last executing test programs: 16.960197452s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000080)) 13.94695324s ago: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5a}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f1ff18110000", @ANYRES32=r0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 10.92847118s ago: executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000001a40), 0x1003, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000900000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x30}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 10.28967102s ago: executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x63) socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e0b9547ed387dbe9abc89b6e0704", 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) 9.995644065s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x400c6615, &(0x7f00000005c0)=0x3fffffffe) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x58, &(0x7f0000000300)}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000440)={0x1}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xb, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 9.822588622s ago: executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xb9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r1, &(0x7f0000000980), 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) 9.684072733s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000c24e933f27333519b130e0811b1cf2ad87e25ce937b236c568cef7ed4bd56e4b8319a36a792a9e73faf89dbdf31a229d7d6070d951f54c6b2e1580ca3c3e3309fef7a1be4d3e2154b0731ded144714904993fbc59a2dfd2f4239259f93d44555f6f15947f1cbf72bc0c37a2db4b951c0429adedf1ae3a3c56b9f09eb517586b432f09aabb95c8214b5bd08d646abd8b474eb29b1a64f9b7ce8cf49"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, 0x0, &(0x7f0000000040)}, 0x20) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2009) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x0, 0x4}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYRESDEC=r1, @ANYRES64, @ANYRES32, @ANYRES16=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000280)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x28, '\x00', 0x0, 0x25, r3}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x40000000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1a, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x353}, 0x8) 8.7459738s ago: executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x63) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r3}, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e0b9547ed387dbe9abc89b6e0704", 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) 8.444006897s ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_freezer_state(r1, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) write$cgroup_freezer_state(r2, &(0x7f0000000400)='FROZEN\x00', 0x7) 7.90615763s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x5, 0x0, 0x4, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0xb}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000050018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)=0x80000) 4.894335569s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x388, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x400, 0xe4, &(0x7f00000005c0)=""/228, 0x40f00, 0x50, '\x00', r5, 0x25, r4, 0x8, &(0x7f00000006c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0x0, 0x102, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[r1, r2, r6], 0x0, 0x10, 0x6}, 0x90) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, 0x0, 0x17) write$cgroup_pid(r7, &(0x7f0000000000), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085ce9c44376c4b94a236eb2d0000000100000095", @ANYRES16, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000040)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200)=0x90, 0x40c000) 2.481965164s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)=@o_path={&(0x7f0000000180)='./file0\x00', 0x0, 0x8, r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xffffffffffffff67, 0x0, &(0x7f00000004c0)="63eced8e46e9822109cb8baac7d4eef68d395663542d33da959aabb57c1652b1a7e5d98eef8376b64056c6aaf38524bf701dd2e5305c39e115910504c9227fa6d32a1c92520345e60df291dd64abb9b1b50d8bb50168c95d9c4249a71ae383297b36205e4c290e1cb67f3fd58d1bddedeaf2ffced8fa49d3af75d6ee00a5843e688426ef6f409c0500000000000000a924c1a05fd82c82be1e272d89c6bff96f5c2f", 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r5}, 0x10) r6 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r7}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r6, 0x0, 0x1, &(0x7f00000002c0)='\x00'}, 0x30) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r10}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x43400) 2.351658405s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x388, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r1, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x2a, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@jmp={0x5, 0x0, 0xc, 0x8, 0x0, 0x20}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x1, 0x8, 0x7, 0x4, 0x3, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x400, 0xe4, &(0x7f00000005c0)=""/228, 0x40f00, 0x50, '\x00', r4, 0x25, r3, 0x8, &(0x7f00000006c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0xd, 0x102, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[r0, r1, r5], 0x0, 0x10, 0x6}, 0x90) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, 0x0, 0x17) write$cgroup_pid(r6, &(0x7f0000000000), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085ce9c44376c4b94a236eb2d0000000100000095", @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000040)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200)=0x90, 0x40c000) 2.284579225s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETDEBUG(r1, 0x400454c9, &(0x7f0000000180)=0xffffffff) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0xffe6) 2.043521523s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x388, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r1, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x2a, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@jmp={0x5, 0x0, 0xc, 0x8, 0x0, 0x20}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x1, 0x8, 0x7, 0x4, 0x3, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x400, 0xe4, &(0x7f00000005c0)=""/228, 0x40f00, 0x50, '\x00', r4, 0x25, r3, 0x8, &(0x7f00000006c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0xd, 0x102, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[r0, r1, r5], 0x0, 0x10, 0x6}, 0x90) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, 0x0, 0x17) write$cgroup_pid(r6, &(0x7f0000000000), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000040)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200)=0x90, 0x40c000) 1.885344327s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r1}, 0x10) unlink(&(0x7f00000007c0)='./cgroup\x00') 1.86406804s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0xb}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000050018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)=0x80000) 1.781750923s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x5, 0x0, 0x4, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0xb}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000004000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000050018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)=0x80000) 1.687196138s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000400000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) close(0xffffffffffffffff) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7f, 0x7f, 0x5, [@datasec={0xc, 0x0, 0x0, 0xf, 0x3, [], "140921"}, @enum={0x4, 0x5, 0x0, 0x6, 0x4, [{0x8, 0x200}, {0x2}, {0x1, 0x1}, {0xf, 0x2ac}, {0xe, 0x1000}]}, @volatile={0x5, 0x0, 0x0, 0x9, 0x20003}, @restrict={0x2}, @func={0x8, 0x0, 0x0, 0xc, 0x5}, @typedef={0xf, 0x0, 0x0, 0x8, 0x1}, @func_proto]}, {0x0, [0x30, 0x61, 0x61]}}, &(0x7f0000000d40)=""/183, 0x9d, 0xb7, 0x1, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001000)={0xffffffffffffffff, 0x401, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x3, 0x12, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000003000000004002000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008c3b40001000000085100000ffffffff0c76000108000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f00000009c0)='GPL\x00', 0x45, 0xd3, &(0x7f0000000a00)=""/211, 0x41100, 0x65, '\x00', 0x0, 0x33, r3, 0x8, &(0x7f0000000e00)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000e40)={0x4, 0xf, 0x7}, 0x10, 0x0, r1, 0x6, &(0x7f0000001040)=[r0, r0, 0xffffffffffffffff, r4], &(0x7f0000001100)=[{0x0, 0x4, 0xa, 0x5}, {0x0, 0x3, 0x9, 0x4}, {0x3, 0x3, 0x3, 0x8}, {0x0, 0x3, 0x10, 0x6}, {0x3, 0x2, 0x1, 0x3}, {0x3, 0x1, 0xe, 0xc}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002940)={0x2, 0x1a, &(0x7f0000000b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}}, @exit, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x109}}}, &(0x7f0000000680)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001580)={0x4, 0xc, 0x1f, 0x80000000}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000028c0)=[r0], &(0x7f0000002900)=[{0x5, 0x4, 0xe, 0x9}], 0x10, 0x1}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r5}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x0, 0x0, r6, 0x7ff, '\x00', 0x0, r7, 0x2, 0x4, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x58, &(0x7f0000000540)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x3, 0x2, 0x23, 0x42}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000000), 0xe740, r9}, 0x38) 1.54847546s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x63b6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb504}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='ext4_fallocate_exit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 1.484673469s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffff09}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='workqueue_queue_work\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.459809864s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffff09}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='workqueue_queue_work\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.432210638s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000400000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) close(0xffffffffffffffff) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7f, 0x7f, 0x5, [@datasec={0xc, 0x0, 0x0, 0xf, 0x3, [], "140921"}, @enum={0x4, 0x5, 0x0, 0x6, 0x4, [{0x8, 0x200}, {0x2}, {0x1, 0x1}, {0xf, 0x2ac}, {0xe, 0x1000}]}, @volatile={0x5, 0x0, 0x0, 0x9, 0x20003}, @restrict={0x2}, @func={0x8, 0x0, 0x0, 0xc, 0x5}, @typedef={0xf, 0x0, 0x0, 0x8, 0x1}, @func_proto]}, {0x0, [0x30, 0x61, 0x61]}}, &(0x7f0000000d40)=""/183, 0x9d, 0xb7, 0x0, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000fc0)={0xffffffffffffffff, 0x20, &(0x7f0000000f80)={&(0x7f0000000e80)=""/90, 0x5a, 0x0, &(0x7f0000000f00)=""/107, 0x6b}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001000)={0xffffffffffffffff, 0x401, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x3, 0x12, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000003000000004002000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008c3b40001000000085100000ffffffff0c76000108000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f00000009c0)='GPL\x00', 0x45, 0xd3, &(0x7f0000000a00)=""/211, 0x41100, 0x65, '\x00', 0x0, 0x33, r3, 0x8, &(0x7f0000000e00)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000e40)={0x4, 0xf, 0x7}, 0x10, r4, r1, 0x6, &(0x7f0000001040)=[r0, r0, 0xffffffffffffffff, r5], &(0x7f0000001100)=[{0x0, 0x4, 0xa, 0x5}, {0x0, 0x3, 0x9, 0x4}, {0x3, 0x3, 0x3, 0x8}, {0x0, 0x3, 0x10, 0x6}, {0x3, 0x2, 0x1, 0x3}, {0x3, 0x1, 0xe, 0xc}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002940)={0x2, 0x1a, &(0x7f0000000b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}}, @exit, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x109}}}, &(0x7f0000000680)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001580)={0x4, 0xc, 0x1f, 0x80000000}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000028c0)=[r0], &(0x7f0000002900)=[{0x5, 0x4, 0xe, 0x9}], 0x10, 0x1}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r6}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x0, 0x0, r7, 0x7ff, '\x00', 0x0, r8, 0x2, 0x4, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x58, &(0x7f0000000540)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x3, 0x2, 0x23, 0x42}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000000), 0xe740, r10}, 0x38) 1.41855489s ago: executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x400, 0x9}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000001c0)={'rose0\x00', 0x1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x9f, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000004c0), &(0x7f0000000600), 0x8, 0xbc, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={r0, 0x20, &(0x7f0000000940)={&(0x7f0000000880)=""/85, 0x55, 0x0, &(0x7f0000000900)=""/29, 0x1d}}, 0x10) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)=@o_path={&(0x7f00000009c0)='./file0\x00', 0x0, 0x4008, r3}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a40)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x0, '\x00', 0x0, r0, 0x5, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1, 0x24, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xfffff801}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x600}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x60, '\x00', r8, 0x16, r0, 0x8, &(0x7f00000006c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0xc, 0x6, 0x6}, 0x10, r9, r10, 0x2, 0x0, &(0x7f0000000b00)=[{0x5, 0x4, 0xa, 0xc}, {0x0, 0x3, 0xd, 0x3}], 0x10, 0x9}, 0x90) ioctl$TUNGETFILTER(r7, 0x801054db, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 694.827422ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x0, 0x4, 0x0, 0x0, r0}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000b00), 0x0}, 0x20) r2 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000001cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x8, [@struct={0xc, 0x2, 0x0, 0x4, 0x1, 0x3, [{0xc, 0x2, 0x3}, {0x6, 0x5, 0x6}]}, @union={0xf, 0x2, 0x0, 0x5, 0x1, 0xfffff000, [{0x1, 0x5, 0x3}, {0x2, 0x2, 0x2}]}, @restrict={0xf}, @func_proto, @union={0x3, 0x4, 0x0, 0x5, 0x0, 0x1, [{0xc, 0x5, 0x2}, {0x10, 0x1, 0x7fffffff}, {0x6, 0x4, 0x8}, {0xb, 0x3, 0x200}]}]}, {0x0, [0x5f, 0x2e, 0x30, 0x30, 0x30, 0x2e]}}, &(0x7f0000000980)=""/170, 0xbc, 0xaa, 0x0, 0x2}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001c80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000300)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xf8, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x40, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001bc0)={0x6, 0x18, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000006000000000000000104000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085000000ae00000019540100ffffffff18110000", @ANYRES32=r6, @ANYBLOB="00000000000000cea1be498c00b70200000000000085000000860000009500000000000000bd4c010014000000851d32f15799eee86f37bd9acabc10000005000000bf91000000000000b702000000000000850000004200"], &(0x7f0000000380)='GPL\x00', 0x7f, 0x1000, &(0x7f0000000b00)=""/4096, 0x41000, 0x48, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001b40)={0x2, 0xd, 0xac7, 0x8}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000001b80)=[{0x5, 0x0, 0xf, 0x9}, {0x5, 0x2, 0x0, 0x6}, {0x3, 0x5, 0x5, 0x5}, {0x2, 0x5, 0xe, 0x8}], 0x10, 0x200}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x1, 0x10000, 0x7ffd, 0x4, 0xffffffffffffffff, 0x0, '\x00', r7}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010027cf08100000"], 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000640)='ext4_fallocate_exit\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='ext4_fallocate_exit\x00', r10}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 496.478283ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x388, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x400, 0xe4, &(0x7f00000005c0)=""/228, 0x40f00, 0x50, '\x00', r5, 0x25, r4, 0x8, &(0x7f00000006c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0x0, 0x102, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[r1, r2, r6], 0x0, 0x10, 0x6}, 0x90) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, 0x0, 0x17) write$cgroup_pid(r7, &(0x7f0000000000), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085ce9c44376c4b94a236eb2d0000000100000095", @ANYRES16, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000040)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200)=0x90, 0x40c000) 445.660301ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x388, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r1, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x2a, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@jmp={0x5, 0x0, 0xc, 0x8, 0x0, 0x20}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x1, 0x8, 0x7, 0x4, 0x3, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x400, 0xe4, &(0x7f00000005c0)=""/228, 0x40f00, 0x50, '\x00', r4, 0x25, r3, 0x8, &(0x7f00000006c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0xd, 0x102, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[r0, r1, r5], 0x0, 0x10, 0x6}, 0x90) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, 0x0, 0x17) write$cgroup_pid(r6, &(0x7f0000000000), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085ce9c44376c4b94a236eb2d0000000100000095", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000040)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200)=0x90, 