last executing test programs: 2.203857783s ago: executing program 3 (id=7475): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x90) mkdir(&(0x7f0000000000)='./cgroup\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x43001000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2.178288575s ago: executing program 0 (id=7478): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', @random="142b243c16b6"}) 2.135811819s ago: executing program 4 (id=7480): write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000611204000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x94) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480000000000000b, 0x954b, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x76, 0x1ef7}, 0x11efa, 0x4, 0x2000098, 0x9, 0x1, 0xfffff271, 0xfffc, 0x0, 0x2, 0x0, 0x20}, r1, 0x2, 0xffffffffffffffff, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xffffffffffffffff}, 0x828, 0x0, 0x0, 0x0, 0x9, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, r2, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc///\x00\x82q\xee\x00!\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000040)={'wlan1\x00', @random="2e33236384b1"}) 1.99641236s ago: executing program 4 (id=7485): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0xf}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 1.983606521s ago: executing program 0 (id=7486): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100904, 0x0, 0x0, 0x0, 0x200000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x3, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 1.907988587s ago: executing program 3 (id=7487): perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x80008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x10000001, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x8064, 0x408c, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x4, 0x6, 0x1}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x9, 0x4022, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x2dfe, 0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000100)=r2, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 1.907656207s ago: executing program 0 (id=7489): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x300, 0x0) 1.897702898s ago: executing program 0 (id=7491): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x20000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 1.822688274s ago: executing program 3 (id=7493): perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e6026, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x1}, 0x402, 0x2, 0xfffffffd, 0x1, 0x7, 0x400000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x110010, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, 0x0, 0x0, 0x5}, 0x94) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071103d000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) 1.789977996s ago: executing program 3 (id=7495): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x28) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001ac0)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xfc, 0x0, 0xfc, 0x0, 0x400, 0x880, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0xfffffffffffffffc}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x12}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x100) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x4000000, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000c0000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/11], 0x50) 1.683359085s ago: executing program 1 (id=7499): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone(0x800a000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.674563116s ago: executing program 4 (id=7500): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 1.656918397s ago: executing program 2 (id=7501): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) close(r0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 1.608073871s ago: executing program 4 (id=7502): bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x12}, 0x20) 1.607657301s ago: executing program 1 (id=7503): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x20000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 1.607414781s ago: executing program 4 (id=7504): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x20000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 1.566346115s ago: executing program 2 (id=7505): syz_open_procfs$namespace(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x20000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 1.052723326s ago: executing program 0 (id=7506): syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x20000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 819.950924ms ago: executing program 3 (id=7507): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x20000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e70"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 788.315037ms ago: executing program 1 (id=7508): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000041000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYBLOB], 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000010080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000007b84cdec698bd1def814850ea80e9c02bd3419f8e23ff0"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd5c) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x12) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="010000000500000002000000ffff000005000000", @ANYRES32, @ANYBLOB="0000000000000004000000000000000000000080", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) 748.072561ms ago: executing program 4 (id=7509): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 738.220361ms ago: executing program 1 (id=7510): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000000400)={&(0x7f0000000580)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000740)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x5398}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xa8}, 0x20000810) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f00000300000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000da0a000000"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000000000000600000006000000002000000000000000000000203000000000000000000000d0000000c0000000005000009000000000d0000000400000008000000020000000100000080ffffff0900000005000000030000000e000000020000000300"/122], &(0x7f0000000440)=""/240, 0x7a, 0xf0, 0x4}, 0x28) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) 702.451164ms ago: executing program 2 (id=7511): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000010080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000007b84cdec698bd1def814850ea80e9c02bd3419f8e23ff0"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd5c) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r2}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="010000000500000002000000ffff000005000000", @ANYRES32, @ANYBLOB="0000000000000004000000000000000000000080", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) 641.905299ms ago: executing program 2 (id=7512): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0020000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26ffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c1f860d050d694cc7806d294d3665016a7b29da0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d40887c58559b7dcb98a6273b8c651e57f727041c62cea5b7bd24d9f679e4fbe948dfb4cc4a389469608241630459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b83720eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb89872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d0000002000000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebed161980f2fde4f9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc3600040543a34b195c6a8fc054282cd41b264906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e4bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af41000000000000007f5ab0d534b8d63e4ca3be71f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af0be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733097f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99e85b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5359dbdfbf31a562395020becaf3fd1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4b28288e78980c1184d8223edbc4bf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b5524642c248aa813edaa626f0000000000000000000000000000000003ba5bac34b611569a451564d3a5400f9097ffe7a37e765bc652be71ee24250d6d9cf19878dd62c53062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89ad07963acbd4dd4dc5b4552591edde7a22ad06f7567e6fec2f65011b579bf609d61a3ff4d6f490824bb035995449fc34106ae6889f036d67b6aaee784f855ebc746ac871b5d2031ac0a252ac1f86e93e245f3793cea80b6de773899d49d11d3b1ed79163b111c976cf840a2ef6214a43338fba8c9edb6be26e68fcc5d47ed74a66ce8aba726ab955b9b32ab1890e84a5e2d7476252af25e5c95c5a8b2b1b5c8a2645b017d23c0f169d6ab529cc889bb07889d9e155114cf3e26a50c527ec6d4021cd2cacfea6d7e41e39e26b3967cad65c648b170f12ea9cc69dcee64be0c27b1f4f7f5ce3e62c35602c9d2921326891901661c85b9ee4a0a0b9636bef4c23788494f094abb91ed813b42828aa93105896e0aee851a8087e169a1d69e841257d9053d0cdc3a6ac4f12084cc6470abebe8b344b1f56690a2687b428686c854c21831da277e8b8a21b7b91a46d22ba083eca7b1f8268048cde7d6f237dca42035881b29ca9c8c2937971821b613894297ff6f7796053a4de1fd77e180cc22b205d43bb4a1b59962c1f605ea1b74587100e8d579f157cb45561c357f9976cec6a43388b3049a0d9c171ff6145266ba119d00000000001ef3794a930eb12f3a6215c510bf0bca70c127e9c70cc7bef921249a7f18a0034ce3264a9e96656b47233e2ed7c76520e649c3fd550bdafd77c5cd72b4446d3e157ddd97e7622a6891fb739acd3b2cdaf65ac78490f0641be6e8c6f55bf3d228786895ff5fd5970faacd8a5025aca0aa1931f477ba06aa60051298c8bf7f3b399194f98dc3f4e8513ad06da09dc393c1284515986b8c70ac69512f6c0c04f42edb3a097a11f2ab480e3e391abffae097752300576337c6dd24c4a98280684aa1fe8c7b43ee8bce05fe979b34da18cdb44dbb030b8009cd3b3b44fd8e7b534acd3f1839cb54817668ab446d3d47848429ea831a57f26c8b05dedddceb24483f8f998b05c3ddf85c3799c9000000000000000000000000001e57cf839eb3150d6a076fb7b86fae98dbb46014f483aecb4ec4f0877371bcae8912c78aff857c669760f0e55041563c5c3e8ee4a0eef885fd43fe34a1febc82370d1d07fdfe705ada4764320889000000000000000000000000000000a790af4fc17872b55b10db99e212d18193235659df45627da300959eafc8bfb44f70d250f8f2e86532700254c9a8b14999f59c8b9034c4bb2448eaeff5db21d4a7f3d974790d4c3cba7c402f50585b9289d86400679e5c2bcacb2841ca074d51fdb4a29e84d72b6c996cfbee06aa52cd632e82ba068e8e1572ef2eb414ba5fccfc3c03e64df6a9cc3936c604aa2c0e2ec7b777475023f29b146af003472ce146a5ff997ba53c51026c0096154f9280a34bbf21d66f57a250b5397766122fc86950ce5252e96868cd04df54764cf2082153d6cedd8aaf9700c734aa4a1cb33a2e0a13c5687be4de327511bff9816d13c3219dac1c1535f10243db6f96960ea6a621f5e1b7babbedf0a6bf0cf74123d2e78d01be2b048883a2459eec630fb0293d28d9799fd3a792caff693fd9f002f14c43fb5a1051cc686b7f114d7927eed559bdf2e8ddea3e61d5d942b63fe90230b2e1948fc563ef94d437281671d2fe5032d2a091fa842b0af2e116ba"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r5, 0x400454c9, 0xba98575a95aeb70d) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xd4, 0x8a, &(0x7f0000000400)="df3ee3c5cfb314f161e48c810fd696c0bd6ac167e129a82a383d70e1c0e94cafe4a5b5c4f8fdbe225eb560479aa9943defe8faf2909591426123cbdba5a36a3cbfd2e599911b87c6876613b67462ced176d39736fb72a716cd1225d69110ed315863de72a8ebd4d9cb72a5f5da45e0cb4932cb138c70c75235e5ff1e5e78726d3e93e6e4a38b80b10e556639831b6f8bd788648949fe1e4cb979947a4725be5ae94855f7695c0067b0bcad89933cf4736f08f9a240ebcdf0213dde58cb87b7b52f6d82d05266aefcf26c3226dc8de6a012bdda39", &(0x7f0000000740)=""/138, 0x7, 0x0, 0xdf, 0xd90, &(0x7f0000000880)="f158e33cc2b49719e664ea8dd2875c20ca593e2329e26e277da983d4682606ca17a76d34a983efe71c12529201f41537978228d2fa6514ff704ff9dc293ac5a7082b1cd376f1af6bc15e65fdcd3b1c8a88a1de16e9ebf83e7e7f554934fdf0609844006b356d6c088c66807e81da718feec46f95398a00242c4bac1514e4087a110b508acb60c20cccaf001f28c88e80fef4e542c5e70cb447bdab86cc9fdbe373aefcd54aaada25c078bb8380d1904208342aca3acaf26a20f7d92733366374722114b7dfa80cff6eb19ed1da0b5fa16b364811e8d63a91adabca15eacdcf", &(0x7f0000000bc0)="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", 0x7, 0x0, 0x9}, 0x50) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_devices(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) close(0x4) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r3}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x2f00020b, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xae5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 641.091039ms ago: executing program 1 (id=7522): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000006c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x94) socketpair(0x20, 0x1, 0x0, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='devlink_health_reporter_state_update\x00', r0, 0x0, 0x6}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='mm_page_free_batched\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) 293.823797ms ago: executing program 1 (id=7513): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000006c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x94) socketpair(0x20, 0x1, 0x0, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='devlink_health_reporter_state_update\x00', r0, 0x0, 0x6}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='mm_page_free_batched\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) 293.385217ms ago: executing program 2 (id=7514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(r2, &(0x7f0000000400)={&(0x7f0000000580)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000740)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x5398}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xa8}, 0x20000810) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f00000300000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000da0a000000"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000000000000600000006000000002000000000000000000000203000000000000000000000d0000000c0000000005000009000000000d0000000400000008000000020000000100000080ffffff0900000005000000030000000e000000020000000300"/122], &(0x7f0000000440)=""/240, 0x7a, 0xf0, 0x4}, 0x28) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) 41.318807ms ago: executing program 2 (id=7515): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r5, 0x400454c9, 0xba98575a95aeb70d) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_devices(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) close(0x4) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r3}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x2f00020b, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xae5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 37.966898ms ago: executing program 0 (id=7526): syz_open_procfs$namespace(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x20000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 0s ago: executing program 3 (id=7516): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000006c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x94) socketpair(0x20, 0x1, 0x0, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='devlink_health_reporter_state_update\x00', r0, 0x0, 0x6}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='mm_page_free_batched\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={0x0, r3}, 0x18) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) kernel console output (not intermixed with test programs): e [ 398.559144][ T9981] device sit0 left promiscuous mode [ 399.706885][T10005] device sit0 entered promiscuous mode [ 399.956480][T10010] device sit0 left promiscuous mode [ 400.098561][T10012] device sit0 entered promiscuous mode [ 400.734358][T10020] device sit0 left promiscuous mode [ 400.806204][T10021] device sit0 entered promiscuous mode [ 400.952697][T10024] device sit0 left promiscuous mode [ 401.132225][T10027] device sit0 entered promiscuous mode [ 401.407374][T10032] device sit0 left promiscuous mode [ 401.598467][T10033] device sit0 entered promiscuous mode [ 401.643181][T10038] device sit0 left promiscuous mode [ 401.722786][T10039] device sit0 entered promiscuous mode [ 401.914515][T10043] device sit0 left promiscuous mode [ 402.143909][T10048] device sit0 entered promiscuous mode [ 402.259156][T10053] device sit0 left promiscuous mode [ 402.542546][T10056] device sit0 entered promiscuous mode [ 402.722449][T10062] device sit0 left promiscuous mode [ 402.889364][T10065] device sit0 entered promiscuous mode [ 403.419643][T10078] device sit0 left promiscuous mode [ 403.514028][T10080] device sit0 entered promiscuous mode [ 403.648768][T10082] device sit0 left promiscuous mode [ 403.826836][T10086] device sit0 entered promiscuous mode [ 404.119773][T10096] device sit0 left promiscuous mode [ 404.440166][T10101] device sit0 entered promiscuous mode [ 404.661974][T10110] device sit0 left promiscuous mode [ 404.803976][T10112] device sit0 entered promiscuous mode [ 405.055771][T10117] device sit0 left promiscuous mode [ 405.179650][T10119] device sit0 entered promiscuous mode [ 405.586730][T10124] device sit0 left promiscuous mode [ 405.742784][T10128] device sit0 entered promiscuous mode [ 405.886748][T10132] device sit0 left promiscuous mode [ 405.971756][T10133] device sit0 entered promiscuous mode [ 407.062600][T10145] device sit0 left promiscuous mode [ 407.505437][T10154] device sit0 entered promiscuous mode [ 407.560604][T10162] device sit0 left promiscuous mode [ 407.649037][T10163] device sit0 entered promiscuous mode [ 407.741454][T10168] device sit0 left promiscuous mode [ 407.973209][T10169] device sit0 entered promiscuous mode [ 408.581372][T10184] device sit0 left promiscuous mode [ 408.644956][T10184] device sit0 entered promiscuous mode [ 409.120110][T10195] device sit0 left promiscuous mode [ 409.486494][T10197] device sit0 left promiscuous mode [ 409.698479][T10198] device sit0 entered promiscuous mode [ 409.751470][T10199] device sit0 entered promiscuous mode [ 409.909005][T10216] device sit0 left promiscuous mode [ 409.995477][T10217] device sit0 entered promiscuous mode [ 411.565860][T10258] device sit0 left promiscuous mode [ 411.810505][T10260] device sit0 entered promiscuous mode [ 411.938183][T10269] device sit0 left promiscuous mode [ 412.125469][T10272] device sit0 entered promiscuous mode [ 412.366066][T10264] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.373213][T10264] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.381069][T10264] device bridge_slave_0 entered promiscuous mode [ 412.419121][T10264] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.426337][T10264] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.434133][T10264] device bridge_slave_1 entered promiscuous mode [ 412.935327][T10286] device sit0 left promiscuous mode [ 413.035669][T10287] device sit0 entered promiscuous mode [ 413.198754][T10290] device sit0 left promiscuous mode [ 413.435271][T10297] device sit0 entered promiscuous mode [ 413.650379][T10310] device sit0 left promiscuous mode [ 413.750305][T10311] device sit0 entered promiscuous mode [ 413.798037][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.805714][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.895541][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.919968][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.934636][ T728] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.941825][ T728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.949919][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.978441][T10316] device sit0 left promiscuous mode [ 414.230164][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 414.238773][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 414.247340][ T728] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.254432][ T728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 414.268476][T10318] device sit0 entered promiscuous mode [ 414.298579][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 414.306993][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 414.360794][T10323] device sit0 left promiscuous mode [ 414.508993][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 414.517121][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 414.525313][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 414.533916][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 414.542798][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 414.550947][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 414.570206][T10264] device veth0_vlan entered promiscuous mode [ 414.587837][T10327] device sit0 entered promiscuous mode [ 414.634033][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 414.641877][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 414.684387][ T8] device bridge_slave_1 left promiscuous mode [ 414.690686][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.697937][ T8] device bridge_slave_0 left promiscuous mode [ 414.704148][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.712791][ T8] device veth1_macvtap left promiscuous mode [ 414.718801][ T8] device veth0_vlan left promiscuous mode [ 414.784364][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 414.792691][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 414.806044][T10331] device sit0 left promiscuous mode [ 414.857860][T10332] device sit0 entered promiscuous mode [ 414.943712][T10264] device veth1_macvtap entered promiscuous mode [ 414.967386][T10336] device sit0 left promiscuous mode [ 415.064343][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 415.095723][T10338] device sit0 entered promiscuous mode [ 415.145362][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 415.154111][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 415.162909][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 415.171273][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 415.302510][T10347] device sit0 left promiscuous mode [ 415.512278][T10349] device sit0 entered promiscuous mode [ 416.460577][T10377] device sit0 left promiscuous mode [ 416.816057][T10379] device sit0 entered promiscuous mode [ 416.906136][T10381] device sit0 left promiscuous mode [ 417.097850][T10383] device sit0 entered promiscuous mode [ 417.373437][T10402] device sit0 left promiscuous mode [ 417.486724][T10404] device sit0 entered promiscuous mode [ 418.304885][T10423] device sit0 left promiscuous mode [ 418.516247][T10426] device sit0 entered promiscuous mode [ 418.565147][T10427] device sit0 entered promiscuous mode [ 418.715077][T10434] device sit0 left promiscuous mode [ 418.795648][T10434] device sit0 entered promiscuous mode [ 419.000442][T10443] device sit0 left promiscuous mode [ 419.082171][T10444] device sit0 entered promiscuous mode [ 419.249119][T10446] device sit0 left promiscuous mode [ 419.324519][T10447] device sit0 entered promiscuous mode [ 419.808928][T10453] device sit0 left promiscuous mode [ 420.097029][T10455] device sit0 entered promiscuous mode [ 420.144492][T10460] device sit0 left promiscuous mode [ 420.231873][T10463] device sit0 entered promiscuous mode [ 420.288961][T10465] device sit0 left promiscuous mode [ 420.549763][T10467] device sit0 entered promiscuous mode [ 420.623122][T10475] device sit0 left promiscuous mode [ 420.701091][T10476] device sit0 entered promiscuous mode [ 421.657791][T10499] device sit0 left promiscuous mode [ 421.987411][T10503] device sit0 entered promiscuous mode [ 422.105270][T10502] device sit0 left promiscuous mode [ 422.157075][T10507] device sit0 entered promiscuous mode [ 422.285322][T10519] device sit0 left promiscuous mode [ 422.630640][T10523] device sit0 entered promiscuous mode [ 423.096864][T10545] device sit0 left promiscuous mode [ 423.359315][T10546] device sit0 entered promiscuous mode [ 423.471235][T10553] device sit0 left promiscuous mode [ 423.730624][T10556] device sit0 entered promiscuous mode [ 423.803231][T10559] device sit0 left promiscuous mode [ 423.955876][T10563] device sit0 entered promiscuous mode [ 424.025384][T10565] device sit0 left promiscuous mode [ 424.074624][T10567] device sit0 entered promiscuous mode [ 424.166739][T10582] device sit0 left promiscuous mode [ 424.359233][T10583] device sit0 entered promiscuous mode [ 424.506603][T10588] device sit0 left promiscuous mode [ 424.558834][T10590] device sit0 left promiscuous mode [ 424.683704][T10591] device sit0 entered promiscuous mode [ 424.776732][T10592] device sit0 entered promiscuous mode [ 424.958187][T10605] device sit0 left promiscuous mode [ 425.141626][T10611] device sit0 