syz.1.683" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 Dec 11 19:06:08 syzkaller kern.notice kernel: [ 300.075139][ T29] audit: type=1400 audit(1733943967.768:1204): avc: denied { read } for pid=8503 comm="syz.1.683" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tc [ 300.292548][ T29] audit: type=1400 audit(1733943967.808:1205): avc: denied { map_create } for pid=8503 comm="syz.1.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 19:06:08 syzkaller kern.notice kernel: [ 300.292548][ T29] audit: type=1400 audit(1733943967.808:1205): avc: denied { map_create } for pid=8503 comm="syz.1.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 300.350438][ C1] net_ratelimit: 12580 callbacks suppressed [ 300.350460][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 300.368898][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) Dec 11 19:06:08 [ 300.383100][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) syzkaller kern.w[ 300.383439][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) arn kernel: [ 3[ 300.410345][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) 00.350438][ C[ 300.423511][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 1] net_ratelimit[ 300.428078][ T29] audit: type=1400 audit(1733943967.808:1206): avc: denied { prog_load } for pid=8503 comm="syz.1.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 : 12580 callback[ 300.436824][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) s suppressed [ 300.437159][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.483751][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 300.496363][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.350460][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.368898][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.383100][ C1] bridge0: received pac[ 300.578643][ T29] audit: type=1400 audit(1733943967.818:1207): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ket on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.383439][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.410345][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.423511][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) Dec 11 19:06:08 syzkaller kern.notice kernel: [ 300.428078][ T29] audit: type=1400 audit(1733943967.808:1206): avc: denied { prog_load } for pid=8503 comm="syz.1.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.436824][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.437159][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.483751][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) Dec 11 19:06:08 syzkaller kern.warn kernel: [ 300.496363][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.766370][ T29] audit: type=1400 audit(1733943967.818:1208): avc: denied { create } for pid=8502 comm="syz.0.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Dec 11 19:06:08 syzkaller kern.notice kernel: [ 300.578643][ T29] audit: type=1400 audit(1733943967.818:1207): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 19:06:08 syzkaller kern.notice kernel: [ 300.766370][ T29] audit: type=1400 audit(1733943967.818:1208): avc: denied { create } for pid=8502 comm="syz.0.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 305.171296][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 305.171313][ T29] audit: type=1400 audit(1733943973.238:1329): avc: denied { read write } for pid=8563 comm="syz.1.703" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.171296][ T29] kauditd_printk_skb: 120 callbacks suppressed Dec 11 19:06:13 syzkaller kern.notice kernel: [ 305.171313][ T29] audit: type=1400 audit(1733943973.238:1329): avc: denied { read write } for pid=8563 comm="syz.1.703" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 305.360423][ C1] net_ratelimit: 18981 callbacks suppressed [ 305.360438][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 305.378766][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) Dec 11 19:06:13 [ 305.391326][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) syzkaller kern.w[ 305.404778][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) arn kernel: [ 3[ 305.418099][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 05.360423][ C[ 305.431268][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) 1] net_ratelimit[ 305.444624][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) : 18981 callback[ 305.457921][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) s suppressed [ 305.471250][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 305.484339][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 305.748168][ T29] audit: type=1400 audit(1733943973.268:1330): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.360438][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.360250][ C1] sched: DL replenish lagged too much [ 310.375829][ C1] net_ratelimit: 24820 callbacks suppressed [ 310.375847][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.394122][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 310.406449][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.418811][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 310.431352][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.443659][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 310.455968][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.468397][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 310.480779][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.493083][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 310.659562][ T29] audit: type=1400 audit(1733943973.268:1331): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.378766][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0)[ 313.021188][ T29] audit: type=1400 audit(1733943973.338:1332): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 315.380283][ C1] net_ratelimit: 15345 callbacks suppressed [ 315.380305][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 315.398621][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.410921][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 315.423175][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.435521][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 315.447946][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.460281][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 315.472547][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.484911][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 315.497303][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.390338][ C1] net_ratelimit: 14255 callbacks suppressed [ 320.390360][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.408919][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 320.421239][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.433537][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 320.445889][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.458244][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 320.470529][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.482817][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 320.495174][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.507481][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 320.792075][ T29] audit: type=1400 audit(1733943973.378:1333): avc: denied { create } for pid=8565 comm="syz.5.