last executing test programs: 1.788509821s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1c, &(0x7f00000003c0)=@framed={{}, [@ringbuf_query, @snprintf, @printk={@x}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) 1.757448236s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000100000001000000f29e7ca27c003e3b4e81ecf4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 1.324681763s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000040)='ext4_da_write_pages_extent\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 1.311945035s ago: executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1806000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000150000008500000083000000bf09000000000000550901000000000095000000000000008500000007000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000026c0)={&(0x7f0000002640)='track_foreign_dirty\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f00000001c0), 0x9) 1.300806517s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1c, &(0x7f00000003c0)=@framed={{}, [@ringbuf_query, @snprintf, @printk={@x}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) 1.274312591s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f354", 0x14}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0) 1.120738275s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x102, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r2}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 1.100403088s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.085869371s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0406618, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) 1.043862117s ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000ac0)='consume_skb\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) 1.014777812s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x181) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000100000001000000f29e7ca27c003e3b4e81ecf45776c5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0], 0x0, 0x67, &(0x7f0000000800), 0x0, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x64, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c40)={0xffffffffffffffff, 0x20, &(0x7f0000000ac0)={&(0x7f0000000a40)=""/23, 0x17, 0x0, &(0x7f0000000a80)=""/47, 0x2f}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x5, 0x8, 0x0, 0xa01, 0xffffffffffffffff, 0xffff, '\x00', r2, r3, 0x1, 0x4, 0x1, 0xa}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x5, 0x2, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) 1.005341753s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41102, 0x31}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_writepages\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x130b8, 0x0, 0xffffffbe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xbfffffffffffffff, r1, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00'}, 0x10) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000680)}], 0x3, &(0x7f0000000780), 0x0, 0x40}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000aa8cce2cfca20a9442cef3a087bde391de57a4e6c12cb47088e8b4372611570c3211cc7f80a2a81c67727c289fb82ba1c839a63d3b1e558efe7360637183e8a3014012d0906a1c86b056f78093754bb72d1688fdb1dcef558ed26c0c3e4399667226b2e0ff209d7cb948758d1da1ba2ddd968ebc96f8d02c", @ANYRES32, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 888.175251ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000040)='ext4_da_write_pages_extent\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 874.084314ms ago: executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1806000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000150000008500000083000000bf09000000000000550901000000000095000000000000008500000007000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f00000001c0), 0x9) 861.465876ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1c, &(0x7f00000003c0)=@framed={{}, [@ringbuf_query, @snprintf, @printk={@x}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) 830.70553ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41102, 0x31}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_writepages\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x130b8, 0x0, 0xffffffbe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xbfffffffffffffff, r0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00'}, 0x10) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000680)}], 0x3, &(0x7f0000000780), 0x0, 0x40}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000aa8cce2cfca20a9442cef3a087bde391de57a4e6c12cb47088e8b4372611570c3211cc7f80a2a81c67727c289fb82ba1c839a63d3b1e558efe7360637183e8a3014012d0906a1c86b056f78093754bb72d1688fdb1dcef558ed26c0c3e4399667226b2e0ff209d7cb948758d1da1ba2ddd968ebc96f8d02c", @ANYRES32, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 819.719152ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000080000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='skb_copy_datagram_iovec\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 808.570824ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x102, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r2}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 777.709658ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41102, 0x31}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_writepages\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x130b8, 0x0, 0xffffffbe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xbfffffffffffffff, r1, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00'}, 0x10) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000680)}], 0x3, &(0x7f0000000780), 0x0, 0x40}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000aa8cce2cfca20a9442cef3a087bde391de57a4e6c12cb47088e8b4372611570c3211cc7f80a2a81c67727c289fb82ba1c839a63d3b1e558efe7360637183e8a3014012d0906a1c86b056f78093754bb72d1688fdb1dcef558ed26c0c3e4399667226b2e0ff209d7cb948758d1da1ba2ddd968ebc96f8d02c", @ANYRES32, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 429.122303ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 425.424414ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x102, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_writepages\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r2}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 364.032783ms ago: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000ac0)='consume_skb\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) 290.228955ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000100000001000000f29e7ca27c003e3b4e81ecf4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 249.791991ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000040)='ext4_da_write_pages_extent\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 172.014873ms ago: executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1806000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000150000008500000083000000bf09000000000000550901000000000095000000000000008500000007000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f00000001c0), 0x9) 166.317614ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1c, &(0x7f00000003c0)=@framed={{}, [@ringbuf_query, @snprintf, @printk={@x}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) 131.60482ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000080000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='skb_copy_datagram_iovec\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 58.356551ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x102, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r2}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 33.517965ms ago: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1802000001000000004000000000000085000000001000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) openat$cgroup_ro(r7, 0x0, 0x7a05, 0x1700) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r3, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, 0x0, 0x32600) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={r1, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000900)=[0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0], 0x0, 0xd2, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000b00), &(0x7f0000000b40), 0x8, 0x4c, 0x8, 0x8, &(0x7f0000000b80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1a, 0x12, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000007000000000000000100008018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018000000faffffff00000000ff7f00009500000000000000bf91000000000000b7020000420000008500000085000000b7000000000000009500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0xfffff000, 0xf6, &(0x7f00000007c0)=""/246, 0x41000, 0x1a, '\x00', r9, 0x16, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x5, 0xf, 0x853, 0xfff}, 0x10, r11, r1, 0x7, 0x0, &(0x7f0000000d00)=[{0x2, 0x4, 0x9, 0x8}, {0x1, 0x2, 0x5, 0x8}, {0x0, 0x4, 0x4, 0x2}, {0x3, 0x5, 0x5, 0x5}, {0x2, 0x3, 0x5, 0x7}, {0x4, 0x2, 0x10, 0x5}, {0x0, 0x2, 0xa}], 0x10, 0x2}, 0x90) 0s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x181) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c40)={0xffffffffffffffff, 0x20, &(0x7f0000000ac0)={&(0x7f0000000a40)=""/23, 0x17, 0x0, &(0x7f0000000a80)=""/47, 0x2f}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x5, 0x8, 0x0, 0xa01, 0xffffffffffffffff, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1, 0xa}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x5, 0x2, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) kernel console output (not intermixed with test programs): d forwarding state [ 723.026029][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 723.036848][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 723.053999][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 723.068486][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 723.076674][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 723.084053][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 723.092205][ T303] device veth0_vlan entered promiscuous mode [ 723.106455][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 723.115814][ T652] device bridge_slave_1 left promiscuous mode [ 723.122065][ T652] bridge0: port 2(bridge_slave_1) entered disabled state [ 723.130031][ T652] device bridge_slave_0 left promiscuous mode [ 723.135997][ T652] bridge0: port 1(bridge_slave_0) entered disabled state [ 723.143814][ T652] device veth1_macvtap left promiscuous mode [ 723.149678][ T652] device veth0_vlan left promiscuous mode [ 723.251317][ T303] device veth1_macvtap entered promiscuous mode [ 723.266350][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 723.276247][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 724.892217][ T405] device pim6reg1 entered promiscuous mode [ 725.545910][ T441] device pim6reg1 entered promiscuous mode [ 726.055656][ T466] device pim6reg1 entered promiscuous mode [ 726.403340][ T500] device pim6reg1 entered promiscuous mode [ 727.353676][ T563] device pim6reg1 entered promiscuous mode [ 727.794476][ T596] device pim6reg1 entered promiscuous mode [ 728.243002][ T619] device pim6reg1 entered promiscuous mode [ 728.450390][ T627] device pim6reg1 entered promiscuous mode [ 728.885058][ T651] device pim6reg1 entered promiscuous mode [ 729.704656][ T681] device pim6reg1 entered promiscuous mode [ 730.587418][ T706] device pim6reg1 entered promiscuous mode [ 731.620901][ T724] bridge0: port 1(bridge_slave_0) entered blocking state [ 731.628139][ T724] bridge0: port 1(bridge_slave_0) entered disabled state [ 731.635515][ T724] device bridge_slave_0 entered promiscuous mode [ 731.643112][ T724] bridge0: port 2(bridge_slave_1) entered blocking state [ 731.666609][ T724] bridge0: port 2(bridge_slave_1) entered disabled state [ 731.681501][ T724] device bridge_slave_1 entered promiscuous mode [ 731.763501][ T745] device pim6reg1 entered promiscuous mode [ 731.937691][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 731.946200][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 731.970852][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 731.983662][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 731.997342][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 732.004327][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 732.023589][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 732.037445][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 732.052143][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 732.059065][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 732.079321][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 732.093491][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 732.109141][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 732.133701][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 732.149692][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 732.162111][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 732.176012][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 732.191572][ T724] device veth0_vlan entered promiscuous mode [ 732.212977][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 732.224971][ T724] device veth1_macvtap entered promiscuous mode [ 732.249724][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 732.265697][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 732.931367][ T784] device pim6reg1 entered promiscuous mode [ 734.020497][ T824] device pim6reg1 entered promiscuous mode [ 735.123052][ T854] device pim6reg1 entered promiscuous mode [ 735.309681][ T867] bridge0: port 1(bridge_slave_0) entered blocking state [ 735.316649][ T867] bridge0: port 1(bridge_slave_0) entered disabled state [ 735.324573][ T867] device bridge_slave_0 entered promiscuous mode [ 735.343359][ T867] bridge0: port 2(bridge_slave_1) entered blocking state [ 735.350931][ T867] bridge0: port 2(bridge_slave_1) entered disabled state [ 735.358553][ T867] device bridge_slave_1 entered promiscuous mode [ 735.548354][ T867] bridge0: port 2(bridge_slave_1) entered blocking state [ 735.555246][ T867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 735.562476][ T867] bridge0: port 1(bridge_slave_0) entered blocking state [ 735.569351][ T867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 735.613476][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 735.623069][ T2812] bridge0: port 1(bridge_slave_0) entered disabled state [ 735.630707][ T2812] bridge0: port 2(bridge_slave_1) entered disabled state [ 735.689156][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 735.697475][ T2812] bridge0: port 1(bridge_slave_0) entered blocking state [ 735.704320][ T2812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 735.711790][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 735.720336][ T2812] bridge0: port 2(bridge_slave_1) entered blocking state [ 735.727202][ T2812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 735.747389][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 735.755455][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 735.775276][ T867] device veth0_vlan entered promiscuous mode [ 735.782289][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 735.791063][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 735.799486][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 735.806762][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 735.843869][ T867] device veth1_macvtap entered promiscuous mode [ 735.851679][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 735.867818][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 735.875977][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 