entered promiscuous mode [ 425.872064][T10631] device sit0 left promiscuous mode [ 426.061783][T10634] device sit0 entered promiscuous mode [ 426.814646][T10654] device sit0 left promiscuous mode [ 426.885952][T10655] device sit0 entered promiscuous mode [ 427.313495][T10667] device sit0 left promiscuous mode [ 427.597931][T10671] device sit0 entered promiscuous mode [ 427.675845][T10670] device sit0 left promiscuous mode [ 427.720603][T10673] device sit0 entered promiscuous mode [ 428.674981][T10712] device sit0 left promiscuous mode [ 428.955755][T10713] device sit0 entered promiscuous mode [ 429.047789][T10728] device sit0 left promiscuous mode [ 429.114743][T10729] device sit0 entered promiscuous mode [ 429.337834][T10735] device sit0 left promiscuous mode [ 429.400350][T10735] device sit0 entered promiscuous mode [ 429.688078][T10743] device sit0 left promiscuous mode [ 429.755081][T10745] device sit0 entered promiscuous mode [ 429.960702][T10752] device sit0 left promiscuous mode [ 430.216758][T10754] device sit0 entered promiscuous mode [ 430.272465][T10759] device sit0 left promiscuous mode [ 430.360781][T10762] device sit0 entered promiscuous mode [ 430.449017][T10765] device sit0 left promiscuous mode [ 430.543885][T10768] device sit0 entered promiscuous mode [ 430.608868][T10773] device sit0 left promiscuous mode [ 430.727550][T10774] device sit0 entered promiscuous mode [ 430.895044][T10787] device sit0 left promiscuous mode [ 430.962476][T10787] device sit0 entered promiscuous mode [ 431.196349][T10796] device sit0 left promiscuous mode [ 431.260108][T10796] device sit0 entered promiscuous mode [ 431.778968][T10814] device sit0 left promiscuous mode [ 431.864371][T10815] device sit0 entered promiscuous mode [ 432.287998][T10828] device sit0 left promiscuous mode [ 432.491877][T10831] device sit0 entered promiscuous mode [ 432.537931][T10834] device sit0 left promiscuous mode [ 432.606682][T10835] device sit0 entered promiscuous mode [ 432.662934][T10838] device sit0 left promiscuous mode [ 432.714165][T10840] device sit0 entered promiscuous mode [ 432.769323][T10844] device sit0 left promiscuous mode [ 433.020928][T10846] device sit0 entered promiscuous mode [ 433.091115][T10852] device sit0 left promiscuous mode [ 433.200198][T10855] device sit0 entered promiscuous mode [ 433.958770][T10875] device sit0 left promiscuous mode [ 434.226688][T10878] device sit0 entered promiscuous mode [ 434.953079][T10913] device sit0 left promiscuous mode [ 435.095098][T10914] device sit0 entered promiscuous mode [ 435.277058][T10916] device sit0 left promiscuous mode [ 435.428348][T10917] device sit0 entered promiscuous mode [ 435.476566][T10919] device sit0 left promiscuous mode [ 435.538909][T10922] device sit0 entered promiscuous mode [ 436.116326][T10937] device sit0 left promiscuous mode [ 436.264986][T10938] device sit0 entered promiscuous mode [ 436.312414][T10940] device sit0 left promiscuous mode [ 436.369913][T10941] device sit0 entered promiscuous mode [ 437.309691][T10965] device sit0 left promiscuous mode [ 437.510386][T10970] device sit0 left promiscuous mode [ 437.583705][T10971] device sit0 entered promiscuous mode [ 437.631549][T10974] device sit0 entered promiscuous mode [ 437.733980][T10980] device sit0 left promiscuous mode [ 437.957658][T10983] device sit0 entered promiscuous mode [ 438.402115][T10997] device sit0 left promiscuous mode [ 438.608570][T10999] device sit0 left promiscuous mode [ 438.712569][T11000] device sit0 entered promiscuous mode [ 438.767973][T11002] device sit0 left promiscuous mode [ 438.818330][T11003] device sit0 entered promiscuous mode [ 438.865147][T11005] device sit0 left promiscuous mode [ 438.908656][T11007] device sit0 entered promiscuous mode [ 438.957105][T11013] device sit0 entered promiscuous mode [ 439.467697][T11038] device sit0 left promiscuous mode [ 439.758691][T11036] device sit0 left promiscuous mode [ 439.872565][T11040] device sit0 entered promiscuous mode [ 439.925675][T11043] device sit0 entered promiscuous mode [ 439.974315][T11048] device sit0 left promiscuous mode [ 440.260207][T11051] device sit0 entered promiscuous mode [ 440.304977][T11055] device sit0 left promiscuous mode [ 440.527979][T11058] device sit0 entered promiscuous mode [ 441.477937][T11089] device sit0 left promiscuous mode [ 441.595474][T11091] device sit0 left promiscuous mode [ 441.655504][T11095] device sit0 entered promiscuous mode [ 441.701363][T11094] device sit0 entered promiscuous mode [ 441.848505][T11103] device sit0 left promiscuous mode [ 441.979585][T11105] device sit0 entered promiscuous mode [ 442.028233][T11106] device sit0 left promiscuous mode [ 442.171702][T11107] device sit0 entered promiscuous mode [ 442.397177][T11117] device sit0 left promiscuous mode [ 442.448697][T11119] device sit0 left promiscuous mode [ 442.515042][T11120] device sit0 entered promiscuous mode [ 442.585750][T11121] device sit0 entered promiscuous mode [ 442.701004][T11125] device sit0 left promiscuous mode [ 442.842972][T11129] device sit0 entered promiscuous mode [ 444.024940][T11157] device sit0 left promiscuous mode [ 444.103455][T11159] device sit0 entered promiscuous mode [ 444.379333][T11169] device sit0 left promiscuous mode [ 444.693009][T11170] device sit0 entered promiscuous mode [ 445.083318][T11181] device sit0 left promiscuous mode [ 445.349274][T11183] device sit0 left promiscuous mode [ 445.399539][T11184] device sit0 entered promiscuous mode [ 445.451035][T11187] device sit0 entered promiscuous mode [ 445.594376][T11196] device sit0 left promiscuous mode [ 445.686427][T11198] device sit0 left promiscuous mode [ 445.722970][T11199] device sit0 entered promiscuous mode [ 445.805283][T11202] device sit0 entered promiscuous mode [ 445.894401][T11201] device sit0 left promiscuous mode [ 445.980899][T11205] device sit0 entered promiscuous mode [ 446.228977][T11214] device sit0 left promiscuous mode [ 446.471984][T11215] device sit0 entered promiscuous mode [ 447.108148][T11233] device sit0 left promiscuous mode [ 447.192318][T11233] device sit0 entered promiscuous mode [ 447.487596][T11241] device sit0 left promiscuous mode [ 447.769085][T11244] device sit0 entered promiscuous mode [ 448.100427][T11258] device sit0 left promiscuous mode [ 448.309951][T11261] device sit0 entered promiscuous mode [ 448.408555][T11264] device sit0 left promiscuous mode [ 448.569898][T11265] device sit0 entered promiscuous mode [ 448.614222][T11271] device sit0 left promiscuous mode [ 448.783227][T11273] device sit0 entered promiscuous mode [ 448.876569][T11279] device sit0 left promiscuous mode [ 448.955116][T11280] device sit0 entered promiscuous mode [ 449.524179][T11291] device sit0 left promiscuous mode [ 449.658970][T11292] device sit0 entered promiscuous mode [ 449.755926][T11299] device sit0 left promiscuous mode [ 450.108806][T11300] device sit0 entered promiscuous mode [ 450.184813][T11309] device sit0 left promiscuous mode [ 450.337922][T11310] device sit0 entered promiscuous mode [ 450.899704][T11334] device sit0 left promiscuous mode [ 451.145017][T11335] device sit0 entered promiscuous mode [ 451.218815][T11340] device sit0 left promiscuous mode [ 451.298273][T11343] device sit0 left promiscuous mode [ 451.407597][T11345] device sit0 entered promiscuous mode [ 451.508808][T11354] device sit0 left promiscuous mode [ 451.779492][T11355] device sit0 entered promiscuous mode [ 451.924598][T11367] device sit0 left promiscuous mode [ 451.985732][T11368] device sit0 entered promiscuous mode [ 452.223394][T11372] device sit0 left promiscuous mode [ 452.313350][T11376] device sit0 left promiscuous mode [ 452.394739][T11377] device sit0 entered promiscuous mode [ 452.454662][T11379] device sit0 entered promiscuous mode [ 452.592729][T11384] device sit0 left promiscuous mode [ 452.675693][T11387] device sit0 entered promiscuous mode [ 452.787273][T11389] device sit0 left promiscuous mode [ 452.858845][T11390] device sit0 entered promiscuous mode [ 452.947719][T11392] device sit0 left promiscuous mode [ 452.994854][T11394] device sit0 entered promiscuous mode [ 453.325161][T11408] device sit0 left promiscuous mode [ 453.389489][T11408] device sit0 entered promiscuous mode [ 453.508655][T11411] device sit0 left promiscuous mode [ 453.583982][T11412] device sit0 entered promiscuous mode [ 453.750369][T11414] device sit0 left promiscuous mode [ 453.830503][T11415] device sit0 entered promiscuous mode [ 453.939286][T11417] device sit0 left promiscuous mode [ 454.266422][T11418] device sit0 entered promiscuous mode [ 455.725566][T11458] device sit0 left promiscuous mode [ 455.958370][T11460] device sit0 left promiscuous mode [ 456.164805][T11462] device sit0 entered promiscuous mode [ 456.211515][T11464] device sit0 entered promiscuous mode [ 456.262356][T11482] device sit0 entered promiscuous mode [ 456.365553][T11487] device sit0 left promiscuous mode [ 456.568935][T11490] device sit0 left promiscuous mode [ 456.618234][T11493] device sit0 entered promiscuous mode [ 456.660053][T11494] device sit0 entered promiscuous mode [ 457.791511][T11524] device sit0 left promiscuous mode [ 457.971449][T11528] device sit0 entered promiscuous mode [ 458.064549][T11532] device sit0 left promiscuous mode [ 458.318068][T11536] device sit0 entered promiscuous mode [ 459.159296][T11551] device sit0 left promiscuous mode [ 459.407478][T11553] device sit0 entered promiscuous mode [ 459.568679][T11563] device sit0 left promiscuous mode [ 459.870720][T11565] device sit0 entered promiscuous mode [ 460.494055][T11585] device sit0 left promiscuous mode [ 460.810250][T11586] device sit0 entered promiscuous mode [ 461.689878][T11612] device sit0 left promiscuous mode [ 461.940431][T11613] device sit0 entered promiscuous mode [ 462.082373][T11618] device sit0 left promiscuous mode [ 462.298089][T11622] device sit0 entered promiscuous mode [ 462.365564][T11630] device sit0 left promiscuous mode [ 462.601606][T11631] device sit0 entered promiscuous mode [ 462.761700][T11639] device sit0 left promiscuous mode [ 463.058934][T11640] device sit0 entered promiscuous mode [ 463.177750][T11647] device sit0 left promiscuous mode [ 463.235166][T11648] device sit0 entered promiscuous mode [ 463.285962][T11650] device sit0 left promiscuous mode [ 463.341634][T11652] device sit0 entered promiscuous mode [ 464.621925][T11685] device sit0 left promiscuous mode [ 464.874766][T11687] device sit0 left promiscuous mode [ 465.048346][T11688] device sit0 entered promiscuous mode [ 465.097754][T11689] device sit0 entered promiscuous mode [ 465.526851][T11703] device sit0 left promiscuous mode [ 465.733011][T11704] device sit0 entered promiscuous mode [ 465.797008][T11707] device sit0 left promiscuous mode [ 466.060118][T11708] device sit0 entered promiscuous mode [ 466.234203][T11713] device sit0 left promiscuous mode [ 466.508793][T11716] device sit0 entered promiscuous mode [ 467.850454][T11749] device sit0 left promiscuous mode [ 468.253248][T11750] device sit0 entered promiscuous mode [ 469.071891][T11768] device sit0 left promiscuous mode [ 469.161174][T11770] device sit0 entered promiscuous mode [ 469.336471][T11777] device sit0 left promiscuous mode [ 469.472630][T11778] device sit0 entered promiscuous mode [ 470.015031][T11790] device sit0 left promiscuous mode [ 470.103619][T11791] device sit0 entered promiscuous mode [ 470.432392][T11802] device sit0 left promiscuous mode [ 470.614129][T11806] device sit0 entered promiscuous mode [ 471.145886][T11817] device sit0 left promiscuous mode [ 471.511554][T11820] device sit0 entered promiscuous mode [ 471.558197][T11821] device sit0 left promiscuous mode [ 471.615599][T11823] device sit0 left promiscuous mode [ 471.849775][T11825] device sit0 entered promiscuous mode [ 471.941808][T11829] device sit0 entered promiscuous mode [ 472.160765][T11847] device sit0 left promiscuous mode [ 472.496861][T11852] device sit0 left promiscuous mode [ 472.710992][T11848] device sit0 entered promiscuous mode [ 472.809719][T11853] device sit0 entered promiscuous mode [ 474.410749][T11900] device sit0 left promiscuous mode [ 474.869518][T11902] device sit0 entered promiscuous mode [ 474.959120][T11905] device sit0 left promiscuous mode [ 475.328143][T11908] device sit0 entered promiscuous mode [ 475.465503][T11917] device sit0 left promiscuous mode [ 475.664457][T11920] device sit0 entered promiscuous mode [ 475.711075][T11919] device sit0 left promiscuous mode [ 475.756337][T11924] device sit0 entered promiscuous mode [ 476.015886][T11940] device sit0 left promiscuous mode [ 476.441926][T11942] device sit0 entered promiscuous mode [ 476.963982][T11954] device sit0 left promiscuous mode [ 477.244012][T11955] device sit0 entered promiscuous mode [ 478.447631][T11980] device sit0 left promiscuous mode [ 478.848132][T11984] device sit0 entered promiscuous mode [ 478.904626][T11989] device sit0 left promiscuous mode [ 478.998180][T11992] device sit0 entered promiscuous mode [ 479.052102][T11995] device sit0 left promiscuous mode [ 479.133328][T11998] device sit0 entered promiscuous mode [ 479.257403][T12005] device sit0 left promiscuous mode [ 479.444438][T12008] device sit0 entered promiscuous mode [ 479.553866][T12016] device sit0 left promiscuous mode [ 479.595441][T12014] device sit0 left promiscuous mode [ 479.678788][T12017] device sit0 entered promiscuous mode [ 479.716961][T12016] device sit0 entered promiscuous mode [ 479.828209][T12021] device sit0 left promiscuous mode [ 479.974978][T12024] device sit0 entered promiscuous mode [ 480.027898][T12026] device sit0 left promiscuous mode [ 480.112625][T12029] device sit0 entered promiscuous mode [ 480.212365][T12034] device sit0 left promiscuous mode [ 480.541406][T12037] device sit0 entered promiscuous mode [ 481.494966][T12058] device sit0 left promiscuous mode [ 481.759325][T12061] device sit0 entered promiscuous mode [ 481.898803][T12065] device sit0 left promiscuous mode [ 482.216975][T12067] device sit0 entered promiscuous mode [ 482.885701][T12086] device sit0 left promiscuous mode [ 483.146440][T12092] device sit0 entered promiscuous mode [ 483.156688][T12094] device sit0 left promiscuous mode [ 483.231179][T12095] device sit0 entered promiscuous mode [ 483.335434][T12097] device sit0 left promiscuous mode [ 483.613195][T12100] device sit0 entered promiscuous mode [ 484.006873][T12113] device sit0 left promiscuous mode [ 484.131836][T12114] device sit0 entered promiscuous mode [ 484.234271][T12117] device sit0 left promiscuous mode [ 484.314667][T12117] device sit0 entered promiscuous mode [ 484.463468][T12123] device sit0 left promiscuous mode [ 484.528073][T12123] device sit0 entered promiscuous mode [ 484.760553][T12128] device sit0 left promiscuous mode [ 484.835123][T12129] device sit0 entered promiscuous mode [ 485.017090][T12131] device sit0 left promiscuous mode [ 485.170670][T12134] device sit0 left promiscuous mode [ 485.448139][T12136] device sit0 entered promiscuous mode [ 485.501026][T12137] device sit0 entered promiscuous mode [ 485.632759][T12149] device sit0 left promiscuous mode [ 485.754227][T12150] device sit0 entered promiscuous mode [ 485.894231][T12153] device sit0 left promiscuous mode [ 485.997323][T12154] device sit0 entered promiscuous mode [ 486.051306][T12156] device sit0 left promiscuous mode [ 486.158692][T12157] device sit0 entered promiscuous mode [ 486.397027][T12165] device sit0 left promiscuous mode [ 486.682362][T12167] device sit0 entered promiscuous mode [ 488.273242][T12202] device sit0 left promiscuous mode [ 488.624485][T12205] device sit0 entered promiscuous mode [ 488.718696][T12207] device sit0 left promiscuous mode [ 488.773600][T12211] device sit0 entered promiscuous mode [ 488.858581][T12214] device sit0 left promiscuous mode [ 488.943426][T12218] device sit0 entered promiscuous mode [ 488.996398][T12220] device sit0 left promiscuous mode [ 489.045168][T12223] device sit0 left promiscuous mode [ 489.086343][T12225] device sit0 entered promiscuous mode [ 489.130302][T12226] device sit0 entered promiscuous mode [ 489.248567][T12237] device sit0 left promiscuous mode [ 489.524750][T12240] device sit0 left promiscuous mode [ 489.638734][T12242] device sit0 left promiscuous mode [ 489.684303][T12243] device sit0 entered promiscuous mode [ 489.769046][T12246] device sit0 entered promiscuous mode [ 489.841555][T12247] device sit0 entered promiscuous mode [ 490.034630][T12264] device sit0 left promiscuous mode [ 490.297499][T12268] device sit0 left promiscuous mode [ 490.588522][T12267] device sit0 entered promiscuous mode [ 490.630003][T12271] device sit0 entered promiscuous mode [ 491.934899][T12301] device sit0 left promiscuous mode [ 492.200963][T12303] device sit0 entered promiscuous mode [ 492.901647][T12328] device sit0 left promiscuous mode [ 492.964557][T12329] device sit0 entered promiscuous mode [ 493.041673][T12332] device sit0 left promiscuous mode [ 493.096032][T12332] device sit0 entered promiscuous mode [ 493.404811][T12341] device sit0 left promiscuous mode [ 493.670812][T12343] device sit0 entered promiscuous mode [ 493.807251][T12348] device sit0 left promiscuous mode [ 493.973112][T12351] device sit0 entered promiscuous mode [ 494.551570][T12371] device sit0 left promiscuous mode [ 494.924048][T12372] device sit0 entered promiscuous mode [ 495.337231][T12387] device sit0 left promiscuous mode [ 495.695284][T12388] device sit0 entered promiscuous mode [ 496.448610][T12410] device sit0 left promiscuous mode [ 496.782390][T12415] device sit0 left promiscuous mode [ 496.838254][T12417] device sit0 entered promiscuous mode [ 496.852783][T12419] device sit0 left promiscuous mode [ 496.902059][T12420] device sit0 entered promiscuous mode [ 496.942535][T12421] device sit0 entered promiscuous mode [ 497.826890][T12441] device sit0 left promiscuous mode [ 497.953718][T12443] device sit0 entered promiscuous mode [ 498.055516][T12449] device sit0 left promiscuous mode [ 498.118508][T12450] device sit0 entered promiscuous mode [ 498.488096][T12455] device sit0 left promiscuous mode [ 498.830818][T12458] device sit0 entered promiscuous mode [ 499.036047][T12472] device sit0 left promiscuous mode [ 499.311491][T12473] device sit0 entered promiscuous mode [ 500.261315][T12499] device sit0 left promiscuous mode [ 500.331782][T12499] device sit0 entered promiscuous mode [ 500.701036][T12505] device sit0 left promiscuous mode [ 500.776719][T12505] device sit0 entered promiscuous mode [ 500.893780][T12509] device sit0 left promiscuous mode [ 501.323436][T12513] device sit0 entered promiscuous mode [ 501.424470][T12516] device sit0 left promiscuous mode [ 501.678245][T12518] device sit0 entered promiscuous mode [ 502.066190][T12534] device sit0 left promiscuous mode [ 502.383759][T12535] device sit0 entered promiscuous mode [ 503.878849][T12571] device sit0 left promiscuous mode [ 504.244968][T12572] device sit0 entered promiscuous mode [ 506.574771][T12625] device sit0 left promiscuous mode [ 506.975988][T12630] device sit0 entered promiscuous mode [ 507.063914][T12634] device sit0 left promiscuous mode [ 507.292709][T12637] device sit0 left promiscuous mode [ 507.366935][T12639] device sit0 entered promiscuous mode [ 507.418140][T12641] device sit0 entered promiscuous mode [ 507.464146][T12640] device sit0 left promiscuous mode [ 507.514171][T12644] device sit0 entered promiscuous mode [ 507.721439][T12659] device sit0 left promiscuous mode [ 507.975162][T12663] device sit0 entered promiscuous mode [ 508.500980][T12677] device sit0 left promiscuous mode [ 508.883173][T12680] device sit0 entered promiscuous mode [ 510.411271][T12710] device sit0 left promiscuous mode [ 510.732165][T12714] device sit0 entered promiscuous mode [ 511.897258][T12735] device sit0 left promiscuous mode [ 512.371837][T12739] device sit0 entered promiscuous mode [ 512.536841][T12748] device sit0 left promiscuous mode [ 512.829789][T12751] device sit0 entered promiscuous mode [ 513.251129][T12765] device sit0 left promiscuous mode [ 513.521446][T12767] device sit0 left promiscuous mode [ 513.696637][T12769] device sit0 entered promiscuous mode [ 513.737876][T12768] device sit0 entered promiscuous mode [ 513.913249][T12780] device sit0 left promiscuous mode [ 514.225745][T12782] device sit0 entered promiscuous mode [ 514.345162][T12786] device sit0 left promiscuous mode [ 514.608884][T12787] device sit0 entered promiscuous mode [ 515.685091][T12817] device sit0 left promiscuous mode [ 516.096685][T12819] device sit0 entered promiscuous mode [ 516.222460][T12826] device sit0 left promiscuous mode [ 516.447364][T12827] device sit0 entered promiscuous mode [ 516.706785][T12836] device sit0 left promiscuous mode [ 516.860410][T12837] device sit0 entered promiscuous mode [ 516.972904][T12840] device sit0 left promiscuous mode [ 517.207808][T12843] device sit0 entered promiscuous mode [ 518.057456][T12858] device sit0 left promiscuous mode [ 518.439594][T12859] device sit0 entered promiscuous mode [ 519.318992][T12887] device sit0 left promiscuous mode [ 519.725768][T12893] device sit0 entered promiscuous mode [ 519.895512][T12900] device sit0 left promiscuous mode [ 520.297262][T12905] device sit0 entered promiscuous mode [ 521.508187][T12935] device sit0 left promiscuous mode [ 521.941919][T12940] device sit0 entered promiscuous mode [ 522.503510][T12952] device sit0 left promiscuous mode [ 522.854782][T12953] device sit0 entered promiscuous mode [ 525.245030][T13002] device sit0 left promiscuous mode [ 525.564926][T13004] device sit0 entered promiscuous mode [ 525.617952][T13005] device sit0 left promiscuous mode [ 525.664931][T13011] device sit0 entered promiscuous mode [ 525.757648][T13007] device sit0 left promiscuous mode [ 526.027239][T13013] device sit0 entered promiscuous mode [ 526.114473][T13019] device sit0 left promiscuous mode [ 526.918986][T13040] device sit0 left promiscuous mode [ 527.293325][T13041] device sit0 entered promiscuous mode [ 527.445932][T13049] device sit0 entered promiscuous mode [ 527.768172][T13062] device sit0 left promiscuous mode [ 528.069078][T13064] device sit0 entered promiscuous mode [ 528.501869][T13077] device sit0 left promiscuous mode [ 528.763329][T13079] device sit0 entered promiscuous mode [ 529.421263][T13092] device sit0 left promiscuous mode [ 529.688436][T13093] device sit0 entered promiscuous mode [ 532.767623][T13150] device sit0 left promiscuous mode [ 533.148899][T13152] device sit0 entered promiscuous mode [ 533.364218][T13165] device sit0 left promiscuous mode [ 533.577949][T13170] device sit0 left promiscuous mode [ 533.635966][T13173] device sit0 entered promiscuous mode [ 533.680930][T13172] device sit0 entered promiscuous mode [ 534.549272][T13201] device sit0 left promiscuous mode [ 534.960791][T13199] device sit0 left promiscuous mode [ 535.263323][T13202] device sit0 entered promiscuous mode [ 535.376421][T13203] device sit0 entered promiscuous mode [ 535.518228][T13224] device sit0 left promiscuous mode [ 535.925449][T13225] device sit0 entered promiscuous mode [ 536.195876][T13233] device sit0 left promiscuous mode [ 536.536685][T13236] device sit0 entered promiscuous mode [ 536.615615][T13239] device sit0 left promiscuous mode [ 536.784827][T13242] device sit0 entered promiscuous mode [ 536.860904][T13246] device sit0 left promiscuous mode [ 537.068814][T13248] device sit0 left promiscuous mode [ 537.293375][T13250] device sit0 entered promiscuous mode [ 537.346277][T13249] device sit0 entered promiscuous mode [ 537.422747][T13259] device sit0 left promiscuous mode [ 537.483165][T13260] device sit0 entered promiscuous mode [ 537.551049][T13263] device sit0 left promiscuous mode [ 537.618090][T13265] device sit0 entered promiscuous mode [ 537.718299][T13271] device sit0 left promiscuous mode [ 537.897105][T13274] device sit0 entered promiscuous mode [ 538.075378][T13283] device sit0 left promiscuous mode [ 538.322311][T13284] device sit0 entered promiscuous mode [ 539.486141][T13316] device sit0 left promiscuous mode [ 539.945844][T13317] device sit0 entered promiscuous mode [ 540.142350][T13326] device sit0 left promiscuous mode [ 540.507022][T13327] device sit0 entered promiscuous mode [ 540.630027][T13332] device sit0 left promiscuous mode [ 540.914945][T13333] device sit0 entered promiscuous mode [ 541.092502][T13336] device sit0 left promiscuous mode [ 541.351831][T13338] device sit0 entered promiscuous