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.391326][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0)[ 322.329633][ T5820] Bluetooth: hci2: command 0x0406 tx timeout [ 325.400343][ C1] net_ratelimit: 13262 callbacks suppressed [ 325.400366][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.418644][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 325.430930][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.443284][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 325.455669][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.468016][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 325.480316][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.492698][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 325.505076][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.517464][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 330.410484][ C1] net_ratelimit: 15229 callbacks suppressed [ 330.410507][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 330.428796][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.441135][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 330.453446][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.465811][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 330.478243][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.490596][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 330.503026][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.515372][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 330.527835][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.420268][ C1] net_ratelimit: 15194 callbacks suppressed [ 335.420291][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 335.438650][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.450977][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 335.463317][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.475752][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 335.488132][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.500483][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 335.512780][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.525102][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 335.537516][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.038800][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 340.430279][ C1] net_ratelimit: 15168 callbacks suppressed [ 340.430299][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 340.448477][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.460809][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 340.473307][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.485695][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 340.498046][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.510403][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 340.522781][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.535145][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 340.547430][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.404778][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0)[ 345.440489][ C1] net_ratelimit: 15636 callbacks suppressed [ 345.440512][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 345.458818][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.471163][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 345.483407][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.495703][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 345.508106][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.520419][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 345.532687][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.544993][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 345.557362][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.450462][ C1] net_ratelimit: 16132 callbacks suppressed [ 350.450483][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 350.468644][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.480963][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 350.493322][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.505647][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 350.517905][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.530243][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 350.542560][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.554842][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 350.567091][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.299698][ T29] audit: type=1400 audit(1733943973.388:1334): avc: denied { mounton } for pid=8556 comm="syz.0.701" path="/135/file0" dev="tmpfs" ino=754 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 355.460410][ C1] net_ratelimit: 14393 callbacks suppressed [ 355.460438][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.478673][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 355.490902][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.503302][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 355.515678][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.527972][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 355.540252][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.552539][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 355.564865][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.577168][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.862851][ T29] audit: type=1400 audit(1733943973.438:1335): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 360.470346][ C1] net_ratelimit: 15630 callbacks suppressed [ 360.470368][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 360.488619][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 360.500881][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 360.513203][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 360.525556][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 360.537896][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 360.550168][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 360.562434][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 360.574746][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 360.587093][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 361.279336][ T29] audit: type=1400 audit(1733943973.458:1336): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 362.328262][ T29] audit: type=1400 audit(1733943973.548:1337): avc: denied { prog_load } for pid=8563 comm="syz.1.703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 363.452018][ T29] audit: type=1400 audit(1733943973.548:1338): avc: denied { execmem } for pid=8563 comm="syz.1.703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 365.480481][ C1] net_ratelimit: 13574 callbacks suppressed [ 365.480502][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 365.498739][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 365.511032][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 365.523326][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 365.535739][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 365.548063][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 365.560466][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 365.572837][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 365.585169][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 365.597454][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.389480][ T29] audit: type=1400 audit(1733943973.778:1339): avc: denied { execmem } for pid=8565 comm="syz.5.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 370.490299][ C1] net_ratelimit: 14348 callbacks suppressed [ 370.490322][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 370.508508][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 370.520746][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 370.533046][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 370.545419][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 370.557784][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 370.570116][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 370.582465][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 370.594745][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 370.607072][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 375.500309][ C1] net_ratelimit: 15134 callbacks suppressed [ 375.500331][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 375.518592][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 375.530877][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 375.543182][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 375.555499][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 375.567769][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 375.580105][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 375.592549][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 375.604883][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 375.617158][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 380.510469][ C1] net_ratelimit: 15296 callbacks suppressed [ 380.510491][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 380.528758][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 380.541129][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 380.553437][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 380.565749][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 380.578165][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 