735.907481][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 735.915633][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 735.942575][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 735.966145][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 736.066332][ T895] device pim6reg1 entered promiscuous mode [ 737.125396][ T945] device pim6reg1 entered promiscuous mode [ 737.684522][ T970] device pim6reg1 entered promiscuous mode [ 738.243042][ T1009] device pim6reg1 entered promiscuous mode [ 762.502605][ T2136] bridge0: port 1(bridge_slave_0) entered blocking state [ 762.544007][ T2136] bridge0: port 1(bridge_slave_0) entered disabled state [ 762.580605][ T2136] device bridge_slave_0 entered promiscuous mode [ 762.616447][ T2136] bridge0: port 2(bridge_slave_1) entered blocking state [ 762.657219][ T2136] bridge0: port 2(bridge_slave_1) entered disabled state [ 762.700104][ T2136] device bridge_slave_1 entered promiscuous mode [ 763.045985][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 763.060841][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 763.096482][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 763.115025][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 763.140695][T19354] bridge0: port 1(bridge_slave_0) entered blocking state [ 763.147598][T19354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 763.162350][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 763.170924][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 763.179429][T19354] bridge0: port 2(bridge_slave_1) entered blocking state [ 763.186305][T19354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 763.209917][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 763.227985][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 763.235800][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 763.252435][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 763.283286][ T2136] device veth0_vlan entered promiscuous mode [ 763.315187][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 763.334138][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 763.361699][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 763.395504][ T2136] device veth1_macvtap entered promiscuous mode [ 763.408609][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 763.462693][T25631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 763.479923][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 767.201645][ T2319] device pim6reg1 entered promiscuous mode [ 767.820320][ T28] audit: type=1400 audit(1718192694.690:144): avc: denied { create } for pid=2370 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 767.948917][ T2384] syz-executor.3[2384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 767.949006][ T2384] syz-executor.3[2384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 770.625966][ T2526] device pim6reg1 entered promiscuous mode [ 770.948376][ T28] audit: type=1400 audit(1718192697.820:145): avc: denied { create } for pid=2537 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 770.948729][ T2538] syz-executor.2[2538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 770.969937][ T2538] syz-executor.2[2538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 771.374531][ T2570] syz-executor.4[2570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 771.406888][ T2570] syz-executor.4[2570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 772.114160][ T2612] device syzkaller0 entered promiscuous mode [ 772.266517][ T2630] device team_slave_0 entered promiscuous mode [ 772.312357][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 772.328311][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 773.306326][ T2676] device syzkaller0 entered promiscuous mode [ 773.565523][ T2697] device syzkaller0 entered promiscuous mode [ 830.201652][ T4543] bridge0: port 1(bridge_slave_0) entered blocking state [ 830.217974][ T4543] bridge0: port 1(bridge_slave_0) entered disabled state [ 830.228476][ T4543] device bridge_slave_0 entered promiscuous mode [ 830.249284][ T4543] bridge0: port 2(bridge_slave_1) entered blocking state [ 830.258210][ T4543] bridge0: port 2(bridge_slave_1) entered disabled state [ 830.276726][ T4543] device bridge_slave_1 entered promiscuous mode [ 830.584920][ T4543] bridge0: port 2(bridge_slave_1) entered blocking state [ 830.591832][ T4543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 830.598926][ T4543] bridge0: port 1(bridge_slave_0) entered blocking state [ 830.605681][ T4543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 830.808441][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 830.826384][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 830.876215][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 830.925432][ T652] device bridge_slave_1 left promiscuous mode [ 830.933750][ T652] bridge0: port 2(bridge_slave_1) entered disabled state [ 830.960452][ T652] device bridge_slave_0 left promiscuous mode [ 830.992541][ T652] bridge0: port 1(bridge_slave_0) entered disabled state [ 831.023459][ T652] device veth1_macvtap left promiscuous mode [ 831.043021][ T652] device veth0_vlan left promiscuous mode [ 831.478760][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 831.497886][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 831.538632][ T2812] bridge0: port 1(bridge_slave_0) entered blocking state [ 831.545525][ T2812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 831.566000][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 831.574510][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 831.582674][ T2812] bridge0: port 2(bridge_slave_1) entered blocking state [ 831.589533][ T2812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 831.605845][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 831.614340][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 831.622267][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 831.630468][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 831.647597][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 831.656349][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 831.670506][ T4543] device veth0_vlan entered promiscuous mode [ 831.677543][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 831.685535][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 831.710229][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 831.718257][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 831.725734][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 831.735002][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 831.752956][ T4543] device veth1_macvtap entered promiscuous mode [ 831.779642][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 831.796354][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 831.823995][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 831.871988][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 831.929817][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 837.566741][ T4730] bridge0: port 1(bridge_slave_0) entered blocking state [ 837.598360][ T4730] bridge0: port 1(bridge_slave_0) entered disabled state [ 837.618173][ T4730] device bridge_slave_0 entered promiscuous mode [ 837.646857][ T4730] bridge0: port 2(bridge_slave_1) entered blocking state [ 837.656749][ T4730] bridge0: port 2(bridge_slave_1) entered disabled state [ 837.664525][ T4730] device bridge_slave_1 entered promiscuous mode [ 837.810182][ T652] device bridge_slave_1 left promiscuous mode [ 837.818245][ T652] bridge0: port 2(bridge_slave_1) entered disabled state [ 837.853586][ T652] device bridge_slave_0 left promiscuous mode [ 837.882530][ T652] bridge0: port 1(bridge_slave_0) entered disabled state [ 837.940747][ T652] device veth1_macvtap left promiscuous mode [ 837.989837][ T652] device veth0_vlan left promiscuous mode [ 838.418922][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 838.451827][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 838.487463][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 838.495621][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 838.539219][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 838.546121][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 838.591052][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 838.624775][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 838.656112][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.663274][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 838.735678][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 838.760922][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 838.771246][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 838.799867][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 838.808080][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 838.816298][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 838.824493][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 838.834099][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 838.841654][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 838.849571][ T4730] device veth0_vlan entered promiscuous mode [ 838.873981][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 838.882402][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 838.892885][ T4730] device veth1_macvtap entered promiscuous mode [ 838.904631][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 838.915891][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 838.924128][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 838.975958][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 838.990713][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 864.288986][ T5424] syz-executor.3 (5424) used greatest stack depth: 19736 bytes left [ 876.687311][ T652] device bridge_slave_1 left promiscuous mode [ 876.695206][ T652] bridge0: port 2(bridge_slave_1) entered disabled state [ 876.712354][ T652] device bridge_slave_0 left promiscuous mode [ 876.718362][ T652] bridge0: port 1(bridge_slave_0) entered disabled state [ 876.755083][ T652] device veth1_macvtap left promiscuous mode [ 876.813786][ T652] device veth0_vlan left promiscuous mode [ 877.326810][ T5766] bridge0: port 1(bridge_slave_0) entered blocking state [ 877.354013][ T5766] bridge0: port 1(bridge_slave_0) entered disabled state [ 877.380372][ T5766] device bridge_slave_0 entered promiscuous mode [ 877.397958][ T5766] bridge0: port 2(bridge_slave_1) entered blocking state [ 877.404946][ T5766] bridge0: port 2(bridge_slave_1) entered disabled state [ 877.412584][ T5766] device bridge_slave_1 entered promiscuous mode [ 877.662115][ T5766] bridge0: port 2(bridge_slave_1) entered blocking state [ 877.669037][ T5766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 877.676092][ T5766] bridge0: port 1(bridge_slave_0) entered blocking state [ 877.682904][ T5766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 877.741342][ T2812] bridge0: port 1(bridge_slave_0) entered disabled state [ 877.749112][ T2812] bridge0: port 2(bridge_slave_1) entered disabled state [ 877.767925][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 877.775248][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 877.814309][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 877.823008][ T2812] bridge0: port 1(bridge_slave_0) entered blocking state [ 877.829898][ T2812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 877.894905][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 877.935475][ T2812] bridge0: port 2(bridge_slave_1) entered blocking state [ 877.942491][ T2812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 877.990238][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 878.061525][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 878.077791][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 878.149002][ T5766] device veth0_vlan entered promiscuous mode [ 878.157663][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 878.165706][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 878.191295][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 878.224063][ T5766] device veth1_macvtap entered promiscuous mode [ 878.254393][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 878.278525][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 878.311765][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 903.496835][ T6390] bridge0: port 1(bridge_slave_0) entered blocking state [ 903.549005][ T6390] bridge0: port 1(bridge_slave_0) entered disabled state [ 903.568339][ T6390] device bridge_slave_0 entered promiscuous mode [ 903.616583][ T6390] bridge0: port 2(bridge_slave_1) entered blocking state [ 903.663852][ T6390] bridge0: port 2(bridge_slave_1) entered disabled state [ 903.707733][ T6390] device bridge_slave_1 entered promiscuous mode [ 903.902720][ T8] device bridge_slave_1 left promiscuous mode [ 903.917186][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 903.949282][ T8] device bridge_slave_0 left promiscuous mode [ 903.967368][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 904.004368][ T8] device veth1_macvtap left promiscuous mode [ 904.026040][ T8] device veth0_vlan left promiscuous mode [ 904.613600][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 904.629028][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 904.664173][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 904.672801][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 904.682991][T19576] bridge0: port 1(bridge_slave_0) entered blocking state [ 904.689924][T19576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 904.734123][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 904.758580][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 904.790358][T19576] bridge0: port 2(bridge_slave_1) entered blocking state [ 904.797364][T19576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 904.845359][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 904.889932][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 904.901460][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 904.924848][ T6390] device veth0_vlan entered promiscuous mode [ 904.941583][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 904.951028][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 904.962855][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 904.991487][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 905.079730][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 905.094271][ T6390] device veth1_macvtap entered promiscuous mode [ 905.137113][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 905.156514][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 905.207260][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 905.253709][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 912.093317][ T6571] geneve1: tun_chr_ioctl cmd 1074025681 [ 913.123019][ T6606] geneve1: tun_chr_ioctl cmd 1074025681 [ 914.075831][ T6644] geneve1: tun_chr_ioctl cmd 1074025681 [ 915.060910][ T6682] geneve1: tun_chr_ioctl cmd 1074025681 [ 915.894564][ T6710] geneve1: tun_chr_ioctl cmd 1074025681 [ 916.368582][ T6725] bridge0: port 1(bridge_slave_0) entered blocking state [ 916.395130][ T6725] bridge0: port 1(bridge_slave_0) entered disabled state [ 916.419680][ T6725] device bridge_slave_0 entered promiscuous mode [ 916.446717][ T6725] bridge0: port 2(bridge_slave_1) entered blocking state [ 916.468136][ T6725] bridge0: port 2(bridge_slave_1) entered disabled state [ 916.513720][ T6725] device bridge_slave_1 entered promiscuous mode [ 916.842343][T19197] device bridge_slave_1 left promiscuous mode [ 916.850074][T19197] bridge0: port 2(bridge_slave_1) entered disabled state [ 