mode [ 541.533258][T13352] device sit0 left promiscuous mode [ 541.913018][T13356] device sit0 entered promiscuous mode [ 542.112477][T13364] device sit0 left promiscuous mode [ 542.358420][T13368] device sit0 entered promiscuous mode [ 542.434741][T13373] device sit0 left promiscuous mode [ 542.761274][T13374] device sit0 entered promiscuous mode [ 542.986478][T13378] device sit0 left promiscuous mode [ 543.236920][T13379] device sit0 entered promiscuous mode [ 543.388377][T13396] device sit0 left promiscuous mode [ 543.807443][T13398] device sit0 entered promiscuous mode [ 544.084422][T13411] device sit0 left promiscuous mode [ 544.273120][T13413] device sit0 left promiscuous mode [ 544.310119][T13414] device sit0 entered promiscuous mode [ 544.365770][T13415] device sit0 entered promiscuous mode [ 544.508467][T13420] device sit0 left promiscuous mode [ 544.562273][T13422] device sit0 left promiscuous mode [ 544.643015][T13424] device sit0 entered promiscuous mode [ 544.686604][T13423] device sit0 entered promiscuous mode [ 544.867075][T13428] device sit0 left promiscuous mode [ 544.971503][T13431] device sit0 entered promiscuous mode [ 546.029783][T13457] device sit0 left promiscuous mode [ 546.366839][T13459] device sit0 entered promiscuous mode [ 546.830692][T13476] device sit0 left promiscuous mode [ 547.171361][T13477] device sit0 entered promiscuous mode [ 547.296404][T13484] device sit0 left promiscuous mode [ 547.387388][T13485] device sit0 entered promiscuous mode [ 547.497974][T13489] device sit0 left promiscuous mode [ 547.765418][T13490] device sit0 entered promiscuous mode [ 548.065233][T13499] device sit0 left promiscuous mode [ 548.318168][T13500] device sit0 entered promiscuous mode [ 548.436704][T13504] device sit0 left promiscuous mode [ 548.509250][T13504] device sit0 entered promiscuous mode [ 549.861762][T13539] device sit0 left promiscuous mode [ 550.335782][T13541] device sit0 entered promiscuous mode [ 550.766949][T13555] device sit0 left promiscuous mode [ 551.171238][T13558] device sit0 entered promiscuous mode [ 551.740773][T13571] device sit0 left promiscuous mode [ 551.861905][T13572] device sit0 entered promiscuous mode [ 551.970554][T13576] device sit0 left promiscuous mode [ 552.045923][T13577] device sit0 entered promiscuous mode [ 553.224584][T13596] device sit0 left promiscuous mode [ 553.632753][T13597] device sit0 entered promiscuous mode [ 553.767040][T13605] device sit0 left promiscuous mode [ 553.920650][T13608] device sit0 entered promiscuous mode [ 553.969765][T13611] device sit0 left promiscuous mode [ 554.124184][T13615] device sit0 entered promiscuous mode [ 554.325269][T13630] device sit0 left promiscuous mode [ 554.698748][T13631] device sit0 entered promiscuous mode [ 558.337309][T13698] device sit0 left promiscuous mode [ 558.705662][T13699] device sit0 entered promiscuous mode [ 558.971288][T13710] device sit0 left promiscuous mode [ 559.033335][T13711] device sit0 entered promiscuous mode [ 559.237993][T13716] device sit0 left promiscuous mode [ 559.491741][T13714] device sit0 entered promiscuous mode [ 559.843521][T13729] device sit0 left promiscuous mode [ 560.092519][T13731] device sit0 entered promiscuous mode [ 560.332895][T13738] device sit0 left promiscuous mode [ 560.439717][T13739] device sit0 entered promiscuous mode [ 560.551569][T13742] device sit0 left promiscuous mode [ 560.809535][T13745] device sit0 entered promiscuous mode [ 560.927451][T13748] device sit0 left promiscuous mode [ 561.211536][T13751] device sit0 entered promiscuous mode [ 561.498312][T13760] device sit0 left promiscuous mode [ 561.696292][T13763] device sit0 entered promiscuous mode [ 561.877215][T13772] device sit0 left promiscuous mode [ 562.092179][T13773] device sit0 entered promiscuous mode [ 562.232663][T13776] device sit0 left promiscuous mode [ 562.287438][T13777] device sit0 entered promiscuous mode [ 562.478730][T13780] device sit0 left promiscuous mode [ 562.765622][T13783] device sit0 entered promiscuous mode [ 563.712830][T13804] device sit0 left promiscuous mode [ 564.136167][T13806] device sit0 entered promiscuous mode [ 564.343419][T13815] device sit0 left promiscuous mode [ 564.721396][T13820] device sit0 entered promiscuous mode [ 565.053108][T13832] device sit0 left promiscuous mode [ 565.429077][T13834] device sit0 entered promiscuous mode [ 566.194781][T13853] device sit0 left promiscuous mode [ 566.576809][T13856] device sit0 entered promiscuous mode [ 568.210873][T13884] device sit0 left promiscuous mode [ 568.558449][T13890] device sit0 entered promiscuous mode [ 569.524377][T13910] device sit0 left promiscuous mode [ 569.804717][T13911] device sit0 left promiscuous mode [ 570.089676][T13914] device sit0 entered promiscuous mode [ 570.166897][T13913] device sit0 entered promiscuous mode [ 570.281987][T13932] device sit0 left promiscuous mode [ 570.553745][T13933] device sit0 entered promiscuous mode [ 570.615636][T13936] device sit0 left promiscuous mode [ 570.857287][T13940] device sit0 entered promiscuous mode [ 571.610685][T13958] device sit0 left promiscuous mode [ 571.970516][T13959] device sit0 entered promiscuous mode [ 572.047866][T13964] device sit0 left promiscuous mode [ 572.306009][T13965] device sit0 entered promiscuous mode [ 572.423442][T13971] device sit0 left promiscuous mode [ 572.674765][T13973] device sit0 entered promiscuous mode [ 572.811365][T13977] device sit0 left promiscuous mode [ 573.060238][T13978] device sit0 entered promiscuous mode [ 573.823181][T14004] device sit0 left promiscuous mode [ 574.203964][T14005] device sit0 entered promiscuous mode [ 574.341973][T14008] device sit0 left promiscuous mode [ 574.638730][T14012] device sit0 entered promiscuous mode [ 575.877960][T14040] device sit0 left promiscuous mode [ 576.495252][T14042] device sit0 entered promiscuous mode [ 576.836883][T14056] device sit0 left promiscuous mode [ 577.147062][T14058] device sit0 entered promiscuous mode [ 577.442445][T14068] device sit0 left promiscuous mode [ 577.717504][T14069] device sit0 entered promiscuous mode [ 578.995243][T14092] device sit0 left promiscuous mode [ 579.152917][T14095] device sit0 entered promiscuous mode [ 580.328098][T14125] device sit0 left promiscuous mode [ 580.727571][T14126] device sit0 entered promiscuous mode [ 581.087077][T14129] device sit0 left promiscuous mode [ 581.223797][T14132] device sit0 entered promiscuous mode [ 582.189087][T14159] device sit0 left promiscuous mode [ 582.549125][T14161] device sit0 entered promiscuous mode [ 583.073740][T14174] device sit0 left promiscuous mode [ 583.491045][T14176] device sit0 entered promiscuous mode [ 583.685588][T14180] device sit0 left promiscuous mode [ 583.936525][T14183] device sit0 entered promiscuous mode [ 585.595605][T14219] device sit0 left promiscuous mode [ 586.017420][T14223] device sit0 entered promiscuous mode [ 586.171534][T14228] device sit0 left promiscuous mode [ 586.440872][T14229] device sit0 entered promiscuous mode [ 586.564324][T14239] device sit0 left promiscuous mode [ 586.929836][T14240] device sit0 entered promiscuous mode [ 587.228008][T14247] device sit0 left promiscuous mode [ 587.536982][T14248] device sit0 entered promiscuous mode [ 587.587362][T14250] device sit0 left promiscuous mode [ 587.628057][T14254] device sit0 entered promiscuous mode [ 587.929691][T14266] device sit0 left promiscuous mode [ 588.304126][T14267] device sit0 entered promiscuous mode [ 589.549498][T14293] device sit0 left promiscuous mode [ 589.841994][T14295] device sit0 entered promiscuous mode [ 590.065860][T14302] device sit0 left promiscuous mode [ 590.382345][T14303] device sit0 entered promiscuous mode [ 591.031899][T14320] device sit0 left promiscuous mode [ 591.340080][T14321] device sit0 entered promiscuous mode [ 591.676843][T14331] device sit0 left promiscuous mode [ 592.102310][T14332] device sit0 entered promiscuous mode [ 592.603181][T14347] device sit0 left promiscuous mode [ 593.022840][T14350] device sit0 entered promiscuous mode [ 593.199101][T14359] device sit0 left promiscuous mode [ 593.495767][T14362] device sit0 entered promiscuous mode [ 595.066651][T14395] device sit0 left promiscuous mode [ 595.593151][T14397] device sit0 entered promiscuous mode [ 596.219149][T14414] device sit0 left promiscuous mode [ 596.596377][T14421] device sit0 entered promiscuous mode [ 597.567002][T14449] device sit0 left promiscuous mode [ 597.975613][T14450] device sit0 entered promiscuous mode [ 598.377682][T14462] device sit0 left promiscuous mode [ 598.665314][T14465] device sit0 entered promiscuous mode [ 599.373637][T14480] device sit0 left promiscuous mode [ 599.750123][T14482] device sit0 entered promiscuous mode [ 601.324250][T14512] device sit0 left promiscuous mode [ 601.617142][T14510] device sit0 left promiscuous mode [ 602.001509][T14515] device sit0 entered promiscuous mode [ 602.096845][T14516] device sit0 entered promiscuous mode [ 602.203720][T14529] device sit0 left promiscuous mode [ 602.630663][T14532] device sit0 entered promiscuous mode [ 602.769245][T14543] device sit0 left promiscuous mode [ 603.037272][T14546] device sit0 entered promiscuous mode [ 603.392281][T14556] device sit0 left promiscuous mode [ 603.664704][T14558] device sit0 left promiscuous mode [ 603.928003][T14561] device sit0 entered promiscuous mode [ 604.004081][T14560] device sit0 entered promiscuous mode [ 604.266087][T14574] device sit0 left promiscuous mode [ 604.511136][T14576] device sit0 entered promiscuous mode [ 605.157265][T14591] device sit0 left promiscuous mode [ 605.559822][T14592] device sit0 entered promiscuous mode [ 605.748149][T14598] device sit0 left promiscuous mode [ 605.917369][T14599] device sit0 entered promiscuous mode [ 605.980612][T14603] device sit0 left promiscuous mode [ 606.213617][T14602] device sit0 left promiscuous mode [ 606.413011][T14605] device sit0 left promiscuous mode [ 606.645429][T14607] device sit0 entered promiscuous mode [ 606.675793][T14609] device sit0 entered promiscuous mode [ 606.700430][T14608] device sit0 entered promiscuous mode [ 606.961054][T14625] device sit0 left promiscuous mode [ 607.139771][T14630] device sit0 left promiscuous mode [ 607.194877][T14628] device sit0 entered promiscuous mode [ 607.256379][T14633] device sit0 entered promiscuous mode [ 607.885581][T14651] device sit0 left promiscuous mode [ 608.183114][T14654] device sit0 entered promiscuous mode [ 609.135904][T14670] device sit0 left promiscuous mode [ 609.437139][T14671] device sit0 entered promiscuous mode [ 609.550048][T14676] device sit0 left promiscuous mode [ 609.873877][T14679] device sit0 entered promiscuous mode [ 610.062613][T14683] device sit0 left promiscuous mode [ 610.429867][T14686] device sit0 entered promiscuous mode [ 611.203676][T14710] device sit0 left promiscuous mode [ 611.484072][T14713] device sit0 entered promiscuous mode [ 611.768608][T14721] device sit0 left promiscuous mode [ 612.086921][T14724] device sit0 entered promiscuous mode [ 612.169126][T14726] device sit0 left promiscuous mode [ 612.318988][T14730] device sit0 entered promiscuous mode [ 612.456779][T14736] device sit0 left promiscuous mode [ 612.684469][T14739] device sit0 entered promiscuous mode [ 612.829896][T14744] device sit0 left promiscuous mode [ 613.071068][T14745] device sit0 entered promiscuous mode [ 615.568612][T14797] device sit0 left promiscuous mode [ 615.911203][T14799] device sit0 entered promiscuous mode [ 616.069261][T14807] device sit0 left promiscuous mode [ 616.199202][T14803] device sit0 left promiscuous mode [ 616.254263][T14809] device sit0 entered promiscuous mode [ 616.295988][T14808] device sit0 entered promiscuous mode [ 617.119844][T14822] device sit0 left promiscuous mode [ 617.522526][T14826] device sit0 entered promiscuous mode [ 617.615123][T14828] device sit0 left promiscuous mode [ 617.862514][T14831] device sit0 entered promiscuous mode [ 618.023791][T14836] device sit0 left promiscuous mode [ 618.262209][T14837] device sit0 entered promiscuous mode [ 618.312631][T14841] device sit0 left promiscuous mode [ 618.458316][T14842] device sit0 entered promiscuous mode [ 618.564097][T14857] device sit0 left promiscuous mode [ 619.019123][T14864] device sit0 entered promiscuous mode [ 619.664941][T14877] device sit0 left promiscuous mode [ 620.008026][T14882] device sit0 entered promiscuous mode [ 620.173172][T14890] device sit0 left promiscuous mode [ 620.491842][T14891] device sit0 entered promiscuous mode [ 621.334749][T14911] device sit0 left promiscuous mode [ 621.649215][T14912] device sit0 entered promiscuous mode [ 621.829186][T14916] device sit0 left promiscuous mode [ 622.189075][T14919] device sit0 entered promiscuous mode [ 622.416450][T14925] device sit0 left promiscuous mode [ 622.774426][T14929] device sit0 entered promiscuous mode [ 623.401726][T14950] device sit0 left promiscuous mode [ 623.662089][T14954] device sit0 entered promiscuous mode [ 623.808688][T14958] device sit0 left promiscuous mode [ 624.121107][T14959] device sit0 entered promiscuous mode [ 624.808320][T14977] device sit0 left promiscuous mode [ 625.208109][T14981] device sit0 left promiscuous mode [ 625.500791][T14982] device sit0 entered promiscuous mode [ 625.645015][T14980] device sit0 entered promiscuous mode [ 626.285156][T15002] device sit0 left promiscuous mode [ 626.806834][T15003] device sit0 entered promiscuous mode [ 627.732629][T15029] device sit0 left promiscuous mode [ 628.280846][T15033] device sit0 entered promiscuous mode [ 628.471509][T15038] device sit0 left promiscuous mode [ 628.743180][T15039] device sit0 entered promiscuous mode [ 628.841170][T15046] device sit0 left promiscuous mode [ 629.052439][T15049] device sit0 entered promiscuous mode [ 629.282337][T15058] device sit0 left promiscuous mode [ 629.447028][T15061] device sit0 entered promiscuous mode [ 630.190914][T15077] device sit0 left promiscuous mode [ 630.531022][T15079] device sit0 entered promiscuous mode [ 630.969100][T15090] device sit0 left promiscuous mode [ 631.394397][T15093] device sit0 entered promiscuous mode [ 631.544540][T15101] device sit0 left promiscuous mode [ 631.844355][T15102] device sit0 entered promiscuous mode [ 631.954875][T15110] device sit0 left promiscuous mode [ 632.191396][T15111] device sit0 entered promiscuous mode [ 633.912372][T15154] device sit0 left promiscuous mode [ 634.335005][T15151] device sit0 left promiscuous mode [ 634.580824][T15155] device sit0 entered promiscuous mode [ 634.668710][T15156] device sit0 entered promiscuous mode [ 634.748583][T15158] device sit0 left promiscuous mode [ 634.887585][T15162] device sit0 entered promiscuous mode [ 634.902467][T15167] device sit0 left promiscuous mode [ 635.116961][T15170] device sit0 entered promiscuous mode [ 635.408509][T15186] device sit0 left promiscuous mode [ 635.704404][T15189] device sit0 entered promiscuous mode [ 636.606566][T15202] device sit0 left promiscuous mode [ 636.861335][T15203] device sit0 entered promiscuous mode [ 638.693603][T15237] device sit0 left promiscuous mode [ 639.020268][T15239] device sit0 entered promiscuous mode [ 639.939790][T15259] device sit0 left promiscuous mode [ 640.328914][T15263] device sit0 entered promiscuous mode [ 641.989075][T15296] device sit0 left promiscuous mode [ 642.404836][T15297] device sit0 entered promiscuous mode [ 643.260097][T15316] device veth1_macvtap left promiscuous mode [ 643.361235][T15322] device sit0 left promiscuous mode [ 643.644451][T15324] device sit0 left promiscuous mode [ 643.907687][T15325] device sit0 entered promiscuous mode [ 644.012762][T15326] device sit0 entered promiscuous mode [ 644.070963][T15334] device veth1_macvtap left promiscuous mode [ 644.098148][T15335] device veth1_macvtap entered promiscuous mode [ 644.105682][T15335] device macsec0 entered promiscuous mode [ 644.231837][T15342] device sit0 left promiscuous mode [ 644.459048][T15344] device veth1_macvtap left promiscuous mode [ 644.508421][T15347] device veth1_macvtap entered promiscuous mode [ 644.518483][T15347] device macsec0 entered promiscuous mode [ 644.525346][T15346] device sit0 entered promiscuous mode [ 644.663451][T15353] device sit0 left promiscuous mode [ 644.892933][T15355] device sit0 left promiscuous mode [ 645.203488][T15357] device sit0 entered promiscuous mode [ 645.287111][T15356] device sit0 entered promiscuous mode [ 646.571786][T15394] device sit0 left promiscuous mode [ 646.907411][T15395] device sit0 entered promiscuous mode [ 647.543848][T15409] device veth1_macvtap left promiscuous mode [ 647.566388][T15411] device sit0 left promiscuous mode [ 647.808028][T15409] device veth1_macvtap entered promiscuous mode [ 647.815772][T15409] device macsec0 entered promiscuous mode [ 647.837934][T15413] device sit0 entered promiscuous mode [ 647.933794][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 649.270300][T15445] device sit0 left promiscuous mode [ 649.568354][T15443] device veth1_macvtap left promiscuous mode [ 649.575323][T15443] device macsec0 left promiscuous mode [ 649.598980][T15447] device veth1_macvtap entered promiscuous mode [ 649.606274][T15447] device macsec0 entered promiscuous mode [ 649.638180][T15446] device sit0 entered promiscuous mode [ 650.382825][T15467] device sit0 left promiscuous mode [ 650.623006][T15469] device sit0 entered promiscuous mode [ 651.391961][T15483] device sit0 left promiscuous mode [ 651.731197][T15487] device sit0 entered promiscuous mode [ 651.873832][T15492] device veth1_macvtap left promiscuous mode [ 651.880231][T15492] device macsec0 left promiscuous mode [ 651.932082][T15494] device sit0 left promiscuous mode [ 651.970421][T15495] device veth1_macvtap entered promiscuous mode [ 651.976798][T15495] device macsec0 entered promiscuous mode [ 651.985561][T15496] device sit0 entered promiscuous mode [ 652.345601][T15508] device sit0 left promiscuous mode [ 652.596107][T15510] device sit0 entered promiscuous mode [ 653.131094][T15523] device sit0 left promiscuous mode [ 653.420242][T15524] device sit0 entered promiscuous mode [ 653.467439][T15528] device veth1_macvtap entered promiscuous mode [ 653.474892][T15528] device macsec0 entered promiscuous mode [ 653.491258][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 653.633950][T15535] device sit0 left promiscuous mode [ 653.912351][T15539] device sit0 entered promiscuous mode [ 654.020580][T15543] device veth1_macvtap left promiscuous mode [ 654.032327][T15543] device macsec0 left promiscuous mode [ 654.110051][T15544] device veth1_macvtap entered promiscuous mode [ 654.116551][T15544] device macsec0 entered promiscuous mode [ 654.220999][T15551] device sit0 left promiscuous mode [ 654.563332][T15552] device sit0 entered promiscuous mode [ 654.646595][T15558] device sit0 left promiscuous mode [ 654.968414][T15559] device sit0 entered promiscuous mode [ 655.169810][T15574] device veth1_macvtap left promiscuous mode [ 655.176245][T15574] device macsec0 left promiscuous mode [ 655.228916][T15577] device veth1_macvtap entered promiscuous mode [ 655.270683][T15577] device macsec0 entered promiscuous mode [ 655.317078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 655.543032][T15584] device veth1_macvtap left promiscuous mode [ 655.550195][T15584] device macsec0 left promiscuous mode [ 655.679103][T15591] device veth1_macvtap left promiscuous mode [ 655.739737][T15591] device macsec0 left promiscuous mode [ 655.810548][T15597] device veth1_macvtap entered promiscuous mode [ 655.820304][T15597] device macsec0 entered promiscuous mode [ 655.924273][T15600] device veth1_macvtap left promiscuous mode [ 655.934537][T15600] device macsec0 left promiscuous mode [ 656.024096][T15600] device veth1_macvtap entered promiscuous mode [ 656.031848][T15600] device macsec0 entered promiscuous mode [ 656.790271][T15616] device veth1_macvtap left promiscuous mode [ 656.829746][T15616] device macsec0 left promiscuous mode [ 656.876941][T15619] device veth1_macvtap entered promiscuous mode [ 656.910666][T15619] device macsec0 entered promiscuous mode [ 657.097424][T15621] device veth1_macvtap left promiscuous mode [ 657.109557][T15621] device macsec0 left promiscuous mode [ 657.170351][T15624] device veth1_macvtap entered promiscuous mode [ 657.185774][T15624] device macsec0 entered promiscuous mode [ 657.257264][T15626] device veth1_macvtap left promiscuous mode [ 657.264442][T15626] device macsec0 left promiscuous mode [ 657.337171][T15627] device veth1_macvtap entered promiscuous mode [ 657.343539][T15627] device macsec0 entered promiscuous mode [ 657.350254][T15629] device veth1_macvtap left promiscuous mode [ 657.356677][T15629] device macsec0 left promiscuous mode [ 657.387941][ T728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 657.395916][T15630] device veth1_macvtap entered promiscuous mode [ 657.402341][T15630] device macsec0 entered promiscuous mode [ 657.435485][T15632] device veth1_macvtap left promiscuous mode [ 657.441636][T15632] device macsec0 left promiscuous mode [ 657.523683][T15632] device veth1_macvtap entered promiscuous mode [ 657.530887][T15632] device macsec0 entered promiscuous mode [ 658.798878][T15659] device sit0 left promiscuous mode [ 659.138028][T15663] device sit0 entered promiscuous mode [ 659.386057][T15670] device sit0 left promiscuous mode [ 659.432761][T15668] device sit0 left promiscuous mode [ 659.508412][T15673] device sit0 entered promiscuous mode [ 659.554444][T15674] device sit0 entered promiscuous mode [ 659.624657][T15676] device sit0 left promiscuous mode [ 659.671478][T15679] device sit0 entered promiscuous mode [ 660.752100][T15704] device sit0 left promiscuous mode [ 661.155488][T15705] device sit0 entered promiscuous mode [ 661.251475][T15709] device sit0 left promiscuous mode [ 661.473555][T15713] device sit0 entered promiscuous mode [ 661.699190][T15724] device sit0 left promiscuous mode [ 661.803841][T15725] device sit0 entered promiscuous mode [ 661.850914][T15727] device veth1_macvtap left promiscuous mode [ 661.856975][T15727] device macsec0 left promiscuous mode [ 661.898109][T15728] device veth1_macvtap entered promiscuous mode [ 661.907577][T15728] device macsec0 entered promiscuous mode [ 662.039255][T15732] device sit0 left promiscuous mode [ 662.279874][T15733] device sit0 entered promiscuous mode [ 662.417073][T15738] device veth1_macvtap left promiscuous mode [ 662.426063][T15738] device macsec0 left promiscuous mode [ 662.478339][T15738] device veth1_macvtap entered promiscuous mode [ 662.485351][T15738] device macsec0 entered promiscuous mode [ 663.442662][T15754] device sit0 left promiscuous mode [ 663.787083][T15757] device sit0 entered promiscuous mode [ 663.952250][T15760] device veth1_macvtap entered promiscuous mode [ 663.964273][T15760] device macsec0 entered promiscuous mode [ 663.991808][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 664.427440][T15776] device veth1_macvtap left promiscuous mode [ 664.447802][T15776] device macsec0 left promiscuous mode [ 664.491477][T15777] device veth1_macvtap entered promiscuous mode [ 664.516881][T15777] device macsec0 entered promiscuous mode [ 665.271179][T15792] device veth1_macvtap left promiscuous mode [ 665.277399][T15792] device macsec0 left promiscuous mode [ 665.399458][T15799] device veth1_macvtap entered promiscuous mode [ 665.418722][T15799] device macsec0 entered promiscuous mode [ 665.493227][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 665.776537][T15806] device veth1_macvtap left promiscuous mode [ 665.803220][T15806] device macsec0 left promiscuous mode [ 665.841535][T15808] device sit0 left promiscuous mode [ 666.174736][T15810] device sit0 entered promiscuous mode [ 666.337904][T15809] device veth1_macvtap entered promiscuous mode [ 666.362867][T15809] device macsec0 entered promiscuous mode [ 666.371019][T15813] device veth1_macvtap left promiscuous mode [ 666.389445][T15813] device macsec0 left promiscuous mode [ 666.403557][T15815] device veth1_macvtap entered promiscuous mode [ 666.410780][T15815] device macsec0 entered promiscuous mode [ 666.418525][T15819] device sit0 left promiscuous mode [ 666.525901][T15822] device sit0 entered promiscuous mode [ 666.634405][T15826] device sit0 left promiscuous mode [ 666.848037][T15828] device veth1_macvtap left promiscuous mode [ 666.855478][T15828] device macsec0 left promiscuous mode [ 666.880045][T15829] device sit0 entered promiscuous mode [ 