380.590513][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 380.602747][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 380.615021][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 380.627347][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 385.520344][ C1] net_ratelimit: 14013 callbacks suppressed [ 385.520367][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 385.538574][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 385.550914][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 385.563310][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 385.575646][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 385.588093][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 385.600668][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 385.613001][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 385.625290][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 385.637611][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 386.897215][ T5816] Bluetooth: hci5: command 0x0406 tx timeout [ 386.963987][ T29] audit: type=1400 audit(1733943977.528:1340): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 388.979964][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 390.530486][ C1] net_ratelimit: 14734 callbacks suppressed [ 390.530509][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.548761][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.561141][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.573510][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 390.585873][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 390.598226][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 390.610570][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.622893][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 390.635200][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 390.647526][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.418099][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.540576][ C1] net_ratelimit: 14112 callbacks suppressed [ 395.540598][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.559064][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 395.571503][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 395.583835][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 395.596265][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.608593][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 395.620839][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.633112][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.645451][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 395.657833][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 400.550265][ C1] net_ratelimit: 15050 callbacks suppressed [ 400.550287][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.568553][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 400.580854][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.593155][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.605484][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.617874][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 400.630240][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 400.642570][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 400.655217][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 400.667544][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 405.560250][ C1] net_ratelimit: 15168 callbacks suppressed [ 405.560272][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.578485][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.590774][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.603139][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 405.615462][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 405.627805][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 405.640132][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.652488][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 405.664755][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 405.676998][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.570327][ C1] net_ratelimit: 15276 callbacks suppressed [ 410.570349][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.588581][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 410.600848][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.613131][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.625463][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.637803][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 410.650105][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 410.662439][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 410.675055][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.687364][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 415.580369][ C1] net_ratelimit: 15294 callbacks suppressed [ 415.580391][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.598618][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 415.610893][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.623191][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.635519][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.647878][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 415.660191][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 415.672605][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 415.684959][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.697334][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 416.011835][ T29] audit: type=1400 audit(1733943989.628:1341): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 420.590532][ C1] net_ratelimit: 15144 callbacks suppressed [ 420.590561][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.608773][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.621204][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.633577][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 420.645880][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 420.658199][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 420.670596][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.682895][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 420.695164][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.707431][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.600434][ C1] net_ratelimit: 14980 callbacks suppressed [ 425.600456][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.618693][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 425.630971][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.643279][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.655606][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.667981][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 425.680314][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 425.692649][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 425.705044][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.717370][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 430.610500][ C1] net_ratelimit: 15145 callbacks suppressed [ 430.610523][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.628749][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.641139][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 430.653432][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 430.665764][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 430.678116][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.690440][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 430.702694][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.714965][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.727275][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 433.089096][ T29] audit: type=1400 audit(1733944005.178:1342): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.431268][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 433.915935][ T29] audit: type=1400 audit(1733944055.008:1343): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.444624][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 434.523117][ T29] audit: type=1400 audit(1733944060.948:1344): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.457921][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.471250][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.240877][ T29] audit: type=1400 