0x40c000) 24.783456ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0xb}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000050018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)=0x80000) 3.34455ms ago: executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x619}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8fcffffb702000005000000b703000000000000850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_ext_remove_space_done\x00', r2}, 0x10) write$cgroup_pid(r3, &(0x7f0000000340), 0xfdef) 0s ago: executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="612a207300a7cf089372d93825b73f413a99a0aed5a503628e7a2850144aa3931d74f1b21da694dd17d263dbbce9579761ed920d25c174700e522ae983adbf1a045923e669472d72c3c7e0e6c4136cdf9ad024d4c81d1959fe16b98da6b31f14fe64250ae42b9af75c2e81f8aa3b896f9907b7e0fd5d0f06f836"], 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="660a00000000000061114c0000e0ff008550f1c315d405b11482e97bdad5167c9d388c4f00009500000001000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x49, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) kernel console output (not intermixed with test programs): ANGE): veth0_virt_wifi: link becomes ready [ 439.297988][T13286] device veth1_macvtap entered promiscuous mode [ 439.433185][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 439.447928][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 439.456464][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 439.523999][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 439.588437][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 440.047748][T13357] device sit0 entered promiscuous mode [ 441.755467][T13410] device veth0_vlan left promiscuous mode [ 441.763366][T13410] device veth0_vlan entered promiscuous mode [ 441.854599][T13412] device veth0_vlan left promiscuous mode [ 441.879025][T13412] device veth0_vlan entered promiscuous mode [ 442.146079][T13409] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.271430][T13409] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.393397][T13409] device bridge_slave_0 entered promiscuous mode [ 442.415451][T13409] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.422407][T13409] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.429639][T13409] device bridge_slave_1 entered promiscuous mode [ 442.838581][ T343] device bridge_slave_1 left promiscuous mode [ 442.844674][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.853330][ T343] device bridge_slave_0 left promiscuous mode [ 442.859700][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.868059][ T343] device veth0_vlan left promiscuous mode [ 443.591842][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 443.600275][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 443.613511][T13463] device veth0_vlan left promiscuous mode [ 443.619407][T13463] device veth0_vlan entered promiscuous mode [ 443.626372][T13464] device veth0_vlan left promiscuous mode [ 443.632653][T13464] device veth0_vlan entered promiscuous mode [ 443.644974][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.653319][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.660954][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.668656][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.676804][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.684578][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.734156][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 443.775901][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.786785][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.793661][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.997699][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 444.071158][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 444.161247][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.220183][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.227064][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.234734][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.242996][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.258819][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.267428][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.285987][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 444.297974][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 444.310504][T13409] device veth0_vlan entered promiscuous mode [ 444.316941][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 444.326157][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 444.593902][T13409] device veth1_macvtap entered promiscuous mode [ 444.697233][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 444.704600][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 444.783800][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 444.849240][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 444.904454][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 444.982154][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 445.010690][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 445.082545][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 445.090797][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 445.108007][T13494] device veth0_vlan left promiscuous mode [ 445.116330][T13494] device veth0_vlan entered promiscuous mode [ 446.778996][T13536] device veth1_macvtap left promiscuous mode [ 450.411029][T13623] device veth0_vlan left promiscuous mode [ 450.560941][T13623] device veth0_vlan entered promiscuous mode [ 450.821698][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.832056][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.848269][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.873800][T13677] device veth0_vlan left promiscuous mode [ 451.887617][T13677] device veth0_vlan entered promiscuous mode [ 454.875233][T13753] device veth0_vlan left promiscuous mode [ 454.883168][T13753] device veth0_vlan entered promiscuous mode [ 455.578017][T13779] device veth0_vlan left promiscuous mode [ 455.584477][T13779] device veth0_vlan entered promiscuous mode [ 456.018137][T13795] device veth0_vlan left promiscuous mode [ 456.025869][T13795] device veth0_vlan entered promiscuous mode [ 456.657455][T13816] device veth0_vlan left promiscuous mode [ 456.737679][T13816] device veth0_vlan entered promiscuous mode [ 458.141018][T13870] device veth0_vlan left promiscuous mode [ 458.151611][T13870] device veth0_vlan entered promiscuous mode [ 458.158828][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 458.166990][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 458.177084][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 458.660801][T13889] device veth0_vlan left promiscuous mode [ 458.667973][T13889] device veth0_vlan entered promiscuous mode [ 459.401372][T13915] device veth0_vlan left promiscuous mode [ 459.428000][T13915] device veth0_vlan entered promiscuous mode [ 459.674180][T13927] device veth0_vlan left promiscuous mode [ 459.680887][T13927] device veth0_vlan entered promiscuous mode [ 460.579809][T13949] device veth0_vlan left promiscuous mode [ 460.669401][T13949] device veth0_vlan entered promiscuous mode [ 460.676324][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 460.708950][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 460.775833][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 461.235216][T13965] device veth0_vlan left promiscuous mode [ 461.250354][T13965] device veth0_vlan entered promiscuous mode [ 461.269202][T13970] device veth0_vlan left promiscuous mode [ 461.275338][T13970] device veth0_vlan entered promiscuous mode [ 462.975309][T14015] device veth0_vlan left promiscuous mode [ 462.981692][T14015] device veth0_vlan entered promiscuous mode [ 463.119915][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 463.152460][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 463.235669][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 464.746310][T14054] device veth0_vlan left promiscuous mode [ 464.952221][T14054] device veth0_vlan entered promiscuous mode [ 465.586048][T14066] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.662728][T14066] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.697767][T14066] device bridge_slave_0 entered promiscuous mode [ 465.705082][T14066] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.712245][T14066] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.719960][T14066] device bridge_slave_1 entered promiscuous mode [ 466.072421][ T10] device bridge_slave_1 left promiscuous mode [ 466.094141][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.209776][ T10] device bridge_slave_0 left promiscuous mode [ 466.216138][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.295929][ T10] device veth0_vlan left promiscuous mode [ 466.768409][T14113] device veth0_vlan left promiscuous mode [ 466.774302][T14113] device veth0_vlan entered promiscuous mode [ 466.787260][T14125] device veth0_vlan left promiscuous mode [ 466.793404][T14125] device veth0_vlan entered promiscuous mode [ 466.805527][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 466.813480][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 466.821199][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 466.847829][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 466.855306][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 466.862903][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 466.871371][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 466.880265][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.887145][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.894958][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 466.904841][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 466.922432][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 466.930832][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.937699][ T3064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 466.988596][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 466.999947][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 467.015927][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 467.031252][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 467.066877][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 467.083718][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 467.133220][T14066] device veth0_vlan entered promiscuous mode [ 467.145825][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 467.153898][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 467.176603][T14066] device veth1_macvtap entered promiscuous mode [ 467.189634][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 467.198081][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 467.223503][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 467.296060][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 467.351833][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 467.386744][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 467.396124][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 467.405609][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 467.415848][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 467.843318][T14165] device veth0_vlan left promiscuous mode [ 467.878577][T14165] device veth0_vlan entered promiscuous mode [ 467.944906][T14171] device veth0_vlan left promiscuous mode [ 468.079622][T14171] device veth0_vlan entered promiscuous mode [ 468.176937][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 468.201568][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 468.256008][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 468.271402][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 468.374130][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 468.452783][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 468.608573][T14185] device veth1_macvtap left promiscuous mode [ 469.865264][T14219] device veth0_vlan left promiscuous mode [ 469.871397][T14219] device veth0_vlan entered promiscuous mode [ 469.878304][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 469.886613][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 469.899641][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 470.090953][T14225] device sit0 entered promiscuous mode [ 471.808629][T14281] device veth0_vlan left promiscuous mode [ 471.842193][T14281] device veth0_vlan entered promiscuous mode [ 472.994758][T14321] device veth0_vlan left promiscuous mode [ 473.014400][T14321] device veth0_vlan entered promiscuous mode [ 473.031331][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 473.079396][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 473.108978][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 473.928399][T14355] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.935454][T14355] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.944927][T14355] device bridge_slave_0 entered promiscuous mode [ 473.951682][T14368] device sit0 entered promiscuous mode [ 473.968535][T14355] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.975463][T14355] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.983001][T14355] device bridge_slave_1 entered promiscuous mode [ 473.993074][T14354] device veth0_vlan left promiscuous mode [ 474.040073][T14354] device veth0_vlan entered promiscuous mode [ 474.229808][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 474.238059][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 474.264995][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 474.294529][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 474.363670][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.370555][ T3064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.394258][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 474.405782][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 474.419431][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.426288][ T3064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.438364][ T10] device bridge_slave_1 left promiscuous mode [ 474.444287][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.452292][ T10] device bridge_slave_0 left promiscuous mode [ 474.458351][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.466512][ T10] device veth0_vlan left promiscuous mode [ 474.660491][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 474.723340][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 474.761415][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 474.927764][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 475.275158][T14355] device veth0_vlan entered promiscuous mode [ 475.331815][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.374358][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.439344][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 475.504293][T14395] device veth0_vlan left promiscuous mode [ 475.511963][T14395] device veth0_vlan entered promiscuous mode [ 475.554718][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.562810][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.570531][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 475.582081][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 475.590195][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 475.603555][T14355] device veth1_macvtap entered promiscuous mode [ 475.612946][T14400] device veth0_vlan left promiscuous mode [ 475.621605][T14400] device veth0_vlan entered promiscuous mode [ 475.635664][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 475.651206][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 475.660037][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 475.674910][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 475.683354][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 475.764675][T14420] device veth1_macvtap left promiscuous mode [ 475.811419][T14413] device veth0_vlan left promiscuous mode [ 475.929631][T14413] device veth0_vlan entered promiscuous mode [ 476.595625][T14439] device veth0_vlan left promiscuous mode [ 476.683981][T14439] device veth0_vlan entered promiscuous mode [ 477.806851][T14472] device veth0_vlan left promiscuous mode [ 477.921618][T14472] device veth0_vlan entered promiscuous mode [ 478.142847][T14486] device veth0_vlan left promiscuous mode [ 478.227986][T14486] device veth0_vlan entered promiscuous mode [ 478.426876][T14485] device veth0_vlan left promiscuous mode [ 478.466945][T14485] device veth0_vlan entered promiscuous mode [ 478.637585][T14502] device veth0_vlan left promiscuous mode [ 478.684125][T14502] device veth0_vlan entered promiscuous mode [ 478.742395][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 478.754849][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 478.762232][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 478.769653][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 478.778198][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 478.805897][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 479.492954][T14525] device veth0_vlan left promiscuous mode [ 479.578735][T14525] device veth0_vlan entered promiscuous mode [ 480.337434][T14556] device veth0_vlan left promiscuous mode [ 480.378411][T14556] device veth0_vlan entered promiscuous mode [ 481.009988][T14563] device veth0_vlan left promiscuous mode [ 481.045728][T14563] device veth0_vlan entered promiscuous mode [ 481.095826][T14574] device