916.889770][T19197] device bridge_slave_0 left promiscuous mode [ 916.947137][T19197] bridge0: port 1(bridge_slave_0) entered disabled state [ 916.955456][ T6744] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 916.997644][T19197] device veth1_macvtap left promiscuous mode [ 917.011347][T19197] device veth0_vlan left promiscuous mode [ 917.266723][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 917.274399][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 917.289020][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 917.297227][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 917.305186][T19576] bridge0: port 1(bridge_slave_0) entered blocking state [ 917.312055][T19576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 917.319347][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 917.327884][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 917.335948][T19576] bridge0: port 2(bridge_slave_1) entered blocking state [ 917.342845][T19576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 917.357164][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 917.365352][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 917.373586][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 917.381925][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 917.390030][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 917.412546][ T6725] device veth0_vlan entered promiscuous mode [ 917.431565][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 917.445464][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 917.479546][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 917.487445][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 917.495450][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 917.503582][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 917.511960][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 917.519643][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 917.528754][ T6725] device veth1_macvtap entered promiscuous mode [ 917.579363][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 917.592435][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 917.618784][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 917.653925][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 917.682134][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 941.135107][ T28] audit: type=1400 audit(1718192868.000:146): avc: denied { append } for pid=7484 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 943.571946][ T7544] Â: renamed from pim6reg1 [ 943.973718][ T7554] bridge0: port 1(bridge_slave_0) entered blocking state [ 944.016088][ T7554] bridge0: port 1(bridge_slave_0) entered disabled state [ 944.062796][ T7554] device bridge_slave_0 entered promiscuous mode [ 944.085476][ T7554] bridge0: port 2(bridge_slave_1) entered blocking state [ 944.092452][ T7554] bridge0: port 2(bridge_slave_1) entered disabled state [ 944.099976][ T7554] device bridge_slave_1 entered promiscuous mode [ 944.243312][T19197] device bridge_slave_1 left promiscuous mode [ 944.250473][T19197] bridge0: port 2(bridge_slave_1) entered disabled state [ 944.278621][T19197] device bridge_slave_0 left promiscuous mode [ 944.301785][T19197] bridge0: port 1(bridge_slave_0) entered disabled state [ 944.332795][T19197] device veth1_macvtap left promiscuous mode [ 944.354606][T19197] device veth0_vlan left promiscuous mode [ 944.725963][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 944.736787][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 944.771266][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 944.800709][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 944.828728][ T2812] bridge0: port 1(bridge_slave_0) entered blocking state [ 944.835700][ T2812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 944.877460][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 944.905596][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 944.934578][ T2812] bridge0: port 2(bridge_slave_1) entered blocking state [ 944.941478][ T2812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 944.987866][ T7578] sit0: mtu greater than device maximum [ 945.006092][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 945.017338][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 945.025324][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 945.039914][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 945.049979][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 945.074393][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 945.085087][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 945.113662][ T7554] device veth0_vlan entered promiscuous mode [ 945.131454][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 945.144758][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 945.192094][ T7554] device veth1_macvtap entered promiscuous mode [ 945.256597][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 945.294034][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 945.323633][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 945.332013][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 945.364012][T19354] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 945.408960][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 945.417542][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 945.462127][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 945.486705][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 975.264568][ T8337] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 978.422872][ T8408] device veth1_macvtap left promiscuous mode [ 978.480055][ T8411] device veth1_macvtap left promiscuous mode [ 979.978291][ T8441] device veth1_macvtap left promiscuous mode [ 994.350996][ T8792] syz-executor.4[8792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 994.351130][ T8792] syz-executor.4[8792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1024.017886][ T9480] nicvf0: tun_chr_ioctl cmd 1074025677 [ 1024.057063][ T9480] nicvf0: linktype set to 825 [ 1025.866470][ T9525] device syzkaller0 entered promiscuous mode [ 1086.094895][T11309] bridge0: port 1(bridge_slave_0) entered blocking state [ 1086.115302][T11309] bridge0: port 1(bridge_slave_0) entered disabled state [ 1086.137460][T11309] device bridge_slave_0 entered promiscuous mode [ 1086.165948][T11309] bridge0: port 2(bridge_slave_1) entered blocking state [ 1086.196589][T11309] bridge0: port 2(bridge_slave_1) entered disabled state [ 1086.245952][T11309] device bridge_slave_1 entered promiscuous mode [ 1086.714662][T19197] device bridge_slave_1 left promiscuous mode [ 1086.720979][T19197] bridge0: port 2(bridge_slave_1) entered disabled state [ 1086.728703][T19197] device bridge_slave_0 left promiscuous mode [ 1086.734854][T19197] bridge0: port 1(bridge_slave_0) entered disabled state [ 1086.743598][T19197] device veth0_vlan left promiscuous mode [ 1087.810746][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1087.819464][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1087.841230][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1087.850359][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1087.858844][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.865716][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1087.873828][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1087.884312][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1087.901503][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.908406][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1087.916013][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1087.924299][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1088.015262][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1088.024974][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1088.033302][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1088.059707][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1088.068635][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1088.077221][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1088.085358][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1088.114847][T11309] device veth0_vlan entered promiscuous mode [ 1088.130378][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1088.165908][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1088.211304][T11309] device veth1_macvtap entered promiscuous mode [ 1088.250673][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1088.280130][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1088.294004][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1088.342504][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1088.363994][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1119.364331][T12455] bridge0: port 1(bridge_slave_0) entered blocking state [ 1119.394324][T12455] bridge0: port 1(bridge_slave_0) entered disabled state [ 1119.461655][T12455] device bridge_slave_0 entered promiscuous mode [ 1119.578580][T12455] bridge0: port 2(bridge_slave_1) entered blocking state [ 1119.596974][T12455] bridge0: port 2(bridge_slave_1) entered disabled state [ 1119.611074][T12455] device bridge_slave_1 entered promiscuous mode [ 1119.625973][ T8] device bridge_slave_1 left promiscuous mode [ 1119.635649][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1119.649551][ T8] device bridge_slave_0 left promiscuous mode [ 1119.657284][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1119.672530][ T8] device veth0_vlan left promiscuous mode [ 1121.375620][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1121.387376][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1121.470619][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1121.510608][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1121.535259][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 1121.542179][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1121.578300][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1121.603595][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1121.670768][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 1121.677669][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1121.730629][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1121.776582][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1121.794579][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1121.842391][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1121.855626][T12455] device veth0_vlan entered promiscuous mode [ 1121.864804][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1121.881011][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1121.906064][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1121.913715][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1121.921458][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1121.929712][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1121.939172][T12455] device veth1_macvtap entered promiscuous mode [ 1121.987933][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1121.995709][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1122.004581][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1122.026304][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1122.037821][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1162.727965][T13892] bridge0: port 1(bridge_slave_0) entered blocking state [ 1162.739340][T13892] bridge0: port 1(bridge_slave_0) entered disabled state [ 1162.747910][T13892] device bridge_slave_0 entered promiscuous mode [ 1162.844391][T13892] bridge0: port 2(bridge_slave_1) entered blocking state [ 1162.855407][T13892] bridge0: port 2(bridge_slave_1) entered disabled state [ 1162.875044][T13892] device bridge_slave_1 entered promiscuous mode [ 1163.396220][ T652] device bridge_slave_1 left promiscuous mode [ 1163.406900][ T652] bridge0: port 2(bridge_slave_1) entered disabled state [ 1163.421653][ T652] device bridge_slave_0 left promiscuous mode [ 1163.433357][ T652] bridge0: port 1(bridge_slave_0) entered disabled state [ 1163.449096][ T652] device veth1_macvtap left promiscuous mode [ 1163.460435][ T652] device veth0_vlan left promiscuous mode [ 1164.683053][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1164.718213][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1164.820182][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1164.828695][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1164.837945][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 1164.844821][ T7953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1164.852627][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1164.861244][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1164.869369][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 1164.876221][ T7953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1164.913593][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1164.921293][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1164.929584][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1164.947504][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1164.955818][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1164.971021][T13892] device veth0_vlan entered promiscuous mode [ 1164.980028][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1164.997448][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1165.040681][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1165.069249][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1165.113270][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1165.122363][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1165.130711][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1165.140266][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1165.149528][T13892] device veth1_macvtap entered promiscuous mode [ 1165.167776][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1165.176643][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1165.190277][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1165.222886][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1165.240855][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1218.126689][T15853] bridge0: port 1(bridge_slave_0) entered blocking state [ 1218.133630][T15853] bridge0: port 1(bridge_slave_0) entered disabled state [ 1218.140985][T15853] device bridge_slave_0 entered promiscuous mode [ 1218.148072][T15853] bridge0: port 2(bridge_slave_1) entered blocking state [ 1218.154972][T15853] bridge0: port 2(bridge_slave_1) entered disabled state [ 1218.162487][T15853] device bridge_slave_1 entered promiscuous mode [ 1218.602539][ T652] device bridge_slave_1 left promiscuous mode [ 1218.616099][ T652] bridge0: port 2(bridge_slave_1) entered disabled state [ 1218.653052][ T652] device bridge_slave_0 left promiscuous mode [ 1218.676585][ T652] bridge0: port 1(bridge_slave_0) entered disabled state [ 1218.705379][ T652] device veth1_macvtap left promiscuous mode [ 1218.736756][ T652] device veth0_vlan left promiscuous mode [ 1218.929810][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1218.937256][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1218.967267][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1218.985958][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1219.002316][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 1219.009240][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1219.017084][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1219.025628][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1219.051496][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 