audit(1733944093.608:1345): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 19:06:13 syzkaller kern.warn kernel: [ 305.484339][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 435.545975][ T29] audit: type=1400 audit(1733944101.768:1346): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 435.620341][ C1] net_ratelimit: 15169 callbacks suppressed [ 435.620363][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 435.638622][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 435.651028][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.663347][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 435.675618][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.687903][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.700252][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.712615][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 435.724916][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 435.737239][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 440.630301][ C1] net_ratelimit: 15185 callbacks suppressed [ 440.630323][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 440.648512][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.660797][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.673127][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.685524][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 440.697822][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 440.710158][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 440.722628][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.734932][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 440.747161][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.640500][ C1] net_ratelimit: 15170 callbacks suppressed [ 445.640522][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 445.658765][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 445.671120][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 445.683533][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.695837][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 445.708128][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.720420][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.733189][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.745552][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 445.757866][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 450.650481][ C1] net_ratelimit: 15127 callbacks suppressed [ 450.650503][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 450.668772][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 450.681155][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.693508][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 450.705785][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.718063][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.730433][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.742790][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 450.755162][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 450.767478][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 455.660487][ C1] net_ratelimit: 15037 callbacks suppressed [ 455.660510][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 455.678823][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 455.691257][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 455.703666][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.715990][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 455.728283][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.740571][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.752912][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.765272][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 455.777599][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 460.670295][ C1] net_ratelimit: 15248 callbacks suppressed [ 460.670317][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 460.688629][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 460.700905][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 460.713146][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 460.725432][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 460.737785][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 460.750138][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 460.762439][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 460.774788][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 460.787206][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.554558][ T29] audit: type=1400 audit(1733944102.398:1347): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 465.680421][ C1] net_ratelimit: 15323 callbacks suppressed [ 465.680444][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.698741][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 465.711043][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 465.723415][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 465.735794][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.748123][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 465.760414][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.772704][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.785088][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.797539][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 465.806814][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 470.690269][ C1] net_ratelimit: 14360 callbacks suppressed [ 470.690291][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 470.708509][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 470.720829][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.733125][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 470.745321][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.757567][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.769870][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.782156][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 470.794397][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 470.806700][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) Dec 11 19:06:19 syzkaller kern.notice kernel: [ 305.748168][ T29] audit: type=1400 audit(1733943973.268:1330): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 475.700519][ C1] net_ratelimit: 15492 callbacks suppressed [ 475.700540][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.718834][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 475.731144][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 475.743482][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 475.755871][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.768180][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 475.780489][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.792783][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.805117][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.817542][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 480.710329][ C1] net_ratelimit: 14453 callbacks suppressed [ 480.710351][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 480.728592][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 480.740912][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 480.753606][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 480.765944][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 480.778318][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 480.790616][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 480.802878][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 480.815185][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 480.827484][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) Dec 11 19:06:19 syzkaller kern.warn kernel: [ 310.360250][ C1] sched: DL replenish lagged too much [ 485.720229][ C1] net_ratelimit: 14320 callbacks suppressed [ 485.720252][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 485.738503][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.750954][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.763322][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.775619][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.787999][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.800367][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 485.812682][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 485.825017][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 