666.963870][T15831] device veth1_macvtap entered promiscuous mode [ 666.970468][T15831] device macsec0 entered promiscuous mode [ 666.984344][T15832] device veth1_macvtap left promiscuous mode [ 667.009364][T15832] device macsec0 left promiscuous mode [ 667.038923][T15837] device veth1_macvtap entered promiscuous mode [ 667.045242][T15837] device macsec0 entered promiscuous mode [ 667.214090][T15846] device veth1_macvtap left promiscuous mode [ 667.229025][T15846] device macsec0 left promiscuous mode [ 667.272524][T15849] device veth1_macvtap entered promiscuous mode [ 667.278874][T15849] device macsec0 entered promiscuous mode [ 668.341419][T15867] device veth1_macvtap left promiscuous mode [ 668.347708][T15867] device macsec0 left promiscuous mode [ 668.413209][T15868] device veth1_macvtap entered promiscuous mode [ 668.460580][T15868] device macsec0 entered promiscuous mode [ 668.488168][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 668.542105][T15872] device sit0 left promiscuous mode [ 668.895318][T15875] device sit0 entered promiscuous mode [ 669.199167][T15881] device sit0 left promiscuous mode [ 669.624331][T15884] device sit0 entered promiscuous mode [ 669.745300][T15891] device sit0 left promiscuous mode [ 670.029040][T15892] device sit0 entered promiscuous mode [ 670.891952][T15911] device veth1_macvtap left promiscuous mode [ 670.900422][T15911] device macsec0 left promiscuous mode [ 670.987418][T15911] device veth1_macvtap entered promiscuous mode [ 671.123866][T15911] device macsec0 entered promiscuous mode [ 671.157952][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 671.327527][T15924] device veth1_macvtap left promiscuous mode [ 671.350533][T15924] device macsec0 left promiscuous mode [ 671.435917][T15925] device veth1_macvtap entered promiscuous mode [ 671.489250][T15925] device macsec0 entered promiscuous mode [ 671.800094][T15936] device veth1_macvtap left promiscuous mode [ 671.840917][T15936] device macsec0 left promiscuous mode [ 671.893116][T15938] device veth1_macvtap left promiscuous mode [ 671.945197][T15941] device veth1_macvtap entered promiscuous mode [ 671.999214][T15941] device macsec0 entered promiscuous mode [ 672.051035][T15943] device veth1_macvtap entered promiscuous mode [ 672.079703][T15943] device macsec0 entered promiscuous mode [ 672.189691][T15951] device veth1_macvtap left promiscuous mode [ 672.223376][T15951] device macsec0 left promiscuous mode [ 672.300936][T15954] device veth1_macvtap entered promiscuous mode [ 672.319333][T15954] device macsec0 entered promiscuous mode [ 672.847333][T15965] device veth1_macvtap left promiscuous mode [ 672.860596][T15965] device macsec0 left promiscuous mode [ 672.957143][T15965] device veth1_macvtap entered promiscuous mode [ 672.996408][T15965] device macsec0 entered promiscuous mode [ 673.115005][T15969] device veth1_macvtap left promiscuous mode [ 673.129472][T15969] device macsec0 left promiscuous mode [ 673.195820][T15970] device veth1_macvtap entered promiscuous mode [ 673.215798][T15970] device macsec0 entered promiscuous mode [ 673.253303][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 673.270815][T15973] device veth1_macvtap left promiscuous mode [ 673.277582][T15973] device macsec0 left promiscuous mode [ 673.323090][T15976] device veth1_macvtap entered promiscuous mode [ 673.349485][T15976] device macsec0 entered promiscuous mode [ 673.512491][T15982] device veth1_macvtap left promiscuous mode [ 673.529329][T15982] device macsec0 left promiscuous mode [ 673.596028][T15982] device veth1_macvtap entered promiscuous mode [ 673.603569][T15982] device macsec0 entered promiscuous mode [ 675.180261][T16008] device sit0 left promiscuous mode [ 675.388101][T16011] device sit0 entered promiscuous mode [ 675.547021][T16013] device sit0 left promiscuous mode [ 675.599837][T16016] device sit0 entered promiscuous mode [ 675.905210][T16031] device veth1_macvtap left promiscuous mode [ 675.911609][T16031] device macsec0 left promiscuous mode [ 675.965409][T16031] device veth1_macvtap entered promiscuous mode [ 675.972581][T16031] device macsec0 entered promiscuous mode [ 676.021114][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 676.767509][T16048] device veth1_macvtap left promiscuous mode [ 676.792908][T16048] device macsec0 left promiscuous mode [ 677.492383][T16063] device veth1_macvtap left promiscuous mode [ 677.498741][T16063] device macsec0 left promiscuous mode [ 677.544417][T16063] device veth1_macvtap entered promiscuous mode [ 677.552388][T16063] device macsec0 entered promiscuous mode [ 680.066935][T16111] device veth1_macvtap entered promiscuous mode [ 680.077627][T16111] device macsec0 entered promiscuous mode [ 680.134136][T15797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 680.185678][T16114] device veth1_macvtap left promiscuous mode [ 680.193502][T16114] device macsec0 left promiscuous mode [ 680.255457][T16114] device veth1_macvtap entered promiscuous mode [ 680.278891][T16114] device macsec0 entered promiscuous mode [ 680.822365][T16124] device veth1_macvtap left promiscuous mode [ 680.835303][T16124] device macsec0 left promiscuous mode [ 680.886758][T16124] device veth1_macvtap entered promiscuous mode [ 680.964831][T16124] device macsec0 entered promiscuous mode [ 681.736157][T16144] device sit0 left promiscuous mode [ 682.030029][T16145] device sit0 entered promiscuous mode [ 682.248030][T16148] device veth1_macvtap left promiscuous mode [ 682.273398][T16148] device macsec0 left promiscuous mode [ 682.375596][T16152] device veth1_macvtap entered promiscuous mode [ 682.421971][T16152] device macsec0 entered promiscuous mode [ 682.575833][T16168] device veth1_macvtap left promiscuous mode [ 682.601578][T16168] device macsec0 left promiscuous mode [ 682.663841][T16169] device veth1_macvtap entered promiscuous mode [ 682.675909][T16169] device macsec0 entered promiscuous mode [ 684.367511][T16197] device veth1_macvtap left promiscuous mode [ 684.386164][T16197] device macsec0 left promiscuous mode [ 686.534314][T16237] device veth1_macvtap left promiscuous mode [ 686.567188][T16237] device macsec0 left promiscuous mode [ 686.593179][T16240] device veth1_macvtap entered promiscuous mode [ 686.601553][T16240] device macsec0 entered promiscuous mode [ 688.248848][T16273] device veth1_macvtap left promiscuous mode [ 688.257013][T16273] device macsec0 left promiscuous mode [ 688.298877][T16276] device veth1_macvtap left promiscuous mode [ 688.305314][T16276] device macsec0 left promiscuous mode [ 688.327176][T16273] device veth1_macvtap entered promiscuous mode [ 688.335168][T16273] device macsec0 entered promiscuous mode [ 688.353524][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 689.217666][T16301] device veth1_macvtap entered promiscuous mode [ 689.248805][T16301] device macsec0 entered promiscuous mode [ 690.165471][T16323] device veth1_macvtap left promiscuous mode [ 690.210075][T16323] device macsec0 left promiscuous mode [ 690.595960][T16339] device veth1_macvtap entered promiscuous mode [ 690.603047][T16339] device macsec0 entered promiscuous mode [ 690.633012][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 691.387372][T16355] device veth1_macvtap left promiscuous mode [ 691.470529][T16355] device macsec0 left promiscuous mode [ 691.566462][T16360] device sit0 left promiscuous mode [ 691.888284][T16358] device veth1_macvtap entered promiscuous mode [ 691.919416][T16358] device macsec0 entered promiscuous mode [ 691.963380][T16368] device sit0 entered promiscuous mode [ 692.045158][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 693.362145][T16395] device veth1_macvtap left promiscuous mode [ 693.375316][T16395] device macsec0 left promiscuous mode [ 693.424848][T16399] device veth1_macvtap entered promiscuous mode [ 693.449098][T16399] device macsec0 entered promiscuous mode [ 693.511399][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 693.555167][T16403] device veth1_macvtap left promiscuous mode [ 693.569543][T16403] device macsec0 left promiscuous mode [ 693.596334][T16401] device veth1_macvtap left promiscuous mode [ 693.614963][T16401] device macsec0 left promiscuous mode [ 693.649575][T16403] device veth1_macvtap entered promiscuous mode [ 693.656475][T16403] device macsec0 entered promiscuous mode [ 693.781005][T16414] device sit0 left promiscuous mode [ 694.130674][T16419] device sit0 left promiscuous mode [ 694.475310][T16422] device sit0 entered promiscuous mode [ 694.648128][T16424] device sit0 entered promiscuous mode [ 695.799243][T16463] device veth1_macvtap entered promiscuous mode [ 695.851075][T16463] device macsec0 entered promiscuous mode [ 695.918024][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 696.024729][T16469] device veth1_macvtap left promiscuous mode [ 696.035096][T16469] device macsec0 left promiscuous mode [ 697.664526][T16507] device veth1_macvtap entered promiscuous mode [ 697.677801][T16507] device macsec0 entered promiscuous mode [ 697.715109][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 698.203607][T16518] device veth1_macvtap left promiscuous mode [ 698.235011][T16518] device macsec0 left promiscuous mode [ 698.315145][T16524] device veth1_macvtap left promiscuous mode [ 698.346728][T16524] device macsec0 left promiscuous mode [ 698.389448][T16526] device veth1_macvtap entered promiscuous mode [ 698.409146][T16526] device macsec0 entered promiscuous mode [ 699.569287][T16550] device veth1_macvtap left promiscuous mode [ 699.575587][T16550] device macsec0 left promiscuous mode [ 699.610119][T16555] device veth1_macvtap entered promiscuous mode [ 699.641962][T16555] device macsec0 entered promiscuous mode [ 699.660607][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 699.875455][T16566] device sit0 left promiscuous mode [ 699.997183][T16568] device sit0 entered promiscuous mode [ 700.650582][T16587] device veth1_macvtap left promiscuous mode [ 700.656881][T16587] device macsec0 left promiscuous mode [ 700.706648][T16587] device veth1_macvtap entered promiscuous mode [ 700.751873][T16587] device macsec0 entered promiscuous mode [ 700.825669][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 700.850016][T16594] device veth1_macvtap left promiscuous mode [ 700.867861][T16594] device macsec0 left promiscuous mode [ 700.939644][T16597] device veth1_macvtap entered promiscuous mode [ 700.958266][T16597] device macsec0 entered promiscuous mode [ 701.145499][T16602] device veth1_macvtap entered promiscuous mode [ 701.154426][T16602] device macsec0 entered promiscuous mode [ 701.165080][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 702.578354][T16629] device veth1_macvtap left promiscuous mode [ 702.584683][T16629] device macsec0 left promiscuous mode [ 702.628819][T16630] device veth1_macvtap entered promiscuous mode [ 702.637729][T16630] device macsec0 entered promiscuous mode [ 702.673917][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 704.328968][T16661] device veth1_macvtap left promiscuous mode [ 704.335435][T16661] device macsec0 left promiscuous mode [ 704.363455][T16663] device veth1_macvtap left promiscuous mode [ 704.370194][T16663] device macsec0 left promiscuous mode [ 704.396405][T16661] device veth1_macvtap entered promiscuous mode [ 704.403537][T16661] device macsec0 entered promiscuous mode [ 704.435086][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 705.186494][T16684] device veth1_macvtap left promiscuous mode [ 705.212190][T16684] device macsec0 left promiscuous mode [ 705.272201][T16685] device veth1_macvtap entered promiscuous mode [ 705.292996][T16685] device macsec0 entered promiscuous mode [ 705.438595][T16690] device veth1_macvtap left promiscuous mode [ 705.462910][T16690] device macsec0 left promiscuous mode [ 705.657646][T16701] device veth1_macvtap entered promiscuous mode [ 705.676255][T16701] device macsec0 entered promiscuous mode [ 705.992572][T16710] device veth1_macvtap left promiscuous mode [ 705.998743][T16710] device macsec0 left promiscuous mode [ 706.690396][T16726] device veth1_macvtap left promiscuous mode [ 706.698870][T16726] device macsec0 left promiscuous mode [ 707.908943][T16748] device veth1_macvtap entered promiscuous mode [ 707.938323][T16748] device macsec0 entered promiscuous mode [ 707.966303][T15797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 708.096294][T16755] device sit0 left promiscuous mode [ 708.537825][T16761] device sit0 entered promiscuous mode [ 709.634196][T16779] device veth1_macvtap entered promiscuous mode [ 709.642369][T16779] device macsec0 entered promiscuous mode [ 709.679869][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 709.900036][T16791] device veth1_macvtap left promiscuous mode [ 709.929384][T16791] device macsec0 left promiscuous mode [ 709.963610][T16791] device veth1_macvtap entered promiscuous mode [ 710.008351][T16791] device macsec0 entered promiscuous mode [ 710.084086][T16800] device veth1_macvtap entered promiscuous mode [ 710.137169][T16800] device macsec0 entered promiscuous mode [ 710.243445][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 710.935492][T16812] device sit0 left promiscuous mode [ 711.268208][T16813] device sit0 entered promiscuous mode [ 711.357306][T16816] device veth1_macvtap left promiscuous mode [ 711.379704][T16816] device macsec0 left promiscuous mode [ 711.399525][T16818] device sit0 left promiscuous mode [ 711.647619][T16819] device veth1_macvtap entered promiscuous mode [ 711.654858][T16819] device macsec0 entered promiscuous mode [ 711.674905][T16821] device sit0 entered promiscuous mode [ 712.209727][T16836] device sit0 left promiscuous mode [ 712.498416][T16838] device sit0 entered promiscuous mode [ 714.473864][T16875] device veth1_macvtap left promiscuous mode [ 714.546904][T16875] device macsec0 left promiscuous mode [ 714.681307][T16882] device veth1_macvtap left promiscuous mode [ 714.687599][T16882] device macsec0 left promiscuous mode [ 714.789311][T16887] device veth1_macvtap entered promiscuous mode [ 714.795640][T16887] device macsec0 entered promiscuous mode [ 714.925335][T16891] device veth1_macvtap left promiscuous mode [ 714.941948][T16891] device macsec0 left promiscuous mode [ 715.002651][T16895] device veth1_macvtap entered promiscuous mode [ 715.031421][T16895] device macsec0 entered promiscuous mode [ 716.543011][T16919] device veth1_macvtap left promiscuous mode [ 716.568746][T16919] device macsec0 left promiscuous mode [ 716.638896][T16922] device veth1_macvtap entered promiscuous mode [ 716.678965][T16922] device macsec0 entered promiscuous mode [ 716.842669][T16929] device veth1_macvtap left promiscuous mode [ 716.849031][T16929] device macsec0 left promiscuous mode [ 718.938081][T16966] device veth1_macvtap entered promiscuous mode [ 718.954865][T16966] device macsec0 entered promiscuous mode [ 719.065060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 720.118817][T16995] device veth1_macvtap left promiscuous mode [ 720.162119][T16995] device macsec0 left promiscuous mode [ 720.344348][T16996] device veth1_macvtap entered promiscuous mode [ 720.359367][T16996] device macsec0 entered promiscuous mode [ 720.365739][T15797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 720.410050][T16998] device veth1_macvtap left promiscuous mode [ 720.462133][T16998] device macsec0 left promiscuous mode [ 720.568293][T17000] device veth1_macvtap entered promiscuous mode [ 720.615353][T17000] device macsec0 entered promiscuous mode [ 722.838236][T17028] device veth1_macvtap entered promiscuous mode [ 722.909853][T17028] device macsec0 entered promiscuous mode [ 722.966567][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 726.250480][T17093] device veth1_macvtap left promiscuous mode [ 726.256789][T17093] device macsec0 left promiscuous mode [ 727.730506][T17115] device veth1_macvtap left promiscuous mode [ 727.741717][T17115] device macsec0 left promiscuous mode [ 727.818945][T17118] device veth1_macvtap entered promiscuous mode [ 727.858497][T17118] device macsec0 entered promiscuous mode [ 727.942589][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 729.107612][T17136] device veth1_macvtap left promiscuous mode [ 729.138452][T17136] device macsec0 left promiscuous mode [ 729.551911][T17150] device veth1_macvtap entered promiscuous mode [ 729.569560][T17150] device macsec0 entered promiscuous mode [ 729.599907][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 729.816537][T17157] device veth1_macvtap left promiscuous mode [ 729.909589][T17157] device macsec0 left promiscuous mode [ 735.552914][T17262] device veth1_macvtap left promiscuous mode [ 735.594871][T17262] device macsec0 left promiscuous mode [ 735.769685][T17264] device veth1_macvtap left promiscuous mode [ 735.789054][T17264] device macsec0 left promiscuous mode [ 735.825171][T17266] device veth1_macvtap entered promiscuous mode [ 735.851699][T17266] device macsec0 entered promiscuous mode [ 738.617013][T17310] device veth1_macvtap left promiscuous mode [ 738.683862][T17310] device macsec0 left promiscuous mode [ 738.855650][T17310] device veth1_macvtap entered promiscuous mode [ 738.863495][T17310] device macsec0 entered promiscuous mode [ 738.923097][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 741.398334][T17366] device veth1_macvtap left promiscuous mode [ 741.521134][T17366] device macsec0 left promiscuous mode [ 741.655661][T17371] device veth1_macvtap entered promiscuous mode [ 741.672331][T17371] device macsec0 entered promiscuous mode [ 741.723409][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 741.740889][T17380] device veth1_macvtap entered promiscuous mode [ 741.747361][T17380] device macsec0 entered promiscuous mode [ 741.783397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 742.754601][T17397] device veth1_macvtap entered promiscuous mode [ 742.803909][T17397] device macsec0 entered promiscuous mode [ 742.830866][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 743.859057][T17418] device veth1_macvtap entered promiscuous mode [ 743.892997][T17418] device macsec0 entered promiscuous mode [ 744.003892][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 744.766184][T17439] device veth1_macvtap left promiscuous mode [ 744.779395][T17439] device macsec0 left promiscuous mode [ 744.863763][T17439] device veth1_macvtap entered promiscuous mode [ 744.899575][T17439] device macsec0 entered promiscuous mode [ 746.837293][T17478] device veth1_macvtap left promiscuous mode [ 746.879379][T17478] device macsec0 left promiscuous mode [ 746.936241][T17479] device veth1_macvtap left promiscuous mode [ 746.969364][T17479] device macsec0 left promiscuous mode [ 747.014895][T17484] device veth1_macvtap entered promiscuous mode [ 747.052057][T17484] device macsec0 entered promiscuous mode [ 747.058442][T17486] device veth1_macvtap entered promiscuous mode [ 747.139853][T17486] device macsec0 entered promiscuous mode [ 747.199575][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 751.350821][T17549] device veth1_macvtap left promiscuous mode [ 751.358845][T17549] device macsec0 left promiscuous mode [ 751.412347][T17551] device veth1_macvtap entered promiscuous mode [ 751.432492][T17551] device macsec0 entered promiscuous mode [ 751.496285][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 751.637312][T17556] device veth1_macvtap left promiscuous mode [ 751.665152][T17556] device macsec0 left promiscuous mode [ 751.728387][T17559] device veth1_macvtap entered promiscuous mode [ 751.760821][T17559] device macsec0 entered promiscuous mode [ 754.240780][T17611] device veth1_macvtap left promiscuous mode [ 754.247840][T17611] device macsec0 left promiscuous mode [ 754.330829][T17614] device veth1_macvtap entered promiscuous mode [ 754.382541][T17614] device macsec0 entered promiscuous mode [ 754.451099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 754.842721][T17620] device sit0 left promiscuous mode [ 755.283791][T17622] device sit0 entered promiscuous mode [ 755.475160][T17631] device veth1_macvtap left promiscuous mode [ 755.497794][T17631] device macsec0 left promiscuous mode [ 755.557616][T17635] device veth1_macvtap entered promiscuous mode [ 755.576229][T17635] device macsec0 entered promiscuous mode [ 755.594688][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 755.918940][T17642] device veth1_macvtap left promiscuous mode [ 755.947955][T17642] device macsec0 left promiscuous mode [ 756.010797][T17644] device veth1_macvtap entered promiscuous mode [ 756.017246][T17644] device macsec0 entered promiscuous mode [ 758.069203][T17686] device veth1_macvtap left promiscuous mode [ 758.159892][T17686] device macsec0 left promiscuous mode [ 758.315801][T17687] device veth1_macvtap entered promiscuous mode [ 758.356413][T17687] device macsec0 entered promiscuous mode [ 758.434608][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 758.542866][T17696] device veth1_macvtap left promiscuous mode [ 758.557242][T17696] device macsec0 left promiscuous mode [ 758.646659][T17698] device veth1_macvtap entered promiscuous mode [ 758.699454][T17698] device macsec0 entered promiscuous mode [ 759.428522][T17712] device veth1_macvtap left promiscuous mode [ 759.436397][T17712] device macsec0 left promiscuous mode [ 759.463634][T17712] device veth1_macvtap entered promiscuous mode [ 759.479757][T17712] device macsec0 entered promiscuous mode [ 759.499153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 760.666617][T17730] device veth1_macvtap left promiscuous mode [ 760.689765][T17730] device macsec0 left promiscuous mode [ 760.776370][T17734] device veth1_macvtap entered promiscuous mode [ 760.809593][T17734] device macsec0 entered promiscuous mode [ 760.864715][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 761.183286][T17746] device veth1_macvtap left promiscuous mode [ 761.210112][T17746] device macsec0 left promiscuous mode [ 761.358664][T17748] device veth1_macvtap entered promiscuous mode [ 761.369706][T17748] device macsec0 entered promiscuous mode [ 761.975733][T17768] device veth1_macvtap left promiscuous mode [ 761.999531][T17768] device macsec0 left promiscuous mode [ 762.032142][T17768] device veth1_macvtap entered promiscuous mode [ 762.038752][T17768] device macsec0 entered promiscuous mode [ 762.141725][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 764.240104][T17798] device veth1_macvtap entered promiscuous mode [ 764.258147][T17798] device macsec0 entered promiscuous mode [ 764.282835][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 766.032702][T17836] device veth1_macvtap left promiscuous mode [ 766.068658][T17836] device macsec0 left promiscuous mode [ 766.108278][T17837] device veth1_macvtap entered promiscuous mode [ 766.136853][T17837] device macsec0 entered promiscuous mode [ 766.214875][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 766.323728][T17841] device veth1_macvtap left promiscuous mode [ 766.401597][T17841] device macsec0 left promiscuous mode [ 766.438270][T17843] device veth1_macvtap entered promiscuous mode [ 766.500400][T17843] device macsec0 entered promiscuous mode [ 769.625057][T17900] device veth1_macvtap left promiscuous mode [ 769.639507][T17900] device macsec0 left promiscuous mode [ 769.736410][T17905] device veth1_macvtap entered promiscuous mode [ 769.799339][T17905] device macsec0 entered promiscuous mode [ 769.929581][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 770.106465][T17911] device veth1_macvtap left promiscuous mode [ 770.155129][T17911] device macsec0 left promiscuous mode [ 770.235201][T17913] device veth1_macvtap entered promiscuous mode [ 770.256623][T17913] device macsec0 entered promiscuous mode [ 770.350715][T17916] device veth1_macvtap left promiscuous mode [ 770.356971][T17916] device macsec0 left promiscuous mode [ 770.412859][T17917] device veth1_macvtap entered promiscuous mode [ 770.435827][T17917] device macsec0 entered promiscuous mode [ 771.672395][T17950] device veth1_macvtap left promiscuous mode [ 771.704180][T17950] device macsec0 left promiscuous mode [ 771.782727][T17952] device veth1_macvtap entered promiscuous mode [ 771.807967][T17952] device macsec0 entered promiscuous mode [ 771.837902][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 773.530177][T17989] device veth1_macvtap left promiscuous mode [ 773.565798][T17989] device macsec0 left promiscuous mode [ 773.658570][T17990] device veth1_macvtap entered promiscuous mode [ 