1219.058417][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1219.078233][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1219.216229][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1219.245637][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1219.259416][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1219.310251][T15853] device veth0_vlan entered promiscuous mode [ 1219.319377][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1219.332311][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1219.339918][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1219.357999][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1219.366175][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1219.401699][T15853] device veth1_macvtap entered promiscuous mode [ 1219.432262][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1219.447480][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1219.500540][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1219.540613][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1219.587382][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1228.010040][T16154] device bridge0 entered promiscuous mode [ 1229.106251][T16177] device pim6reg1 entered promiscuous mode [ 1229.714565][T16185] device syzkaller0 entered promiscuous mode [ 1230.322513][T16205] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 1230.477756][T16213] device pim6reg1 entered promiscuous mode [ 1231.299452][T16243] device pim6reg1 entered promiscuous mode [ 1231.898100][ T652] device bridge_slave_1 left promiscuous mode [ 1231.905248][ T652] bridge0: port 2(bridge_slave_1) entered disabled state [ 1231.954137][ T652] device bridge_slave_0 left promiscuous mode [ 1231.978297][ T652] bridge0: port 1(bridge_slave_0) entered disabled state [ 1231.988167][ T652] device veth0_vlan left promiscuous mode [ 1232.111047][T16282] device pim6reg1 entered promiscuous mode [ 1236.195564][T16338] device pim6reg1 entered promiscuous mode [ 1236.425518][ T652] device bridge_slave_1 left promiscuous mode [ 1236.441925][ T652] bridge0: port 2(bridge_slave_1) entered disabled state [ 1236.462504][ T652] device bridge_slave_0 left promiscuous mode [ 1236.482392][ T652] bridge0: port 1(bridge_slave_0) entered disabled state [ 1236.503753][ T652] device bridge_slave_1 left promiscuous mode [ 1236.527030][ T652] bridge0: port 2(bridge_slave_1) entered disabled state [ 1236.543905][ T652] device bridge_slave_0 left promiscuous mode [ 1236.557034][ T652] bridge0: port 1(bridge_slave_0) entered disabled state [ 1236.568455][ T652] device veth1_macvtap left promiscuous mode [ 1236.576976][ T652] device veth0_vlan left promiscuous mode [ 1236.583809][ T652] device veth1_macvtap left promiscuous mode [ 1236.589732][ T652] device veth0_vlan left promiscuous mode [ 1237.297804][T16373] device pim6reg1 entered promiscuous mode [ 1237.953762][T16418] device pim6reg1 entered promiscuous mode [ 1239.606606][T16453] device pim6reg1 entered promiscuous mode [ 1246.286225][ T9589] device bridge_slave_1 left promiscuous mode [ 1246.297199][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1246.354891][ T9589] device bridge_slave_0 left promiscuous mode [ 1246.372910][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1246.381795][ T9589] device veth1_macvtap left promiscuous mode [ 1246.391088][ T9589] device veth0_vlan left promiscuous mode [ 1246.608289][T16615] device pim6reg1 entered promiscuous mode [ 1248.329827][ T9589] device bridge_slave_1 left promiscuous mode [ 1248.340363][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1248.366917][ T9589] device bridge_slave_0 left promiscuous mode [ 1248.425379][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1248.475321][ T9589] device bridge_slave_1 left promiscuous mode [ 1248.514857][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1248.558228][ T9589] device bridge_slave_0 left promiscuous mode [ 1248.705160][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.163252][ T9589] device bridge_slave_1 left promiscuous mode [ 1249.169541][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1249.176971][ T9589] device bridge_slave_0 left promiscuous mode [ 1249.182919][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.192237][ T9589] device bridge_slave_1 left promiscuous mode [ 1249.201666][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1249.209866][ T9589] device bridge_slave_0 left promiscuous mode [ 1249.238286][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.292961][ T9589] device veth1_macvtap left promiscuous mode [ 1249.323615][ T9589] device veth0_vlan left promiscuous mode [ 1249.349749][ T9589] device veth1_macvtap left promiscuous mode [ 1249.370218][ T9589] device veth0_vlan left promiscuous mode [ 1249.388426][ T9589] device veth1_macvtap left promiscuous mode [ 1249.404564][ T9589] device veth0_vlan left promiscuous mode [ 1249.422333][ T9589] device veth0_vlan left promiscuous mode [ 1249.961101][T16766] device syzkaller0 entered promiscuous mode [ 1251.294449][T16833] syz-executor.4[16833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.294503][T16833] syz-executor.4[16833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.322315][T16832] device pim6reg1 entered promiscuous mode [ 1251.457366][T16850] syz-executor.3[16850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.457443][T16850] syz-executor.3[16850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.501148][T16855] syz-executor.4[16855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.513426][T16855] syz-executor.4[16855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.650811][T16867] syz-executor.3[16867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.662732][T16867] syz-executor.3[16867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1252.128813][T16877] device pim6reg1 entered promiscuous mode [ 1252.376525][T16888] syz-executor.4[16888] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1252.376621][T16888] syz-executor.4[16888] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1252.603181][T16909] device pim6reg1 entered promiscuous mode [ 1253.592233][T16955] device pim6reg1 entered promiscuous mode [ 1254.335444][T16989] device pim6reg1 entered promiscuous mode [ 1256.530674][T17065] bpf_get_probe_write_proto: 14 callbacks suppressed [ 1256.530702][T17065] syz-executor.0[17065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1256.584137][T17065] syz-executor.0[17065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1256.834258][T17093] syz-executor.0[17093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1256.916453][T17093] syz-executor.0[17093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.479898][T17120] syz-executor.4[17120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.556913][T17120] syz-executor.4[17120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1258.255119][T17166] syz-executor.2[17166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1258.267221][T17166] syz-executor.2[17166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1260.607771][T17300] syz-executor.2[17300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1260.633035][T17300] syz-executor.2[17300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1261.045080][T17330] device pim6reg1 entered promiscuous mode [ 1261.832697][T17360] device pim6reg1 entered promiscuous mode [ 1261.901950][T17366] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1261.901983][T17366] syz-executor.4[17366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1261.909787][T17366] syz-executor.4[17366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1262.805303][T17400] device pim6reg1 entered promiscuous mode [ 1263.631006][T17430] device pim6reg1 entered promiscuous mode [ 1264.362773][T17468] device pim6reg1 entered promiscuous mode [ 1265.038342][T17503] device pim6reg1 entered promiscuous mode [ 1265.527295][T17537] device pim6reg1 entered promiscuous mode [ 1266.179910][T17572] device pim6reg1 entered promiscuous mode [ 1266.789970][T17600] syz-executor.2[17600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1266.790070][T17600] syz-executor.2[17600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1266.825074][T17606] device pim6reg1 entered promiscuous mode [ 1267.346644][T17632] syz-executor.4[17632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.346730][T17632] syz-executor.4[17632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.523026][T17642] device pim6reg1 entered promiscuous mode [ 1267.793719][T17668] syz-executor.2[17668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.793804][T17668] syz-executor.2[17668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1268.226625][T17685] device pim6reg1 entered promiscuous mode [ 1268.720327][T17715] device pim6reg1 entered promiscuous mode [ 1269.406078][T17756] device pim6reg1 entered promiscuous mode [ 1269.957584][T17787] device pim6reg1 entered promiscuous mode [ 1270.615471][T17822] device pim6reg1 entered promiscuous mode [ 1270.900647][T17838] syz-executor.0[17838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1270.900787][T17838] syz-executor.0[17838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.047236][T17851] device pim6reg1 entered promiscuous mode [ 1271.390164][T17876] syz-executor.0[17876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.390242][T17876] syz-executor.0[17876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.533451][T17886] syz-executor.0[17886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.559382][T17886] syz-executor.0[17886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.694367][T17894] device pim6reg1 entered promiscuous mode [ 1272.197958][T17927] device pim6reg1 entered promiscuous mode [ 1272.567801][T17954] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1272.567823][T17954] syz-executor.0[17954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1272.591842][T17956] device pim6reg1 entered promiscuous mode [ 1272.604702][T17954] syz-executor.0[17954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.163558][T17991] syz-executor.1[17991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.184235][T17991] syz-executor.1[17991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.202509][T17993] device pim6reg1 entered promiscuous mode [ 1273.856985][T18022] device pim6reg1 entered promiscuous mode [ 1273.903929][T18027] syz-executor.4[18027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.904004][T18027] syz-executor.4[18027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1274.364940][T18057] device pim6reg1 entered promiscuous mode [ 1274.462202][T18063] syz-executor.4[18063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1274.462275][T18063] syz-executor.4[18063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1274.976817][T18091] device pim6reg1 entered promiscuous mode [ 1275.708845][T18130] device pim6reg1 entered promiscuous mode [ 1275.840846][T18133] bridge0: port 1(bridge_slave_0) entered blocking state [ 1275.854136][T18133] bridge0: port 1(bridge_slave_0) entered disabled state [ 1275.870384][T18133] device bridge_slave_0 entered promiscuous mode [ 1275.901470][T18133] bridge0: port 2(bridge_slave_1) entered blocking state [ 1275.920139][T18133] bridge0: port 2(bridge_slave_1) entered disabled state [ 1275.927782][T18133] device bridge_slave_1 entered promiscuous mode [ 1276.031032][T18133] bridge0: port 2(bridge_slave_1) entered blocking state [ 1276.037953][T18133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1276.045024][T18133] bridge0: port 1(bridge_slave_0) entered blocking state [ 1276.051830][T18133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1276.144979][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1276.159764][ T489] bridge0: port 1(bridge_slave_0) entered disabled state [ 1276.167832][ T489] bridge0: port 2(bridge_slave_1) entered disabled state [ 1276.197997][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1276.218821][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 1276.225688][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1276.233863][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1276.241949][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 1276.248832][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1276.297527][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1276.305517][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1276.327494][T18160] device pim6reg1 entered promiscuous mode [ 1276.337941][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1276.354316][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1276.362389][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1276.370559][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1276.378809][T18133] device veth0_vlan entered promiscuous mode [ 1276.408494][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1276.440897][T25700] device bridge_slave_1 left promiscuous mode [ 1276.449070][T25700] bridge0: port 2(bridge_slave_1) entered disabled state [ 1276.472063][T25700] device bridge_slave_0 left promiscuous mode [ 1276.488752][T25700] bridge0: port 1(bridge_slave_0) entered disabled state [ 1276.519503][T25700] device veth1_macvtap left promiscuous mode [ 1276.525439][T25700] device veth0_vlan left promiscuous mode [ 1276.890264][T18133] device veth1_macvtap entered promiscuous mode [ 1276.921053][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1276.929829][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1276.968455][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1276.977345][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1277.029544][T18190] device pim6reg1 entered promiscuous mode [ 1277.637735][T18221] device pim6reg1 entered promiscuous mode [ 1278.025169][T18253] device pim6reg1 entered promiscuous mode [ 1278.750858][T18282] device pim6reg1 entered promiscuous mode [ 1279.684117][T18316] device pim6reg1 entered promiscuous mode [ 1280.460299][T18359] device pim6reg1 entered promiscuous mode [ 1280.956486][T18389] device pim6reg1 entered promiscuous mode [ 1281.643440][T18423] device pim6reg1 entered promiscuous mode [ 1282.432393][T18459] device pim6reg1 entered promiscuous mode [ 1283.149085][T18496] device pim6reg1 entered promiscuous mode [ 1283.214072][T18500] syz-executor.2[18500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1283.214149][T18500] syz-executor.2[18500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1283.773469][T18534] syz-executor.4[18534] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1283.790848][T18532] device pim6reg1 entered promiscuous mode [ 1283.859860][T18534] syz-executor.4[18534] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1284.432557][T18566] syz-executor.1[18566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1284.444507][T18566] syz-executor.1[18566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1284.540205][T18572] device pim6reg1 entered promiscuous mode [ 1285.064664][T18598] syz-executor.1[18598] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1285.077513][T18598] syz-executor.1[18598] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1285.262835][T18608] device pim6reg1 entered promiscuous mode [ 1285.800689][T18629] syz-executor.1[18629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1285.800770][T18629] syz-executor.1[18629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.018252][T18642] device pim6reg1 entered promiscuous mode [ 1286.662469][T18677] device pim6reg1 entered promiscuous mode [ 1287.380113][T18711] device pim6reg1 entered promiscuous mode [ 1287.852250][T18742] device pim6reg1 entered promiscuous