485.837375][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 490.730234][ C1] net_ratelimit: 14907 callbacks suppressed [ 490.730257][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 490.748507][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 490.760820][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 490.773264][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 490.785621][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 490.798508][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 490.810912][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 490.823269][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 490.835580][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 490.847932][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.740505][ C1] net_ratelimit: 15396 callbacks suppressed [ 495.740528][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.760352][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 495.772621][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.784992][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.797318][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.809583][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 495.821816][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.834152][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.846541][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 495.858856][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 500.750363][ C1] net_ratelimit: 15967 callbacks suppressed [ 500.750386][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.768587][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.780886][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.793139][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 500.805402][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.817685][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.830031][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 500.842320][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 500.854601][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 500.866957][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 505.760430][ C1] net_ratelimit: 16000 callbacks suppressed [ 505.760451][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 505.778681][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 505.790944][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 505.803263][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 505.816163][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 505.828496][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 505.840805][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 505.853122][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 505.865499][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 505.877817][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 510.770324][ C1] net_ratelimit: 16163 callbacks suppressed [ 510.770345][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 510.788520][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.800819][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.813131][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.825371][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 510.837609][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.849941][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.862305][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 510.874633][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 510.886982][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 515.780201][ C1] net_ratelimit: 16302 callbacks suppressed [ 515.780223][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 515.798417][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.810736][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.823106][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 515.835443][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 515.847778][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 515.860471][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.872834][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 515.885132][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 515.897374][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.790207][ C1] net_ratelimit: 16286 callbacks suppressed [ 520.790229][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 520.808394][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.820790][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.833141][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 520.845422][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 520.857707][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 520.870076][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.882426][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 520.894706][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 520.906948][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.800297][ C1] net_ratelimit: 16317 callbacks suppressed [ 525.800319][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 525.818544][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 525.830796][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.843142][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.855499][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.867719][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 525.879963][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.892264][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.904631][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 525.916919][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 528.345856][ T29] audit: type=1400 audit(1733944102.908:1348): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 530.810519][ C1] net_ratelimit: 14405 callbacks suppressed [ 530.810541][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 530.828778][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 530.841057][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 530.853375][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 530.865712][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 530.878043][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 530.890409][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 530.902693][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 530.915060][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 530.927424][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 533.303785][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 535.011269][ T29] audit: type=1400 audit(1733944103.118:1349): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 535.820576][ C1] net_ratelimit: 14594 callbacks suppressed [ 535.820599][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 535.838870][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 535.851206][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 535.863512][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 535.875859][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 535.888262][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 535.906962][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 535.919354][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 535.931734][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 535.944093][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 536.070910][ T29] audit: type=1400 audit(1733944103.558:1350): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 536.243400][ T29] audit: type=1400 audit(1733944143.428:1351): avc: denied { read } for pid=5170 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 540.830226][ C1] net_ratelimit: 14005 callbacks suppressed [ 540.830249][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.848610][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.860945][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.873258][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 540.885579][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.897918][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 540.910354][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 540.922683][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 540.935037][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 540.947361][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.840422][ C1] net_ratelimit: 14101 callbacks suppressed [ 545.840444][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.858672][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.871000][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.883324][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.895600][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.907918][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.920286][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 545.932685][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 545.945025][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.957394][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 550.850450][ C1] net_ratelimit: 14513 callbacks suppressed [ 550.850472][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.868670][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 550.880938][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.893269][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.905627][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 550.917953][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 550.930251][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 550.942608][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 550.954975][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 550.967241][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 555.860394][ C1] net_ratelimit: 15992 callbacks suppressed [ 555.860416][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 555.878678][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 555.891029][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 555.903318][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 555.915576][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 555.927862][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 555.940224][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 555.952470][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 555.964726][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 555.977016][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 560.870475][ C1] net_ratelimit: 16358 callbacks suppressed [ 560.870497][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 560.888812][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 560.901162][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 560.913424][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 560.925701][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 560.937981][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 560.950340][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 560.962583][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 560.975436][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 560.987725][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 565.880269][ C1] net_ratelimit: 16069 callbacks suppressed [ 565.880291][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 565.898505][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 565.910929][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 565.923309][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 565.935622][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 565.947886][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 565.960199][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 565.972557][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 565.984817][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 565.997075][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 570.890412][ C1] net_ratelimit: 15287 callbacks suppressed [ 570.890433][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 570.908632][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 570.921000][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 570.933296][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 570.945639][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 570.958154][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 570.970536][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 570.982845][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 570.995109][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 571.007396][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 575.900226][ C1] net_ratelimit: 15291 callbacks suppressed [ 575.900248][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 575.918528][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 575.930885][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 575.943248][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 575.955618][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 575.968026][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 575.980352][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 575.992643][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 576.004962][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 576.017257][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 580.910277][ C1] net_ratelimit: 16089 callbacks suppressed [ 580.910299][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 580.928534][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 580.940831][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 580.953085][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 580.965335][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 580.977653][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 580.989982][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 581.002259][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 581.014576][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 581.026967][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 585.920504][ C1] net_ratelimit: 16306 callbacks suppressed [ 585.920526][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 585.938786][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 585.951101][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 585.963405][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 585.975676][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 585.987976][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 586.000346][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 586.012594][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 586.024856][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 586.037154][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 586.240162][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 586.247146][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P7627/1:b..l P5813/1:b..l [ 586.256797][ C1] rcu: (detected by 1, t=10503 jiffies, g=21213, q=1532 ncpus=2) [ 586.264616][ C1] task:syz-executor state:R running task stack:22992 pid:5813 tgid:5813 ppid:5806 flags:0x00000000 [ 586.278012][ C1] Call Trace: [ 586.281317][ C1] [ 586.284270][ C1] __schedule+0xe58/0x5ad0 [ 586.288724][ C1] ? mark_lock+0xb5/0xc60 [ 586.293094][ C1] ? __pfx___schedule+0x10/0x10 [ 586.297986][ C1] ? irqentry_exit+0x3b/0x90 [ 586.302599][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 586.307826][ C1] ? preempt_schedule_thunk+0x1a/0x30 [ 586.313220][ C1] preempt_schedule_common+0x44/0xc0 [ 586.318530][ C1] preempt_schedule_thunk+0x1a/0x30 [ 586.323754][ C1] unwind_next_frame+0x1776/0x20c0 [ 586.328888][ C1] ? __kasan_kmalloc+0x8a/0xb0 [ 586.333673][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 586.339858][ C1] arch_stack_walk+0x95/0x100 [ 586.344628][ C1] ? __kmalloc_noprof+0x21c/0x510 [ 586.349709][ C1] stack_trace_save+0x95/0xd0 [ 586.354426][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 586.359847][ C1] save_stack+0x162/0x1f0 [ 586.364203][ C1] ? __pfx_save_stack+0x10/0x10 [ 586.369078][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 586.374734][ C1] ? free_unref_page+0x661/0x1080 [ 586.379777][ C1] ? qlist_free_all+0x4e/0x120 [ 586.384567][ C1] ? kasan_quarantine_reduce+0x195/0x1e0 [ 586.390227][ C1] ? __kasan_kmalloc+0x8a/0xb0 [ 586.395026][ C1] __reset_page_owner+0x8d/0x400 [ 586.399984][ C1] ? __slab_free+0x477/0x4d0 [ 586.404601][ C1] free_unref_page+0x661/0x1080 [ 586.409476][ C1] qlist_free_all+0x4e/0x120 [ 586.414088][ C1] ? tomoyo_realpath_from_path+0xb9/0x720 [ 586.419827][ C1] kasan_quarantine_reduce+0x195/0x1e0 [ 586.425308][ C1] __kasan_kmalloc+0x8a/0xb0 [ 586.429920][ C1] __kmalloc_noprof+0x21c/0x510 [ 586.434797][ C1] ? lock_sync+0xe1/0x190 [ 586.439153][ C1] tomoyo_realpath_from_path+0xb9/0x720 [ 586.444720][ C1] ? tomoyo_path_perm+0x262/0x460 [ 586.449759][ C1] ? tomoyo_path_perm+0x262/0x460 [ 586.454800][ C1] tomoyo_path_perm+0x276/0x460 [ 586.459670][ C1] ? tomoyo_path_perm+0x262/0x460 [ 586.464712][ C1] ? __pfx_tomoyo_path_perm+0x10/0x10 [ 586.470104][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 586.475330][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 586.480659][ C1] tomoyo_path_unlink+0x92/0xe0 [ 586.485533][ C1] ? __pfx_tomoyo_path_unlink+0x10/0x10 [ 586.491101][ C1] ? d_lookup+0xe9/0x180 [ 586.495375][ C1] security_path_unlink+0x145/0x2b0 [ 586.500592][ C1] do_unlinkat+0x50b/0x760 [ 586.505023][ C1] ? __virt_addr_valid+0x5e/0x590 [ 586.510068][ C1] ? __pfx_do_unlinkat+0x10/0x10 [ 586.515025][ C1] ? __check_object_size+0x488/0x710 [ 586.520341][ C1] ? getname_flags.part.0+0x1c5/0x550 [ 586.525740][ C1] __x64_sys_unlink+0xc5/0x110 [ 586.530523][ C1] do_syscall_64+0xcd/0x250 [ 586.535048][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 586.540966][ C1] RIP: 0033:0x7efe71b7f4c7 [ 586.545397][ C1] RSP: 002b:00007ffe95328378 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 586.553830][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007efe71b7f4c7 [ 586.561826][ C1] RDX: 00007ffe953283a0 RSI: 00007ffe95328430 RDI: 00007ffe95328430 [ 586.569815][ C1] RBP: 00007ffe95328430 R08: 0000000000000000 R09: 0000000000000000 [ 586.577803][ C1] R10: 0000000000000100 R11: 0000000000000206 R12: 00007ffe953294b0 [ 586.585796][ C1] R13: 00007efe71bf3ab4 R14: 000000000004a7f4 R15: 00007ffe953294f0 [ 586.593798][ C1] [ 586.596823][ C1] task:syz-executor state:R running task stack:23536 pid:7627 tgid:7627 ppid:7615 flags:0x00000000 [ 586.608611][ C1] Call Trace: [ 586.611893][ C1] [ 586.614832][ C1] __schedule+0xe58/0x5ad0 [ 586.619272][ C1] ? hlock_class+0x4e/0x130 [ 586.623800][ C1] ? __lock_acquire+0xcc5/0x3c40 [ 586.628759][ C1] ? __pfx_mark_lock+0x10/0x10 [ 586.633539][ C1] ? mark_lock+0xb5/0xc60 [ 586.637891][ C1] ? __pfx___schedule+0x10/0x10 [ 586.642760][ C1] ? __pfx_mark_lock+0x10/0x10 [ 586.647544][ C1] ? mark_held_locks+0x9f/0xe0 [ 586.652332][ C1] preempt_schedule_irq+0x51/0x90 [ 586.657374][ C1] irqentry_exit+0x36/0x90 [ 586.661812][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 586.667815][ C1] RIP: 0010:kernel_text_address+0x6e/0x100 [ 586.673641][ C1] Code: 00 00 00 fc ff df 48 89 c1 83 e0 07 48 c1 e9 03 83 c0 03 0f b6 14 11 38 d0 7c 08 84 d2 0f 85 85 00 00 00 83 3d 06 5c fa 0e 01 <76> 2a e8 3b 16 1b 00 84 c0 74 39 48 89 df e8 9f 8b 20 00 84 c0 75 [ 586.693270][ C1] RSP: 0018:ffffc90003507600 EFLAGS: 00000202 [ 586.699355][ C1] RAX: 0000000000000007 RBX: 00007fe2ced7f4c7 RCX: 1ffffffff20bda70 [ 586.707345][ C1] RDX: 0000000000000000 RSI: ffffffff810be478 RDI: 0000000000000007 [ 586.715333][ C1] RBP: ffffc90003507688 R08: 0000000000000007 R09: ffffffffff600000 [ 586.723320][ C1] R10: 00007fe2ced7f000 R11: 00000000000a4001 R12: ffffffff8185c160 [ 586.731306][ C1] R13: ffffc90003507700 R14: 0000000000000000 R15: ffff888026a98000 [ 586.739296][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 586.745489][ C1] ? 0xffffffffff600000 [ 586.749657][ C1] ? in_gate_area_no_mm+0x58/0x70 [ 586.754705][ C1] __kernel_text_address+0xd/0x40 [ 586.759752][ C1] unwind_get_return_address+0x59/0xa0 [ 586.765232][ C1] arch_stack_walk+0xa7/0x100 [ 586.769947][ C1] stack_trace_save+0x95/0xd0 [ 586.774658][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 586.780065][ C1] save_stack+0x162/0x1f0 [ 586.784411][ C1] ? __pfx_save_stack+0x10/0x10 [ 586.789274][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 586.794924][ C1] ? free_unref_page+0x661/0x1080 [ 586.799968][ C1] ? __put_partials+0x14c/0x170 [ 586.804838][ C1] ? qlist_free_all+0x4e/0x120 [ 586.809614][ C1] ? kasan_quarantine_reduce+0x195/0x1e0 [ 586.815262][ C1] ? __kasan_slab_alloc+0x69/0x90 [ 586.820302][ C1] ? __kmalloc_noprof+0x1cd/0x510 [ 586.825346][ C1] ? tomoyo_realpath_from_path+0xb9/0x720 [ 586.831086][ C1] ? tomoyo_path_perm+0x276/0x460 [ 586.836125][ C1] ? tomoyo_path_unlink+0x92/0xe0 [ 586.841170][ C1] ? security_path_unlink+0x145/0x2b0 [ 586.846558][ C1] ? do_unlinkat+0x50b/0x760 [ 586.851161][ C1] ? __x64_sys_unlink+0xc5/0x110 [ 586.856108][ C1] ? do_syscall_64+0xcd/0x250 [ 586.860806][ C1] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 586.867115][ C1] __reset_page_owner+0x8d/0x400 [ 586.872126][ C1] free_unref_page+0x661/0x1080 [ 586.877080][ C1] __put_partials+0x14c/0x170 [ 586.881788][ C1] qlist_free_all+0x4e/0x120 [ 586.886404][ C1] ? tomoyo_realpath_from_path+0xb9/0x720 [ 586.892151][ C1] kasan_quarantine_reduce+0x195/0x1e0 [ 586.897635][ C1] __kasan_slab_alloc+0x69/0x90 [ 586.902511][ C1] __kmalloc_noprof+0x1cd/0x510 [ 586.907390][ C1] ? lock_sync+0xe1/0x190 [ 586.911746][ C1] tomoyo_realpath_from_path+0xb9/0x720 [ 586.917318][ C1] ? tomoyo_path_perm+0x262/0x460 [ 586.922362][ C1] ? tomoyo_path_perm+0x262/0x460 [ 586.927412][ C1] tomoyo_path_perm+0x276/0x460 [ 586.932281][ C1] ? tomoyo_path_perm+0x262/0x460 [ 586.937328][ C1] ? __pfx_tomoyo_path_perm+0x10/0x10 [ 586.942731][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 586.947964][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 586.953298][ C1] tomoyo_path_unlink+0x92/0xe0 [ 586.958180][ C1] ? __pfx_tomoyo_path_unlink+0x10/0x10 [ 586.963839][ C1] ? d_lookup+0xe9/0x180 [ 586.968120][ C1] security_path_unlink+0x145/0x2b0 [ 586.973341][ C1] do_unlinkat+0x50b/0x760 [ 586.977775][ C1] ? __virt_addr_valid+0x5e/0x590 [ 586.982826][ C1] ? __pfx_do_unlinkat+0x10/0x10 [ 586.987782][ C1] ? __check_object_size+0x488/0x710 [ 586.993096][ C1] ? getname_flags.part.0+0x1c5/0x550 [ 586.998498][ C1] __x64_sys_unlink+0xc5/0x110 [ 587.003280][ C1] do_syscall_64+0xcd/0x250 [ 587.007806][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 587.013722][ C1] RIP: 0033:0x7fe2ced7f4c7 [ 587.018146][ C1] RSP: 002b:00007ffd68bcbb08 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 587.026582][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe2ced7f4c7 [ 587.034565][ C1] RDX: 00007ffd68bcbb30 RSI: 00007ffd68bcbbc0 RDI: 00007ffd68bcbbc0 [ 587.042812][ C1] RBP: 00007ffd68bcbbc0 R08: 0000000000000000 R09: 0000000000000000 [ 587.050804][ C1] R10: 0000000000000100 R11: 0000000000000206 R12: 00007ffd68bccc40 [ 587.058818][ C1] R13: 00007fe2cedf3ab4 R14: 000000000004a81a R15: 00007ffd68bccc80 [ 587.066821][ C1] [ 587.069851][ C1] rcu: rcu_preempt kthread starved for 5082 jiffies! g21213 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 587.080973][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 587.090952][ C1] rcu: RCU grace-period kthread stack dump: [ 587.096841][ C1] task:rcu_preempt state:R running task stack:28488 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 587.108636][ C1] Call Trace: [ 587.111923][ C1] [ 587.114868][ C1] __schedule+0xe58/0x5ad0 [ 587.119301][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 587.124531][ C1] ? __pfx___schedule+0x10/0x10 [ 587.129404][ C1] ? schedule+0x298/0x350 [ 587.133748][ C1] ? __pfx_lock_release+0x10/0x10 [ 587.138794][ C1] ? lock_acquire+0x2f/0xb0 [ 587.143315][ C1] ? schedule+0x1fd/0x350 [ 587.147663][ C1] schedule+0xe7/0x350 [ 587.151756][ C1] schedule_timeout+0x124/0x280 [ 587.156644][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 587.162051][ C1] ? __pfx_process_timeout+0x10/0x10 [ 587.167373][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 587.173201][ C1] ? prepare_to_swait_event+0xf3/0x470 [ 587.178685][ C1] rcu_gp_fqs_loop+0x1eb/0xb00 [ 587.183476][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 587.188813][ C1] ? rcu_gp_init+0xc82/0x1630 [ 587.193512][ C1] ? _raw_spin_unlock_irq+0x2e/0x50 [ 587.198735][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 587.204565][ C1] rcu_gp_kthread+0x271/0x380 [ 587.209265][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 587.214487][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 587.219792][ C1] ? __kthread_parkme+0x148/0x220 [ 587.224848][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 587.230069][ C1] kthread+0x2c1/0x3a0 [ 587.234157][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 587.239371][ C1] ? __pfx_kthread+0x10/0x10 [ 587.243988][ C1] ret_from_fork+0x45/0x80 [ 587.248416][ C1] ? __pfx_kthread+0x10/0x10 [ 587.253027][ C1] ret_from_fork_asm+0x1a/0x30 [ 587.257827][ C1] [ 587.260853][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 587.267182][ C1] CPU: 1 UID: 0 PID: 24 Comm: ksoftirqd/1 Not tainted 6.13.0-rc2-syzkaller-00031-gf92f4749861b #0 [ 587.277778][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 587.287842][ C1] RIP: 0010:ip6_rcv_core+0x171/0x1dc0 [ 587.293238][ C1] Code: 0f 85 9e 18 00 00 48 c7 c7 a0 97 ac 8c 4d 8b b4 24 f0 06 00 00 e8 9f e8 53 01 48 8d 6b 70 48 c7 c7 a0 97 ac 8c 65 49 ff 46 08 8a e8 53 01 48 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 [ 587.312862][ C1] RSP: 0018:ffffc900001e7048 EFLAGS: 00000202 [ 587.318950][ C1] RAX: 0000000000000001 RBX: ffff88820f8a3000 RCX: ffffffff89d512fd [ 587.326931][ C1] RDX: 1ffff1100537f6de RSI: ffffffff8cac97a0 RDI: ffffffff8cac97a0 [ 587.334923][ C1] RBP: ffff88820f8a3070 R08: 0000000000000005 R09: 0000000000000000 [ 587.342908][ C1] R10: 0000000000000001 R11: 0000000000000002 R12: ffff888029bfb000 [ 587.350908][ C1] R13: ffff888065f4dac0 R14: 0000607f47690428 R15: ffff8880654c4000 [ 587.358892][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 587.367835][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 587.374434][ C1] CR2: 0000555592dad5c8 CR3: 00000000753e2000 CR4: 00000000003526f0 [ 587.382422][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 587.390405][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 587.398387][ C1] Call Trace: [ 587.401670][ C1] [ 587.404520][ C1] ? rcu_check_gp_kthread_starvation+0x31b/0x450 [ 587.410881][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 587.416105][ C1] ? rcu_sched_clock_irq+0x247a/0x3310 [ 587.421603][ C1] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 587.427258][ C1] ? tmigr_requires_handle_remote+0x141/0x480 [ 587.433354][ C1] ? __pfx_tmigr_requires_handle_remote+0x10/0x10 [ 587.439806][ C1] ? hrtimer_run_queues+0x97/0x500 [ 587.444944][ C1] ? rcu_read_lock_sched_held+0x3e/0x70 [ 587.450517][ C1] ? update_process_times+0x178/0x2d0 [ 587.455909][ C1] ? __pfx_update_process_times+0x10/0x10 [ 587.461647][ C1] ? read_tsc+0x9/0x20 [ 587.465734][ C1] ? ktime_get+0x1ac/0x300 [ 587.470165][ C1] ? tick_nohz_handler+0x376/0x530 [ 587.475302][ C1] ? __pfx_tick_nohz_handler+0x10/0x10 [ 587.480789][ C1] ? __hrtimer_run_queues+0x5fb/0xae0 [ 587.486238][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 587.491984][ C1] ? read_tsc+0x9/0x20 [ 587.496086][ C1] ? hrtimer_interrupt+0x392/0x8e0 [ 587.501255][ C1] ? __sysvec_apic_timer_interrupt+0x10f/0x400 [ 587.507438][ C1] ? sysvec_apic_timer_interrupt+0x9f/0xc0 [ 587.513271][ C1] [ 587.516216][ C1] [ 587.519157][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 587.525366][ C1] ? ip6_rcv_core+0xddd/0x1dc0 [ 587.530156][ C1] ? ip6_rcv_core+0x171/0x1dc0 [ 587.534944][ C1] ? ip6_rcv_core+0x161/0x1dc0 [ 587.539731][ C1] ? __pfx_ipv6_rcv+0x10/0x10 [ 587.544423][ C1] ipv6_rcv+0x7b/0x680 [ 587.548510][ C1] ? __pfx_ipv6_rcv+0x10/0x10 [ 587.553207][ C1] __netif_receive_skb_one_core+0x12e/0x1e0 [ 587.559125][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 587.565571][ C1] ? rcu_is_watching+0x12/0xc0 [ 587.570362][ C1] ? nf_hook_slow+0x132/0x200 [ 587.575063][ C1] ? netif_receive_skb+0x109/0x7b0 [ 587.580200][ C1] __netif_receive_skb+0x1d/0x160 [ 587.585248][ C1] netif_receive_skb+0x13f/0x7b0 [ 587.590212][ C1] ? __pfx_netif_receive_skb+0x10/0x10 [ 587.595699][ C1] br_pass_frame_up+0x346/0x490 [ 587.600581][ C1] br_handle_frame_finish+0xdcf/0x1c80 [ 587.606067][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 587.611997][ C1] ? ip6t_do_table+0xd20/0x1d40 [ 587.616860][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 587.622188][ C1] ? ip6t_do_table+0xd50/0x1d40 [ 587.627073][ C1] ? __pfx_ip6t_do_table+0x10/0x10 [ 587.632215][ C1] ? nf_hook_slow+0x132/0x200 [ 587.636926][ C1] br_nf_hook_thresh+0x303/0x410 [ 587.641892][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 587.647818][ C1] ? __pfx_br_nf_hook_thresh+0x10/0x10 [ 587.653311][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 587.659231][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.665151][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.671079][ C1] br_nf_pre_routing_finish_ipv6+0x76a/0xfb0 [ 587.677090][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 587.683025][ C1] br_nf_pre_routing_ipv6+0x3ce/0x8c0 [ 587.688437][ C1] ? __pfx_br_nf_pre_routing_ipv6+0x10/0x10 [ 587.694358][ C1] ? __pfx_lock_release+0x10/0x10 [ 587.699406][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 587.704636][ C1] ? __pfx_br_nf_pre_routing_finish_ipv6+0x10/0x10 [ 587.711176][ C1] br_nf_pre_routing+0x860/0x15b0 [ 587.716235][ C1] br_handle_frame+0x9eb/0x1490 [ 587.721117][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 587.726431][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 587.732348][ C1] ? mark_lock+0xb5/0xc60 [ 587.736702][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 587.742011][ C1] __netif_receive_skb_core.constprop.0+0xa76/0x4470 [ 587.748712][ C1] ? kasan_quarantine_put+0x70/0x240 [ 587.754021][ C1] ? kmem_cache_free+0x152/0x4c0 [ 587.758978][ C1] ? kfree_skbmem+0x1a4/0x1f0 [ 587.763676][ C1] ? __pfx___netif_receive_skb_core.constprop.0+0x10/0x10 [ 587.770810][ C1] ? hlock_class+0x4e/0x130 [ 587.775365][ C1] ? process_backlog+0x3f1/0x15f0 [ 587.780409][ C1] __netif_receive_skb_one_core+0xb1/0x1e0 [ 587.786241][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 587.792681][ C1] ? rcu_is_watching+0x12/0xc0 [ 587.797470][ C1] ? process_backlog+0x3f1/0x15f0 [ 587.802517][ C1] ? process_backlog+0x3f1/0x15f0 [ 587.807561][ C1] __netif_receive_skb+0x1d/0x160 [ 587.812608][ C1] process_backlog+0x443/0x15f0 [ 587.817484][ C1] ? find_held_lock+0x2d/0x110 [ 587.822277][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 587.827675][ C1] net_rx_action+0xa94/0x1010 [ 587.832384][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 587.837517][ C1] ? __pfx_tmigr_handle_remote+0x10/0x10 [ 587.843179][ C1] ? run_timer_base+0x11c/0x190 [ 587.848050][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 587.853265][ C1] ? sched_clock+0x38/0x60 [ 587.857714][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 587.862597][ C1] handle_softirqs+0x213/0x8f0 [ 587.867385][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 587.872692][ C1] ? rcu_is_watching+0x12/0xc0 [ 587.877483][ C1] ? __pfx_run_ksoftirqd+0x10/0x10 [ 587.882615][ C1] ? smpboot_thread_fn+0x59d/0xa30 [ 587.887749][ C1] run_ksoftirqd+0x3a/0x60 [ 587.892189][ C1] smpboot_thread_fn+0x661/0xa30 [ 587.897147][ C1] ? __kthread_parkme+0x148/0x220 [ 587.902196][ C1] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 587.907676][ C1] kthread+0x2c1/0x3a0 [ 587.911764][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 587.916978][ C1] ? __pfx_kthread+0x10/0x10 [ 587.921594][ C1] ret_from_fork+0x45/0x80 [ 587.926022][ C1] ? __pfx_kthread+0x10/0x10 [ 587.930633][ C1] ret_from_fork_asm+0x1a/0x30 [ 587.935433][ C1] [ 590.930368][ C1] net_ratelimit: 10699 callbacks suppressed [ 590.930389][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 590.948632][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 590.960920][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 590.973168][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 590.985456][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 590.997788][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 591.010060][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 591.022383][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 591.034718][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 591.047245][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 595.940469][ C1] net_ratelimit: 15542 callbacks suppressed [ 595.940491][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 595.958718][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 595.971008][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 595.983232][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 595.995781][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 596.008146][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 596.020492][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 596.032799][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0) [ 596.045200][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 596.057563][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ca:54:c8:08:a6:ca, vlan:0)