773.674382][T17990] device macsec0 entered promiscuous mode [ 773.755536][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 774.355326][T18000] device veth1_macvtap left promiscuous mode [ 774.374745][T18000] device macsec0 left promiscuous mode [ 774.476537][T17998] device veth1_macvtap left promiscuous mode [ 774.493483][T17998] device macsec0 left promiscuous mode [ 774.549317][T18002] device veth1_macvtap entered promiscuous mode [ 774.620554][T18002] device macsec0 entered promiscuous mode [ 774.649382][T18004] device veth1_macvtap entered promiscuous mode [ 774.682422][T18004] device macsec0 entered promiscuous mode [ 775.562016][T18020] device veth1_macvtap left promiscuous mode [ 775.568338][T18020] device macsec0 left promiscuous mode [ 775.631080][T18020] device veth1_macvtap entered promiscuous mode [ 775.648402][T18020] device macsec0 entered promiscuous mode [ 775.814345][T18027] device veth1_macvtap left promiscuous mode [ 775.860475][T18027] device macsec0 left promiscuous mode [ 775.913419][T18029] device veth1_macvtap entered promiscuous mode [ 775.936880][T18029] device macsec0 entered promiscuous mode [ 776.002739][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 776.271666][T18034] device veth1_macvtap left promiscuous mode [ 776.277865][T18034] device macsec0 left promiscuous mode [ 776.389757][T18037] device veth1_macvtap entered promiscuous mode [ 776.497287][T18037] device macsec0 entered promiscuous mode [ 779.941615][T18099] device veth1_macvtap left promiscuous mode [ 779.972467][T18099] device macsec0 left promiscuous mode [ 780.009204][T18100] device veth1_macvtap entered promiscuous mode [ 780.025824][T18100] device macsec0 entered promiscuous mode [ 782.019982][T18134] device veth1_macvtap left promiscuous mode [ 782.026213][T18134] device macsec0 left promiscuous mode [ 782.136997][T18134] device veth1_macvtap entered promiscuous mode [ 782.220722][T18134] device macsec0 entered promiscuous mode [ 782.372556][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 783.968743][T18175] device veth1_macvtap left promiscuous mode [ 783.988214][T18175] device macsec0 left promiscuous mode [ 784.140271][T18178] device veth1_macvtap entered promiscuous mode [ 784.169641][T18178] device macsec0 entered promiscuous mode [ 784.221980][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 785.991246][T18215] device veth1_macvtap left promiscuous mode [ 786.025288][T18215] device macsec0 left promiscuous mode [ 786.069319][T18216] device veth1_macvtap entered promiscuous mode [ 786.090202][T18216] device macsec0 entered promiscuous mode [ 786.131411][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 788.390314][T18249] device veth1_macvtap left promiscuous mode [ 788.409345][T18249] device macsec0 left promiscuous mode [ 788.435097][T18250] device veth1_macvtap entered promiscuous mode [ 788.479681][T18250] device macsec0 entered promiscuous mode [ 789.865457][T18266] device veth1_macvtap left promiscuous mode [ 789.897958][T18266] device macsec0 left promiscuous mode [ 789.991048][T18268] device veth1_macvtap entered promiscuous mode [ 790.012843][T18268] device macsec0 entered promiscuous mode [ 791.249568][T18289] device veth1_macvtap left promiscuous mode [ 791.255828][T18289] device macsec0 left promiscuous mode [ 791.434815][T18292] device veth1_macvtap entered promiscuous mode [ 791.462993][T18292] device macsec0 entered promiscuous mode [ 791.601052][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 792.900470][T18310] device veth1_macvtap left promiscuous mode [ 792.906700][T18310] device macsec0 left promiscuous mode [ 792.929886][T18311] device veth1_macvtap entered promiscuous mode [ 792.936436][T18311] device macsec0 entered promiscuous mode [ 792.945204][T18313] device veth1_macvtap left promiscuous mode [ 792.959912][T18313] device macsec0 left promiscuous mode [ 793.004772][T18314] device veth1_macvtap entered promiscuous mode [ 793.024852][T18314] device macsec0 entered promiscuous mode [ 794.213158][T18332] device veth1_macvtap left promiscuous mode [ 794.222307][T18332] device macsec0 left promiscuous mode [ 794.283063][T18333] device veth1_macvtap entered promiscuous mode [ 794.303327][T18333] device macsec0 entered promiscuous mode [ 794.333693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 795.117138][T18348] device veth1_macvtap left promiscuous mode [ 795.139371][T18348] device macsec0 left promiscuous mode [ 795.202489][T18348] device veth1_macvtap entered promiscuous mode [ 795.227660][T18348] device macsec0 entered promiscuous mode [ 796.441075][T18372] device veth1_macvtap left promiscuous mode [ 796.467666][T18372] device macsec0 left promiscuous mode [ 796.528443][T18379] device veth1_macvtap entered promiscuous mode [ 796.639382][T18379] device macsec0 entered promiscuous mode [ 796.676268][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 797.306356][T18396] device veth1_macvtap left promiscuous mode [ 797.379487][T18396] device macsec0 left promiscuous mode [ 797.528511][T18400] device veth1_macvtap entered promiscuous mode [ 797.558333][T18400] device macsec0 entered promiscuous mode [ 799.320465][T18430] device veth1_macvtap left promiscuous mode [ 799.339647][T18430] device macsec0 left promiscuous mode [ 799.385015][T18433] device veth1_macvtap entered promiscuous mode [ 799.409344][T18433] device macsec0 entered promiscuous mode [ 799.417138][T18432] device veth1_macvtap left promiscuous mode [ 799.479329][T18432] device macsec0 left promiscuous mode [ 799.667181][T18438] device veth1_macvtap entered promiscuous mode [ 799.728023][T18438] device macsec0 entered promiscuous mode [ 804.738206][T18544] device veth1_macvtap left promiscuous mode [ 804.831646][T18544] device macsec0 left promiscuous mode [ 804.976637][T18553] device veth1_macvtap entered promiscuous mode [ 805.014556][T18553] device macsec0 entered promiscuous mode [ 805.080151][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 807.261749][T18587] device veth1_macvtap left promiscuous mode [ 807.271476][T18587] device macsec0 left promiscuous mode [ 807.339631][T18588] device veth1_macvtap entered promiscuous mode [ 807.355821][T18588] device macsec0 entered promiscuous mode [ 808.756854][T18607] device veth1_macvtap left promiscuous mode [ 808.805222][T18607] device macsec0 left promiscuous mode [ 808.852794][T18610] device veth1_macvtap entered promiscuous mode [ 808.864982][T18610] device macsec0 entered promiscuous mode [ 808.889892][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 809.035059][T18618] device veth1_macvtap left promiscuous mode [ 809.057387][T18618] device macsec0 left promiscuous mode [ 809.104935][T18620] device veth1_macvtap entered promiscuous mode [ 809.133717][T18620] device macsec0 entered promiscuous mode [ 810.972129][T18653] device veth1_macvtap left promiscuous mode [ 811.108187][T18653] device macsec0 left promiscuous mode [ 811.312642][T18654] device veth1_macvtap entered promiscuous mode [ 811.335326][T18654] device macsec0 entered promiscuous mode [ 811.369389][T18659] device veth1_macvtap left promiscuous mode [ 811.375905][T18659] device macsec0 left promiscuous mode [ 811.436094][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 811.467701][T18660] device veth1_macvtap entered promiscuous mode [ 811.530122][T18660] device macsec0 entered promiscuous mode [ 814.595969][T18717] device veth1_macvtap left promiscuous mode [ 814.608834][T18717] device macsec0 left promiscuous mode [ 814.721272][T18720] device veth1_macvtap entered promiscuous mode [ 814.737260][T18720] device macsec0 entered promiscuous mode [ 814.927885][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 817.989606][T18764] device veth1_macvtap left promiscuous mode [ 817.996037][T18764] device macsec0 left promiscuous mode [ 818.186153][T18764] device veth1_macvtap entered promiscuous mode [ 818.241119][T18764] device macsec0 entered promiscuous mode [ 818.330599][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 819.388193][T18788] device veth1_macvtap left promiscuous mode [ 819.423023][T18788] device macsec0 left promiscuous mode [ 819.473689][T18788] device veth1_macvtap entered promiscuous mode [ 819.510512][T18788] device macsec0 entered promiscuous mode [ 819.589540][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 820.835749][T18818] device veth1_macvtap left promiscuous mode [ 820.849688][T18818] device macsec0 left promiscuous mode [ 820.913904][T18820] device veth1_macvtap entered promiscuous mode [ 820.979285][T18820] device macsec0 entered promiscuous mode [ 821.059458][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 821.708049][T18827] device veth1_macvtap left promiscuous mode [ 821.731070][T18827] device macsec0 left promiscuous mode [ 821.786229][T18828] device veth1_macvtap entered promiscuous mode [ 821.820623][T18828] device macsec0 entered promiscuous mode [ 825.280444][T18890] device veth1_macvtap left promiscuous mode [ 825.296894][T18890] device macsec0 left promiscuous mode [ 825.423474][T18892] device veth1_macvtap entered promiscuous mode [ 825.439531][T18892] device macsec0 entered promiscuous mode [ 825.448922][T18900] device veth1_macvtap left promiscuous mode [ 825.457557][T18900] device macsec0 left promiscuous mode [ 825.491221][T18901] device veth1_macvtap entered promiscuous mode [ 825.509687][T18901] device macsec0 entered promiscuous mode [ 825.766146][T18906] device veth1_macvtap left promiscuous mode [ 825.798994][T18906] device macsec0 left promiscuous mode [ 825.911035][T18908] device veth1_macvtap entered promiscuous mode [ 825.990983][T18908] device macsec0 entered promiscuous mode [ 828.752310][T18943] device veth1_macvtap left promiscuous mode [ 828.758697][T18943] device macsec0 left promiscuous mode [ 828.801337][T18943] device veth1_macvtap entered promiscuous mode [ 828.825068][T18943] device macsec0 entered promiscuous mode [ 828.845024][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 830.132291][T18964] device veth1_macvtap left promiscuous mode [ 830.138502][T18964] device macsec0 left promiscuous mode [ 830.264477][T18967] device veth1_macvtap entered promiscuous mode [ 830.332924][T18967] device macsec0 entered promiscuous mode [ 830.376872][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 830.398110][T18970] device veth1_macvtap left promiscuous mode [ 830.419561][T18970] device macsec0 left promiscuous mode [ 830.473767][T18973] device veth1_macvtap entered promiscuous mode [ 830.509426][T18973] device macsec0 entered promiscuous mode [ 831.191930][T18986] device veth1_macvtap left promiscuous mode [ 831.218450][T18986] device macsec0 left promiscuous mode [ 831.313294][T18987] device veth1_macvtap entered promiscuous mode [ 831.369373][T18987] device macsec0 entered promiscuous mode [ 831.382851][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 832.532544][T19008] device veth1_macvtap left promiscuous mode [ 832.538922][T19008] device macsec0 left promiscuous mode [ 832.667577][T19009] device veth1_macvtap entered promiscuous mode [ 832.690502][T19009] device macsec0 entered promiscuous mode [ 832.751406][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 833.605320][T19031] device veth1_macvtap left promiscuous mode [ 833.669630][T19031] device macsec0 left promiscuous mode [ 833.913598][T19032] device veth1_macvtap entered promiscuous mode [ 833.931044][T19032] device macsec0 entered promiscuous mode [ 833.955223][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 834.191222][T19041] device veth1_macvtap left promiscuous mode [ 834.219359][T19041] device macsec0 left promiscuous mode [ 834.329698][T19043] device veth1_macvtap entered promiscuous mode [ 834.350444][T19043] device macsec0 entered promiscuous mode [ 835.050996][T19056] device veth1_macvtap left promiscuous mode [ 835.208682][T19056] device macsec0 left promiscuous mode [ 835.283879][T19061] device veth1_macvtap entered promiscuous mode [ 835.350471][T19061] device macsec0 entered promiscuous mode [ 835.451147][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 835.595762][T19070] device veth1_macvtap left promiscuous mode [ 835.631477][T19070] device macsec0 left promiscuous mode [ 835.712163][T19074] device veth1_macvtap entered promiscuous mode [ 835.746469][T19074] device macsec0 entered promiscuous mode [ 837.392579][T19100] device veth1_macvtap left promiscuous mode [ 837.429177][T19100] device macsec0 left promiscuous mode [ 837.605736][T19103] device veth1_macvtap entered promiscuous mode [ 837.615482][T19103] device macsec0 entered promiscuous mode [ 837.724715][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 837.748909][T19111] device veth1_macvtap left promiscuous mode [ 837.755571][T19111] device macsec0 left promiscuous mode [ 837.832451][T19114] device veth1_macvtap entered promiscuous mode [ 837.869571][T19114] device macsec0 entered promiscuous mode [ 838.110906][T19118] device veth1_macvtap left promiscuous mode [ 838.161465][T19118] device macsec0 left promiscuous mode [ 838.257328][T19119] device veth1_macvtap entered promiscuous mode [ 838.289382][T19119] device macsec0 entered promiscuous mode [ 838.755842][T19135] device veth1_macvtap left promiscuous mode [ 838.777893][T19135] device macsec0 left promiscuous mode [ 838.852004][T19135] device veth1_macvtap entered promiscuous mode [ 838.875620][T19135] device macsec0 entered promiscuous mode [ 838.968436][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 842.370658][T19204] device veth1_macvtap left promiscuous mode [ 842.389320][T19204] device macsec0 left promiscuous mode [ 842.539396][T19207] device veth1_macvtap entered promiscuous mode [ 842.550644][T19207] device macsec0 entered promiscuous mode [ 842.608461][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 843.149601][T19220] device veth1_macvtap left promiscuous mode [ 843.223041][T19220] device macsec0 left promiscuous mode [ 845.438411][T19262] device veth1_macvtap left promiscuous mode [ 845.475038][T19262] device macsec0 left promiscuous mode [ 845.522237][T19263] device veth1_macvtap entered promiscuous mode [ 845.575249][T19263] device macsec0 entered promiscuous mode [ 845.710830][T19268] device veth1_macvtap left promiscuous mode [ 845.771848][T19268] device macsec0 left promiscuous mode [ 845.832223][T19269] device veth1_macvtap entered promiscuous mode [ 845.857203][T19269] device macsec0 entered promiscuous mode [ 847.832471][T19303] device veth1_macvtap left promiscuous mode [ 847.838945][T19303] device macsec0 left promiscuous mode [ 848.094886][T19304] device veth1_macvtap entered promiscuous mode [ 848.113254][T19304] device macsec0 entered promiscuous mode [ 848.203348][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 849.590977][T19328] device veth1_macvtap left promiscuous mode [ 849.617482][T19328] device macsec0 left promiscuous mode [ 849.689020][T19328] device veth1_macvtap entered promiscuous mode [ 849.703338][T19328] device macsec0 entered promiscuous mode [ 849.813937][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 851.138246][T19360] device veth1_macvtap left promiscuous mode [ 851.167989][T19360] device macsec0 left promiscuous mode [ 851.290804][T19362] device veth1_macvtap entered promiscuous mode [ 851.329636][T19362] device macsec0 entered promiscuous mode [ 851.383887][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 852.734001][T19389] device veth1_macvtap entered promiscuous mode [ 852.779588][T19389] device macsec0 entered promiscuous mode [ 852.823094][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 853.088753][T19395] device veth1_macvtap left promiscuous mode [ 853.135730][T19395] device macsec0 left promiscuous mode [ 853.222644][T19398] device veth1_macvtap entered promiscuous mode [ 853.263428][T19398] device macsec0 entered promiscuous mode [ 854.355540][T19414] device veth1_macvtap left promiscuous mode [ 854.379305][T19414] device macsec0 left promiscuous mode [ 854.528589][T19414] device veth1_macvtap entered promiscuous mode [ 854.538178][T19414] device macsec0 entered promiscuous mode [ 854.572601][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 856.545744][T19445] device veth1_macvtap left promiscuous mode [ 856.575168][T19445] device macsec0 left promiscuous mode [ 856.636823][T19446] device veth1_macvtap entered promiscuous mode [ 856.677610][T19446] device macsec0 entered promiscuous mode [ 856.819854][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 856.997617][T19456] device veth1_macvtap left promiscuous mode [ 857.031184][T19456] device macsec0 left promiscuous mode [ 857.082474][T19458] device veth1_macvtap entered promiscuous mode [ 857.107808][T19458] device macsec0 entered promiscuous mode [ 857.449140][T19468] device veth1_macvtap left promiscuous mode [ 857.469297][T19468] device macsec0 left promiscuous mode [ 857.493752][T19469] device veth1_macvtap left promiscuous mode [ 857.508310][T19469] device macsec0 left promiscuous mode [ 857.544001][T19468] device veth1_macvtap entered promiscuous mode [ 857.561232][T19468] device macsec0 entered promiscuous mode [ 857.609216][T19469] device veth1_macvtap entered promiscuous mode [ 857.616688][T19469] device macsec0 entered promiscuous mode [ 857.664041][T19474] device veth1_macvtap left promiscuous mode [ 857.671689][T19474] device macsec0 left promiscuous mode [ 857.737320][T19475] device veth1_macvtap entered promiscuous mode [ 857.769241][T19475] device macsec0 entered promiscuous mode [ 857.823247][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 857.901175][T19480] device veth1_macvtap left promiscuous mode [ 857.938264][T19480] device macsec0 left promiscuous mode [ 858.049020][T19484] device veth1_macvtap entered promiscuous mode [ 858.100582][T19484] device macsec0 entered promiscuous mode [ 858.495200][T19497] device veth1_macvtap left promiscuous mode [ 858.540309][T19497] device macsec0 left promiscuous mode [ 858.579478][T19500] device veth1_macvtap entered promiscuous mode [ 858.605393][T19500] device macsec0 entered promiscuous mode [ 858.786302][T19498] bridge0: port 1(bridge_slave_0) entered blocking state [ 858.817695][T19498] bridge0: port 1(bridge_slave_0) entered disabled state [ 858.850914][T19498] device bridge_slave_0 entered promiscuous mode [ 858.893551][T19498] bridge0: port 2(bridge_slave_1) entered blocking state [ 858.923918][T19498] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.956823][T19498] device bridge_slave_1 entered promiscuous mode [ 859.241366][ T43] device bridge_slave_1 left promiscuous mode [ 859.247590][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.296074][ T43] device bridge_slave_0 left promiscuous mode [ 859.336296][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.376089][ T43] device veth1_macvtap left promiscuous mode [ 859.386705][ T43] device veth0_vlan left promiscuous mode [ 859.895088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 859.909778][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 859.946256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 859.982464][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 860.016646][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 860.023786][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 860.105872][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 860.132557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 860.154060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 860.182123][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 860.189222][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 860.225635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 860.237131][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 860.435055][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 860.452170][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 860.527331][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 860.544681][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 860.568160][T19498] device veth0_vlan entered promiscuous mode [ 860.599808][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 860.613418][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 860.661329][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 860.674279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 860.690009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 860.729618][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 860.739223][T19498] device veth1_macvtap entered promiscuous mode [ 860.861485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 860.879493][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 860.914981][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 860.949608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 860.979873][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 861.710251][T19549] device veth1_macvtap left promiscuous mode [ 861.725497][T19549] device macsec0 left promiscuous mode [ 861.785338][T19554] device veth1_macvtap entered promiscuous mode [ 861.850305][T19554] device macsec0 entered promiscuous mode [ 861.883562][T19550] device veth1_macvtap left promiscuous mode [ 861.986732][T19550] device macsec0 left promiscuous mode [ 862.077276][T19553] device veth1_macvtap entered promiscuous mode [ 862.203348][T19553] device macsec0 entered promiscuous mode [ 863.924337][T19587] device veth1_macvtap left promiscuous mode [ 863.963999][T19587] device macsec0 left promiscuous mode [ 864.025030][T19589] device veth1_macvtap entered promiscuous mode [ 864.071062][T19589] device macsec0 entered promiscuous mode [ 864.138560][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 864.952214][T19606] device veth1_macvtap left promiscuous mode [ 865.051148][T19606] device veth1_macvtap entered promiscuous mode [ 865.059558][T19606] device macsec0 entered promiscuous mode [ 865.268887][T19608] bridge0: port 1(bridge_slave_0) entered blocking state [ 865.283878][T19608] bridge0: port 1(bridge_slave_0) entered disabled state [ 865.328399][T19608] device bridge_slave_0 entered promiscuous mode [ 865.357473][T19608] bridge0: port 2(bridge_slave_1) entered blocking state [ 865.377679][T19608] bridge0: port 2(bridge_slave_1) entered disabled state [ 865.397377][T19608] device bridge_slave_1 entered promiscuous mode [ 865.523881][T19620] device veth1_macvtap left promiscuous mode [ 865.549384][T19620] device macsec0 left promiscuous mode [ 865.666406][T19619] device veth1_macvtap entered promiscuous mode [ 865.701184][T19619] device macsec0 entered promiscuous mode [ 865.874218][T19623] device veth1_macvtap left promiscuous mode [ 865.904409][T19623] device macsec0 left promiscuous mode [ 866.059586][T19626] device veth1_macvtap entered promiscuous mode [ 866.102752][T19626] device macsec0 entered promiscuous mode [ 866.201283][T19630] device veth1_macvtap left promiscuous mode [ 866.210633][T19630] device macsec0 left promiscuous mode [ 866.330040][ T8] device bridge_slave_1 left promiscuous mode [ 866.336231][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 866.393812][ T8] device bridge_slave_0 left promiscuous mode [ 866.419825][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 866.442891][ T8] device veth1_macvtap left promiscuous mode [ 866.489271][ T8] device veth0_vlan left promiscuous mode [ 866.700640][T19630] device veth1_macvtap entered promiscuous mode [ 866.722858][T19630] device macsec0 entered promiscuous mode [ 867.049689][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 867.067811][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 867.120863][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 867.156737][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 867.191276][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 867.198391][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 867.269454][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 867.289542][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 867.307972][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 867.315066][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 867.359384][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 867.411042][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 867.419071][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 867.498453][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 867.560751][T19656] device veth1_macvtap left promiscuous mode [ 867.566988][T19656] device macsec0 