veth0_vlan left promiscuous mode [ 481.136441][T14574] device veth0_vlan entered promiscuous mode [ 481.172575][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 481.191369][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 481.199183][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 482.261708][T14604] device veth0_vlan left promiscuous mode [ 482.347490][T14604] device veth0_vlan entered promiscuous mode [ 482.376514][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 482.436048][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 482.495732][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 482.553195][T14611] device veth0_vlan left promiscuous mode [ 482.579290][T14611] device veth0_vlan entered promiscuous mode [ 484.266512][T14638] device veth0_vlan left promiscuous mode [ 484.275168][T14638] device veth0_vlan entered promiscuous mode [ 484.401245][T14653] device veth0_vlan left promiscuous mode [ 484.415377][T14653] device veth0_vlan entered promiscuous mode [ 484.430952][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 484.439072][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 484.446453][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 484.454146][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 484.462402][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 484.470108][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 485.791912][T14702] device veth0_vlan left promiscuous mode [ 485.801792][T14702] device veth0_vlan entered promiscuous mode [ 485.809407][T14704] device veth0_vlan left promiscuous mode [ 485.815581][T14704] device veth0_vlan entered promiscuous mode [ 486.079800][T14708] device veth1_macvtap left promiscuous mode [ 486.094858][T14712] device veth0_vlan left promiscuous mode [ 486.103828][T14712] device veth0_vlan entered promiscuous mode [ 487.490996][T14768] device veth0_vlan left promiscuous mode [ 487.509468][T14768] device veth0_vlan entered promiscuous mode [ 487.524233][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 487.543726][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 487.662089][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 488.101231][T14780] device veth0_vlan left promiscuous mode [ 488.162877][T14780] device veth0_vlan entered promiscuous mode [ 490.081599][T14841] device veth0_vlan left promiscuous mode [ 490.166439][T14841] device veth0_vlan entered promiscuous mode [ 490.292123][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 490.322257][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 490.383164][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 491.838171][T14891] device veth0_vlan left promiscuous mode [ 491.844376][T14891] device veth0_vlan entered promiscuous mode [ 493.888080][T14938] device veth0_vlan left promiscuous mode [ 493.923100][T14938] device veth0_vlan entered promiscuous mode [ 493.942097][T14943] device veth0_vlan left promiscuous mode [ 493.958910][T14943] device veth0_vlan entered promiscuous mode [ 493.990295][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 494.018824][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 494.026242][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 494.344639][T14953] device sit0 entered promiscuous mode [ 495.165209][T14975] device veth0_vlan left promiscuous mode [ 495.298018][T14975] device veth0_vlan entered promiscuous mode [ 500.095305][T15110] device veth0_vlan left promiscuous mode [ 500.128274][T15110] device veth0_vlan entered promiscuous mode [ 500.230705][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 500.252465][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 500.387923][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 502.004313][T15159] device veth0_vlan left promiscuous mode [ 502.051530][T15159] device veth0_vlan entered promiscuous mode [ 502.373687][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 502.402333][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 502.432402][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 502.443160][T15161] device veth0_vlan left promiscuous mode [ 502.457451][T15161] device veth0_vlan entered promiscuous mode [ 502.484764][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 502.529057][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 502.536811][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 509.847874][T15349] device veth0_vlan left promiscuous mode [ 509.907923][T15349] device veth0_vlan entered promiscuous mode [ 509.914778][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 509.930172][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 509.944689][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 510.313930][T15357] device veth0_vlan left promiscuous mode [ 510.428533][T15357] device veth0_vlan entered promiscuous mode [ 513.726979][T15432] device veth0_vlan left promiscuous mode [ 513.737481][T15432] device veth0_vlan entered promiscuous mode [ 513.747448][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 513.756576][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 513.766297][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 515.420367][T15478] device veth0_vlan left promiscuous mode [ 515.508333][T15478] device veth0_vlan entered promiscuous mode [ 516.199793][T15500] device veth0_vlan left promiscuous mode [ 516.293268][T15500] device veth0_vlan entered promiscuous mode [ 519.919669][T15599] device veth0_vlan left promiscuous mode [ 520.008847][T15599] device veth0_vlan entered promiscuous mode [ 520.026799][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 520.064610][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 520.136034][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 521.828584][T15638] device veth0_vlan left promiscuous mode [ 521.853864][T15638] device veth0_vlan entered promiscuous mode [ 528.643817][T15795] device veth0_vlan left promiscuous mode [ 528.815397][T15795] device veth0_vlan entered promiscuous mode [ 528.829944][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 528.865083][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 528.997810][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 530.438597][T15833] device veth0_vlan left promiscuous mode [ 530.601644][T15833] device veth0_vlan entered promiscuous mode [ 530.705930][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 530.738818][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 530.868677][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 532.483385][T15872] device veth0_vlan left promiscuous mode [ 532.535292][T15872] device veth0_vlan entered promiscuous mode [ 532.548125][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 532.556150][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 532.621425][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 533.384901][T15893] device veth0_vlan left promiscuous mode [ 533.563265][T15893] device veth0_vlan entered promiscuous mode [ 535.795499][T15946] device veth0_vlan left promiscuous mode [ 535.875480][T15946] device veth0_vlan entered promiscuous mode [ 535.890260][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 535.898537][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 535.906679][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 539.489440][T16045] device veth0_vlan left promiscuous mode [ 539.617651][T16045] device veth0_vlan entered promiscuous mode [ 539.638924][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 539.722667][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 539.809146][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 541.292121][T16085] device veth0_vlan left promiscuous mode [ 541.302703][T16085] device veth0_vlan entered promiscuous mode [ 541.399415][T16076] device veth0_vlan left promiscuous mode [ 541.425020][T16076] device veth0_vlan entered promiscuous mode [ 541.495660][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 541.507004][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 541.518939][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 541.597486][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 541.605982][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 541.613655][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 541.783715][T16094] device veth0_vlan left promiscuous mode [ 541.853488][T16094] device veth0_vlan entered promiscuous mode [ 542.935372][T16134] device veth0_vlan left promiscuous mode [ 542.941363][T16134] device veth0_vlan entered promiscuous mode [ 543.478099][T16148] device veth0_vlan left promiscuous mode [ 543.490662][T16148] device veth0_vlan entered promiscuous mode [ 543.499008][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 543.507363][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 543.515469][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 545.391926][T16196] device veth0_vlan left promiscuous mode [ 545.435857][T16196] device veth0_vlan entered promiscuous mode [ 549.014585][T16291] device veth0_vlan left promiscuous mode [ 549.032651][T16291] device veth0_vlan entered promiscuous mode [ 549.433639][T16302] device veth0_vlan left promiscuous mode [ 549.582876][T16302] device veth0_vlan entered promiscuous mode [ 550.522613][T16329] device veth0_vlan left promiscuous mode [ 550.563236][T16329] device veth0_vlan entered promiscuous mode [ 551.061398][T16343] device veth0_vlan left promiscuous mode [ 551.068147][T16343] device veth0_vlan entered promiscuous mode [ 552.646541][T16373] device veth0_vlan left promiscuous mode [ 552.705832][T16373] device veth0_vlan entered promiscuous mode [ 555.928181][T16470] device veth0_vlan left promiscuous mode [ 555.957800][T16470] device veth0_vlan entered promiscuous mode [ 556.106932][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 556.156102][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 556.163933][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 558.002967][T16522] device veth0_vlan left promiscuous mode [ 558.034514][T16522] device veth0_vlan entered promiscuous mode [ 559.605413][T16563] device veth0_vlan left promiscuous mode [ 559.613383][T16563] device veth0_vlan entered promiscuous mode [ 559.833282][T16573] device sit0 left promiscuous mode [ 559.965507][T16570] device sit0 entered promiscuous mode [ 561.765021][T16615] device veth0_vlan left promiscuous mode [ 561.771404][T16615] device veth0_vlan entered promiscuous mode [ 561.786810][T16617] device veth0_vlan left promiscuous mode [ 561.793971][T16617] device veth0_vlan entered promiscuous mode [ 562.895017][T16647] device sit0 left promiscuous mode [ 563.906748][T16656] device veth0_vlan left promiscuous mode [ 564.001742][T16656] device veth0_vlan entered promiscuous mode [ 564.117204][T16664] device veth0_vlan left promiscuous mode [ 564.123022][T16664] device veth0_vlan entered promiscuous mode [ 564.278549][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 564.297040][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 564.442503][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 564.499694][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 564.514121][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 564.523036][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 565.992982][T16707] device veth0_vlan left promiscuous mode [ 566.001500][T16707] device veth0_vlan entered promiscuous mode [ 566.008846][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 566.017293][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 566.024753][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 567.070951][T16730] device veth0_vlan left promiscuous mode [ 567.079590][T16730] device veth0_vlan entered promiscuous mode [ 567.915137][T16742] device veth0_vlan left promiscuous mode [ 568.019503][T16742] device veth0_vlan entered promiscuous mode [ 568.434990][T16770] device veth0_vlan left promiscuous mode [ 568.442905][T16770] device veth0_vlan entered promiscuous mode [ 568.520791][T16767] device veth0_vlan left promiscuous mode [ 568.587537][T16767] device veth0_vlan entered promiscuous mode [ 569.513759][T16792] device sit0 entered promiscuous mode [ 570.708874][T16808] device veth0_vlan left promiscuous mode [ 570.747897][T16808] device veth0_vlan entered promiscuous mode [ 570.841630][T16811] device veth0_vlan left promiscuous mode [ 570.888434][T16811] device veth0_vlan entered promiscuous mode [ 572.285378][T16847] device veth0_vlan left promiscuous mode [ 572.308961][T16847] device veth0_vlan entered promiscuous mode [ 572.367422][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 572.382707][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 572.456091][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 573.029757][T16868] device veth0_vlan left promiscuous mode [ 573.089788][T16868] device veth0_vlan entered promiscuous mode [ 573.194346][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 573.228043][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 573.315245][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 574.877534][T16901] device veth0_vlan left promiscuous mode [ 574.903543][T16901] device veth0_vlan entered promiscuous mode [ 575.663749][T16919] device veth0_vlan left promiscuous mode [ 575.673942][T16919] device veth0_vlan entered promiscuous mode [ 576.070420][T16936] device veth0_vlan left promiscuous mode [ 576.148265][T16936] device veth0_vlan entered promiscuous mode [ 576.236321][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 576.274239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 576.354972][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 576.969083][T16949] device veth0_vlan left promiscuous mode [ 577.051462][T16949] device veth0_vlan entered promiscuous mode [ 577.479827][T16964] device veth0_vlan left promiscuous mode [ 577.486002][T16964] device veth0_vlan entered promiscuous mode [ 581.395801][T17055] device veth0_vlan left promiscuous mode [ 581.417959][T17055] device veth0_vlan entered promiscuous mode [ 581.467196][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 581.475340][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 581.507809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 583.068378][T17101] device veth0_vlan left promiscuous mode [ 583.094496][T17101] device veth0_vlan entered promiscuous mode [ 589.288659][T17228] device veth0_vlan left promiscuous mode [ 589.345363][T17228] device veth0_vlan entered promiscuous mode [ 589.354715][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 589.388190][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 589.395573][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 591.229297][T17277] device veth0_vlan left promiscuous mode [ 591.327546][T17277] device veth0_vlan entered promiscuous mode [ 593.651482][T17335] device veth0_vlan left promiscuous mode [ 593.663821][T17335] device veth0_vlan entered promiscuous mode [ 593.692596][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 593.705137][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 593.815309][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 594.179041][T17340] bridge0: port 1(bridge_slave_0) entered blocking state [ 594.208420][T17340] bridge0: port 1(bridge_slave_0) entered disabled state [ 594.222362][T17340] device bridge_slave_0 entered promiscuous mode [ 594.275810][T17340] bridge0: port 2(bridge_slave_1) entered blocking state [ 594.340742][T17340] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.377687][T17340] device bridge_slave_1 entered promiscuous mode [ 594.923539][ T697] device bridge_slave_1 left promiscuous mode [ 594.947758][ T697] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.147810][ T697] device bridge_slave_0 left promiscuous mode [ 595.253848][ T697] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.382414][ T697] device veth0_vlan left promiscuous mode [ 596.583044][T17395] device veth0_vlan left promiscuous mode [ 596.670790][T17395] device veth0_vlan entered promiscuous mode [ 596.999184][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 597.066105][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 597.181122][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 597.221072][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 597.384899][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.391803][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 597.420773][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 597.429952][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 597.438440][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 597.445331][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 597.453257][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 597.461854][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 597.469933][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 597.477884][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 597.486521][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 597.497292][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 597.572344][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 597.715323][T17340] device veth0_vlan entered promiscuous mode [ 597.767733][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 597.799858][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 597.870040][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 597.887750][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 597.988953][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 597.997027][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 598.031464][T17340] device