mode [ 1288.281107][T18763] bpf_get_probe_write_proto: 10 callbacks suppressed [ 1288.281128][T18763] syz-executor.3[18763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1288.289194][T18763] syz-executor.3[18763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1288.394113][T18769] device pim6reg1 entered promiscuous mode [ 1288.433158][T18756] bridge0: port 1(bridge_slave_0) entered blocking state [ 1288.440644][T18756] bridge0: port 1(bridge_slave_0) entered disabled state [ 1288.448193][T18756] device bridge_slave_0 entered promiscuous mode [ 1288.455587][T18756] bridge0: port 2(bridge_slave_1) entered blocking state [ 1288.463304][T18756] bridge0: port 2(bridge_slave_1) entered disabled state [ 1288.471142][T18756] device bridge_slave_1 entered promiscuous mode [ 1288.590016][T18791] syz-executor.3[18791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1288.590103][T18791] syz-executor.3[18791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1288.749359][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1288.780891][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1288.846383][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1288.858848][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1288.870659][ T228] bridge0: port 1(bridge_slave_0) entered blocking state [ 1288.877722][ T228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1288.911970][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1288.921886][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1288.930574][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1288.939411][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 1288.946292][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1288.983742][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1288.991983][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1289.005221][T18806] device pim6reg1 entered promiscuous mode [ 1289.022219][T25700] device bridge_slave_1 left promiscuous mode [ 1289.028615][T25700] bridge0: port 2(bridge_slave_1) entered disabled state [ 1289.036284][T25700] device bridge_slave_0 left promiscuous mode [ 1289.042492][T25700] bridge0: port 1(bridge_slave_0) entered disabled state [ 1289.051742][T25700] device veth1_macvtap left promiscuous mode [ 1289.057990][T25700] device veth0_vlan left promiscuous mode [ 1289.132047][T18819] syz-executor.2[18819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1289.132119][T18819] syz-executor.2[18819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1289.938529][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1289.996445][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1290.004522][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1290.013124][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1290.020730][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1290.029413][T18756] device veth0_vlan entered promiscuous mode [ 1290.044707][T18756] device veth1_macvtap entered promiscuous mode [ 1290.057332][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1290.065532][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1290.073621][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1290.096174][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1290.118965][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1290.127948][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1290.137071][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1290.187954][T18840] device pim6reg1 entered promiscuous mode [ 1291.173897][T18886] device pim6reg1 entered promiscuous mode [ 1291.263944][T18891] syz-executor.1[18891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1291.264018][T18891] syz-executor.1[18891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.069547][T18929] syz-executor.2[18929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.087047][T18929] syz-executor.2[18929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.095238][T18927] device pim6reg1 entered promiscuous mode [ 1293.059558][T18968] device pim6reg1 entered promiscuous mode [ 1293.999992][T19012] device pim6reg1 entered promiscuous mode [ 1294.594480][T19044] device pim6reg1 entered promiscuous mode [ 1295.201002][T19079] device pim6reg1 entered promiscuous mode [ 1296.062189][T19111] device pim6reg1 entered promiscuous mode [ 1296.390910][T19115] bridge0: port 1(bridge_slave_0) entered blocking state [ 1296.405715][T19115] bridge0: port 1(bridge_slave_0) entered disabled state [ 1296.420110][T19115] device bridge_slave_0 entered promiscuous mode [ 1296.445150][T19115] bridge0: port 2(bridge_slave_1) entered blocking state [ 1296.465661][T19115] bridge0: port 2(bridge_slave_1) entered disabled state [ 1296.495957][T19115] device bridge_slave_1 entered promiscuous mode [ 1296.713566][T19155] device pim6reg1 entered promiscuous mode [ 1296.732766][T19115] bridge0: port 2(bridge_slave_1) entered blocking state [ 1296.739675][T19115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1296.746742][T19115] bridge0: port 1(bridge_slave_0) entered blocking state [ 1296.753543][T19115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1296.785008][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1296.793547][ T7682] bridge0: port 1(bridge_slave_0) entered disabled state [ 1296.801236][ T7682] bridge0: port 2(bridge_slave_1) entered disabled state [ 1296.810313][T25700] device bridge_slave_1 left promiscuous mode [ 1296.816259][T25700] bridge0: port 2(bridge_slave_1) entered disabled state [ 1296.824164][T25700] device bridge_slave_0 left promiscuous mode [ 1296.837147][T25700] bridge0: port 1(bridge_slave_0) entered disabled state [ 1296.848442][T25700] device veth1_macvtap left promiscuous mode [ 1296.863405][T25700] device veth0_vlan left promiscuous mode [ 1297.025616][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1297.035256][ T489] bridge0: port 1(bridge_slave_0) entered blocking state [ 1297.042154][ T489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1297.063756][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1297.086118][ T489] bridge0: port 2(bridge_slave_1) entered blocking state [ 1297.093029][ T489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1297.121532][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1297.147350][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1297.267913][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1297.299031][T19115] device veth0_vlan entered promiscuous mode [ 1297.328673][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1297.337095][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1297.375477][T19115] device veth1_macvtap entered promiscuous mode [ 1297.424089][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1297.439440][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1297.446767][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1297.493093][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1297.526193][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1297.547046][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1297.587828][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1297.596045][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1297.653629][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1297.706630][T19182] device pim6reg1 entered promiscuous mode [ 1297.989382][T19207] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1297.989401][T19207] syz-executor.0[19207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1297.995886][T19207] syz-executor.0[19207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1298.574082][T19222] device pim6reg1 entered promiscuous mode [ 1299.090509][T19257] device pim6reg1 entered promiscuous mode [ 1299.662603][T19290] device pim6reg1 entered promiscuous mode [ 1300.307477][T19322] device pim6reg1 entered promiscuous mode [ 1301.126524][T19365] device pim6reg1 entered promiscuous mode [ 1301.638050][T19399] device pim6reg1 entered promiscuous mode [ 1301.676946][T19401] device pim6reg1 entered promiscuous mode [ 1302.267422][T19438] device pim6reg1 entered promiscuous mode [ 1302.292043][T19440] device pim6reg1 entered promiscuous mode [ 1302.888891][T19465] device pim6reg1 entered promiscuous mode [ 1302.959722][T19471] device pim6reg1 entered promiscuous mode [ 1303.741577][T19512] device pim6reg1 entered promiscuous mode [ 1304.402753][T19547] device pim6reg1 entered promiscuous mode [ 1304.801722][T19584] device pim6reg1 entered promiscuous mode [ 1305.530605][T19614] device pim6reg1 entered promiscuous mode [ 1306.100947][T19664] device pim6reg1 entered promiscuous mode [ 1306.701231][T19696] device pim6reg1 entered promiscuous mode [ 1307.291821][T19736] device pim6reg1 entered promiscuous mode [ 1307.939170][T19773] device pim6reg1 entered promiscuous mode [ 1308.447977][T19789] device pim6reg1 entered promiscuous mode [ 1308.589817][T19801] device pim6reg1 entered promiscuous mode [ 1309.241325][T19834] device pim6reg1 entered promiscuous mode [ 1309.378619][T19839] device pim6reg1 entered promiscuous mode [ 1309.771664][T19863] device pim6reg1 entered promiscuous mode [ 1309.926059][T19867] device pim6reg1 entered promiscuous mode [ 1310.663987][T19901] device pim6reg1 entered promiscuous mode [ 1310.708814][T19904] device pim6reg1 entered promiscuous mode [ 1311.415153][T19936] device pim6reg1 entered promiscuous mode [ 1312.171050][T19972] device pim6reg1 entered promiscuous mode [ 1312.762796][T20010] device pim6reg1 entered promiscuous mode [ 1313.612103][T20054] device pim6reg1 entered promiscuous mode [ 1314.294640][T20089] device pim6reg1 entered promiscuous mode [ 1315.063734][T20122] device pim6reg1 entered promiscuous mode [ 1315.915725][T20164] device pim6reg1 entered promiscuous mode [ 1316.654524][T20194] device pim6reg1 entered promiscuous mode [ 1317.264183][T20228] device pim6reg1 entered promiscuous mode [ 1317.577559][T20242] device pim6reg1 entered promiscuous mode [ 1317.746400][T20258] device pim6reg1 entered promiscuous mode [ 1318.354490][T20286] device pim6reg1 entered promiscuous mode [ 1318.510396][T20295] device pim6reg1 entered promiscuous mode [ 1318.738209][T20317] device pim6reg1 entered promiscuous mode [ 1319.132334][T20328] device pim6reg1 entered promiscuous mode [ 1319.553604][T20357] device pim6reg1 entered promiscuous mode [ 1319.659630][T20365] device pim6reg1 entered promiscuous mode [ 1320.278693][T20395] device pim6reg1 entered promiscuous mode [ 1321.012854][T20432] device pim6reg1 entered promiscuous mode [ 1321.515804][T20455] syz-executor.4[20455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1321.515889][T20455] syz-executor.4[20455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1321.553885][T20457] device pim6reg1 entered promiscuous mode [ 1321.811095][T20473] device pim6reg1 entered promiscuous mode [ 1321.899043][T20481] syz-executor.1[20481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1321.899122][T20481] syz-executor.1[20481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1321.983464][T20489] device pim6reg1 entered promiscuous mode [ 1322.570965][T20506] device pim6reg1 entered promiscuous mode [ 1322.753374][T20515] syz-executor.2[20515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1322.753455][T20515] syz-executor.2[20515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1322.810359][T20522] device pim6reg1 entered promiscuous mode [ 1323.466589][T20545] device pim6reg1 entered promiscuous mode [ 1323.541030][T20550] syz-executor.4[20550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1323.541204][T20550] syz-executor.4[20550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1323.718431][T20559] device pim6reg1 entered promiscuous mode [ 1323.861235][T20569] device pim6reg1 entered promiscuous mode [ 1324.088119][T20578] syz-executor.0[20578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1324.088189][T20578] syz-executor.0[20578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1324.733969][T20608] device pim6reg1 entered promiscuous mode [ 1325.457575][T20636] device pim6reg1 entered promiscuous mode [ 1326.008526][T20671] device pim6reg1 entered promiscuous mode [ 1326.938503][T20704] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1326.938522][T20704] syz-executor.3[20704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1326.957431][T20704] syz-executor.3[20704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1327.768595][T20746] syz-executor.1[20746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1327.781242][T20746] syz-executor.1[20746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1328.249582][T20771] syz-executor.1[20771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1328.304086][T20771] syz-executor.1[20771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1328.675604][T20797] syz-executor.1[20797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1328.699572][T20797] syz-executor.1[20797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1329.387959][T20835] syz-executor.2[20835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1329.408803][T20835] syz-executor.2[20835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1329.425552][T20837] device pim6reg1 entered promiscuous mode [ 1330.136166][T20868] device pim6reg1 entered promiscuous mode [ 1330.976198][T20912] device pim6reg1 entered promiscuous mode [ 1332.090068][T20967] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1332.090086][T20967] syz-executor.3[20967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1332.096730][T20967] syz-executor.3[20967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1332.808722][T20999] syz-executor.3[20999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1332.826785][T20999] syz-executor.3[20999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1333.576891][T21036] syz-executor.4[21036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1333.596944][T21036] syz-executor.4[21036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1334.407456][T21069] syz-executor.4[21069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1334.432457][T21069] syz-executor.4[21069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1335.300155][T21105] syz-executor.1[21105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1335.312204][T21105] syz-executor.1[21105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1337.354821][T21200] device pim6reg1 entered promiscuous mode [ 1337.432994][T21202] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1337.433013][T21202] syz-executor.0[21202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1337.441078][T21202] syz-executor.0[21202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1338.142122][T21235] syz-executor.0[21235] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1338.219289][T21235] syz-executor.0[21235] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1338.498348][T21244] device pim6reg1 entered promiscuous mode [ 1339.731972][T21285] device pim6reg1 entered promiscuous mode [ 