left promiscuous mode [ 867.599400][T19658] device veth1_macvtap entered promiscuous mode [ 867.605723][T19658] device macsec0 entered promiscuous mode [ 867.621999][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 867.630630][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 867.639761][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 867.650296][T19608] device veth0_vlan entered promiscuous mode [ 867.674534][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 867.683517][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 867.702271][T19608] device veth1_macvtap entered promiscuous mode [ 867.730418][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 867.743438][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 867.759834][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 867.819966][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 867.868811][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 867.922420][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 867.947007][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 867.957402][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 867.968033][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 868.840372][T19680] device veth1_macvtap left promiscuous mode [ 868.846614][T19680] device macsec0 left promiscuous mode [ 868.935682][T19682] device veth1_macvtap entered promiscuous mode [ 868.969498][T19682] device macsec0 entered promiscuous mode [ 868.975884][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 869.307022][T19692] device veth1_macvtap left promiscuous mode [ 869.337305][T19697] device veth1_macvtap entered promiscuous mode [ 869.355923][T19697] device macsec0 entered promiscuous mode [ 869.778973][T19688] bridge0: port 1(bridge_slave_0) entered blocking state [ 869.791777][T19688] bridge0: port 1(bridge_slave_0) entered disabled state [ 869.816149][T19688] device bridge_slave_0 entered promiscuous mode [ 869.919937][T19688] bridge0: port 2(bridge_slave_1) entered blocking state [ 869.930415][T19688] bridge0: port 2(bridge_slave_1) entered disabled state [ 869.964707][T19688] device bridge_slave_1 entered promiscuous mode [ 870.793813][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 870.805758][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 870.844799][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 870.883853][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 870.896739][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 870.904044][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 870.929368][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 870.948206][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 870.966451][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 870.973578][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 870.999406][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 871.057884][T19721] device veth1_macvtap left promiscuous mode [ 871.070028][T19721] device macsec0 left promiscuous mode [ 871.090313][T19724] device veth1_macvtap entered promiscuous mode [ 871.096918][T19724] device macsec0 entered promiscuous mode [ 871.106912][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 871.121966][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 871.132703][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 871.154419][T19688] device veth0_vlan entered promiscuous mode [ 871.218464][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 871.238991][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 871.257821][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 871.312369][T19728] device veth1_macvtap left promiscuous mode [ 871.318750][T19728] device macsec0 left promiscuous mode [ 871.366081][T19688] device veth1_macvtap entered promiscuous mode [ 871.379991][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 871.388493][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 871.408510][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 871.416563][T19729] device veth1_macvtap entered promiscuous mode [ 871.431697][T19729] device macsec0 entered promiscuous mode [ 871.464469][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 871.473545][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 871.507546][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 871.526413][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 871.682300][ T8] device bridge_slave_1 left promiscuous mode [ 871.698676][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 871.765654][ T8] device bridge_slave_0 left promiscuous mode [ 871.789309][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 871.803798][ T8] device veth1_macvtap left promiscuous mode [ 871.816408][ T8] device veth0_vlan left promiscuous mode [ 872.065301][T19735] device veth1_macvtap left promiscuous mode [ 872.080572][T19738] device veth1_macvtap entered promiscuous mode [ 872.087061][T19738] device macsec0 entered promiscuous mode [ 872.951795][T19756] device veth1_macvtap left promiscuous mode [ 872.986630][T19756] device macsec0 left promiscuous mode [ 873.063559][T19760] device veth1_macvtap entered promiscuous mode [ 873.091524][T19760] device macsec0 entered promiscuous mode [ 873.148891][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 873.260414][T19769] device veth1_macvtap left promiscuous mode [ 873.285977][T19769] device macsec0 left promiscuous mode [ 873.346731][T19771] device veth1_macvtap entered promiscuous mode [ 873.359549][T19771] device macsec0 entered promiscuous mode [ 874.999288][T19786] bridge0: port 1(bridge_slave_0) entered blocking state [ 875.006377][T19786] bridge0: port 1(bridge_slave_0) entered disabled state [ 875.036223][T19786] device bridge_slave_0 entered promiscuous mode [ 875.071303][T19786] bridge0: port 2(bridge_slave_1) entered blocking state [ 875.078373][T19786] bridge0: port 2(bridge_slave_1) entered disabled state [ 875.131415][T19786] device bridge_slave_1 entered promiscuous mode [ 875.877392][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 875.886088][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 875.902801][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 875.980748][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 875.990538][ T230] bridge0: port 1(bridge_slave_0) entered blocking state [ 875.997714][ T230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 876.067696][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 876.105419][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 876.140887][ T230] bridge0: port 2(bridge_slave_1) entered blocking state [ 876.147988][ T230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 876.176639][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 876.201500][T19814] device veth1_macvtap left promiscuous mode [ 876.229880][T19814] device macsec0 left promiscuous mode [ 876.253063][T19817] device veth1_macvtap entered promiscuous mode [ 876.269279][T19817] device macsec0 entered promiscuous mode [ 876.322672][ T8] device bridge_slave_1 left promiscuous mode [ 876.329609][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 876.343818][ T8] device bridge_slave_0 left promiscuous mode [ 876.354411][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 876.368196][ T8] device veth1_macvtap left promiscuous mode [ 876.379744][ T8] device veth0_vlan left promiscuous mode [ 876.600038][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 876.619596][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 876.694334][T19820] device veth1_macvtap left promiscuous mode [ 876.732921][T19820] device macsec0 left promiscuous mode [ 876.802270][T19823] device veth1_macvtap entered promiscuous mode [ 876.829048][T19823] device macsec0 entered promiscuous mode [ 876.877709][T19786] device veth0_vlan entered promiscuous mode [ 876.947494][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 876.966313][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 876.999750][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 877.030514][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 877.049063][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 877.056651][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 877.085835][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 877.107441][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 877.177711][T19786] device veth1_macvtap entered promiscuous mode [ 877.234769][T19835] device veth1_macvtap left promiscuous mode [ 877.242068][T19835] device macsec0 left promiscuous mode [ 877.261652][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 877.284462][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 877.300157][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 877.350331][T19835] device veth1_macvtap entered promiscuous mode [ 877.369550][T19835] device macsec0 entered promiscuous mode [ 877.408772][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 877.420956][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 877.830065][T19848] device veth1_macvtap left promiscuous mode [ 877.893712][T19848] device veth1_macvtap entered promiscuous mode [ 877.919079][T19848] device macsec0 entered promiscuous mode [ 877.948522][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 878.165770][T19851] device veth1_macvtap left promiscuous mode [ 878.172817][T19851] device macsec0 left promiscuous mode [ 878.302608][T19851] device veth1_macvtap entered promiscuous mode [ 878.309193][T19851] device macsec0 entered promiscuous mode [ 878.734192][T19864] device veth1_macvtap left promiscuous mode [ 878.759394][T19864] device macsec0 left promiscuous mode [ 878.798410][T19866] device veth1_macvtap entered promiscuous mode [ 878.845338][T19866] device macsec0 entered promiscuous mode [ 879.540762][T19873] device veth1_macvtap left promiscuous mode [ 879.589336][T19873] device macsec0 left promiscuous mode [ 879.641216][T19876] device veth1_macvtap entered promiscuous mode [ 879.657456][T19876] device macsec0 entered promiscuous mode [ 879.712990][T19877] device veth1_macvtap left promiscuous mode [ 879.733530][T19877] device macsec0 left promiscuous mode [ 879.851316][T19880] device veth1_macvtap entered promiscuous mode [ 879.877261][T19880] device macsec0 entered promiscuous mode [ 880.872480][T19904] device veth1_macvtap left promiscuous mode [ 880.985289][T19904] device macsec0 left promiscuous mode [ 881.015845][T19906] device veth1_macvtap entered promiscuous mode [ 881.164329][T19906] device macsec0 entered promiscuous mode [ 881.408421][T19920] device veth1_macvtap left promiscuous mode [ 881.461695][T19920] device macsec0 left promiscuous mode [ 881.545459][T19921] device veth1_macvtap entered promiscuous mode [ 881.602320][T19921] device macsec0 entered promiscuous mode [ 881.800322][T19924] device veth1_macvtap left promiscuous mode [ 881.820362][T19924] device macsec0 left promiscuous mode [ 881.860028][T19925] device veth1_macvtap entered promiscuous mode [ 881.888560][T19925] device macsec0 entered promiscuous mode [ 882.080101][T19933] device veth1_macvtap left promiscuous mode [ 882.105599][T19933] device macsec0 left promiscuous mode [ 882.231388][T19935] device veth1_macvtap left promiscuous mode [ 882.278808][T19935] device macsec0 left promiscuous mode [ 882.428064][T19937] device veth1_macvtap entered promiscuous mode [ 882.469357][T19937] device macsec0 entered promiscuous mode [ 882.572015][T19938] device veth1_macvtap entered promiscuous mode [ 882.589312][T19938] device macsec0 entered promiscuous mode [ 884.096352][T19963] device veth1_macvtap left promiscuous mode [ 884.146147][T19963] device macsec0 left promiscuous mode [ 884.284782][T19966] device veth1_macvtap entered promiscuous mode [ 884.304533][T19966] device macsec0 entered promiscuous mode [ 884.338279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 884.488582][T19973] device veth1_macvtap left promiscuous mode [ 884.506084][T19973] device macsec0 left promiscuous mode [ 884.614522][T19973] device veth1_macvtap entered promiscuous mode [ 884.628668][T19973] device macsec0 entered promiscuous mode [ 886.780850][T20011] device veth1_macvtap left promiscuous mode [ 886.829808][T20011] device macsec0 left promiscuous mode [ 886.933449][T20011] device veth1_macvtap entered promiscuous mode [ 887.039593][T20011] device macsec0 entered promiscuous mode [ 887.072086][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 888.001347][T20038] device veth1_macvtap left promiscuous mode [ 888.007619][T20038] device macsec0 left promiscuous mode [ 888.071762][T20039] device veth1_macvtap entered promiscuous mode [ 888.166666][T20039] device macsec0 entered promiscuous mode [ 888.182198][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 890.248437][T20073] device veth1_macvtap left promiscuous mode [ 890.290582][T20073] device macsec0 left promiscuous mode [ 890.569357][T20076] device veth1_macvtap entered promiscuous mode [ 890.629279][T20076] device macsec0 entered promiscuous mode [ 891.167926][T20091] device veth1_macvtap left promiscuous mode [ 891.219377][T20091] device macsec0 left promiscuous mode [ 891.414195][T20092] device veth1_macvtap entered promiscuous mode [ 891.478954][T20092] device macsec0 entered promiscuous mode [ 891.781989][T20105] device veth1_macvtap left promiscuous mode [ 891.818805][T20105] device macsec0 left promiscuous mode [ 891.896371][T20108] device veth1_macvtap entered promiscuous mode [ 891.926105][T20108] device macsec0 entered promiscuous mode [ 892.012454][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 892.220878][T20112] device veth1_macvtap left promiscuous mode [ 892.230287][T20112] device macsec0 left promiscuous mode [ 892.306044][T20115] device veth1_macvtap entered promiscuous mode [ 892.379361][T20115] device macsec0 entered promiscuous mode [ 893.376484][T20135] device veth1_macvtap left promiscuous mode [ 893.385139][T20135] device macsec0 left promiscuous mode [ 893.514582][T20136] device veth1_macvtap entered promiscuous mode [ 893.523365][T20136] device macsec0 entered promiscuous mode [ 893.576928][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 894.110646][T20149] device veth1_macvtap left promiscuous mode [ 894.116856][T20149] device macsec0 left promiscuous mode [ 894.209018][T20151] device veth1_macvtap entered promiscuous mode [ 894.256590][T20151] device macsec0 entered promiscuous mode [ 894.334492][T20153] device veth1_macvtap left promiscuous mode [ 894.363682][T20153] device macsec0 left promiscuous mode [ 894.543352][T20155] device veth1_macvtap entered promiscuous mode [ 894.585390][T20155] device macsec0 entered promiscuous mode [ 894.638235][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 895.182792][T20168] bridge0: port 1(bridge_slave_0) entered blocking state [ 895.190596][T20168] bridge0: port 1(bridge_slave_0) entered disabled state [ 895.198212][T20168] device bridge_slave_0 entered promiscuous mode [ 895.255648][T20168] bridge0: port 2(bridge_slave_1) entered blocking state [ 895.269694][T20168] bridge0: port 2(bridge_slave_1) entered disabled state [ 895.307369][T20168] device bridge_slave_1 entered promiscuous mode [ 895.514528][T20176] device veth1_macvtap left promiscuous mode [ 895.534385][T20176] device macsec0 left promiscuous mode [ 895.631786][T20179] device veth1_macvtap entered promiscuous mode [ 895.658420][T20179] device macsec0 entered promiscuous mode [ 896.126604][T20195] device veth1_macvtap left promiscuous mode [ 896.149245][T20195] device macsec0 left promiscuous mode [ 896.177980][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 896.185974][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 896.193767][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 896.202442][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 896.210982][ T230] bridge0: port 1(bridge_slave_0) entered blocking state [ 896.218048][ T230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 896.226080][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 896.234544][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 896.243108][ T230] bridge0: port 2(bridge_slave_1) entered blocking state [ 896.250225][ T230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 896.257911][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 896.266111][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 896.321420][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 896.332594][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 896.342039][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 896.428447][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 896.456340][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 896.569981][T20203] device veth1_macvtap left promiscuous mode [ 896.576155][T20203] device macsec0 left promiscuous mode [ 896.658564][T20203] device veth1_macvtap entered promiscuous mode [ 896.665496][T20203] device macsec0 entered promiscuous mode [ 896.694003][T20206] device veth1_macvtap left promiscuous mode [ 896.700554][T20206] device macsec0 left promiscuous mode [ 896.713933][T20208] device veth1_macvtap entered promiscuous mode [ 896.720435][T20208] device macsec0 entered promiscuous mode [ 896.746162][T20168] device veth0_vlan entered promiscuous mode [ 896.759250][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 896.786463][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 896.837299][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 896.861535][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 896.885482][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 896.902383][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 896.912173][T20168] device veth1_macvtap entered promiscuous mode [ 896.942694][ T8] device bridge_slave_1 left promiscuous mode [ 896.949377][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 896.957017][ T8] device bridge_slave_0 left promiscuous mode [ 896.975062][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 896.989340][ T8] device veth1_macvtap left promiscuous mode [ 896.998570][ T8] device veth0_vlan left promiscuous mode [ 897.224672][T20212] device veth1_macvtap left promiscuous mode [ 897.231876][T20212] device macsec0 left promiscuous mode [ 897.249850][T20214] device veth1_macvtap entered promiscuous mode [ 897.276723][T20214] device macsec0 entered promiscuous mode [ 897.331288][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 897.398669][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 897.429555][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 897.471576][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 897.498577][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 898.441206][T20241] device veth1_macvtap left promiscuous mode [ 898.466975][T20241] device macsec0 left promiscuous mode [ 898.517189][T20244] device veth1_macvtap entered promiscuous mode [ 898.569784][T20244] device macsec0 entered promiscuous mode [ 898.612428][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 898.739448][T20249] device veth1_macvtap left promiscuous mode [ 898.745887][T20249] device macsec0 left promiscuous mode [ 898.807288][T20251] device veth1_macvtap entered promiscuous mode [ 898.831038][T20251] device macsec0 entered promiscuous mode [ 900.292883][T20276] device veth1_macvtap entered promiscuous mode [ 900.319470][T20276] device macsec0 entered promiscuous mode [ 900.451792][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 901.515297][T20298] device veth1_macvtap left promiscuous mode [ 901.545840][T20298] device macsec0 left promiscuous mode [ 901.776863][T20299] device veth1_macvtap entered promiscuous mode [ 901.788739][T20299] device macsec0 entered promiscuous mode [ 901.844117][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 902.039373][T20310] device veth1_macvtap left promiscuous mode [ 902.054254][T20310] device macsec0 left promiscuous mode [ 902.201680][T20310] device veth1_macvtap entered promiscuous mode [ 902.244203][T20310] device macsec0 entered promiscuous mode [ 903.558257][T20330] device veth1_macvtap left promiscuous mode [ 903.629405][T20333] device veth1_macvtap entered promiscuous mode [ 903.694956][T20333] device macsec0 entered promiscuous mode [ 903.722751][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 904.208817][T20350] device veth1_macvtap left promiscuous mode [ 904.246672][T20350] device macsec0 left promiscuous mode [ 904.514357][T20353] device veth1_macvtap entered promiscuous mode [ 904.593125][T20353] device macsec0 entered promiscuous mode [ 906.371092][T20393] device veth1_macvtap left promiscuous mode [ 906.377370][T20393] device macsec0 left promiscuous mode [ 906.559304][T20395] device veth1_macvtap entered promiscuous mode [ 906.579646][T20395] device macsec0 entered promiscuous mode [ 906.650250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 907.706391][T20413] device veth1_macvtap left promiscuous mode [ 907.753167][T20413] device macsec0 left promiscuous mode [ 907.781548][T20417] device veth1_macvtap entered promiscuous mode [ 907.799965][T20417] device macsec0 entered promiscuous mode [ 907.810485][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 909.083313][T20435] device veth1_macvtap left promiscuous mode [ 909.113610][T20435] device macsec0 left promiscuous mode [ 909.176552][T20438] device veth1_macvtap entered promiscuous mode [ 909.212555][T20438] device macsec0 entered promiscuous mode [ 909.247904][T20437] device veth1_macvtap left promiscuous mode [ 909.287539][T20437] device macsec0 left promiscuous mode [ 909.378959][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 909.440972][T20441] device veth1_macvtap entered promiscuous mode [ 909.473474][T20441] device macsec0 entered promiscuous mode [ 912.148836][T20483] device veth1_macvtap left promiscuous mode [ 912.163659][T20483] device macsec0 left promiscuous mode [ 912.262126][T20484] device veth1_macvtap left promiscuous mode [ 912.282568][T20484] device macsec0 left promiscuous mode [ 912.342466][T20488] device veth1_macvtap entered promiscuous mode [ 912.349966][T20488] device macsec0 entered promiscuous mode [ 912.366223][T20489] device veth1_macvtap entered promiscuous mode [ 912.380283][T20489] device macsec0 entered promiscuous mode [ 912.425041][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 912.593696][T20494] device veth1_macvtap left promiscuous mode [ 912.605825][T20494] device macsec0 left promiscuous mode [ 912.645218][T20499] device veth1_macvtap entered promiscuous mode [ 912.712834][T20499] device macsec0 entered promiscuous mode [ 913.191026][T20514] device veth1_macvtap left promiscuous mode [ 913.207024][T20514] device macsec0 left promiscuous mode [ 913.226135][T20514] device veth1_macvtap entered promiscuous mode [ 913.232971][T20514] device macsec0 entered promiscuous mode [ 913.254921][T20516] device veth1_macvtap left promiscuous mode [ 913.309741][T20516] device macsec0 left promiscuous mode [ 913.339765][T20517] device veth1_macvtap entered promiscuous mode [ 913.352547][T20517] device macsec0 entered promiscuous mode [ 913.390793][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 913.533156][T20526] device veth1_macvtap left promiscuous mode [ 913.557071][T20526] device macsec0 left promiscuous mode [ 913.613987][T20530] device veth1_macvtap entered promiscuous mode [ 913.661963][T20530] device macsec0 entered promiscuous mode [ 914.545906][T20547] device veth1_macvtap left promiscuous mode [ 914.576096][T20547] device macsec0 left promiscuous mode [ 914.746598][T20549] device veth1_macvtap entered promiscuous mode [ 914.788196][T20549] device macsec0 entered promiscuous mode [ 914.919102][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 918.449998][T20603] device veth1_macvtap left promiscuous mode [ 918.456188][T20603] device macsec0 left promiscuous mode [ 918.722550][T20606] device veth1_macvtap entered promiscuous mode [ 918.740210][T20606] device macsec0 entered promiscuous mode [ 918.784471][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 919.523559][T20623] device veth1_macvtap left promiscuous mode [ 919.549394][T20623] device macsec0 left promiscuous mode [ 919.600250][T20625] device veth1_macvtap entered promiscuous mode [ 919.609521][T20625] device macsec0 entered promiscuous mode [ 919.803341][T20634] device veth1_macvtap left promiscuous mode [ 919.929236][T20634] device macsec0 left promiscuous mode [ 920.079471][T20630] device veth1_macvtap