veth1_macvtap entered promiscuous mode [ 598.107598][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 598.120397][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 598.209105][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 598.278097][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 598.286442][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 599.158762][T17449] device veth1_macvtap left promiscuous mode [ 600.592775][T17477] device veth0_vlan left promiscuous mode [ 600.599803][T17477] device veth0_vlan entered promiscuous mode [ 600.606722][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 600.615526][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 600.624013][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 601.376495][T17498] device sit0 entered promiscuous mode [ 602.902457][T17539] device veth0_vlan left promiscuous mode [ 603.039036][T17539] device veth0_vlan entered promiscuous mode [ 603.159139][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 603.178313][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 603.281970][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 605.727336][T17596] device veth0_vlan left promiscuous mode [ 605.733545][T17596] device veth0_vlan entered promiscuous mode [ 605.740398][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 605.748335][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 605.755755][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 609.178587][T17673] device veth0_vlan left promiscuous mode [ 609.184426][T17673] device veth0_vlan entered promiscuous mode [ 609.249091][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 609.288288][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 609.339039][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 612.291854][T17744] device veth0_vlan left promiscuous mode [ 612.354578][T17744] device veth0_vlan entered promiscuous mode [ 612.422311][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 612.443698][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 612.539428][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 613.262655][T17761] device veth0_vlan left promiscuous mode [ 613.276560][T17761] device veth0_vlan entered promiscuous mode [ 614.224600][T17779] device veth0_vlan left promiscuous mode [ 614.283971][T17779] device veth0_vlan entered promiscuous mode [ 614.765508][T17790] device veth0_vlan left promiscuous mode [ 614.808322][T17790] device veth0_vlan entered promiscuous mode [ 615.397861][T17803] device veth0_vlan left promiscuous mode [ 615.456518][T17803] device veth0_vlan entered promiscuous mode [ 616.377342][T17822] device veth0_vlan left promiscuous mode [ 616.449513][T17822] device veth0_vlan entered promiscuous mode [ 616.820977][T17837] device veth0_vlan left promiscuous mode [ 616.904559][T17837] device veth0_vlan entered promiscuous mode [ 618.399818][T17873] device veth0_vlan left promiscuous mode [ 618.410158][T17873] device veth0_vlan entered promiscuous mode [ 620.297578][T17930] device veth0_vlan left promiscuous mode [ 620.338610][T17930] device veth0_vlan entered promiscuous mode [ 620.361714][T17941] device veth0_vlan left promiscuous mode [ 620.371762][T17941] device veth0_vlan entered promiscuous mode [ 620.488964][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 620.507130][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 620.514888][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 620.522600][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 620.575976][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 620.583732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 620.887692][T17950] device veth0_vlan left promiscuous mode [ 620.894172][T17950] device veth0_vlan entered promiscuous mode [ 622.019963][T17980] device veth0_vlan left promiscuous mode [ 622.030944][T17980] device veth0_vlan entered promiscuous mode [ 622.974145][T18004] device veth0_vlan left promiscuous mode [ 623.037970][T18004] device veth0_vlan entered promiscuous mode [ 624.140284][T18037] device veth0_vlan left promiscuous mode [ 624.146294][T18037] device veth0_vlan entered promiscuous mode [ 624.218410][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 624.286969][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 624.379815][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 625.741084][T18083] device veth0_vlan left promiscuous mode [ 625.749565][T18083] device veth0_vlan entered promiscuous mode [ 626.358754][T18099] device veth0_vlan left promiscuous mode [ 626.440059][T18099] device veth0_vlan entered promiscuous mode [ 626.614948][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 626.737903][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 626.745288][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 627.368884][T18125] device veth0_vlan left promiscuous mode [ 627.472725][T18125] device veth0_vlan entered promiscuous mode [ 627.558315][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 627.587947][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 627.636686][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 630.002406][T18188] device veth0_vlan left promiscuous mode [ 630.040919][T18188] device veth0_vlan entered promiscuous mode [ 630.122591][T18190] device veth0_vlan left promiscuous mode [ 630.128647][T18190] device veth0_vlan entered promiscuous mode [ 630.172627][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 630.197827][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 630.206660][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 632.298615][T18238] device veth0_vlan left promiscuous mode [ 632.317803][T18238] device veth0_vlan entered promiscuous mode [ 632.372846][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 632.395551][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 632.488809][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 633.969991][T18283] device veth0_vlan left promiscuous mode [ 633.986196][T18283] device veth0_vlan entered promiscuous mode [ 634.741971][T18300] device veth0_vlan left promiscuous mode [ 634.939372][T18300] device veth0_vlan entered promiscuous mode [ 635.023688][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 635.046465][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 635.054835][ T28] audit: type=1400 audit(1718058637.849:130): avc: denied { unlink } for pid=84 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 635.115979][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 636.347771][T18335] device veth0_vlan left promiscuous mode [ 636.354400][T18335] device veth0_vlan entered promiscuous mode [ 641.763259][T18446] device veth0_vlan left promiscuous mode [ 641.769618][T18446] device veth0_vlan entered promiscuous mode [ 641.778630][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 641.786691][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 641.796008][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 641.803484][T18441] device veth0_vlan left promiscuous mode [ 641.809927][T18441] device veth0_vlan entered promiscuous mode [ 643.917453][T18503] device veth0_vlan left promiscuous mode [ 643.923326][T18503] device veth0_vlan entered promiscuous mode [ 643.930130][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 643.938283][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 643.945695][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 644.919393][T18540] device veth0_vlan left promiscuous mode [ 644.960950][T18540] device veth0_vlan entered promiscuous mode [ 645.679680][ T343] device bridge_slave_1 left promiscuous mode [ 645.685644][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 645.745891][ T343] device bridge_slave_0 left promiscuous mode [ 645.797236][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 645.894404][ T343] device veth0_vlan left promiscuous mode [ 646.543642][T18571] device veth0_vlan left promiscuous mode [ 646.557972][T18571] device veth0_vlan entered promiscuous mode [ 647.121600][T18561] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.128730][T18561] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.136035][T18561] device bridge_slave_0 entered promiscuous mode [ 647.297340][T18561] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.304199][T18561] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.452930][T18561] device bridge_slave_1 entered promiscuous mode [ 648.099374][T18623] device veth0_vlan left promiscuous mode [ 648.105670][T18623] device veth0_vlan entered promiscuous mode [ 648.791546][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 648.799530][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 648.810066][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 648.817557][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 648.898949][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 648.911490][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 648.961144][ T5168] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.968037][ T5168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 649.074741][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 649.143750][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 649.194208][ T5168] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.201135][ T5168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 649.307424][T18658] device veth0_vlan left promiscuous mode [ 649.329010][T18658] device veth0_vlan entered promiscuous mode [ 649.579368][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 649.588071][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 649.597027][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 649.604912][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 649.612738][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 649.625399][T18561] device veth0_vlan entered promiscuous mode [ 649.632947][T18668] device veth0_vlan left promiscuous mode [ 649.638802][T18668] device veth0_vlan entered promiscuous mode [ 649.907351][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 649.989745][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 650.037615][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 650.113060][T18561] device veth1_macvtap entered promiscuous mode [ 650.150353][T18674] device veth0_vlan left promiscuous mode [ 650.207712][T18674] device veth0_vlan entered promiscuous mode [ 650.282783][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 650.296460][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 650.325087][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 650.447779][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 650.473196][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 650.561118][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 650.627569][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 652.101838][T18719] device veth0_vlan left promiscuous mode [ 652.197689][T18719] device veth0_vlan entered promiscuous mode [ 652.547684][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 652.555807][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 652.617885][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 655.308780][T18787] device veth0_vlan left promiscuous mode [ 655.351192][T18787] device veth0_vlan entered promiscuous mode [ 655.617925][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 655.652350][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 655.725131][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 656.139164][T18802] device veth0_vlan left promiscuous mode [ 656.155345][T18802] device veth0_vlan entered promiscuous mode [ 658.238835][T18852] device veth0_vlan left promiscuous mode [ 658.244860][T18852] device veth0_vlan entered promiscuous mode [ 658.288293][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 658.316661][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 658.407923][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 659.327074][T18875] device veth1_macvtap left promiscuous mode [ 661.376858][T18928] device veth0_vlan left promiscuous mode [ 661.382914][T18928] device veth0_vlan entered promiscuous mode [ 661.390105][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 661.402909][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 661.410585][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 661.559488][T18938] device sit0 entered promiscuous mode [ 663.052550][T18973] device veth0_vlan left promiscuous mode [ 663.066332][T18973] device veth0_vlan entered promiscuous mode [ 670.918122][ T343] device bridge_slave_1 left promiscuous mode [ 670.932036][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 670.946057][ T343] device bridge_slave_0 left promiscuous mode [ 670.952114][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 670.961977][ T343] device veth0_vlan left promiscuous mode [ 671.752748][T19122] bridge0: port 1(bridge_slave_0) entered blocking state [ 671.760253][T19122] bridge0: port 1(bridge_slave_0) entered disabled state [ 671.768450][T19122] device bridge_slave_0 entered promiscuous mode [ 671.778475][T19122] bridge0: port 2(bridge_slave_1) entered blocking state [ 671.785598][T19122] bridge0: port 2(bridge_slave_1) entered disabled state [ 671.864168][T19122] device bridge_slave_1 entered promiscuous mode [ 673.059743][T19157] device veth0_vlan left promiscuous mode [ 673.118445][T19157] device veth0_vlan entered promiscuous mode [ 673.287589][T19162] device veth0_vlan left promiscuous mode [ 673.293393][T19162] device veth0_vlan entered promiscuous mode [ 673.360827][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 673.412801][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 673.433140][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 673.507839][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 673.515268][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 673.931487][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 673.960118][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 674.043916][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 674.051413][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 674.147250][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 674.161594][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 674.170215][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 674.177079][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 674.186731][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 674.194901][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 674.203213][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 674.211483][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 674.219829][T19176] device veth0_vlan left promiscuous mode [ 674.227244][T19176] device veth0_vlan entered promiscuous mode [ 674.249153][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 674.312637][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 674.377857][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 674.437798][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 674.445140][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 674.667465][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 674.679337][T19122] device veth0_vlan entered promiscuous mode [ 674.730082][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 674.755847][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 674.853099][T19122] device veth1_macvtap entered promiscuous mode [ 674.924810][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 674.950794][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 675.036595][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 675.048831][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 675.057451][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 675.364476][T19202] device veth0_vlan left promiscuous mode [ 675.439669][T19202] device veth0_vlan entered promiscuous mode [ 675.471252][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 675.486087][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 675.515151][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 675.568123][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 675.695367][T19213] device veth1_macvtap left promiscuous mode [ 676.858531][T19245] device veth0_vlan left promiscuous mode [ 677.059618][T19245] device veth0_vlan entered promiscuous mode [ 677.278471][T19255] device veth0_vlan left promiscuous mode [ 677.457555][T19255] device veth0_vlan entered promiscuous mode [ 679.337842][T19301] device veth0_vlan left promiscuous mode [ 679.435219][T19301] device veth0_vlan entered promiscuous mode [ 680.324264][T19328] device veth0_vlan left promiscuous mode [ 680.382594][T19328] device veth0_vlan entered promiscuous mode [ 682.309826][T19366] device veth0_vlan left promiscuous mode [ 682.315644][T19366] device veth0_vlan entered promiscuous mode [ 682.509498][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 682.529308][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 682.545169][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 683.105039][T19383] device veth0_vlan left promiscuous mode [ 683.224559][T19383] device veth0_vlan entered promiscuous mode [ 684.969128][T19418] device veth0_vlan left promiscuous mode [ 684.981496][T19418] device veth0_vlan entered promiscuous mode [ 684.989366][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 685.005407][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 685.084597][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 686.611665][T19461] device veth0_vlan left