1339.963264][T21297] syz-executor.1[21297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1339.963342][T21297] syz-executor.1[21297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1341.777137][T21368] syz-executor.4[21368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1341.816748][T21368] syz-executor.4[21368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1343.464843][T21436] syz-executor.4[21436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1343.477410][T21436] syz-executor.4[21436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.076002][T21465] syz-executor.1[21465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.087833][T21465] syz-executor.1[21465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.728004][T21498] syz-executor.0[21498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.749269][T21498] syz-executor.0[21498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1345.203029][T21526] syz-executor.2[21526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1345.214969][T21526] syz-executor.2[21526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1345.916583][T21556] syz-executor.4[21556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1345.928542][T21556] syz-executor.4[21556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1347.461549][T21633] device pim6reg1 entered promiscuous mode [ 1348.298606][T21667] device pim6reg1 entered promiscuous mode [ 1348.906697][T21689] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1348.906717][T21689] syz-executor.3[21689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1348.913975][T21689] syz-executor.3[21689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1349.192389][T21704] device pim6reg1 entered promiscuous mode [ 1356.576217][T21971] syz-executor.0[21971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1356.576295][T21971] syz-executor.0[21971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1357.687150][T22002] syz-executor.2[22002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1357.735991][T22002] syz-executor.2[22002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1358.706072][T22036] syz-executor.3[22036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1358.727277][T22036] syz-executor.3[22036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1359.562343][T22075] syz-executor.3[22075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1359.574142][T22075] syz-executor.3[22075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1360.403950][T22105] syz-executor.0[22105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1360.433541][T22105] syz-executor.0[22105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.488836][T22173] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1362.488856][T22173] syz-executor.4[22173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.568957][T22173] syz-executor.4[22173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1363.295182][T22207] syz-executor.2[22207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1363.306938][T22207] syz-executor.2[22207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1364.098671][T22245] syz-executor.1[22245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1364.127068][T22245] syz-executor.1[22245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1365.112496][T22284] syz-executor.4[22284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1365.144565][T22284] syz-executor.4[22284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1366.101670][T22327] syz-executor.2[22327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1366.113437][T22327] syz-executor.2[22327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1367.671785][T22393] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1367.671804][T22393] syz-executor.0[22393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1367.723641][T22393] syz-executor.0[22393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.637803][T22432] syz-executor.3[22432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.716335][T22432] syz-executor.3[22432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1369.607421][T22473] syz-executor.4[22473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1369.622192][T22473] syz-executor.4[22473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1370.391628][T22508] syz-executor.2[22508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1370.420099][T22508] syz-executor.2[22508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1371.203309][T22543] syz-executor.2[22543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1371.216320][T22543] syz-executor.2[22543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1373.120419][T22614] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1373.120438][T22614] syz-executor.1[22614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1373.144219][T22614] syz-executor.1[22614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1373.925940][T22649] syz-executor.4[22649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1373.942612][T22649] syz-executor.4[22649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1374.514891][T22679] syz-executor.0[22679] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1374.577168][T22679] syz-executor.0[22679] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1375.469390][T22718] syz-executor.0[22718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1375.481124][T22718] syz-executor.0[22718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1376.376852][T22755] syz-executor.3[22755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1376.389054][T22755] syz-executor.3[22755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1378.230895][T22826] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1378.230916][T22826] syz-executor.3[22826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1378.249780][T22826] syz-executor.3[22826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1380.529593][T22897] syz-executor.0[22897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1380.553331][T22897] syz-executor.0[22897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1382.650250][T22963] syz-executor.1[22963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1382.661982][T22963] syz-executor.1[22963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1384.814062][T23028] syz-executor.0[23028] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1384.825864][T23028] syz-executor.0[23028] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1385.757757][T23066] syz-executor.3[23066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1385.803840][T23066] syz-executor.3[23066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1386.749022][T23104] syz-executor.0[23104] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1386.785366][T23104] syz-executor.0[23104] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1386.823711][T23109] device pim6reg1 entered promiscuous mode [ 1387.934238][T23142] syz-executor.0[23142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1387.934315][T23142] syz-executor.0[23142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1387.992914][T23149] device pim6reg1 entered promiscuous mode [ 1388.773176][T23180] syz-executor.4[23180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1388.773263][T23180] syz-executor.4[23180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1388.957808][T23190] device pim6reg1 entered promiscuous mode [ 1390.363029][T23248] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1390.363048][T23248] syz-executor.0[23248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1390.375383][T23248] syz-executor.0[23248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1391.039467][T23274] syz-executor.3[23274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1391.052099][T23274] syz-executor.3[23274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1392.122766][T23313] syz-executor.2[23313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1392.139703][T23313] syz-executor.2[23313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1398.628988][T23538] bridge0: port 1(bridge_slave_0) entered blocking state [ 1398.647828][T23538] bridge0: port 1(bridge_slave_0) entered disabled state [ 1398.655442][T23538] device bridge_slave_0 entered promiscuous mode [ 1398.662345][T23538] bridge0: port 2(bridge_slave_1) entered blocking state [ 1398.676327][T23538] bridge0: port 2(bridge_slave_1) entered disabled state [ 1398.704311][T23538] device bridge_slave_1 entered promiscuous mode [ 1398.898743][T23538] bridge0: port 2(bridge_slave_1) entered blocking state [ 1398.905660][T23538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1398.912758][T23538] bridge0: port 1(bridge_slave_0) entered blocking state [ 1398.919669][T23538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1398.965405][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1398.974291][ T7952] bridge0: port 1(bridge_slave_0) entered disabled state [ 1399.013632][ T7952] bridge0: port 2(bridge_slave_1) entered disabled state [ 1399.048920][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1399.070394][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 1399.077291][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1399.115032][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1399.123141][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 1399.130031][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1399.143293][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1399.151294][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1399.166931][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1399.187979][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1399.196453][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1399.203978][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1399.218103][T23538] device veth0_vlan entered promiscuous mode [ 1399.267903][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1399.277536][T23538] device veth1_macvtap entered promiscuous mode [ 1399.289986][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1399.306247][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1399.315540][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1399.387683][T25700] device bridge_slave_1 left promiscuous mode [ 1399.393734][T25700] bridge0: port 2(bridge_slave_1) entered disabled state [ 1399.401814][T25700] device bridge_slave_0 left promiscuous mode [ 1399.407982][T25700] bridge0: port 1(bridge_slave_0) entered disabled state [ 1399.416247][T25700] device veth1_macvtap left promiscuous mode [ 1399.422486][T25700] device veth0_vlan left promiscuous mode [ 1413.281210][T24062] device pim6reg1 entered promiscuous mode [ 1414.602288][T24102] device pim6reg1 entered promiscuous mode [ 1414.758785][T24112] device pim6reg1 entered promiscuous mode [ 1415.792191][T24152] device pim6reg1 entered promiscuous mode [ 1415.885112][T24156] device pim6reg1 entered promiscuous mode [ 1416.809380][T24196] device pim6reg1 entered promiscuous mode [ 1460.873473][T25753] syz-executor.0[25753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1460.873548][T25753] syz-executor.0[25753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1461.763464][T25775] syz-executor.2[25775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1461.786930][T25775] syz-executor.2[25775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1463.167387][T25825] syz-executor.4[25825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1463.185567][T25825] syz-executor.4[25825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1463.878044][T25838] syz-executor.2[25838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1463.953773][T25838] syz-executor.2[25838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1465.187115][T25879] syz-executor.4[25879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1465.206559][T25879] syz-executor.4[25879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1466.076855][T25909] syz-executor.3[25909] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1466.101833][T25909] syz-executor.3[25909] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1469.065170][T26016] syz-executor.1[26016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1469.098810][T26016] syz-executor.1[26016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1470.386371][T26061] syz-executor.1[26061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1470.406930][T26061] syz-executor.1[26061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1471.550093][T26100] syz-executor.4[26100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1471.570272][T26100] syz-executor.4[26100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1507.284499][T27357] syz-executor.3[27357] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1507.297503][T27357] syz-executor.3[27357] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1507.811417][T27384] syz-executor.2[27384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1507.827995][T27384] syz-executor.2[27384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1508.898805][T27438] syz-executor.4[27438] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1508.923213][T27438] syz-executor.4[27438] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1509.166856][T27449] device veth1_macvtap left promiscuous mode [ 1510.046868][T27481] syz-executor.3[27481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1510.048633][T27481] syz-executor.3[27481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1511.368491][T27524] syz-executor.1[27524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1511.389073][T27524] syz-executor.1[27524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1516.638973][T27739] device syzkaller0 entered promiscuous mode [ 1518.066807][T27804] device syzkaller0 entered promiscuous mode [ 1518.223698][ T28] audit: type=1400 audit(1718193445.090:147): avc: denied { create } for pid=27809 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1518.683133][T27834] device syzkaller0 entered promiscuous mode [ 1520.691069][T27912] Â: renamed from pim6reg1 [ 1521.677543][T27944] Â: renamed from pim6reg1 [ 1522.723351][T27981] Â: renamed from pim6reg1 [ 1523.743881][T28023] Â: renamed from pim6reg1 [ 1524.763832][T28059] Â: renamed from pim6reg1 [ 1525.940838][T28100] syz-executor.1[28100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1525.940926][T28100] syz-executor.1[28100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1526.980711][T28145] device syzkaller0 entered promiscuous mode [ 1527.105319][T28151] device syzkaller0 entered promiscuous mode [ 1528.536975][T28218] device syzkaller0 entered promiscuous mode [ 1528.660249][ T28] audit: type=1400 audit(1718193455.530:148): avc: denied { create } for pid=28232 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1531.847487][ T9589] device bridge_slave_1 left promiscuous mode [ 1531.853516][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1531.861062][ T9589] device bridge_slave_0 left promiscuous mode [ 1531.867075][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1531.874792][ T9589] device veth1_macvtap left promiscuous mode [ 1531.880752][ T9589] device veth0_vlan left promiscuous mode [ 1532.042784][T28349] device syzkaller0 entered promiscuous mode [ 1532.877515][ T9589] device bridge_slave_1 left promiscuous mode [ 1532.883643][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1532.891555][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1532.899618][ T9589] device veth1_macvtap left promiscuous mode [ 1532.905498][ T9589] device veth0_vlan left promiscuous mode [ 1535.423088][T28496] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1538.005092][T28596] device veth0_vlan left promiscuous mode [ 1538.028590][T28596] device veth0_vlan entered promiscuous mode [ 1538.059311][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1538.070860][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1538.100434][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1538.835755][T28637] device veth0_vlan left promiscuous mode [ 1538.842818][T28637] device veth0_vlan entered promiscuous mode [ 