entered promiscuous mode [ 920.107548][T20630] device macsec0 entered promiscuous mode [ 921.008808][T20660] device veth1_macvtap left promiscuous mode [ 921.023038][T20660] device macsec0 left promiscuous mode [ 921.066976][T20660] device veth1_macvtap entered promiscuous mode [ 921.083284][T20660] device macsec0 entered promiscuous mode [ 921.106804][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 921.432952][T20671] device veth1_macvtap left promiscuous mode [ 921.521115][T20671] device macsec0 left promiscuous mode [ 921.643486][T20672] device veth1_macvtap left promiscuous mode [ 921.687345][T20672] device macsec0 left promiscuous mode [ 921.849365][T20673] device veth1_macvtap entered promiscuous mode [ 921.903916][T20673] device macsec0 entered promiscuous mode [ 921.966760][T20674] device veth1_macvtap entered promiscuous mode [ 922.009385][T20674] device macsec0 entered promiscuous mode [ 922.297927][T20691] device veth1_macvtap left promiscuous mode [ 922.376884][T20691] device macsec0 left promiscuous mode [ 922.626827][T20695] device veth1_macvtap entered promiscuous mode [ 922.739555][T20695] device macsec0 entered promiscuous mode [ 923.464600][T20708] device veth1_macvtap left promiscuous mode [ 923.484681][T20708] device macsec0 left promiscuous mode [ 923.666989][T20709] device veth1_macvtap entered promiscuous mode [ 923.683124][T20709] device macsec0 entered promiscuous mode [ 924.778590][T20717] device veth1_macvtap left promiscuous mode [ 924.806817][T20717] device macsec0 left promiscuous mode [ 924.901431][T20722] device veth1_macvtap entered promiscuous mode [ 924.980834][T20722] device macsec0 entered promiscuous mode [ 925.048175][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 925.178482][T20728] device veth1_macvtap left promiscuous mode [ 925.203863][T20728] device macsec0 left promiscuous mode [ 925.243838][T20732] device veth1_macvtap left promiscuous mode [ 925.285510][T20732] device macsec0 left promiscuous mode [ 925.370617][T20733] device veth1_macvtap entered promiscuous mode [ 925.379496][T20733] device macsec0 entered promiscuous mode [ 925.417777][T20734] device veth1_macvtap entered promiscuous mode [ 925.445283][T20734] device macsec0 entered promiscuous mode [ 925.539950][T20737] device veth1_macvtap left promiscuous mode [ 925.546203][T20737] device macsec0 left promiscuous mode [ 925.613332][T20741] device veth1_macvtap entered promiscuous mode [ 925.648261][T20741] device macsec0 entered promiscuous mode [ 925.655853][T20743] device veth1_macvtap left promiscuous mode [ 925.669392][T20743] device macsec0 left promiscuous mode [ 925.714612][T20743] device veth1_macvtap entered promiscuous mode [ 925.759667][T20743] device macsec0 entered promiscuous mode [ 926.429622][T20758] device veth1_macvtap left promiscuous mode [ 926.471979][T20758] device macsec0 left promiscuous mode [ 926.546881][T20761] device veth1_macvtap entered promiscuous mode [ 926.632606][T20761] device macsec0 entered promiscuous mode [ 926.700663][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 926.859448][T20772] device veth1_macvtap left promiscuous mode [ 926.896297][T20772] device macsec0 left promiscuous mode [ 926.943549][T20774] device veth1_macvtap entered promiscuous mode [ 926.968965][T20774] device macsec0 entered promiscuous mode [ 927.446593][T20780] device veth1_macvtap left promiscuous mode [ 927.463554][T20780] device macsec0 left promiscuous mode [ 927.509879][T20787] device veth1_macvtap entered promiscuous mode [ 927.533920][T20787] device macsec0 entered promiscuous mode [ 929.384596][T20819] device veth1_macvtap left promiscuous mode [ 929.539354][T20819] device macsec0 left promiscuous mode [ 929.709226][T20821] device veth1_macvtap entered promiscuous mode [ 929.715570][T20821] device macsec0 entered promiscuous mode [ 929.772995][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 930.040547][T20829] device veth1_macvtap left promiscuous mode [ 930.082554][T20829] device macsec0 left promiscuous mode [ 930.151703][T20832] device veth1_macvtap entered promiscuous mode [ 930.175552][T20832] device macsec0 entered promiscuous mode [ 930.329785][T20835] device veth1_macvtap left promiscuous mode [ 930.337219][T20835] device macsec0 left promiscuous mode [ 930.406347][T20838] device veth1_macvtap entered promiscuous mode [ 930.429319][T20838] device macsec0 entered promiscuous mode [ 930.473812][T20840] device veth1_macvtap left promiscuous mode [ 930.484984][T20840] device macsec0 left promiscuous mode [ 930.527358][T20842] device veth1_macvtap entered promiscuous mode [ 930.537088][T20842] device macsec0 entered promiscuous mode [ 931.410531][T20858] device veth1_macvtap left promiscuous mode [ 931.467546][T20858] device macsec0 left promiscuous mode [ 931.520870][T20860] device veth1_macvtap entered promiscuous mode [ 931.539543][T20860] device macsec0 entered promiscuous mode [ 931.597681][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 933.309622][T20893] device veth1_macvtap left promiscuous mode [ 933.316015][T20893] device macsec0 left promiscuous mode [ 933.343582][T20894] device veth1_macvtap entered promiscuous mode [ 933.355517][T20894] device macsec0 entered promiscuous mode [ 933.691009][T20903] device veth1_macvtap left promiscuous mode [ 933.697266][T20903] device macsec0 left promiscuous mode [ 933.774274][T20905] device veth1_macvtap entered promiscuous mode [ 933.819562][T20905] device macsec0 entered promiscuous mode [ 934.063593][T20912] device veth1_macvtap left promiscuous mode [ 934.085993][T20912] device macsec0 left promiscuous mode [ 934.156197][T20912] device veth1_macvtap entered promiscuous mode [ 934.182902][T20912] device macsec0 entered promiscuous mode [ 934.646442][T20923] device veth1_macvtap left promiscuous mode [ 934.653519][T20923] device macsec0 left promiscuous mode [ 934.745619][T20926] device veth1_macvtap entered promiscuous mode [ 934.759968][T20926] device macsec0 entered promiscuous mode [ 935.443847][T20932] device veth1_macvtap left promiscuous mode [ 935.477221][T20932] device macsec0 left promiscuous mode [ 935.551581][T20934] device veth1_macvtap entered promiscuous mode [ 935.557892][T20934] device macsec0 entered promiscuous mode [ 936.487721][T20949] device veth1_macvtap left promiscuous mode [ 936.541804][T20949] device macsec0 left promiscuous mode [ 936.581731][T20954] device veth1_macvtap entered promiscuous mode [ 936.588142][T20954] device macsec0 entered promiscuous mode [ 936.616247][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 936.740289][T20957] device veth1_macvtap left promiscuous mode [ 936.746510][T20957] device macsec0 left promiscuous mode [ 936.793953][T20963] device veth1_macvtap entered promiscuous mode [ 936.809417][T20963] device macsec0 entered promiscuous mode [ 936.832734][T20962] device veth1_macvtap left promiscuous mode [ 936.873554][T20962] device macsec0 left promiscuous mode [ 937.028715][T20965] device veth1_macvtap entered promiscuous mode [ 937.069355][T20965] device macsec0 entered promiscuous mode [ 937.989500][T20983] device veth1_macvtap left promiscuous mode [ 937.996924][T20983] device macsec0 left promiscuous mode [ 938.036244][T20984] device veth1_macvtap entered promiscuous mode [ 938.046343][T20984] device macsec0 entered promiscuous mode [ 938.065747][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 938.289726][T20989] device veth1_macvtap left promiscuous mode [ 938.301221][T20989] device macsec0 left promiscuous mode [ 938.377590][T20992] device veth1_macvtap entered promiscuous mode [ 938.398612][T20992] device macsec0 entered promiscuous mode [ 939.241083][T21011] device veth1_macvtap left promiscuous mode [ 939.250900][T21011] device macsec0 left promiscuous mode [ 939.345638][T21012] device veth1_macvtap entered promiscuous mode [ 939.380109][T21012] device macsec0 entered promiscuous mode [ 939.552650][T21017] device veth1_macvtap left promiscuous mode [ 939.569315][T21017] device macsec0 left promiscuous mode [ 939.654669][T21018] device veth1_macvtap entered promiscuous mode [ 939.669356][T21018] device macsec0 entered promiscuous mode [ 939.814495][T21022] device veth1_macvtap left promiscuous mode [ 939.822030][T21022] device macsec0 left promiscuous mode [ 939.932021][T21022] device veth1_macvtap entered promiscuous mode [ 939.938841][T21022] device macsec0 entered promiscuous mode [ 940.161581][T21030] device veth1_macvtap left promiscuous mode [ 940.167763][T21030] device macsec0 left promiscuous mode [ 940.254285][T21030] device veth1_macvtap entered promiscuous mode [ 940.269528][T21030] device macsec0 entered promiscuous mode [ 940.853307][T21041] device veth1_macvtap left promiscuous mode [ 940.867108][T21041] device macsec0 left promiscuous mode [ 940.925032][T21043] device veth1_macvtap entered promiscuous mode [ 940.991206][T21043] device macsec0 entered promiscuous mode [ 941.192971][T21048] device veth1_macvtap left promiscuous mode [ 941.209498][T21048] device macsec0 left promiscuous mode [ 941.320567][T21050] device veth1_macvtap entered promiscuous mode [ 941.326887][T21050] device macsec0 entered promiscuous mode [ 941.562173][T21056] device veth1_macvtap left promiscuous mode [ 941.568421][T21056] device macsec0 left promiscuous mode [ 941.728206][T21057] device veth1_macvtap entered promiscuous mode [ 941.739253][T21057] device macsec0 entered promiscuous mode [ 942.373628][T21069] device veth1_macvtap left promiscuous mode [ 942.402872][T21069] device macsec0 left promiscuous mode [ 942.441774][T21070] device veth1_macvtap entered promiscuous mode [ 942.448746][T21070] device macsec0 entered promiscuous mode [ 942.558330][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 943.508257][T21090] device veth1_macvtap left promiscuous mode [ 943.552095][T21090] device macsec0 left promiscuous mode [ 943.633396][T21092] device veth1_macvtap entered promiscuous mode [ 943.687536][T21092] device macsec0 entered promiscuous mode [ 943.779400][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 946.044964][T21139] device veth1_macvtap left promiscuous mode [ 946.099787][T21139] device macsec0 left promiscuous mode [ 946.158956][T21140] device veth1_macvtap entered promiscuous mode [ 946.179973][T21140] device macsec0 entered promiscuous mode [ 946.186237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 946.511099][T21144] device veth1_macvtap left promiscuous mode [ 946.555728][T21144] device macsec0 left promiscuous mode [ 946.691789][T21147] device veth1_macvtap entered promiscuous mode [ 946.730148][T21147] device macsec0 entered promiscuous mode [ 947.516410][T21167] device veth1_macvtap left promiscuous mode [ 947.559004][T21167] device macsec0 left promiscuous mode [ 947.593135][T21168] device veth1_macvtap entered promiscuous mode [ 947.649249][T21168] device macsec0 entered promiscuous mode [ 947.750935][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 948.929030][T21192] device veth1_macvtap left promiscuous mode [ 948.969212][T21192] device macsec0 left promiscuous mode [ 949.027724][T21194] device veth1_macvtap entered promiscuous mode [ 949.057388][T21194] device macsec0 entered promiscuous mode [ 949.119056][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 950.197233][T21213] device veth1_macvtap left promiscuous mode [ 950.209962][T21213] device macsec0 left promiscuous mode [ 950.294077][T21214] device veth1_macvtap entered promiscuous mode [ 950.361153][T21214] device macsec0 entered promiscuous mode [ 951.340046][T21236] device veth1_macvtap left promiscuous mode [ 951.381261][T21236] device macsec0 left promiscuous mode [ 951.534987][T21237] device veth1_macvtap entered promiscuous mode [ 951.568613][T21237] device macsec0 entered promiscuous mode [ 951.892862][T21245] device veth1_macvtap left promiscuous mode [ 951.929282][T21245] device macsec0 left promiscuous mode [ 951.997019][T21245] device veth1_macvtap entered promiscuous mode [ 952.039531][T21245] device macsec0 entered promiscuous mode [ 953.498267][T21271] device veth1_macvtap left promiscuous mode [ 953.522319][T21271] device macsec0 left promiscuous mode [ 953.670017][T21275] device veth1_macvtap left promiscuous mode [ 953.735935][T21275] device macsec0 left promiscuous mode [ 953.914473][T21279] device veth1_macvtap entered promiscuous mode [ 953.939303][T21279] device macsec0 entered promiscuous mode [ 954.002688][T21278] device veth1_macvtap entered promiscuous mode [ 954.025599][T21278] device macsec0 entered promiscuous mode [ 954.060907][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 954.077050][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 956.597011][T21325] device veth1_macvtap left promiscuous mode [ 956.610301][T21325] device macsec0 left promiscuous mode [ 956.707218][T21328] device veth1_macvtap entered promiscuous mode [ 956.729214][T21328] device macsec0 entered promiscuous mode [ 958.240612][T21346] device veth1_macvtap left promiscuous mode [ 958.269640][T21346] device macsec0 left promiscuous mode [ 958.301410][T21350] device veth1_macvtap entered promiscuous mode [ 958.368541][T21350] device macsec0 entered promiscuous mode [ 958.398623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 959.794390][T21374] device veth1_macvtap left promiscuous mode [ 959.828207][T21374] device macsec0 left promiscuous mode [ 959.876859][T21377] device veth1_macvtap entered promiscuous mode [ 959.918203][T21377] device macsec0 entered promiscuous mode [ 960.002992][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 961.026125][T21395] device veth1_macvtap left promiscuous mode [ 961.045784][T21395] device macsec0 left promiscuous mode [ 961.102382][T21395] device veth1_macvtap entered promiscuous mode [ 961.114580][T21395] device macsec0 entered promiscuous mode [ 961.159176][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 961.547902][T21405] device veth1_macvtap left promiscuous mode [ 961.577752][T21405] device macsec0 left promiscuous mode [ 961.629552][T21407] device veth1_macvtap entered promiscuous mode [ 961.658941][T21407] device macsec0 entered promiscuous mode [ 961.786179][T21409] device veth1_macvtap left promiscuous mode [ 961.811983][T21409] device macsec0 left promiscuous mode [ 961.872658][T21412] device veth1_macvtap entered promiscuous mode [ 961.921547][T21412] device macsec0 entered promiscuous mode [ 962.515975][T21424] device veth1_macvtap left promiscuous mode [ 962.527264][T21424] device macsec0 left promiscuous mode [ 962.614016][T21425] device veth1_macvtap entered promiscuous mode [ 962.660883][T21425] device macsec0 entered promiscuous mode [ 962.717151][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 963.661625][T21446] device veth1_macvtap left promiscuous mode [ 963.708298][T21446] device macsec0 left promiscuous mode [ 963.742850][T21446] device veth1_macvtap entered promiscuous mode [ 963.759446][T21446] device macsec0 entered promiscuous mode [ 963.765670][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 963.929819][T21455] device veth1_macvtap left promiscuous mode [ 963.957962][T21455] device macsec0 left promiscuous mode [ 964.004902][T21457] device veth1_macvtap entered promiscuous mode [ 964.034088][T21457] device macsec0 entered promiscuous mode [ 964.081678][T21459] device veth1_macvtap left promiscuous mode [ 964.126458][T21459] device macsec0 left promiscuous mode [ 964.171335][T21461] device veth1_macvtap entered promiscuous mode [ 964.183172][T21461] device macsec0 entered promiscuous mode [ 965.665877][T21491] device veth1_macvtap left promiscuous mode [ 965.719678][T21491] device macsec0 left promiscuous mode [ 965.764025][T21494] device veth1_macvtap entered promiscuous mode [ 965.804350][T21494] device macsec0 entered promiscuous mode [ 965.854237][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 966.299283][ T728] kworker/dying (728) used greatest stack depth: 20224 bytes left [ 967.942386][T21528] device veth1_macvtap left promiscuous mode [ 967.948738][T21528] device macsec0 left promiscuous mode [ 968.028445][T21533] device veth1_macvtap entered promiscuous mode [ 968.124864][T21533] device macsec0 entered promiscuous mode [ 968.189322][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 968.536387][T21547] device veth1_macvtap left promiscuous mode [ 968.565897][T21547] device macsec0 left promiscuous mode [ 968.633564][T21548] device veth1_macvtap entered promiscuous mode [ 968.646456][T21548] device macsec0 entered promiscuous mode [ 969.447377][T21564] device veth1_macvtap left promiscuous mode [ 969.506316][T21564] device macsec0 left promiscuous mode [ 969.596969][T21568] device veth1_macvtap entered promiscuous mode [ 969.688915][T21568] device macsec0 entered promiscuous mode [ 969.742293][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 973.574180][T21639] device veth1_macvtap left promiscuous mode [ 973.615279][T21639] device macsec0 left promiscuous mode [ 973.733305][T21643] device veth1_macvtap entered promiscuous mode [ 973.749384][T21643] device macsec0 entered promiscuous mode [ 973.774015][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 974.487634][T21658] device veth1_macvtap left promiscuous mode [ 974.529833][T21658] device macsec0 left promiscuous mode [ 974.647444][T21660] device veth1_macvtap entered promiscuous mode [ 974.699329][T21660] device macsec0 entered promiscuous mode [ 976.006018][T21688] device veth1_macvtap left promiscuous mode [ 976.034448][T21688] device macsec0 left promiscuous mode [ 976.063467][T21689] device veth1_macvtap entered promiscuous mode [ 976.086974][T21689] device macsec0 entered promiscuous mode [ 976.110857][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 976.500013][T21704] device veth1_macvtap left promiscuous mode [ 976.506391][T21704] device macsec0 left promiscuous mode [ 976.568292][T21705] device veth1_macvtap entered promiscuous mode [ 976.578101][T21705] device macsec0 entered promiscuous mode [ 976.724612][T21707] device veth1_macvtap left promiscuous mode [ 976.745544][T21707] device macsec0 left promiscuous mode [ 976.776486][T21709] device veth1_macvtap entered promiscuous mode [ 976.798590][T21709] device macsec0 entered promiscuous mode [ 977.031194][T21715] device veth1_macvtap left promiscuous mode [ 977.109318][T21715] device macsec0 left promiscuous mode [ 977.259472][T21719] device veth1_macvtap entered promiscuous mode [ 977.339407][T21719] device macsec0 entered promiscuous mode [ 977.392835][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 977.697318][T21729] device veth1_macvtap left promiscuous mode [ 977.733890][T21729] device macsec0 left promiscuous mode [ 977.829844][T21730] device veth1_macvtap entered promiscuous mode [ 977.867404][T21730] device macsec0 entered promiscuous mode [ 977.923889][T21732] device veth1_macvtap left promiscuous mode [ 977.969275][T21732] device macsec0 left promiscuous mode [ 978.030679][T21734] device veth1_macvtap entered promiscuous mode [ 978.071344][T21734] device macsec0 entered promiscuous mode [ 978.700444][T21751] device veth1_macvtap left promiscuous mode [ 978.719253][T21751] device macsec0 left promiscuous mode [ 978.819333][T21752] device veth1_macvtap left promiscuous mode [ 978.852280][T21752] device macsec0 left promiscuous mode [ 978.902141][T21753] device veth1_macvtap entered promiscuous mode [ 978.924193][T21753] device macsec0 entered promiscuous mode [ 978.955361][T21754] device veth1_macvtap entered promiscuous mode [ 978.981195][T21754] device macsec0 entered promiscuous mode [ 979.007767][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 979.456201][T21764] device veth1_macvtap left promiscuous mode [ 979.506001][T21764] device macsec0 left promiscuous mode [ 979.622626][T21768] device veth1_macvtap entered promiscuous mode [ 979.657611][T21768] device macsec0 entered promiscuous mode [ 979.960937][T21779] device veth1_macvtap left promiscuous mode [ 979.967135][T21779] device macsec0 left promiscuous mode [ 980.117565][T21780] device veth1_macvtap entered promiscuous mode [ 980.140683][T21780] device macsec0 entered promiscuous mode [ 980.179743][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 982.028206][T21815] device veth1_macvtap left promiscuous mode [ 982.119737][T21815] device macsec0 left promiscuous mode [ 982.230102][T21821] device veth1_macvtap entered promiscuous mode [ 982.279024][T21821] device macsec0 entered promiscuous mode [ 982.338877][T21820] device veth1_macvtap left promiscuous mode [ 982.346481][T21820] device macsec0 left promiscuous mode [ 982.378108][T21824] device veth1_macvtap entered promiscuous mode [ 982.428345][T21824] device macsec0 entered promiscuous mode [ 982.479253][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 983.524761][ T28] audit: type=1400 audit(1756468916.230:111): avc: denied { relabelfrom } for pid=21847 comm="syz.4.6652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 983.620971][ T28] audit: type=1400 audit(1756468916.240:112): avc: denied { relabelto } for pid=21847 comm="syz.4.6652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 983.741201][T21859] device veth1_macvtap left promiscuous mode [ 983.757641][T21859] device macsec0 left promiscuous mode [ 983.847286][T21862] device veth1_macvtap entered promiscuous mode [ 983.859574][T21862] device macsec0 entered promiscuous mode [ 985.252175][T21895] device veth1_macvtap left promiscuous mode [ 985.299374][T21895] device macsec0 left promiscuous mode [ 985.334438][T21895] device veth1_macvtap entered promiscuous mode [ 985.369659][T21895] device macsec0 entered promiscuous mode [ 985.410375][T21898] device veth1_macvtap left promiscuous mode [ 985.449255][T21898] device macsec0 left promiscuous mode [ 985.499668][T21899] device veth1_macvtap entered promiscuous mode [ 985.506067][T21899] device macsec0 entered promiscuous mode [ 987.215008][T21937] device veth1_macvtap left promiscuous mode [ 987.234586][T21937] device macsec0 left promiscuous mode [ 987.300815][T21940] device veth1_macvtap entered promiscuous mode [ 987.367150][T21940] device macsec0 entered promiscuous mode [ 987.458898][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 987.564653][T21942] device veth1_macvtap left promiscuous mode [ 987.579740][T21942] device macsec0 left promiscuous mode [ 987.736345][T21945] device veth1_macvtap entered promiscuous mode [ 987.809235][T21945] device macsec0 entered promiscuous mode [ 988.587308][T21971] device veth1_macvtap left promiscuous mode [ 988.612336][T21971] device macsec0 left promiscuous mode [ 988.658213][T21972] device veth1_macvtap entered promiscuous mode [ 988.688478][T21972] device macsec0 entered promiscuous mode [ 990.198938][T21997] syzkaller0: create flow: hash 765509945 index 1 [ 990.543848][ T24] syzkaller0: tun_net_xmit 76 [ 990.548664][ T24] syzkaller0: tun_net_xmit 48 [ 990.578895][ T24] syzkaller0: tun_net_xmit 76 [ 990.699665][T22010] device veth1_macvtap left promiscuous mode [ 990.716047][T22010] device macsec0 left promiscuous mode [ 990.728079][ T289] syzkaller0: tun_net_xmit 76 [ 990.768265][T22011] device veth1_macvtap entered promiscuous mode [ 990.789224][T22011] device macsec0 entered promiscuous mode [ 990.810583][T21992] syzkaller0: delete flow: hash 765509945 index 1 [ 990.871093][T22016] device veth1_macvtap left promiscuous mode [ 990.887608][T22016] device macsec0 left promiscuous mode [ 990.932577][T22017] device veth1_macvtap entered promiscuous mode [ 990.946663][T22017] device macsec0 entered promiscuous mode [ 991.043415][T22019] device veth1_macvtap left promiscuous mode [ 991.083302][T22019] device macsec0 left promiscuous mode [ 991.131861][T22023] device veth1_macvtap entered promiscuous mode [ 991.149562][T22023] device macsec0 entered promiscuous mode [ 991.360331][T22030] device veth1_macvtap left promiscuous mode [ 991.382057][T22030] device macsec0 left promiscuous mode [ 991.410290][T22030] device veth1_macvtap entered promiscuous mode [ 991.417088][T22030] device macsec0 entered promiscuous mode [ 991.630987][T22039] device veth1_macvtap left promiscuous mode [ 991.637279][T22039] device macsec0 left promiscuous mode [ 991.726510][T22040] device veth1_macvtap entered promiscuous mode [ 991.775389][T22040] device macsec0 entered promiscuous mode [ 992.006480][T22047] device veth1_macvtap left promiscuous mode [ 992.039779][T22047] device macsec0 left promiscuous mode [ 992.150629][T22050] device veth1_macvtap