promiscuous mode [ 686.707226][T19461] device veth0_vlan entered promiscuous mode [ 686.901000][T19468] device veth0_vlan left promiscuous mode [ 686.917357][T19468] device veth0_vlan entered promiscuous mode [ 687.979147][T19497] device veth0_vlan left promiscuous mode [ 688.001741][T19497] device veth0_vlan entered promiscuous mode [ 688.554605][T19521] device veth0_vlan left promiscuous mode [ 688.599597][T19521] device veth0_vlan entered promiscuous mode [ 689.682721][T19548] device veth0_vlan left promiscuous mode [ 689.762068][T19548] device veth0_vlan entered promiscuous mode [ 690.425556][T19572] device veth0_vlan left promiscuous mode [ 690.458282][T19572] device veth0_vlan entered promiscuous mode [ 690.508349][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 690.524609][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 690.636668][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 692.265192][T19622] device veth0_vlan left promiscuous mode [ 692.315936][T19622] device veth0_vlan entered promiscuous mode [ 692.418669][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 692.426700][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 692.527813][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 694.332588][T19669] device veth0_vlan left promiscuous mode [ 694.408785][T19669] device veth0_vlan entered promiscuous mode [ 694.483315][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 694.512516][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 694.547659][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 695.674316][T19695] device sit0 entered promiscuous mode [ 696.498389][T19713] device veth0_vlan left promiscuous mode [ 696.532798][T19713] device veth0_vlan entered promiscuous mode [ 696.545540][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 696.584098][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 696.636806][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 698.295281][T19744] device veth0_vlan left promiscuous mode [ 698.458006][T19744] device veth0_vlan entered promiscuous mode [ 700.730370][T19790] device veth0_vlan left promiscuous mode [ 700.788734][T19790] device veth0_vlan entered promiscuous mode [ 700.808948][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 700.817062][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 700.840098][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 703.277630][T19839] device veth0_vlan left promiscuous mode [ 703.283594][T19839] device veth0_vlan entered promiscuous mode [ 703.395943][T19842] device veth0_vlan left promiscuous mode [ 703.447928][T19842] device veth0_vlan entered promiscuous mode [ 703.500126][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 703.528029][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 703.616638][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 705.727611][T19902] device veth0_vlan left promiscuous mode [ 705.797959][T19902] device veth0_vlan entered promiscuous mode [ 707.717246][T19946] device veth0_vlan left promiscuous mode [ 707.724241][T19946] device veth0_vlan entered promiscuous mode [ 707.731428][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 707.740277][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 707.783743][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 709.887160][T19995] device veth0_vlan left promiscuous mode [ 709.919848][T19995] device veth0_vlan entered promiscuous mode [ 709.980130][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 710.007799][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 710.055696][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 710.512749][T20010] device veth0_vlan left promiscuous mode [ 710.583818][T20010] device veth0_vlan entered promiscuous mode [ 712.463975][T20053] device veth0_vlan left promiscuous mode [ 712.558282][T20053] device veth0_vlan entered promiscuous mode [ 713.790899][T20077] device veth0_vlan left promiscuous mode [ 713.879394][T20077] device veth0_vlan entered promiscuous mode [ 715.324594][T20114] device veth0_vlan left promiscuous mode [ 715.348466][T20114] device veth0_vlan entered promiscuous mode [ 715.475805][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 715.546260][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 715.564864][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 717.877537][T20164] device veth0_vlan left promiscuous mode [ 717.887001][T20164] device veth0_vlan entered promiscuous mode [ 717.894327][T20163] device veth0_vlan left promiscuous mode [ 717.927893][T20163] device veth0_vlan entered promiscuous mode [ 717.997237][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 718.005357][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 718.036964][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 718.053111][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 718.061593][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 718.085209][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 718.574172][T20186] device veth0_vlan left promiscuous mode [ 718.650419][T20186] device veth0_vlan entered promiscuous mode [ 719.639187][T20219] device veth0_vlan left promiscuous mode [ 719.764951][T20219] device veth0_vlan entered promiscuous mode [ 721.795407][T20267] device veth0_vlan left promiscuous mode [ 721.930329][T20267] device veth0_vlan entered promiscuous mode [ 724.663454][T20346] device veth0_vlan left promiscuous mode [ 724.852726][T20346] device veth0_vlan entered promiscuous mode [ 728.807514][T20445] device veth0_vlan left promiscuous mode [ 728.813877][T20445] device veth0_vlan entered promiscuous mode [ 728.885398][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 728.952014][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 729.074994][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 729.734770][T20468] device veth0_vlan left promiscuous mode [ 729.759317][T20468] device veth0_vlan entered promiscuous mode [ 734.201380][T20574] device veth0_vlan left promiscuous mode [ 734.318128][T20574] device veth0_vlan entered promiscuous mode [ 735.267651][T20591] device veth0_vlan left promiscuous mode [ 735.438675][T20591] device veth0_vlan entered promiscuous mode [ 737.512684][T20639] device veth0_vlan left promiscuous mode [ 737.518472][T20639] device veth0_vlan entered promiscuous mode [ 737.879891][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 737.921415][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 737.933670][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 740.092259][T20686] device veth0_vlan left promiscuous mode [ 740.118687][T20686] device veth0_vlan entered promiscuous mode [ 740.283012][T20691] device veth0_vlan left promiscuous mode [ 740.289275][T20691] device veth0_vlan entered promiscuous mode [ 740.296256][T20694] device veth0_vlan left promiscuous mode [ 740.303036][T20694] device veth0_vlan entered promiscuous mode [ 740.314660][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 740.331420][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 740.339550][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 740.371430][T20699] device veth0_vlan left promiscuous mode [ 740.379260][T20699] device veth0_vlan entered promiscuous mode [ 742.073042][T20732] device veth0_vlan left promiscuous mode [ 742.158937][T20732] device veth0_vlan entered promiscuous mode [ 742.240601][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 742.259586][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 742.277399][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 742.498545][T20750] device veth0_vlan left promiscuous mode [ 742.511195][T20750] device veth0_vlan entered promiscuous mode [ 743.181250][T20763] device veth0_vlan left promiscuous mode [ 743.207608][T20763] device veth0_vlan entered promiscuous mode [ 743.318869][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 743.358124][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 743.424058][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 744.354667][T20789] device veth0_vlan left promiscuous mode [ 744.417814][T20789] device veth0_vlan entered promiscuous mode [ 744.425061][T20791] device veth0_vlan left promiscuous mode [ 744.468365][T20791] device veth0_vlan entered promiscuous mode [ 744.553677][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 744.582131][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 744.632578][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 745.758409][T20837] device veth0_vlan left promiscuous mode [ 745.839086][T20837] device veth0_vlan entered promiscuous mode [ 747.797423][T20877] device veth0_vlan left promiscuous mode [ 747.849028][T20877] device veth0_vlan entered promiscuous mode [ 747.903447][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 747.922003][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 748.021050][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 748.382910][T20889] device veth0_vlan left promiscuous mode [ 748.408766][T20889] device veth0_vlan entered promiscuous mode [ 750.217154][T20940] device veth0_vlan left promiscuous mode [ 750.222983][T20940] device veth0_vlan entered promiscuous mode [ 750.401785][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 750.419902][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 750.479094][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 750.988466][T20958] device veth0_vlan left promiscuous mode [ 751.005142][T20958] device veth0_vlan entered promiscuous mode [ 752.658965][ T697] device bridge_slave_1 left promiscuous mode [ 752.666201][ T697] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.732349][ T697] device bridge_slave_0 left promiscuous mode [ 752.793343][ T697] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.822680][ T697] device veth0_vlan left promiscuous mode [ 753.203547][T20990] device veth0_vlan left promiscuous mode [ 753.209738][T20990] device veth0_vlan entered promiscuous mode [ 753.260967][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 753.287749][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 753.295498][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 753.352002][T20982] bridge0: port 1(bridge_slave_0) entered blocking state [ 753.437142][T20982] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.519366][T20982] device bridge_slave_0 entered promiscuous mode [ 753.526408][T20982] bridge0: port 2(bridge_slave_1) entered blocking state [ 753.566115][T20982] bridge0: port 2(bridge_slave_1) entered disabled state [ 753.641006][T20982] device bridge_slave_1 entered promiscuous mode [ 753.890983][T21013] device veth0_vlan left promiscuous mode [ 753.897848][T21013] device veth0_vlan entered promiscuous mode [ 754.185712][T21021] device veth0_vlan left promiscuous mode [ 754.199319][T21021] device veth0_vlan entered promiscuous mode [ 755.008980][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 755.016697][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 755.116304][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 755.227568][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 755.235599][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.242484][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 755.250064][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 755.258276][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 755.266256][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.273118][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 755.280896][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 755.457825][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 755.486552][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 755.560724][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 755.689643][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 755.818175][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 755.966245][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 756.074955][T20982] device veth0_vlan entered promiscuous mode [ 756.096600][T20982] device veth1_macvtap entered promiscuous mode [ 756.217949][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 756.247484][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 756.386044][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 756.475107][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 756.564579][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 756.712904][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 756.837542][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 756.844853][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 757.044861][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 757.128531][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 757.136696][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 757.521342][T21096] device veth0_vlan left promiscuous mode [ 757.552970][T21096] device veth0_vlan entered promiscuous mode [ 757.610670][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 757.624964][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 757.635006][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 758.796258][T21135] device veth0_vlan left promiscuous mode [ 758.865951][T21135] device veth0_vlan entered promiscuous mode [ 758.987702][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 758.995729][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 759.105655][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 760.449415][T21171] device veth0_vlan left promiscuous mode [ 760.488284][T21171] device veth0_vlan entered promiscuous mode [ 761.549842][T21192] device veth0_vlan left promiscuous mode [ 761.700734][T21192] device veth0_vlan entered promiscuous mode [ 763.527571][T21236] device veth0_vlan left promiscuous mode [ 763.535402][T21236] device veth0_vlan entered promiscuous mode [ 764.071132][T21261] device veth1_macvtap left promiscuous mode [ 765.307259][T21278] device veth0_vlan left promiscuous mode [ 765.313086][T21278] device veth0_vlan entered promiscuous mode [ 765.345072][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 765.404590][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 765.496039][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 765.642649][T21290] device veth0_vlan left promiscuous mode [ 765.689799][T21290] device veth0_vlan entered promiscuous mode [ 767.709779][T21347] device veth0_vlan left promiscuous mode [ 767.716307][T21347] device veth0_vlan entered promiscuous mode [ 769.195946][T21376] device veth0_vlan left promiscuous mode [ 769.268195][T21376] device veth0_vlan entered promiscuous mode [ 769.540915][T21383] device veth0_vlan left promiscuous mode [ 769.547391][T21383] device veth0_vlan entered promiscuous mode [ 769.585489][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 769.641371][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 769.736237][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 780.677318][T21627] device veth0_vlan left promiscuous mode [ 780.818002][T21627] device veth0_vlan entered promiscuous mode [ 781.967204][T21649] device veth0_vlan left promiscuous mode [ 782.017422][T21649] device veth0_vlan entered promiscuous mode [ 782.024325][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 782.074792][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 782.183696][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 783.825511][T21689] device veth0_vlan left promiscuous mode [ 783.870772][T21689] device veth0_vlan entered promiscuous mode [ 784.382100][T21706] device veth0_vlan left promiscuous mode [ 784.444814][T21706] device veth0_vlan entered promiscuous mode [ 786.755484][T21741] device veth0_vlan left promiscuous mode [ 786.764284][T21741] device veth0_vlan entered promiscuous mode [ 786.771982][T21740] device veth0_vlan left promiscuous mode [ 786.778067][T21740] device veth0_vlan entered promiscuous mode [ 786.992811][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 787.083899][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 787.091600][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 787.100515][T21748] device veth0_vlan left promiscuous mode [ 787.106656][T21748] device veth0_vlan entered promiscuous mode [ 787.721685][T21763] device veth0_vlan left promiscuous mode [ 787.790648][T21763] device veth0_vlan entered promiscuous mode [ 787.870437][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 787.898854][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 787.927826][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 789.303172][T21793] device veth0_vlan left promiscuous mode [ 789.405333][T21793] device veth0_vlan entered promiscuous mode [ 790.340875][T21810] device veth0_vlan left promiscuous mode [ 790.399290][T21810] device veth0_vlan entered promiscuous mode [ 793.384128][T21874] device veth0_vlan left promiscuous mode [ 793.474286][T21874] device veth0_vlan entered promiscuous mode [ 794.167925][T21891] device veth0_vlan left promiscuous mode [ 794.252516][T21891] device veth0_vlan entered promiscuous mode [ 794.279119][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 794.349915][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 794.512103][T18106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 795.643007][T21931] device veth0_vlan left promiscuous mode [ 795.650885][T21931] device veth0_vlan entered promiscuous mode [ 796.621804][T21949] device veth0_vlan left promiscuous mode [ 796.664956][T21949] device veth0_vlan entered promiscuous mode [ 798.292831][T21989] device veth0_vlan left promiscuous mode [ 