1538.852427][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1538.860871][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1538.868596][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1539.757150][T28676] device veth0_vlan left promiscuous mode [ 1539.764819][T28676] device veth0_vlan entered promiscuous mode [ 1541.034017][T28722] device veth0_vlan left promiscuous mode [ 1541.040633][T28722] device veth0_vlan entered promiscuous mode [ 1542.100538][T28767] device veth0_vlan left promiscuous mode [ 1542.106427][T28767] device veth0_vlan entered promiscuous mode [ 1542.178141][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1542.190140][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1542.218812][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1545.605578][ T28] audit: type=1400 audit(1718193472.470:149): avc: denied { create } for pid=28897 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1545.704054][T28906] bridge0: port 3(veth1_macvtap) entered blocking state [ 1545.722242][T28906] bridge0: port 3(veth1_macvtap) entered disabled state [ 1547.767114][T29014] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 1551.317174][T29069] syzkaller0: refused to change device tx_queue_len [ 1571.341705][T29912] bridge0: port 1(bridge_slave_0) entered blocking state [ 1571.356373][T29912] bridge0: port 1(bridge_slave_0) entered disabled state [ 1571.379063][T29912] device bridge_slave_0 entered promiscuous mode [ 1571.394766][T29912] bridge0: port 2(bridge_slave_1) entered blocking state [ 1571.419239][T29912] bridge0: port 2(bridge_slave_1) entered disabled state [ 1571.439694][T29912] device bridge_slave_1 entered promiscuous mode [ 1571.652446][T29912] bridge0: port 2(bridge_slave_1) entered blocking state [ 1571.659347][T29912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1571.666441][T29912] bridge0: port 1(bridge_slave_0) entered blocking state [ 1571.673219][T29912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1571.704655][ T9589] device bridge_slave_1 left promiscuous mode [ 1571.714002][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1571.726006][ T9589] device bridge_slave_0 left promiscuous mode [ 1571.736472][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1571.777646][ T9589] device veth0_vlan left promiscuous mode [ 1573.047365][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1573.058505][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1573.076942][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1573.127701][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1573.135737][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1573.144054][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1573.152821][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1573.177335][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1573.190706][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1573.202078][T29912] device veth0_vlan entered promiscuous mode [ 1573.210443][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1573.218776][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1573.234123][T29912] device veth1_macvtap entered promiscuous mode [ 1573.243279][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1573.251127][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1573.258996][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1573.267356][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1573.275432][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1573.297005][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1573.307101][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1573.319191][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1573.327630][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1576.566500][T30077] bridge0: port 1(bridge_slave_0) entered blocking state [ 1576.574249][T30077] bridge0: port 1(bridge_slave_0) entered disabled state [ 1576.582639][T30077] device bridge_slave_0 entered promiscuous mode [ 1576.599592][T30077] bridge0: port 2(bridge_slave_1) entered blocking state [ 1576.606499][T30077] bridge0: port 2(bridge_slave_1) entered disabled state [ 1576.615328][T30077] device bridge_slave_1 entered promiscuous mode [ 1576.718750][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1576.726379][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1576.747248][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1576.755469][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1576.764046][ T7682] bridge0: port 1(bridge_slave_0) entered blocking state [ 1576.771028][ T7682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1576.778739][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1576.787224][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1576.795377][ T7682] bridge0: port 2(bridge_slave_1) entered blocking state [ 1576.802253][ T7682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1576.846985][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1576.867360][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1576.875578][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1576.883383][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1576.896376][T30077] device veth0_vlan entered promiscuous mode [ 1576.903475][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1576.912540][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1576.920048][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1576.939137][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1576.947977][T30077] device veth1_macvtap entered promiscuous mode [ 1576.960031][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1576.976162][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1577.147752][ T8] device bridge_slave_1 left promiscuous mode [ 1577.155349][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1577.193860][ T8] device bridge_slave_0 left promiscuous mode [ 1577.213292][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1577.247070][ T8] device veth1_macvtap left promiscuous mode [ 1577.263570][ T8] device veth0_vlan left promiscuous mode [ 1609.635805][T31408] bridge0: port 1(bridge_slave_0) entered blocking state [ 1609.655934][T31408] bridge0: port 1(bridge_slave_0) entered disabled state [ 1609.664250][T31408] device bridge_slave_0 entered promiscuous mode [ 1609.736498][T31408] bridge0: port 2(bridge_slave_1) entered blocking state [ 1609.744253][T31408] bridge0: port 2(bridge_slave_1) entered disabled state [ 1609.752136][T31408] device bridge_slave_1 entered promiscuous mode [ 1609.844085][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1609.851955][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1609.864201][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1609.873110][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1609.881497][ T7682] bridge0: port 1(bridge_slave_0) entered blocking state [ 1609.888365][ T7682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1609.896499][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1609.918322][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1609.926611][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1609.935123][ T7682] bridge0: port 2(bridge_slave_1) entered blocking state [ 1609.942004][ T7682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1609.950059][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1609.958019][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1609.972752][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1609.985878][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1609.993780][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1610.011733][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1610.026362][T31408] device veth0_vlan entered promiscuous mode [ 1610.039565][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1610.051840][T31408] device veth1_macvtap entered promiscuous mode [ 1610.063542][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1610.082744][ T228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1610.307581][ T8] device bridge_slave_1 left promiscuous mode [ 1610.313624][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1610.321262][ T8] device bridge_slave_0 left promiscuous mode [ 1610.327390][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1610.335307][ T8] device veth1_macvtap left promiscuous mode [ 1610.341191][ T8] device veth0_vlan left promiscuous mode [ 1708.535768][ T2534] bridge0: port 1(bridge_slave_0) entered blocking state [ 1708.542841][ T2534] bridge0: port 1(bridge_slave_0) entered disabled state [ 1708.550428][ T2534] device bridge_slave_0 entered promiscuous mode [ 1708.559590][ T2534] bridge0: port 2(bridge_slave_1) entered blocking state [ 1708.566749][ T2534] bridge0: port 2(bridge_slave_1) entered disabled state [ 1708.574137][ T2534] device bridge_slave_1 entered promiscuous mode [ 1708.643564][ T2534] bridge0: port 2(bridge_slave_1) entered blocking state [ 1708.650448][ T2534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1708.657577][ T2534] bridge0: port 1(bridge_slave_0) entered blocking state [ 1708.664417][ T2534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1708.686331][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1708.693879][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 1708.702261][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 1708.715107][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1708.723273][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 1708.730135][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1708.737484][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1708.745737][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 1708.752610][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1708.775606][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1708.787594][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1708.805326][ T2534] device veth0_vlan entered promiscuous mode [ 1708.812038][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1708.820876][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1708.828897][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1708.836250][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1708.851750][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1708.861399][ T2534] device veth1_macvtap entered promiscuous mode [ 1708.871811][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1708.883642][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1709.037470][ T8] device bridge_slave_1 left promiscuous mode [ 1709.043893][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1709.052013][ T8] device bridge_slave_0 left promiscuous mode [ 1709.058257][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1709.068123][ T8] device veth1_macvtap left promiscuous mode [ 1709.074211][ T8] device veth0_vlan left promiscuous mode [ 1734.329129][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 1734.336156][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 1734.343614][ T3304] device bridge_slave_0 entered promiscuous mode [ 1734.351015][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 1734.358044][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 1734.378829][ T3304] device bridge_slave_1 entered promiscuous mode [ 1734.498878][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 1734.505767][ T3304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1734.512935][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 1734.519789][ T3304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1734.558219][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1734.566433][ T7682] bridge0: port 1(bridge_slave_0) entered disabled state [ 1734.574004][ T7682] bridge0: port 2(bridge_slave_1) entered disabled state [ 1734.602674][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1734.610723][T19576] bridge0: port 1(bridge_slave_0) entered blocking state [ 1734.617615][T19576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1734.624833][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1734.632963][T19576] bridge0: port 2(bridge_slave_1) entered blocking state [ 1734.639844][T19576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1734.657324][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1734.665163][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1734.711351][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1734.742922][ T3304] device veth0_vlan entered promiscuous mode [ 1734.749408][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1734.757616][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1734.765297][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1734.802060][ T3304] device veth1_macvtap entered promiscuous mode [ 1734.810407][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1734.886146][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1734.898804][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1734.940815][T25700] device bridge_slave_1 left promiscuous mode [ 1734.951310][T25700] bridge0: port 2(bridge_slave_1) entered disabled state [ 1734.963820][T25700] device bridge_slave_0 left promiscuous mode [ 1734.973250][T25700] bridge0: port 1(bridge_slave_0) entered disabled state [ 1734.984693][T25700] device veth1_macvtap left promiscuous mode [ 1735.003510][T25700] device veth0_vlan left promiscuous mode [ 1754.261019][ T3907] bridge0: port 1(bridge_slave_0) entered blocking state [ 1754.269069][ T3907] bridge0: port 1(bridge_slave_0) entered disabled state [ 1754.276508][ T3907] device bridge_slave_0 entered promiscuous mode [ 1754.286015][ T3907] bridge0: port 2(bridge_slave_1) entered blocking state [ 1754.293132][ T3907] bridge0: port 2(bridge_slave_1) entered disabled state [ 1754.301008][ T3907] device bridge_slave_1 entered promiscuous mode [ 1754.617862][ T3907] bridge0: port 2(bridge_slave_1) entered blocking state [ 1754.624854][ T3907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1754.631958][ T3907] bridge0: port 1(bridge_slave_0) entered blocking state [ 1754.638723][ T3907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1754.766741][ T9589] device bridge_slave_1 left promiscuous mode [ 1754.774017][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1754.812281][ T9589] device bridge_slave_0 left promiscuous mode [ 1754.834625][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1754.871521][ T9589] device veth1_macvtap left promiscuous mode [ 1754.894264][ T9589] device veth0_vlan left promiscuous mode [ 1755.229541][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 1755.241828][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 1755.337040][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1755.344660][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1755.352909][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1755.363262][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1755.371854][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 1755.378733][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1755.529412][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1755.543672][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1755.573069][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 1755.580091][ T7953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1755.629491][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1755.660858][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1755.669114][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1755.677704][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1755.699901][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1755.708574][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1755.721632][ T3907] device