798.418060][T21989] device veth0_vlan entered promiscuous mode [ 798.424968][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 798.449874][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 798.558488][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 803.523189][T22122] device veth0_vlan left promiscuous mode [ 803.558391][T22122] device veth0_vlan entered promiscuous mode [ 803.691053][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 803.804547][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 803.936965][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 804.962453][T22150] device veth0_vlan left promiscuous mode [ 805.013136][T22150] device veth0_vlan entered promiscuous mode [ 805.174413][T22157] device veth0_vlan left promiscuous mode [ 805.198463][T22157] device veth0_vlan entered promiscuous mode [ 805.208317][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 805.235309][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 805.257988][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 805.294316][T22161] device veth0_vlan left promiscuous mode [ 805.333371][T22161] device veth0_vlan entered promiscuous mode [ 807.227241][T22203] device veth0_vlan left promiscuous mode [ 807.314200][T22203] device veth0_vlan entered promiscuous mode [ 809.649974][T22248] device veth0_vlan left promiscuous mode [ 809.695316][T22248] device veth0_vlan entered promiscuous mode [ 809.706167][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 809.715434][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 809.857533][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 811.078761][T22286] device veth0_vlan left promiscuous mode [ 811.158736][T22286] device veth0_vlan entered promiscuous mode [ 811.609456][T22301] device veth0_vlan left promiscuous mode [ 811.678572][T22301] device veth0_vlan entered promiscuous mode [ 813.376141][T22347] device veth0_vlan left promiscuous mode [ 813.445717][T22347] device veth0_vlan entered promiscuous mode [ 815.044138][T22377] device veth0_vlan left promiscuous mode [ 815.050046][T22377] device veth0_vlan entered promiscuous mode [ 815.057215][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 815.070610][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 815.078365][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 817.628968][T22431] device veth0_vlan left promiscuous mode [ 817.765692][T22431] device veth0_vlan entered promiscuous mode [ 819.434201][T22466] device veth0_vlan left promiscuous mode [ 819.440761][T22466] device veth0_vlan entered promiscuous mode [ 819.553303][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 819.571951][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 819.598817][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 820.319153][T22482] device veth0_vlan left promiscuous mode [ 820.357510][T22482] device veth0_vlan entered promiscuous mode [ 820.364332][T22485] device veth0_vlan left promiscuous mode [ 820.388440][T22485] device veth0_vlan entered promiscuous mode [ 820.395529][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 820.428567][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 820.548918][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 820.614979][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 820.685452][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 820.746509][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 821.034805][T22505] device veth0_vlan left promiscuous mode [ 821.042178][T22505] device veth0_vlan entered promiscuous mode [ 824.772699][T22606] device veth0_vlan left promiscuous mode [ 824.778731][T22606] device veth0_vlan entered promiscuous mode [ 824.889567][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 824.898050][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 824.905817][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 825.897040][ T28] audit: type=1400 audit(1718058828.679:131): avc: denied { create } for pid=22644 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 827.231587][T22668] device veth0_vlan left promiscuous mode [ 827.282102][T22668] device veth0_vlan entered promiscuous mode [ 828.261399][T22690] device veth0_vlan left promiscuous mode [ 828.368917][T22690] device veth0_vlan entered promiscuous mode [ 829.104855][T22702] device sit0 left promiscuous mode [ 829.154115][T22697] bridge0: port 1(bridge_slave_0) entered blocking state [ 829.161093][T22697] bridge0: port 1(bridge_slave_0) entered disabled state [ 829.168412][T22697] device bridge_slave_0 entered promiscuous mode [ 829.175283][T22697] bridge0: port 2(bridge_slave_1) entered blocking state [ 829.182346][T22697] bridge0: port 2(bridge_slave_1) entered disabled state [ 829.189957][T22697] device bridge_slave_1 entered promiscuous mode [ 829.274586][ T697] device bridge_slave_1 left promiscuous mode [ 829.285283][ T697] bridge0: port 2(bridge_slave_1) entered disabled state [ 829.296050][ T697] device bridge_slave_0 left promiscuous mode [ 829.348448][ T697] bridge0: port 1(bridge_slave_0) entered disabled state [ 829.432314][ T697] device veth0_vlan left promiscuous mode [ 830.501173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 830.519836][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 830.603544][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 830.667630][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 830.707742][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 830.714621][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 830.737134][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 830.754063][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 830.770818][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 830.777725][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 830.792454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 830.809004][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 830.932015][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 830.944288][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 830.971385][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 830.990702][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 831.014358][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 831.034927][T22697] device veth0_vlan entered promiscuous mode [ 831.060136][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 831.074764][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 831.168581][T22697] device veth1_macvtap entered promiscuous mode [ 831.313396][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 831.322913][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 831.341661][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 831.431414][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 831.512220][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 832.596009][T22778] device syzkaller0 entered promiscuous mode [ 833.898889][T22789] device syzkaller0 entered promiscuous mode [ 834.434312][T22818] device veth0_vlan left promiscuous mode [ 834.449080][T22818] device veth0_vlan entered promiscuous mode [ 834.860298][T22825] device veth0_vlan left promiscuous mode [ 834.994108][T22825] device veth0_vlan entered promiscuous mode [ 837.955283][T22883] device veth0_vlan left promiscuous mode [ 837.961142][T22883] device veth0_vlan entered promiscuous mode [ 837.967907][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 837.978834][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 838.015727][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 839.209942][T22914] device sit0 left promiscuous mode [ 839.341054][T22921] device sit0 entered promiscuous mode [ 839.931811][T22922] bridge0: port 1(bridge_slave_0) entered blocking state [ 839.993011][T22922] bridge0: port 1(bridge_slave_0) entered disabled state [ 840.053144][T22922] device bridge_slave_0 entered promiscuous mode [ 840.153890][T22922] bridge0: port 2(bridge_slave_1) entered blocking state [ 840.242760][T22922] bridge0: port 2(bridge_slave_1) entered disabled state [ 840.284719][T22922] device bridge_slave_1 entered promiscuous mode [ 840.599122][ T697] device bridge_slave_1 left promiscuous mode [ 840.605188][ T697] bridge0: port 2(bridge_slave_1) entered disabled state [ 840.693573][ T697] device bridge_slave_0 left promiscuous mode [ 840.753889][ T697] bridge0: port 1(bridge_slave_0) entered disabled state [ 840.825107][ T697] device veth0_vlan left promiscuous mode [ 841.226234][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 841.235720][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 841.375329][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 841.395231][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 841.526489][ T5168] bridge0: port 1(bridge_slave_0) entered blocking state [ 841.533480][ T5168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 841.619615][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 841.643800][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 841.652146][ T5168] bridge0: port 2(bridge_slave_1) entered blocking state [ 841.659009][ T5168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 841.827786][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 841.835733][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 841.918073][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 841.957592][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 842.051168][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 842.065073][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 842.147482][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 842.234745][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 842.305670][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 842.372768][T22922] device veth0_vlan entered promiscuous mode [ 842.384523][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 842.417526][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 842.484950][T22922] device veth1_macvtap entered promiscuous mode [ 842.504307][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 842.529830][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 842.605368][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 842.688800][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 842.722781][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 842.857779][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 842.865917][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 845.378167][ T28] audit: type=1400 audit(1718058848.159:132): avc: denied { create } for pid=23116 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 845.439395][T23114] device veth0_vlan left promiscuous mode [ 845.445636][T23114] device veth0_vlan entered promiscuous mode [ 845.503363][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 845.525836][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 845.594151][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 846.319067][T23132] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 847.358500][T23150] device veth0_vlan left promiscuous mode [ 847.364823][T23150] device veth0_vlan entered promiscuous mode [ 847.425994][T23152] device veth0_vlan left promiscuous mode [ 847.498468][T23152] device veth0_vlan entered promiscuous mode [ 847.630226][T23160] device vxcan1 entered promiscuous mode [ 848.113991][T23188] device pim6reg1 entered promiscuous mode [ 848.320457][T23194] syz-executor.1[23194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 848.320571][T23194] syz-executor.1[23194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 848.382893][T23196] device syzkaller0 entered promiscuous mode [ 848.756406][T23207] device veth0_vlan left promiscuous mode [ 848.823416][T23207] device veth0_vlan entered promiscuous mode [ 848.866361][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 848.921997][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 849.070429][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 850.738658][T23244] device veth0_vlan left promiscuous mode [ 850.802679][T23244] device veth0_vlan entered promiscuous mode [ 852.849296][T23316] device veth0_vlan left promiscuous mode [ 852.925724][T23316] device veth0_vlan entered promiscuous mode [ 854.616614][T23365] device veth0_vlan left promiscuous mode [ 854.717034][T23365] device veth0_vlan entered promiscuous mode [ 856.240519][T23422] device veth0_vlan left promiscuous mode [ 856.246521][T23422] device veth0_vlan entered promiscuous mode [ 856.367584][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 856.385867][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 856.486789][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 858.197485][T23483] device veth0_vlan left promiscuous mode [ 858.207370][T23483] device veth0_vlan entered promiscuous mode [ 858.452805][T23493] device veth0_vlan left promiscuous mode [ 858.460188][T23493] device veth0_vlan entered promiscuous mode [ 858.624070][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 858.654334][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 858.682495][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 858.929887][T23505] device veth0_vlan left promiscuous mode [ 859.012381][T23505] device veth0_vlan entered promiscuous mode [ 860.055451][T23536] device veth0_vlan left promiscuous mode [ 860.071067][T23536] device veth0_vlan entered promiscuous mode [ 860.141282][T23542] device veth0_vlan left promiscuous mode [ 860.203362][T23542] device veth0_vlan entered promiscuous mode [ 861.323913][ T28] audit: type=1400 audit(1718058864.109:133): avc: denied { create } for pid=23566 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 861.882001][T23598] device veth0_vlan left promiscuous mode [ 861.888291][T23598] device veth0_vlan entered promiscuous mode [ 862.268789][T23611] device pim6reg1 entered promiscuous mode [ 864.953293][T23699] device veth0_vlan left promiscuous mode [ 864.959668][T23699] device veth0_vlan entered promiscuous mode [ 865.196931][T23711] device veth1_macvtap left promiscuous mode [ 866.697169][T23757] device veth0_vlan left promiscuous mode [ 866.703356][T23757] device veth0_vlan entered promiscuous mode [ 868.010679][T23787] device veth0_vlan left promiscuous mode [ 868.065564][T23787] device veth0_vlan entered promiscuous mode [ 868.580567][T23806] device veth0_vlan left promiscuous mode [ 868.635193][T23806] device veth0_vlan entered promiscuous mode [ 868.681788][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 868.698753][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 868.748094][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 870.950576][T23851] device veth0_vlan left promiscuous mode [ 870.957954][T23851] device veth0_vlan entered promiscuous mode [ 872.632883][T23897] device veth0_vlan left promiscuous mode [ 872.691087][T23897] device veth0_vlan entered promiscuous mode [ 872.744960][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 872.765446][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 872.883471][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 873.269336][ T28] audit: type=1400 audit(1718058876.049:134): avc: denied { create } for pid=23921 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 875.649969][T24011] device veth0_vlan left promiscuous mode [ 875.656610][T24011] device veth0_vlan entered promiscuous mode [ 875.824751][T24010] device veth0_vlan left promiscuous mode [ 875.866739][T24010] device veth0_vlan entered promiscuous mode [ 877.124687][T24052] device veth0_vlan left promiscuous mode [ 877.139552][T24052] device veth0_vlan entered promiscuous mode [ 877.157824][T24053] device veth0_vlan left promiscuous mode [ 877.183411][T24053] device veth0_vlan entered promiscuous mode [ 877.465171][T24062] device veth0_vlan left promiscuous mode [ 877.471808][T24062] device veth0_vlan entered promiscuous mode [ 877.485576][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 877.505393][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 877.513673][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 879.732766][T24134] bridge0: port 1(bridge_slave_0) entered disabled state [ 880.850084][ T10] device bridge_slave_1 left promiscuous mode [ 880.856053][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 880.951687][ T10] device bridge_slave_0 left promiscuous mode [ 880.997556][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.005979][ T10] device veth0_vlan left promiscuous mode [ 881.181665][T24176] device veth0_vlan left promiscuous mode [ 881.187674][T24176] device veth0_vlan entered promiscuous mode [ 881.206405][T24182] device veth0_vlan left promiscuous mode [ 881.212765][T24182] device veth0_vlan entered promiscuous mode [ 881.271497][T24166] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.278915][T24166] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.286217][T24166] device bridge_slave_0 entered promiscuous mode [ 881.293360][T24166] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.300628][T24166] bridge0: port 2(bridge_slave_1) entered disabled state [ 881.308016][T24166] device bridge_slave_1 entered promiscuous mode [ 881.634893][T24166] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.641771][T24166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 881.648889][T24166] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.655726][T24166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 881.799211][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.825520][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 882.074106][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 