veth0_vlan entered promiscuous mode [ 1755.744448][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1755.802339][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1755.836177][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1755.857064][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1755.910553][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1755.924814][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1755.934840][ T3907] device veth1_macvtap entered promiscuous mode [ 1755.946796][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1755.954370][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1755.962540][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1755.972922][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1755.981777][T19576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1788.536259][ T4835] : renamed from ipvlan1 [ 1795.618452][ T5056] bridge0: port 2(bridge_slave_1) entered disabled state [ 1795.625515][ T5056] bridge0: port 1(bridge_slave_0) entered disabled state [ 1826.897673][ T5998] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1826.897952][ T6002] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1830.114559][ T6047] device syzkaller0 entered promiscuous mode [ 1834.065102][ T6060] syz-executor.3 (6060) used obsolete PPPIOCDETACH ioctl [ 1836.048408][ T6185] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 1836.452972][ T28] audit: type=1400 audit(1718193763.320:150): avc: denied { write } for pid=6211 comm="syz-executor.4" name="cgroup.subtree_control" dev="cgroup2" ino=318 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1836.483985][ T28] audit: type=1400 audit(1718193763.350:151): avc: denied { open } for pid=6211 comm="syz-executor.4" path="" dev="cgroup2" ino=318 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1836.860673][ T6242] device syzkaller0 entered promiscuous mode [ 1837.281224][ T28] audit: type=1400 audit(1718193764.150:152): avc: denied { create } for pid=6277 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 1837.674341][ T6332] Â: renamed from pim6reg1 [ 1838.399105][ T6416] device sit0 entered promiscuous mode [ 1838.447531][ T6422] device pim6reg1 entered promiscuous mode [ 1838.964949][ T6461] device pim6reg1 entered promiscuous mode [ 1839.449814][ T6469] device syzkaller0 entered promiscuous mode [ 1839.933292][ T6494] device pim6reg1 entered promiscuous mode [ 1842.455952][ T6626] device pim6reg1 entered promiscuous mode [ 1842.682588][ T6653] device veth1_macvtap left promiscuous mode [ 1842.745773][ T6658] device pim6reg1 entered promiscuous mode [ 1843.240622][ T6691] device pim6reg1 entered promiscuous mode [ 1843.525697][ T6719] device pim6reg1 entered promiscuous mode [ 1844.069814][ T6774] device pim6reg1 entered promiscuous mode [ 1844.554978][ T28] audit: type=1400 audit(1718193771.420:153): avc: denied { create } for pid=6810 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1844.851388][ T6820] device wg2 entered promiscuous mode [ 1844.878191][ T6824] device pim6reg1 entered promiscuous mode [ 1845.159349][ T6851] device wg2 entered promiscuous mode [ 1845.946163][ T6882] device wg2 left promiscuous mode [ 1845.957293][ T6882] device wg2 entered promiscuous mode [ 1846.481990][ T6908] device wg2 entered promiscuous mode [ 1847.335085][ T6951] device pim6reg1 entered promiscuous mode [ 1847.913649][ T6980] device pim6reg1 entered promiscuous mode [ 1848.254143][ T7005] device pim6reg1 entered promiscuous mode [ 1848.819829][ T7036] device pim6reg1 entered promiscuous mode [ 1849.161426][ T7062] device pim6reg1 entered promiscuous mode [ 1849.692208][ T7095] device pim6reg1 entered promiscuous mode [ 1850.042585][ T7120] device pim6reg1 entered promiscuous mode [ 1850.562544][ T7149] device pim6reg1 entered promiscuous mode [ 1851.110232][ T7183] device pim6reg1 entered promiscuous mode [ 1852.777347][ T7296] device pim6reg1 entered promiscuous mode [ 1853.189815][ T7324] device pim6reg1 entered promiscuous mode [ 1853.483041][ T7351] device pim6reg1 entered promiscuous mode [ 1854.121873][ T7381] device pim6reg1 entered promiscuous mode [ 1854.731500][ T7404] bridge0: port 1(bridge_slave_0) entered blocking state [ 1854.759135][ T7404] bridge0: port 1(bridge_slave_0) entered disabled state [ 1854.767344][ T7404] device bridge_slave_0 entered promiscuous mode [ 1854.774300][ T7404] bridge0: port 2(bridge_slave_1) entered blocking state [ 1854.781308][ T7404] bridge0: port 2(bridge_slave_1) entered disabled state [ 1854.789619][ T7404] device bridge_slave_1 entered promiscuous mode [ 1854.965287][ T7404] bridge0: port 2(bridge_slave_1) entered blocking state [ 1854.972158][ T7404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1854.979289][ T7404] bridge0: port 1(bridge_slave_0) entered blocking state [ 1854.986135][ T7404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1855.009044][ T7952] bridge0: port 1(bridge_slave_0) entered disabled state [ 1855.016454][ T7952] bridge0: port 2(bridge_slave_1) entered disabled state [ 1855.041952][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1855.049785][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1855.058608][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1855.067282][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1855.075502][ T3931] bridge0: port 1(bridge_slave_0) entered blocking state [ 1855.082387][ T3931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1855.089741][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1855.105687][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1855.116370][ T3931] bridge0: port 2(bridge_slave_1) entered blocking state [ 1855.123275][ T3931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1855.142980][ T9589] device bridge_slave_1 left promiscuous mode [ 1855.149443][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1855.157952][ T9589] device bridge_slave_0 left promiscuous mode [ 1855.164003][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1855.172217][ T9589] device veth1_macvtap left promiscuous mode [ 1855.178234][ T9589] device veth0_vlan left promiscuous mode [ 1855.331855][ T7425] device pim6reg1 entered promiscuous mode [ 1855.350128][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1855.387012][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1855.415559][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1855.428248][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1855.436174][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1855.447516][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1855.458531][ T7404] device veth0_vlan entered promiscuous mode [ 1855.479578][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1855.525634][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1855.635947][ T7404] device veth1_macvtap entered promiscuous mode [ 1855.645243][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1855.653048][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1855.661111][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1855.669422][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1855.680009][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1855.706559][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1855.716242][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1855.733485][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1855.748467][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1855.940547][ T7464] device pim6reg1 entered promiscuous mode [ 1856.444386][ T7492] device pim6reg1 entered promiscuous mode [ 1856.804050][ T7522] device pim6reg1 entered promiscuous mode [ 1857.367568][ T7548] device pim6reg1 entered promiscuous mode [ 1857.995755][ T7583] device pim6reg1 entered promiscuous mode [ 1858.499475][ T7616] device pim6reg1 entered promiscuous mode [ 1858.937208][ T7651] device pim6reg1 entered promiscuous mode [ 1859.400477][ T7679] device pim6reg1 entered promiscuous mode [ 1859.946561][ T7714] device pim6reg1 entered promiscuous mode [ 1860.505163][ T7751] device pim6reg1 entered promiscuous mode [ 1860.888322][ T7780] device pim6reg1 entered promiscuous mode [ 1861.510941][ T7812] device pim6reg1 entered promiscuous mode [ 1862.185979][ T7839] device pim6reg1 entered promiscuous mode [ 1863.168909][ T7874] device pim6reg1 entered promiscuous mode [ 1864.123519][ T7911] device pim6reg1 entered promiscuous mode [ 1864.705437][ T7949] device pim6reg1 entered promiscuous mode [ 1865.206466][ T7978] device pim6reg1 entered promiscuous mode [ 1865.923889][ T8012] device pim6reg1 entered promiscuous mode [ 1866.427298][ T8043] device pim6reg1 entered promiscuous mode [ 1867.111282][ T8073] device pim6reg1 entered promiscuous mode [ 1867.400778][ T8097] device pim6reg1 entered promiscuous mode [ 1868.029524][ T8126] device pim6reg1 entered promiscuous mode [ 1868.435012][ T8153] device pim6reg1 entered promiscuous mode [ 1869.038491][ T8181] device pim6reg1 entered promiscuous mode [ 1869.491259][ T8212] device pim6reg1 entered promiscuous mode [ 1870.322094][ T8244] device pim6reg1 entered promiscuous mode [ 1870.886131][ T8277] device pim6reg1 entered promiscuous mode [ 1871.521013][ T8302] device pim6reg1 entered promiscuous mode [ 1872.304991][ T8344] device pim6reg1 entered promiscuous mode [ 1872.665176][ T8369] device pim6reg1 entered promiscuous mode [ 1873.512524][ T8403] device pim6reg1 entered promiscuous mode [ 1874.043688][ T8431] device pim6reg1 entered promiscuous mode [ 1874.595193][ T8457] device pim6reg1 entered promiscuous mode [ 1875.329808][ T8485] device pim6reg1 entered promiscuous mode [ 1875.989921][ T8514] device pim6reg1 entered promiscuous mode [ 1876.773593][ T8545] device pim6reg1 entered promiscuous mode [ 1877.127765][ T8574] device pim6reg1 entered promiscuous mode [ 1877.590001][ T8603] device pim6reg1 entered promiscuous mode [ 1878.106205][ T8631] device pim6reg1 entered promiscuous mode [ 1878.671660][ T8657] device pim6reg1 entered promiscuous mode [ 1879.270909][ T8689] device pim6reg1 entered promiscuous mode [ 1879.961913][ T8723] device pim6reg1 entered promiscuous mode [ 1880.587320][ T8754] device pim6reg1 entered promiscuous mode [ 1881.050646][ T8786] device pim6reg1 entered promiscuous mode [ 1881.547142][ T8815] device pim6reg1 entered promiscuous mode [ 1882.097624][ T8846] device pim6reg1 entered promiscuous mode [ 1882.773419][ T8876] device pim6reg1 entered promiscuous mode [ 1883.188294][ T8864] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 1883.196028][ T8864] #PF: supervisor instruction fetch in kernel mode [ 1883.202372][ T8864] #PF: error_code(0x0010) - not-present page [ 1883.208174][ T8864] PGD 12b6e6067 P4D 12b6e6067 PUD 11471f067 PMD 0 [ 1883.214510][ T8864] Oops: 0010 [#1] PREEMPT SMP KASAN [ 1883.219651][ T8864] CPU: 0 PID: 8864 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00003-gdda68b1657b1 #0 [ 1883.229542][ T8864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1883.239442][ T8864] RIP: 0010:0x0 [ 1883.242742][ T8864] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 1883.249936][ T8864] RSP: 0018:ffffc90007ee7908 EFLAGS: 00010246 [ 1883.255835][ T8864] RAX: 1ffff11026041d17 RBX: ffff88813020e8b8 RCX: 0000000000040000 [ 1883.263784][ T8864] RDX: ffffc900011a9000 RSI: 000000000003ec71 RDI: ffff8881290d5f80 [ 1883.271595][ T8864] RBP: ffffc90007ee7930 R08: ffffffff841d7d87 R09: ffffed102521abfd [ 1883.279408][ T8864] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000004 [ 1883.287221][ T8864] R13: dffffc0000000000 R14: ffff8881290d5f80 R15: dffffc0000000000 [ 1883.295027][ T8864] FS: 00007fbb81b486c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1883.303880][ T8864] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1883.310304][ T8864] CR2: ffffffffffffffd6 CR3: 000000013507b000 CR4: 00000000003506b0 [ 1883.318208][ T8864] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1883.326018][ T8864] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1883.333916][ T8864] Call Trace: [ 1883.337040][ T8864] [ 1883.339813][ T8864] ? __die_body+0x62/0xb0 [ 1883.343982][ T8864] ? __die+0x7e/0x90 [ 1883.347711][ T8864] ? page_fault_oops+0x7f9/0xa90 [ 1883.352487][ T8864] ? kernelmode_fixup_or_oops+0x270/0x270 [ 1883.358040][ T8864] ? sk_psock_skb_ingress_enqueue+0x37a/0x430 [ 1883.363955][ T8864] ? preempt_schedule_notrace+0x140/0x140 [ 1883.369505][ T8864] ? is_errata93+0xc7/0x240 [ 1883.373838][ T8864] ? exc_page_fault+0x537/0x700 [ 1883.378530][ T8864] ? asm_exc_page_fault+0x27/0x30 [ 1883.383476][ T8864] ? sk_psock_verdict_data_ready+0xf7/0x160 [ 1883.389202][ T8864] sk_psock_verdict_data_ready+0x129/0x160 [ 1883.394848][ T8864] unix_stream_sendmsg+0x8fd/0x1070 [ 1883.399874][ T8864] ? unix_stream_sendmsg+0x881/0x1070 [ 1883.405085][ T8864] ? unix_show_fdinfo+0x2f0/0x2f0 [ 1883.409940][ T8864] ? ____sys_sendmsg+0x54c/0x9a0 [ 1883.414716][ T8864] ? unix_show_fdinfo+0x2f0/0x2f0 [ 1883.419574][ T8864] ____sys_sendmsg+0x5d3/0x9a0 [ 1883.424175][ T8864] ? __sys_sendmsg_sock+0x40/0x40 [ 1883.429038][ T8864] __sys_sendmsg+0x2a9/0x390 [ 1883.433460][ T8864] ? ____sys_sendmsg+0x9a0/0x9a0 [ 1883.438239][ T8864] ? __hrtimer_run_queues+0xa72/0xad0 [ 1883.443450][ T8864] ? sched_clock+0x9/0x10 [ 1883.447609][ T8864] ? sched_clock_cpu+0x71/0x2b0 [ 1883.452299][ T8864] ? debug_smp_processor_id+0x17/0x20 [ 1883.457504][ T8864] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1883.463404][ T8864] __x64_sys_sendmsg+0x7f/0x90 [ 1883.468006][ T8864] do_syscall_64+0x3d/0xb0 [ 1883.472255][ T8864] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1883.477902][ T8864] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1883.483655][ T8864] RIP: 0033:0x7fbb80e7cea9 [ 1883.487880][ T8864] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1883.507322][ T8864] RSP: 002b:00007fbb81b480c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1883.515567][ T8864] RAX: ffffffffffffffda RBX: 00007fbb80fb3f80 RCX: 00007fbb80e7cea9 [ 1883.523378][ T8864] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000009 [ 1883.531193][ T8864] RBP: 00007fbb80eebff4 R08: 0000000000000000 R09: 0000000000000000 [ 1883.539004][ T8864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1883.546815][ T8864] R13: 000000000000000b R14: 00007fbb80fb3f80 R15: 00007ffe5b2004e8 [ 1883.554632][ T8864] [ 1883.557497][ T8864] Modules linked in: [ 1883.561240][ T8864] CR2: 0000000000000000 [ 1883.565219][ T8864] ---[ end trace 0000000000000000 ]--- [ 1883.570515][ T8864] RIP: 0010:0x0 [ 1883.573813][ T8864] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 1883.581011][ T8864] RSP: 0018:ffffc90007ee7908 EFLAGS: 00010246 [ 1883.587086][ T8864] RAX: 1ffff11026041d17 RBX: ffff88813020e8b8 RCX: 0000000000040000 [ 1883.594898][ T8864] RDX: ffffc900011a9000 RSI: 000000000003ec71 RDI: ffff8881290d5f80 [ 1883.602707][ T8864] RBP: ffffc90007ee7930 R08: ffffffff841d7d87 R09: ffffed102521abfd [ 1883.610519][ T8864] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000004 [ 1883.618332][ T8864] R13: dffffc0000000000 R14: ffff8881290d5f80 R15: dffffc0000000000 [ 1883.626142][ T8864] FS: 00007fbb81b486c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1883.634995][ T8864] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1883.641417][ T8864] CR2: ffffffffffffffd6 CR3: 000000013507b000 CR4: 00000000003506b0 [ 1883.649231][ T8864] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1883.657040][ T8864] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1883.664855][ T8864] Kernel panic - not syncing: Fatal exception [ 1883.671086][ T8864] Kernel Offset: disabled [ 1883.675218][ T8864] Rebooting in 86400 seconds..