882.089266][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 882.197407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 882.287810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 882.376943][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 882.383840][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 882.517703][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 882.525882][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 882.611767][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 882.618653][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 882.667246][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 882.722592][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 882.757268][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 882.770151][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 882.778369][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 882.786599][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 882.806226][T24166] device veth0_vlan entered promiscuous mode [ 882.812486][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 882.820265][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 882.828289][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 882.835730][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 882.846978][T24166] device veth1_macvtap entered promiscuous mode [ 882.916997][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 882.947507][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 882.971095][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 882.999504][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 883.010195][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 883.088834][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 883.155456][ T28] audit: type=1400 audit(1718058885.939:135): avc: denied { create } for pid=24215 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 883.242921][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 883.499231][T24228] bridge0: port 1(bridge_slave_0) entered disabled state [ 887.247045][T24323] device syzkaller0 entered promiscuous mode [ 889.626266][T24394] bridge0: port 1(bridge_slave_0) entered blocking state [ 889.633336][T24394] bridge0: port 1(bridge_slave_0) entered disabled state [ 889.763424][T24394] device bridge_slave_0 entered promiscuous mode [ 889.855346][ T10] device bridge_slave_1 left promiscuous mode [ 889.862195][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 889.919968][ T10] device bridge_slave_0 left promiscuous mode [ 889.962853][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 890.015289][ T10] device veth1_macvtap left promiscuous mode [ 890.501738][T24394] bridge0: port 2(bridge_slave_1) entered blocking state [ 890.520643][T24394] bridge0: port 2(bridge_slave_1) entered disabled state [ 890.626631][T24394] device bridge_slave_1 entered promiscuous mode [ 891.130712][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 891.150103][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 891.258234][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 891.266429][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 891.347727][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 891.354601][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 891.453239][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 891.582131][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 891.643502][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 891.650401][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 891.882684][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 892.037638][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 892.045159][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 892.158634][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 892.170863][T24394] device veth0_vlan entered promiscuous mode [ 892.192191][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 892.221473][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 892.303361][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 892.357837][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 892.374990][T24394] device veth1_macvtap entered promiscuous mode [ 892.442972][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 892.468256][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 892.570805][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 892.628057][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 892.667837][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 892.756151][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 892.815034][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 893.491463][T24491] device veth0_vlan left promiscuous mode [ 893.650760][T24491] device veth0_vlan entered promiscuous mode [ 893.728817][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 893.736852][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 893.923761][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 894.281454][ T28] audit: type=1400 audit(1718058897.049:136): avc: denied { create } for pid=24507 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 894.326459][ T28] audit: type=1400 audit(1718058897.089:137): avc: denied { write } for pid=24508 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 895.928208][ T28] audit: type=1400 audit(1718058898.719:138): avc: denied { create } for pid=24560 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 896.047256][T24555] device veth0_vlan left promiscuous mode [ 896.077680][T24555] device veth0_vlan entered promiscuous mode [ 896.265110][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 896.293706][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 896.354410][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 896.848123][T24582] device sit0 entered promiscuous mode [ 898.257288][T24618] device veth0_vlan left promiscuous mode [ 898.267404][T24618] device veth0_vlan entered promiscuous mode [ 898.301753][T24619] device veth0_vlan left promiscuous mode [ 898.339037][T24619] device veth0_vlan entered promiscuous mode [ 899.959839][T24671] device veth0_vlan left promiscuous mode [ 899.982590][T24671] device veth0_vlan entered promiscuous mode [ 905.123849][T24709] device veth0_vlan left promiscuous mode [ 905.137297][T24709] device veth0_vlan entered promiscuous mode [ 905.432365][T24736] bridge0: port 1(bridge_slave_0) entered blocking state [ 905.439313][T24736] bridge0: port 1(bridge_slave_0) entered disabled state [ 905.446557][T24736] device bridge_slave_0 entered promiscuous mode [ 905.459498][T24736] bridge0: port 2(bridge_slave_1) entered blocking state [ 905.466419][T24736] bridge0: port 2(bridge_slave_1) entered disabled state [ 905.473828][T24736] device bridge_slave_1 entered promiscuous mode [ 905.928251][T24736] bridge0: port 2(bridge_slave_1) entered blocking state [ 905.935160][T24736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 905.942256][T24736] bridge0: port 1(bridge_slave_0) entered blocking state [ 905.949012][T24736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 906.140474][ T10] device bridge_slave_1 left promiscuous mode [ 906.157573][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 906.165905][ T10] device bridge_slave_0 left promiscuous mode [ 906.223379][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 906.336666][ T10] device veth1_macvtap left promiscuous mode [ 906.385119][ T10] device veth0_vlan left promiscuous mode [ 906.843414][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 906.851826][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 906.870029][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 906.906573][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 906.916929][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 906.925134][T24786] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 906.925440][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 906.927131][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 906.963029][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 906.970465][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 906.979057][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 906.987283][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 906.994127][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 907.020257][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 907.028468][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 907.069857][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 907.081077][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 907.164832][T24736] device veth0_vlan entered promiscuous mode [ 907.235456][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 907.257438][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 907.265968][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 907.274161][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 907.334378][T24775] bridge0: port 1(bridge_slave_0) entered blocking state [ 907.390538][T24775] bridge0: port 1(bridge_slave_0) entered disabled state [ 907.458217][T24775] device bridge_slave_0 entered promiscuous mode [ 907.513490][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 907.528157][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 907.544700][T24736] device veth1_macvtap entered promiscuous mode [ 907.570656][T24775] bridge0: port 2(bridge_slave_1) entered blocking state [ 907.581122][T24775] bridge0: port 2(bridge_slave_1) entered disabled state [ 907.590742][T24775] device bridge_slave_1 entered promiscuous mode [ 907.601448][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 907.627306][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 907.641478][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 907.760363][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 907.792978][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 907.825712][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 907.835772][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 908.674438][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 908.686431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 908.707754][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 908.716077][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 908.724168][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 908.731035][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 908.740170][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 908.756520][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 908.764627][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 908.771484][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 908.876457][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 908.896471][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 908.910613][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 908.933858][ T10] device bridge_slave_1 left promiscuous mode [ 908.971614][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 908.994293][ T10] device bridge_slave_0 left promiscuous mode [ 909.000309][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 909.010819][ T10] device veth1_macvtap left promiscuous mode [ 909.016687][ T10] device veth0_vlan left promiscuous mode [ 909.717426][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 909.776368][T24775] device veth0_vlan entered promiscuous mode [ 909.820243][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 909.831659][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 909.839739][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 909.846990][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 909.977943][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 909.986495][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 910.058429][T24775] device veth1_macvtap entered promiscuous mode [ 910.099586][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 910.134401][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 910.257697][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 910.315181][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 910.393336][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 910.688054][T24908] bridge0: port 3(veth1_macvtap) entered blocking state [ 910.893446][T24908] bridge0: port 3(veth1_macvtap) entered disabled state [ 913.124493][T24970] device veth1_macvtap entered promiscuous mode [ 913.164735][T24970] device macsec0 entered promiscuous mode [ 913.219616][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 915.410637][T25025] bridge0: port 3(veth1_macvtap) entered blocking state [ 915.511396][T25025] bridge0: port 3(veth1_macvtap) entered disabled state [ 918.828700][T25130] device sit0 left promiscuous mode [ 919.608463][ T28] audit: type=1400 audit(1718058922.399:139): avc: denied { setopt } for pid=25158 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 920.648904][T25192] bridge0: port 3(veth1_macvtap) entered blocking state [ 920.706073][T25192] bridge0: port 3(veth1_macvtap) entered disabled state [ 921.595316][T25234] device pim6reg1 entered promiscuous mode [ 922.326334][T25271] device veth0_vlan left promiscuous mode [ 922.389835][T25271] device veth0_vlan entered promiscuous mode [ 924.503960][T25327] device veth0_vlan left promiscuous mode [ 924.627728][T25327] device veth0_vlan entered promiscuous mode [ 924.726290][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 924.754797][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 924.802123][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 926.077618][T25360] device veth0_vlan left promiscuous mode [ 926.159603][T25360] device veth0_vlan entered promiscuous mode [ 926.744261][T25388] device wg2 entered promiscuous mode [ 927.877561][T25427] device veth0_vlan left promiscuous mode [ 927.919300][T25427] device veth0_vlan entered promiscuous mode [ 929.263643][T25458] device veth0_vlan left promiscuous mode [ 929.271123][T25458] device veth0_vlan entered promiscuous mode [ 931.209172][T25514] device veth0_vlan left promiscuous mode [ 931.300369][T25514] device veth0_vlan entered promiscuous mode [ 934.295091][T25604] device veth0_vlan left promiscuous mode [ 934.341451][T25604] device veth0_vlan entered promiscuous mode [ 934.371344][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 934.383519][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 934.391268][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 935.262351][T25631] geneve1: tun_chr_ioctl cmd 1074025673 [ 935.272337][T25631] geneve1: tun_chr_ioctl cmd 1074025673 [ 935.317606][T25630] geneve1: tun_chr_ioctl cmd 1074025672 [ 935.367769][T25630] geneve1: ignored: set checksum enabled [ 935.503660][T25631] geneve1: tun_chr_ioctl cmd 1074025673 [ 936.409588][T25660] device veth0_vlan left promiscuous mode [ 936.425720][T25660] device veth0_vlan entered promiscuous mode [ 936.433104][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 936.441871][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 936.564480][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 939.420785][T25733] device veth0_vlan left promiscuous mode [ 939.555320][T25733] device veth0_vlan entered promiscuous mode [ 941.180997][T25773] device veth0_vlan left promiscuous mode [ 941.240087][T25773] device veth0_vlan entered promiscuous mode [ 941.274916][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 941.293173][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 941.304761][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 941.337573][ T28] audit: type=1400 audit(1718058944.129:140): avc: denied { create } for pid=25780 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 942.196592][T25800] device veth0_vlan left promiscuous mode [ 942.207990][T25800] device veth0_vlan entered promiscuous mode [ 943.286522][T25841] device veth0_vlan left promiscuous mode [ 943.337230][T25841] device veth0_vlan entered promiscuous mode [ 943.360492][T25837] device veth0_vlan left promiscuous mode [ 943.367745][T25837] device veth0_vlan entered promiscuous mode [ 943.511412][T25845] device veth0_vlan left promiscuous mode [ 943.518193][T25845] device veth0_vlan entered promiscuous mode [ 943.528424][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 943.539606][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 943.588188][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 944.121311][T25868] bridge0: port 3(veth1_macvtap) entered blocking state [ 944.148905][T25868] bridge0: port 3(veth1_macvtap) entered disabled state [ 945.375791][T25898] device veth0_vlan left promiscuous mode [ 945.382857][T25898] device veth0_vlan entered promiscuous mode [ 945.391879][T25897] device veth0_vlan left promiscuous mode [ 945.398324][T25897] device veth0_vlan entered promiscuous mode [ 945.471665][T25907] bridge0: port 3(veth1_macvtap) entered blocking state [ 945.625817][T25907] bridge0: port 3(veth1_macvtap) entered disabled state [ 946.590101][T25942] device veth0_vlan left promiscuous mode [ 946.633643][T25942] device veth0_vlan entered promiscuous mode [ 946.967436][T25954] device veth0_vlan left promiscuous mode [ 946.973555][T25954] device veth0_vlan entered promiscuous mode [ 946.991250][T25947] device veth0_vlan left promiscuous mode [ 947.025240][T25947] device veth0_vlan entered promiscuous mode [ 948.180206][T25996] device veth0_vlan left promiscuous mode [ 948.189252][T25996] device veth0_vlan entered promiscuous mode [ 948.208847][ T28] audit: type=1400 audit(1718058950.999:141): avc: denied { read } for pid=25998 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 948.619974][T26016] bridge0: port 3(veth1_macvtap) entered blocking state [ 948.743442][T26016] bridge0: port 3(veth1_macvtap) entered disabled state [ 948.961647][T26018] device veth0_vlan left promiscuous mode [ 949.022793][T26018] device veth0_vlan entered promiscuous mode [ 950.046329][T26049] device veth0_vlan left promiscuous mode [ 950.124783][T26049] device veth0_vlan entered promiscuous mode [ 950.520958][T26069] bridge0: port 3(veth1_macvtap) entered blocking state [ 950.529926][T26069] bridge0: port 3(veth1_macvtap) entered disabled state [ 950.761046][T26083] tap0: tun_chr_ioctl cmd 2147767520 [ 953.139202][T26147] tap0: tun_chr_ioctl cmd 2147767520 [ 954.818782][T26196] device veth0_vlan left promiscuous mode [ 954.881125][T26196] device veth0_vlan entered promiscuous mode [ 955.195863][T26219] device veth0_vlan left promiscuous mode [ 955.203599][T26219] device veth0_vlan entered promiscuous mode [ 957.424826][T26279] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 959.205749][T26330] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 959.638595][T26341] : renamed from pim6reg1 [ 959.644618][T26340] syzkaller0: refused to change device tx_queue_len [ 960.263492][T26361] syz-executor.0[26361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.263640][T26361] syz-executor.0[26361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 961.239470][T26377] device veth0_vlan left promiscuous mode [ 961.258165][T26377] device veth0_vlan entered promiscuous mode [ 961.309101][T26385] device veth0_vlan left promiscuous mode [ 961.319285][T26385] device veth0_vlan entered promiscuous mode [ 961.346752][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 961.363643][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 961.401224][T21903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 962.753523][T26423] device veth0_vlan left promiscuous mode [ 962.804727][T26423] device veth0_vlan entered promiscuous mode [ 964.291433][T26505] syz-executor.2[26505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 964.291506][T26505] syz-executor.2[26505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 965.143858][T26522] device veth0_vlan left promiscuous mode [ 965.317701][T26522] device veth0_vlan entered promiscuous mode [ 965.683498][T26567] syz-executor.4[26567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 965.683563][T26567] syz-executor.4[26567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 966.212476][T26584] : renamed from pim6reg1 [ 966.301050][T26586] device veth0_vlan left promiscuous mode [ 966.343454][T26586] device veth0_vlan entered promiscuous mode [ 967.253899][T26614] bridge0: port 3(veth1_macvtap) entered blocking state [ 967.323350][T26614] bridge0: port 3(veth1_macvtap) entered disabled state [ 967.741931][T26631] device veth0_vlan left promiscuous mode [ 967.826618][T26631] device veth0_vlan entered promiscuous mode [ 968.244131][T26664] bridge0: port 3(veth1_macvtap) entered blocking state [ 968.378596][T26664] bridge0: port 3(veth1_macvtap) entered disabled state [ 969.223365][T26680] device pim6reg1 entered promiscuous mode [ 970.726703][T26726] device wg2 entered promiscuous mode [ 974.970929][T26867] device pim6reg1 entered promiscuous mode [ 975.002212][T26870] device syzkaller0 entered promiscuous mode [ 976.009099][T26895] syz-executor.3[26895] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 976.009156][T26895] syz-executor.3[26895] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 986.317883][ T28] audit: type=1400 audit(1718058989.109:142): avc: denied { create } for pid=27138 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 986.529773][ T28] audit: type=1400 audit(1718058989.299:143): avc: denied { create } for pid=27143 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 987.177919][T27152] device syzkaller0 entered promiscuous mode [ 987.559823][T27182] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 992.412593][T27341] device veth0_vlan left promiscuous mode [ 992.557562][T27341] device veth0_vlan entered promiscuous mode [ 993.076395][T27352] device veth0_vlan left promiscuous mode [ 993.136308][T27352] device veth0_vlan entered promiscuous mode [ 993.217552][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 993.238095][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 993.306180][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 994.590082][T27386] device veth0_vlan left promiscuous mode [ 994.596186][T27386] device veth0_vlan entered promiscuous mode [ 994.651270][T27384] device veth0_vlan left promiscuous mode [ 994.704911][T27384] device veth0_vlan entered promiscuous mode [ 994.728949][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 994.736900][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 994.744355][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 995.825977][T27422] device veth0_vlan left promiscuous mode [ 995.860626][T27422] device veth0_vlan entered promiscuous mode [ 996.342123][T27440] device veth0_vlan left promiscuous mode [ 996.373023][T27440] device veth0_vlan entered promiscuous mode [ 997.366135][T27469] bridge0: port 3(veth1_macvtap) entered blocking state [ 997.566352][T27469] bridge0: port 3(veth1_macvtap) entered disabled state [ 998.858506][T27504] bridge0: port 3(veth1_macvtap) entered blocking state [ 998.962864][T27504] bridge0: port 3(veth1_macvtap) entered disabled state [ 999.128644][T27510] bridge0: port 3(veth1_macvtap) entered blocking state [ 999.229382][T27510] bridge0: port 3(veth1_macvtap) entered disabled state [ 1000.784643][T27556] bridge0: port 3(veth1_macvtap) entered blocking state [ 1000.952475][T27556] bridge0: port 3(veth1_macvtap) entered disabled state [ 1001.223619][T27567] device veth0_vlan left promiscuous mode [ 1001.245825][T27567] device veth0_vlan entered promiscuous mode [ 1001.271436][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1001.353856][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1001.428271][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1009.578235][T27841] bridge0: port 3(veth1_macvtap) entered blocking state [ 1009.585007][T27841] bridge0: port 3(veth1_macvtap) entered disabled state [ 1011.710219][T27910] bridge0: port 3(veth1_macvtap) entered blocking state [ 1011.716995][T27910] bridge0: port 3(veth1_macvtap) entered disabled state [ 1012.409243][T27950] device pim6reg1 entered promiscuous mode [ 1012.884166][T27958] device veth0_vlan left promiscuous mode [ 1012.892582][T27958] device veth0_vlan entered promiscuous mode [ 1014.310996][T28001] bridge0: port 3(veth1_macvtap) entered blocking state [ 1014.370645][T28001] bridge0: port 3(veth1_macvtap) entered disabled state [ 1016.377951][T28045] bridge0: port 3(veth1_macvtap) entered blocking state [ 1016.546643][T28045] bridge0: port 3(veth1_macvtap) entered disabled state [ 1017.293615][T28060] device pim6reg1 entered promiscuous mode [ 1018.369597][T28093] bridge0: port 3(veth1_macvtap) entered blocking state [ 1018.377733][T28093] bridge0: port 3(veth1_macvtap) entered disabled state [ 1019.456137][T28125] bridge0: port 3(veth1_macvtap) entered blocking state [ 1019.532215][T28125] bridge0: port 3(veth1_macvtap) entered disabled state [ 1021.311616][T28178] device veth0_to_team entered promiscuous mode [ 1023.374524][T28238] device pim6reg1 entered promiscuous mode [ 1024.843716][T28297] device pim6reg1 entered promiscuous mode [ 1025.622271][T28311] device veth1_macvtap entered promiscuous mode [ 1025.668528][T28311] device macsec0 entered promiscuous mode [ 1025.715442][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1025.940956][T28321] bridge0: port 3(veth1_macvtap) entered blocking state [ 1025.978788][T28321] bridge0: port 3(veth1_macvtap) entered disabled state [ 1027.507468][T28353] bridge0: port 3(veth1_macvtap) entered blocking state [ 1027.529682][T28353] bridge0: port 3(veth1_macvtap) entered disabled state [ 1028.698875][T28398] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 1030.728453][T28450] syz-executor.3[28450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1030.728529][T28450] syz-executor.3[28450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1030.782243][T28451] device syzkaller0 entered promiscuous mode [ 1030.984658][T28471] syz-executor.3[28471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1030.984727][T28471] syz-executor.3[28471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1032.873420][T28588] device pim6reg1 entered promiscuous mode [ 1033.836376][T28635] sock: sock_set_timeout: `syz-executor.1' (pid 28635) tries to set negative timeout [ 1033.838061][T28633] device syzkaller0 entered promiscuous mode [ 1034.261266][T28648] Q6\bY4: renamed from lo [ 1034.594450][T28671] device veth0_vlan left promiscuous mode [ 1034.604097][T28671] device veth0_vlan entered promiscuous mode [ 1034.611435][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1034.622865][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1034.641695][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1034.878744][T28677] device syzkaller0 entered promiscuous mode [ 1035.920368][T28692] Q6\bY4: renamed from lo [ 1036.580809][T28702] device veth0_vlan left promiscuous mode [ 1036.596405][T28702] device veth0_vlan entered promiscuous mode [ 1036.619979][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1036.628259][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1036.679001][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1037.408481][T28731] device veth0_vlan left promiscuous mode [ 1037.420594][T28731] device veth0_vlan entered promiscuous mode [ 1039.146085][T28793] device veth0_vlan left promiscuous mode [ 1039.202583][T28793] device veth0_vlan entered promiscuous mode [ 1039.983764][T28810] bridge0: port 3(veth1_macvtap) entered blocking state [ 1040.003068][T28810] bridge0: port 3(veth1_macvtap) entered disabled state [ 1041.023496][T28842] bridge0: port 3(veth1_macvtap) entered blocking state [ 1041.126079][T28842] bridge0: port 3(veth1_macvtap) entered disabled state [ 1047.179051][T28947] device veth0_vlan left promiscuous mode [ 1047.184960][T28947] device veth0_vlan entered promiscuous mode [ 1047.192023][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1047.200176][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1047.210084][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1048.000995][T28960] BUG: unable to handle page fault for address: ffffffffff600000 [ 1048.008543][T28960] #PF: supervisor read access in kernel mode [ 1048.014458][T28960] #PF: error_code(0x0000) - not-present page [ 1048.020264][T28960] PGD 6e12067 P4D 6e12067 PUD 6e14067 PMD 6e16067 PTE 0 [ 1048.027031][T28960] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1048.032067][T28960] CPU: 0 PID: 28960 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00164-gac9706483e98 #0 [ 1048.042047][T28960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1048.051942][T28960] RIP: 0010:copy_from_kernel_nofault+0x86/0x2d0 [ 1048.058017][T28960] Code: 48 89 55 d0 0f 85 de 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 ab 39 d2 ff 49 83 fd 07 76 58 4d 89 fe 49 83 c7 08 49 83 c5 f8 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 1048.077458][T28960] RSP: 0018:ffffc900068ff050 EFLAGS: 00010257 [ 1048.083369][T28960] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff88811c6d3cc0 [ 1048.091176][T28960] RDX: ffff88811c6d4860 RSI: 0000000000000008 RDI: 0000000000000007 [ 1048.098983][T28960] RBP: ffffc900068ff088 R08: ffffffff81a33e95 R09: ffffed10238da799 [ 1048.106793][T28960] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 1048.114605][T28960] R13: 0000000000000000 R14: ffffc900068ff0e8 R15: ffffc900068ff0f0 [ 1048.122501][T28960] FS: 00007f28207476c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1048.131268][T28960] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1048.137796][T28960] CR2: ffffffffff600000 CR3: 000000013ef08000 CR4: 00000000003506b0 [ 1048.145603][T28960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1048.153411][T28960] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1048.161237][T28960] Call Trace: [ 1048.164353][T28960] [ 1048.167123][T28960] ? __die_body+0x62/0xb0 [ 1048.171289][T28960] ? __die+0x7e/0x90 [ 1048.175030][T28960] ? 0xffffffffff600000 [ 1048.179013][T28960] ? page_fault_oops+0x7f9/0xa90 [ 1048.183790][T28960] ? 0xffffffffff600000 [ 1048.187780][T28960] ? kernelmode_fixup_or_oops+0x270/0x270 [ 1048.193337][T28960] ? stack_trace_snprint+0xf0/0xf0 [ 1048.198405][T28960] ? 0xffffffffff600000 [ 1048.202358][T28960] ? exc_page_fault+0x537/0x700 [ 1048.207045][T28960] ? 0xffffffffff600000 [ 1048.211304][T28960] ? asm_exc_page_fault+0x27/0x30 [ 1048.216162][T28960] ? 0xffffffffff600000 [ 1048.220171][T28960] ? copy_from_kernel_nofault+0x75/0x2d0 [ 1048.225627][T28960] ? copy_from_kernel_nofault+0x86/0x2d0 [ 1048.231091][T28960] ? 0xffffffffff600000 [ 1048.235080][T28960] bpf_probe_read_compat+0x112/0x180 [ 1048.240206][T28960] bpf_prog_baa065642a502c00+0x64/0x68 [ 1048.245496][T28960] bpf_trace_run6+0x1ea/0x350 [ 1048.250026][T28960] ? bpf_trace_run5+0x2f0/0x2f0 [ 1048.254700][T28960] __bpf_trace_ext4_ext_remove_space_done+0x4c/0x60 [ 1048.261121][T28960] ext4_ext_remove_space+0x4d4e/0x4f50 [ 1048.266411][T28960] ? __ext4_handle_dirty_metadata+0x2cd/0x830 [ 1048.272321][T28960] ? __kasan_check_write+0x14/0x20 [ 1048.277260][T28960] ? ext4_es_insert_extent+0x2ff0/0x2ff0 [ 1048.282728][T28960] ? __kasan_check_write+0x14/0x20 [ 1048.287678][T28960] ? _raw_write_trylock+0x1a0/0x1a0 [ 1048.292713][T28960] ? ext4_ext_index_trans_blocks+0x120/0x120 [ 1048.298524][T28960] ? ext4_es_remove_extent+0x297/0x460 [ 1048.303907][T28960] ? ext4_es_lookup_extent+0x950/0x950 [ 1048.309203][T28960] ext4_ext_truncate+0x1f4/0x320 [ 1048.314010][T28960] ext4_truncate+0x96c/0xfb0 [ 1048.318404][T28960] ? __ext4_mark_inode_dirty+0x7d0/0x7d0 [ 1048.323871][T28960] ext4_setattr+0x1107/0x1a50 [ 1048.328383][T28960] ? current_time+0x1af/0x2f0 [ 1048.333069][T28960] ? ext4_write_inode+0x740/0x740 [ 1048.337953][T28960] notify_change+0xd53/0x1010 [ 1048.342531][T28960] ? cap_inode_need_killpriv+0x51/0x60 [ 1048.347823][T28960] do_truncate+0x21c/0x300 [ 1048.352076][T28960] ? put_page_bootmem+0x1a0/0x1a0 [ 1048.356938][T28960] path_openat+0x2726/0x2d60 [ 1048.361387][T28960] ? kasan_save_alloc_info+0x1f/0x30 [ 1048.366575][T28960] ? slab_post_alloc_hook+0x53/0x2c0 [ 1048.371693][T28960] ? getname+0x19/0x20 [ 1048.375616][T28960] ? do_filp_open+0x480/0x480 [ 1048.380114][T28960] do_filp_open+0x230/0x480 [ 1048.384458][T28960] ? vfs_tmpfile+0x480/0x480 [ 1048.388879][T28960] ? alloc_fd+0x4fa/0x5a0 [ 1048.393042][T28960] do_sys_openat2+0x13f/0x850 [ 1048.397644][T28960] ? do_sys_open+0x220/0x220 [ 1048.402065][T28960] ? __this_cpu_preempt_check+0x13/0x20 [ 1048.407450][T28960] ? xfd_validate_state+0x6f/0x170 [ 1048.412404][T28960] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 1048.418124][T28960] __x64_sys_openat+0x243/0x290 [ 1048.422821][T28960] ? __ia32_sys_open+0x270/0x270 [ 1048.427593][T28960] ? switch_fpu_return+0xe/0x10 [ 1048.432278][T28960] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 1048.437743][T28960] do_syscall_64+0x3d/0xb0 [ 1048.442521][T28960] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1048.448241][T28960] RIP: 0033:0x7f281fa7cf69 [ 1048.452499][T28960] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1048.472126][T28960] RSP: 002b:00007f28207470c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1048.480709][T28960] RAX: ffffffffffffffda RBX: 00007f281fbb3f80 RCX: 00007f281fa7cf69 [ 1048.488519][T28960] RDX: 0000000000007a05 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 1048.496340][T28960] RBP: 00007f281fada6fe R08: 0000000000000000 R09: 0000000000000000 [ 1048.504141][T28960] R10: 0000000000001700 R11: 0000000000000246 R12: 0000000000000000 [ 1048.511953][T28960] R13: 000000000000000b R14: 00007f281fbb3f80 R15: 00007ffe0834a5c8 [ 1048.520058][T28960] [ 1048.522914][T28960] Modules linked in: [ 1048.526661][T28960] CR2: ffffffffff600000 [ 1048.530641][T28960] ---[ end trace 0000000000000000 ]--- [ 1048.535933][T28960] RIP: 0010:copy_from_kernel_nofault+0x86/0x2d0 [ 1048.542010][T28960] Code: 48 89 55 d0 0f 85 de 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 ab 39 d2 ff 49 83 fd 07 76 58 4d 89 fe 49 83 c7 08 49 83 c5 f8 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 1048.561450][T28960] RSP: 0018:ffffc900068ff050 EFLAGS: 00010257 [ 1048.567353][T28960] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff88811c6d3cc0 [ 1048.575162][T28960] RDX: ffff88811c6d4860 RSI: 0000000000000008 RDI: 0000000000000007 [ 1048.582975][T28960] RBP: ffffc900068ff088 R08: ffffffff81a33e95 R09: ffffed10238da799 [ 1048.590787][T28960] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 1048.598594][T28960] R13: 0000000000000000 R14: ffffc900068ff0e8 R15: ffffc900068ff0f0 [ 1048.606407][T28960] FS: 00007f28207476c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1048.615172][T28960] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1048.621597][T28960] CR2: ffffffffff600000 CR3: 000000013ef08000 CR4: 00000000003506b0 [ 1048.629589][T28960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1048.637657][T28960] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1048.645474][T28960] Kernel panic - not syncing: Fatal exception [ 1048.651595][T28960] Kernel Offset: disabled [ 1048.655711][T28960] Rebooting in 86400 seconds..