entered promiscuous mode [ 992.165899][T22050] device macsec0 entered promiscuous mode [ 992.310052][ T19] syzkaller0: tun_net_xmit 76 [ 992.314886][ T19] syzkaller0: tun_net_xmit 48 [ 992.340578][ T19] syzkaller0: tun_net_xmit 76 [ 994.243277][T22089] device veth1_macvtap left promiscuous mode [ 994.282248][T22089] device macsec0 left promiscuous mode [ 994.353165][T22090] device veth1_macvtap entered promiscuous mode [ 994.383612][T22090] device macsec0 entered promiscuous mode [ 994.457103][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 994.731181][ T39] syzkaller0: tun_net_xmit 76 [ 994.736248][ T39] syzkaller0: tun_net_xmit 48 [ 994.746784][T22099] device veth1_macvtap left promiscuous mode [ 994.759270][ T39] syzkaller0: tun_net_xmit 76 [ 994.790495][T22099] device macsec0 left promiscuous mode [ 994.877603][T22102] device veth1_macvtap entered promiscuous mode [ 994.884132][T22102] device macsec0 entered promiscuous mode [ 995.624253][ T39] syzkaller0: tun_net_xmit 76 [ 995.629063][ T39] syzkaller0: tun_net_xmit 48 [ 995.649434][ T39] syzkaller0: tun_net_xmit 76 [ 995.776894][T22122] device veth1_macvtap left promiscuous mode [ 995.783273][T22122] device macsec0 left promiscuous mode [ 995.834247][T22122] device veth1_macvtap entered promiscuous mode [ 995.841014][T22122] device macsec0 entered promiscuous mode [ 996.109065][T22127] device veth1_macvtap left promiscuous mode [ 996.129335][T22127] device macsec0 left promiscuous mode [ 996.192994][T22127] device veth1_macvtap entered promiscuous mode [ 996.260955][T22127] device macsec0 entered promiscuous mode [ 996.397108][T22131] device veth1_macvtap left promiscuous mode [ 996.462990][T22131] device macsec0 left promiscuous mode [ 996.513167][T22132] device veth1_macvtap entered promiscuous mode [ 996.562256][T22132] device macsec0 entered promiscuous mode [ 996.878234][T22147] device veth1_macvtap left promiscuous mode [ 996.884910][T22147] device macsec0 left promiscuous mode [ 996.943560][T22147] device veth1_macvtap entered promiscuous mode [ 996.969938][T22147] device macsec0 entered promiscuous mode [ 997.037769][T22151] device veth1_macvtap left promiscuous mode [ 997.087255][T22151] device macsec0 left promiscuous mode [ 997.105532][T22152] device veth1_macvtap entered promiscuous mode [ 997.119350][T22152] device macsec0 entered promiscuous mode [ 998.258620][T22174] device veth1_macvtap left promiscuous mode [ 998.289349][T22174] device macsec0 left promiscuous mode [ 998.366749][T22178] device veth1_macvtap entered promiscuous mode [ 998.373949][T22178] device macsec0 entered promiscuous mode [ 998.581007][T22188] syzkaller0: create flow: hash 765509945 index 1 [ 998.635696][ T289] syzkaller0: tun_net_xmit 76 [ 998.640486][ T289] syzkaller0: tun_net_xmit 48 [ 998.655016][T22182] syzkaller0: delete flow: hash 765509945 index 1 [ 999.202251][T22207] device veth1_macvtap left promiscuous mode [ 999.246814][T22207] device macsec0 left promiscuous mode [ 999.316415][T22210] device veth1_macvtap entered promiscuous mode [ 999.361531][T22210] device macsec0 entered promiscuous mode [ 1000.500104][T22238] device veth1_macvtap left promiscuous mode [ 1000.538115][T22238] device macsec0 left promiscuous mode [ 1000.584711][T22240] device veth1_macvtap left promiscuous mode [ 1000.595389][T22240] device macsec0 left promiscuous mode [ 1000.623646][T22241] device veth1_macvtap entered promiscuous mode [ 1000.669349][T22241] device macsec0 entered promiscuous mode [ 1000.713141][T22242] device veth1_macvtap entered promiscuous mode [ 1000.749218][T22242] device macsec0 entered promiscuous mode [ 1000.780589][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1001.044508][T22252] syzkaller0: create flow: hash 765509945 index 1 [ 1001.211442][ T289] syzkaller0: tun_net_xmit 76 [ 1001.216281][ T289] syzkaller0: tun_net_xmit 48 [ 1001.249429][ T289] syzkaller0: tun_net_xmit 76 [ 1001.268351][T22248] syzkaller0: delete flow: hash 765509945 index 1 [ 1002.122545][T22271] syzkaller0: create flow: hash 765509945 index 1 [ 1002.247183][T22276] device veth1_macvtap left promiscuous mode [ 1002.260707][T22276] device macsec0 left promiscuous mode [ 1002.299401][T22279] device veth1_macvtap entered promiscuous mode [ 1002.305813][T22279] device macsec0 entered promiscuous mode [ 1002.335905][T22278] device veth1_macvtap left promiscuous mode [ 1002.359187][T22278] device macsec0 left promiscuous mode [ 1002.390933][ T39] syzkaller0: tun_net_xmit 76 [ 1002.395799][ T39] syzkaller0: tun_net_xmit 48 [ 1002.410592][T22267] syzkaller0: delete flow: hash 765509945 index 1 [ 1002.575496][T22281] device veth1_macvtap entered promiscuous mode [ 1002.582996][T22281] device macsec0 entered promiscuous mode [ 1002.715293][T22286] device veth1_macvtap left promiscuous mode [ 1002.749334][T22286] device macsec0 left promiscuous mode [ 1002.771781][T22288] device veth1_macvtap entered promiscuous mode [ 1002.809934][T22288] device macsec0 entered promiscuous mode [ 1002.859012][T22291] device veth1_macvtap left promiscuous mode [ 1002.879659][T22291] device macsec0 left promiscuous mode [ 1002.968776][T22292] device veth1_macvtap entered promiscuous mode [ 1002.994168][T22292] device macsec0 entered promiscuous mode [ 1003.465372][T22306] syzkaller0: create flow: hash 765509945 index 1 [ 1003.641067][ T229] syzkaller0: tun_net_xmit 76 [ 1003.645882][ T229] syzkaller0: tun_net_xmit 48 [ 1003.686937][ T229] syzkaller0: tun_net_xmit 76 [ 1003.716534][T22303] syzkaller0: delete flow: hash 765509945 index 1 [ 1004.136498][T22320] device veth1_macvtap left promiscuous mode [ 1004.153078][T22320] device macsec0 left promiscuous mode [ 1004.200007][T22320] device veth1_macvtap entered promiscuous mode [ 1004.216895][T22320] device macsec0 entered promiscuous mode [ 1004.860536][T22335] device veth1_macvtap left promiscuous mode [ 1004.922737][T22335] device macsec0 left promiscuous mode [ 1005.100373][T22338] device veth1_macvtap entered promiscuous mode [ 1005.159840][T22338] device macsec0 entered promiscuous mode [ 1005.239636][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1005.412431][ T229] syzkaller0: tun_net_xmit 76 [ 1005.417254][ T229] syzkaller0: tun_net_xmit 48 [ 1005.426032][T22349] syzkaller0: create flow: hash 765509945 index 1 [ 1005.451194][ T39] syzkaller0: tun_net_xmit 76 [ 1005.455982][ T39] syzkaller0: tun_net_xmit 76 [ 1005.587491][T22354] syzkaller0: create flow: hash 765509945 index 1 [ 1005.876499][ T229] syzkaller0: tun_net_xmit 76 [ 1005.881350][ T229] syzkaller0: tun_net_xmit 48 [ 1005.886268][T22345] syzkaller0: delete flow: hash 765509945 index 1 [ 1005.899234][ T229] syzkaller0: tun_net_xmit 76 [ 1005.981047][T22359] device veth1_macvtap left promiscuous mode [ 1005.988045][T22359] device macsec0 left promiscuous mode [ 1006.039869][ T229] syzkaller0: tun_net_xmit 76 [ 1006.041312][T22360] device veth1_macvtap entered promiscuous mode [ 1006.100025][T22360] device macsec0 entered promiscuous mode [ 1006.132097][T22350] syzkaller0: delete flow: hash 765509945 index 1 [ 1007.652118][ T229] syzkaller0: tun_net_xmit 76 [ 1007.657019][ T229] syzkaller0: tun_net_xmit 48 [ 1007.682534][ T229] syzkaller0: tun_net_xmit 76 [ 1007.989863][T22395] syzkaller0: create flow: hash 765509945 index 1 [ 1008.163239][ T19] syzkaller0: tun_net_xmit 76 [ 1008.168143][ T19] syzkaller0: tun_net_xmit 48 [ 1008.173988][T22389] syzkaller0: delete flow: hash 765509945 index 1 [ 1008.229353][ T39] syzkaller0: tun_net_xmit 76 [ 1008.242504][ T39] syzkaller0: tun_net_xmit 48 [ 1008.446879][T22402] syzkaller0: create flow: hash 765509945 index 1 [ 1008.549558][ T229] syzkaller0: tun_net_xmit 76 [ 1008.554384][ T229] syzkaller0: tun_net_xmit 48 [ 1008.589605][ T229] syzkaller0: tun_net_xmit 76 [ 1008.684556][T22398] syzkaller0: delete flow: hash 765509945 index 1 [ 1008.815966][T22408] device veth1_macvtap left promiscuous mode [ 1008.829191][T22408] device macsec0 left promiscuous mode [ 1008.864919][T22409] device veth1_macvtap entered promiscuous mode [ 1008.872101][T22409] device macsec0 entered promiscuous mode [ 1008.999661][T22410] syzkaller0: create flow: hash 765509945 index 1 [ 1009.050872][ T229] syzkaller0: tun_net_xmit 76 [ 1009.056318][ T229] syzkaller0: tun_net_xmit 48 [ 1009.086586][ T229] syzkaller0: tun_net_xmit 76 [ 1009.154392][T22405] syzkaller0: delete flow: hash 765509945 index 1 [ 1009.246810][T22415] device veth1_macvtap left promiscuous mode [ 1009.266643][T22415] device macsec0 left promiscuous mode [ 1009.305834][T22417] device veth1_macvtap entered promiscuous mode [ 1009.352685][T22417] device macsec0 entered promiscuous mode [ 1009.834584][T22431] device veth1_macvtap left promiscuous mode [ 1009.841048][T22431] device macsec0 left promiscuous mode [ 1009.899887][T22434] device veth1_macvtap entered promiscuous mode [ 1009.906216][T22434] device macsec0 entered promiscuous mode [ 1010.064730][T22436] device veth1_macvtap left promiscuous mode [ 1010.087144][T22436] device macsec0 left promiscuous mode [ 1010.168219][T22441] device veth1_macvtap entered promiscuous mode [ 1010.204611][T22441] device macsec0 entered promiscuous mode [ 1010.581508][T22454] syzkaller0: create flow: hash 765509945 index 1 [ 1011.051247][ T39] syzkaller0: tun_net_xmit 76 [ 1011.056165][ T39] syzkaller0: tun_net_xmit 48 [ 1011.079322][ T39] syzkaller0: tun_net_xmit 76 [ 1011.145103][T22446] syzkaller0: delete flow: hash 765509945 index 1 [ 1011.240652][T22465] device veth1_macvtap left promiscuous mode [ 1011.259786][T22465] device macsec0 left promiscuous mode [ 1011.287617][T22466] device veth1_macvtap entered promiscuous mode [ 1011.398045][T22466] device macsec0 entered promiscuous mode [ 1011.429981][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1012.186794][ T289] syzkaller0: tun_net_xmit 76 [ 1012.191806][ T289] syzkaller0: tun_net_xmit 48 [ 1012.454506][T22491] syzkaller0: create flow: hash 765509945 index 1 [ 1012.612407][ T19] syzkaller0: tun_net_xmit 76 [ 1012.617250][ T19] syzkaller0: tun_net_xmit 48 [ 1012.638217][T22489] syzkaller0: delete flow: hash 765509945 index 1 [ 1012.729342][ T39] syzkaller0: tun_net_xmit 76 [ 1012.734314][ T39] syzkaller0: tun_net_xmit 48 [ 1012.759307][ T39] syzkaller0: tun_net_xmit 76 [ 1012.786959][T22498] syzkaller0: create flow: hash 765509945 index 1 [ 1012.815858][T22497] syzkaller0: delete flow: hash 765509945 index 1 [ 1012.961310][T22505] device veth1_macvtap left promiscuous mode [ 1012.967621][T22505] device macsec0 left promiscuous mode [ 1013.017871][T22505] device veth1_macvtap entered promiscuous mode [ 1013.031553][T22505] device macsec0 entered promiscuous mode [ 1013.617160][T22522] device veth1_macvtap left promiscuous mode [ 1013.631497][T22522] device macsec0 left promiscuous mode [ 1013.658994][T22522] device veth1_macvtap entered promiscuous mode [ 1013.671212][T22522] device macsec0 entered promiscuous mode [ 1013.692234][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1013.862662][T22532] syzkaller0: create flow: hash 765509945 index 1 [ 1014.061658][T22531] device veth1_macvtap left promiscuous mode [ 1014.067908][T22531] device macsec0 left promiscuous mode [ 1014.156844][T22534] device veth1_macvtap entered promiscuous mode [ 1014.183852][T22534] device macsec0 entered promiscuous mode [ 1014.221734][T19709] syzkaller0: tun_net_xmit 76 [ 1014.226899][T19709] syzkaller0: tun_net_xmit 48 [ 1014.234868][T22527] syzkaller0: delete flow: hash 765509945 index 1 [ 1014.516336][ T229] syzkaller0: tun_net_xmit 76 [ 1014.521270][ T229] syzkaller0: tun_net_xmit 48 [ 1014.573542][T22550] device veth1_macvtap left promiscuous mode [ 1014.583345][T22550] device macsec0 left promiscuous mode [ 1014.668143][T22552] device veth1_macvtap entered promiscuous mode [ 1014.679331][T22552] device macsec0 entered promiscuous mode [ 1015.744957][T22579] device veth1_macvtap left promiscuous mode [ 1015.761641][T22579] device macsec0 left promiscuous mode [ 1015.797328][ T229] syzkaller0: tun_net_xmit 76 [ 1015.802327][ T229] syzkaller0: tun_net_xmit 48 [ 1015.860762][T22582] device veth1_macvtap entered promiscuous mode [ 1015.881309][T22582] device macsec0 entered promiscuous mode [ 1015.911035][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1016.209081][T22591] syzkaller0: create flow: hash 765509945 index 1 [ 1016.554749][ T19] syzkaller0: tun_net_xmit 76 [ 1016.559577][ T19] syzkaller0: tun_net_xmit 48 [ 1016.595993][ T19] syzkaller0: tun_net_xmit 76 [ 1016.773452][T22587] syzkaller0: delete flow: hash 765509945 index 1 [ 1017.198133][T22612] device veth1_macvtap left promiscuous mode [ 1017.226526][T22612] device macsec0 left promiscuous mode [ 1017.271658][T22616] device veth1_macvtap entered promiscuous mode [ 1017.301415][T22616] device macsec0 entered promiscuous mode [ 1017.551241][T22622] device veth1_macvtap left promiscuous mode [ 1017.559880][T22622] device macsec0 left promiscuous mode [ 1017.772596][T22624] device veth1_macvtap entered promiscuous mode [ 1017.796834][T22624] device macsec0 entered promiscuous mode [ 1018.005969][ T229] syzkaller0: tun_net_xmit 76 [ 1018.010840][ T229] syzkaller0: tun_net_xmit 48 [ 1018.049236][T19709] syzkaller0: tun_net_xmit 76 [ 1018.482603][T22633] syzkaller0: create flow: hash 765509945 index 1 [ 1018.594062][ T39] syzkaller0: tun_net_xmit 76 [ 1018.599054][ T39] syzkaller0: tun_net_xmit 48 [ 1018.623259][ T39] syzkaller0: tun_net_xmit 76 [ 1018.669993][T22629] syzkaller0: delete flow: hash 765509945 index 1 [ 1019.248740][T22644] device veth1_macvtap left promiscuous mode [ 1019.256671][T22644] device macsec0 left promiscuous mode [ 1019.301203][T22647] device veth1_macvtap left promiscuous mode [ 1019.317639][T22647] device macsec0 left promiscuous mode [ 1019.332480][T22644] device veth1_macvtap entered promiscuous mode [ 1019.349634][T22644] device macsec0 entered promiscuous mode [ 1019.382443][T22647] device veth1_macvtap entered promiscuous mode [ 1019.389005][T22647] device macsec0 entered promiscuous mode [ 1019.974843][ T19] syzkaller0: tun_net_xmit 76 [ 1019.979894][ T19] syzkaller0: tun_net_xmit 48 [ 1020.418840][T22676] syzkaller0: create flow: hash 765509945 index 1 [ 1020.485599][ T289] syzkaller0: tun_net_xmit 76 [ 1020.490629][ T289] syzkaller0: tun_net_xmit 48 [ 1020.509271][ T289] syzkaller0: tun_net_xmit 76 [ 1020.518354][T22672] syzkaller0: delete flow: hash 765509945 index 1 [ 1020.996545][T22691] device veth1_macvtap left promiscuous mode [ 1021.009647][T22691] device macsec0 left promiscuous mode [ 1021.124520][T22688] syzkaller0: create flow: hash 765509945 index 1 [ 1021.429673][T22691] device veth1_macvtap entered promiscuous mode [ 1021.446490][T22691] device macsec0 entered promiscuous mode [ 1021.499530][ T289] syzkaller0: tun_net_xmit 76 [ 1021.504326][ T289] syzkaller0: tun_net_xmit 48 [ 1021.549348][T19709] syzkaller0: tun_net_xmit 76 [ 1021.590068][T22701] syzkaller0: create flow: hash 765509945 index 1 [ 1021.669428][ T289] syzkaller0: tun_net_xmit 76 [ 1021.727059][T22684] syzkaller0: delete flow: hash 765509945 index 1 [ 1021.781152][T22707] device veth1_macvtap left promiscuous mode [ 1021.787279][T22707] device macsec0 left promiscuous mode [ 1021.830872][T22710] device veth1_macvtap entered promiscuous mode [ 1021.843034][T22710] device macsec0 entered promiscuous mode [ 1021.859912][ T229] syzkaller0: tun_net_xmit 76 [ 1021.864722][ T229] syzkaller0: tun_net_xmit 48 [ 1021.899234][ T229] syzkaller0: tun_net_xmit 76 [ 1021.913435][T22699] syzkaller0: delete flow: hash 765509945 index 1 [ 1022.109832][ T24] syzkaller0: tun_net_xmit 76 [ 1022.117381][ T24] syzkaller0: tun_net_xmit 48 [ 1022.155821][ T229] syzkaller0: tun_net_xmit 76 [ 1022.260518][ T24] syzkaller0: tun_net_xmit 76 [ 1022.265384][ T24] syzkaller0: tun_net_xmit 48 [ 1022.300232][ T24] syzkaller0: tun_net_xmit 76 [ 1022.327107][T22716] syzkaller0: create flow: hash 765509945 index 1 [ 1022.366285][T22715] syzkaller0: delete flow: hash 765509945 index 1 [ 1022.638839][T22735] syzkaller0: create flow: hash 765509945 index 1 [ 1022.782073][T22737] device veth1_macvtap left promiscuous mode [ 1022.788440][T22737] device macsec0 left promiscuous mode [ 1022.803936][T22730] syzkaller0: delete flow: hash 765509945 index 1 [ 1022.837649][T22738] device veth1_macvtap entered promiscuous mode [ 1022.864113][T22738] device macsec0 entered promiscuous mode [ 1023.253997][T22753] device veth1_macvtap left promiscuous mode [ 1023.301835][T22753] device macsec0 left promiscuous mode [ 1023.388647][T22756] device veth1_macvtap entered promiscuous mode [ 1023.445690][T22756] device macsec0 entered promiscuous mode [ 1023.592152][T22765] syzkaller0: create flow: hash 765509945 index 1 [ 1023.992972][ T24] syzkaller0: tun_net_xmit 76 [ 1023.997792][ T24] syzkaller0: tun_net_xmit 48 [ 1024.029380][ T24] syzkaller0: tun_net_xmit 76 [ 1024.093374][T22759] syzkaller0: delete flow: hash 765509945 index 1 [ 1025.030403][T22799] syzkaller0: create flow: hash 765509945 index 1 [ 1025.309765][ T39] syzkaller0: tun_net_xmit 76 [ 1025.314639][ T39] syzkaller0: tun_net_xmit 48 [ 1025.339351][ T39] syzkaller0: tun_net_xmit 76 [ 1025.355475][T22791] syzkaller0: delete flow: hash 765509945 index 1 [ 1025.598394][T22807] syzkaller0: create flow: hash 765509945 index 1 [ 1025.915774][ T39] syzkaller0: tun_net_xmit 76 [ 1025.920690][ T39] syzkaller0: tun_net_xmit 48 [ 1025.926853][T22801] syzkaller0: delete flow: hash 765509945 index 1 [ 1025.987814][ T19] syzkaller0: tun_net_xmit 76 [ 1025.993060][ T19] syzkaller0: tun_net_xmit 48 [ 1026.447763][T22817] syzkaller0: create flow: hash 765509945 index 1 [ 1026.500025][ T229] syzkaller0: tun_net_xmit 76 [ 1026.504914][ T229] syzkaller0: tun_net_xmit 48 [ 1026.539575][ T229] syzkaller0: tun_net_xmit 76 [ 1026.700052][ T229] syzkaller0: tun_net_xmit 76 [ 1026.799413][T22816] syzkaller0: delete flow: hash 765509945 index 1 [ 1026.994095][T22832] device veth1_macvtap left promiscuous mode [ 1027.049561][T22832] device macsec0 left promiscuous mode [ 1027.181481][T22835] device veth1_macvtap entered promiscuous mode [ 1027.213192][T22835] device macsec0 entered promiscuous mode [ 1027.257341][T22840] device veth1_macvtap left promiscuous mode [ 1027.267784][T22840] device macsec0 left promiscuous mode [ 1027.325311][T22841] device veth1_macvtap entered promiscuous mode [ 1027.350158][T22841] device macsec0 entered promiscuous mode [ 1027.448459][T22846] device veth1_macvtap left promiscuous mode [ 1027.489235][T22846] device macsec0 left promiscuous mode [ 1027.562257][T22848] device veth1_macvtap left promiscuous mode [ 1027.588149][T22848] device macsec0 left promiscuous mode [ 1027.633487][T22850] device veth1_macvtap entered promiscuous mode [ 1027.666039][T22850] device macsec0 entered promiscuous mode [ 1027.707075][T22851] device veth1_macvtap entered promiscuous mode [ 1027.720177][T22851] device macsec0 entered promiscuous mode [ 1027.759344][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1027.877983][T22858] device veth1_macvtap left promiscuous mode [ 1027.934788][T22858] device macsec0 left promiscuous mode [ 1027.990656][T22860] device veth1_macvtap entered promiscuous mode [ 1028.012986][T22860] device macsec0 entered promiscuous mode [ 1028.746255][ T229] syzkaller0: tun_net_xmit 76 [ 1028.751146][ T229] syzkaller0: tun_net_xmit 48 [ 1028.776270][ T229] syzkaller0: tun_net_xmit 76 [ 1029.059837][T22882] syzkaller0: create flow: hash 765509945 index 1 [ 1029.096380][ T229] syzkaller0: tun_net_xmit 76 [ 1029.101308][ T229] syzkaller0: tun_net_xmit 48 [ 1029.119287][ T229] syzkaller0: tun_net_xmit 76 [ 1029.148877][T22880] syzkaller0: delete flow: hash 765509945 index 1 [ 1029.290781][T22886] device veth1_macvtap left promiscuous mode [ 1029.297030][T22886] device macsec0 left promiscuous mode [ 1029.343860][T22887] syzkaller0: create flow: hash 765509945 index 1 [ 1029.373014][T22886] device veth1_macvtap entered promiscuous mode [ 1029.380209][T22886] device macsec0 entered promiscuous mode [ 1029.393548][ T19] syzkaller0: tun_net_xmit 76 [ 1029.399341][ T19] syzkaller0: tun_net_xmit 48 [ 1029.409651][T22883] syzkaller0: delete flow: hash 765509945 index 1 [ 1029.640070][T22899] device veth1_macvtap left promiscuous mode [ 1029.646331][T22899] device macsec0 left promiscuous mode [ 1029.725576][T22899] device veth1_macvtap entered promiscuous mode [ 1029.734872][T22899] device macsec0 entered promiscuous mode [ 1029.754614][T22905] device veth1_macvtap left promiscuous mode [ 1029.761149][T22905] device macsec0 left promiscuous mode [ 1029.812312][T22902] device veth1_macvtap left promiscuous mode [ 1029.819364][T22902] device macsec0 left promiscuous mode [ 1029.835898][T22906] device veth1_macvtap entered promiscuous mode [ 1029.859264][T22906] device macsec0 entered promiscuous mode [ 1029.893960][T22902] device veth1_macvtap entered promiscuous mode [ 1029.900998][T22902] device macsec0 entered promiscuous mode [ 1029.924726][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1030.174183][T22916] syzkaller0: create flow: hash 765509945 index 1 [ 1030.511384][ T19] syzkaller0: tun_net_xmit 76 [ 1030.516198][ T19] syzkaller0: tun_net_xmit 48 [ 1030.549367][ T19] syzkaller0: tun_net_xmit 76 [ 1030.811603][T22914] syzkaller0: delete flow: hash 765509945 index 1 [ 1030.863806][T22929] device veth1_macvtap left promiscuous mode [ 1030.911254][T22929] device macsec0 left promiscuous mode [ 1030.979484][T22930] device veth1_macvtap entered promiscuous mode [ 1031.001509][T22930] device macsec0 entered promiscuous mode [ 1031.032759][ T19] syzkaller0: tun_net_xmit 76 [ 1031.037757][ T19] syzkaller0: tun_net_xmit 48 [ 1031.062024][ T19] syzkaller0: tun_net_xmit 76 [ 1031.632003][T22943] device veth1_macvtap left promiscuous mode [ 1031.648495][T22943] device macsec0 left promiscuous mode [ 1031.698775][T22945] device veth1_macvtap entered promiscuous mode [ 1031.706097][T22945] device macsec0 entered promiscuous mode [ 1031.752926][ T19] syzkaller0: tun_net_xmit 76 [ 1031.757839][ T19] syzkaller0: tun_net_xmit 48 [ 1032.002222][ T19] syzkaller0: tun_net_xmit 76 [ 1032.497124][T19709] syzkaller0: tun_net_xmit 76 [ 1032.502060][T19709] syzkaller0: tun_net_xmit 48 [ 1032.531945][T19709] syzkaller0: tun_net_xmit 76 [ 1034.055807][T22995] syzkaller0: create flow: hash 765509945 index 1 [ 1034.088720][ T24] syzkaller0: tun_net_xmit 76 [ 1034.093571][ T24] syzkaller0: tun_net_xmit 48 [ 1034.109317][ T24] syzkaller0: tun_net_xmit 76 [ 1034.123896][T22989] syzkaller0: delete flow: hash 765509945 index 1 [ 1034.403710][T23007] syzkaller0: create flow: hash 765509945 index 1 [ 1034.597319][T19709] syzkaller0: tun_net_xmit 76 [ 1034.602187][T19709] syzkaller0: tun_net_xmit 48 [ 1034.638382][ T19] syzkaller0: tun_net_xmit 76 [ 1034.785834][T23001] syzkaller0: delete flow: hash 765509945 index 1 [ 1035.424708][T23026] device veth1_macvtap left promiscuous mode [ 1035.459512][T23026] device macsec0 left promiscuous mode [ 1035.497674][T23027] device veth1_macvtap entered promiscuous mode [ 1035.618736][T23027] device macsec0 entered promiscuous mode [ 1035.801173][T23034] syzkaller0: create flow: hash 765509945 index 1 [ 1036.255456][ T229] syzkaller0: tun_net_xmit 76 [ 1036.260509][ T229] syzkaller0: tun_net_xmit 48 [ 1036.306045][ T229] syzkaller0: tun_net_xmit 76 [ 1036.429339][T19709] syzkaller0: tun_net_xmit 76 [ 1036.474953][T23028] syzkaller0: delete flow: hash 765509945 index 1 [ 1036.860065][T23047] device veth1_macvtap left promiscuous mode [ 1036.866295][T23047] device macsec0 left promiscuous mode [ 1036.977899][T23049] device veth1_macvtap entered promiscuous mode [ 1037.011669][T23049] device macsec0 entered promiscuous mode [ 1038.392127][T23076] device veth1_macvtap left promiscuous mode [ 1038.461322][T23076] device macsec0 left promiscuous mode [ 1038.554399][T23080] device veth1_macvtap entered promiscuous mode [ 1038.573750][T23080] device macsec0 entered promiscuous mode [ 1038.601978][T23082] device veth1_macvtap left promiscuous mode [ 1038.621699][T23082] device macsec0 left promiscuous mode [ 1038.665526][T23085] device veth1_macvtap entered promiscuous mode [ 1038.685357][T23085] device macsec0 entered promiscuous mode [ 1038.703505][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1038.788567][T19709] syzkaller0: tun_net_xmit 76 [ 1038.793471][T19709] syzkaller0: tun_net_xmit 48 [ 1038.809988][T19709] syzkaller0: tun_net_xmit 76 [ 1038.843117][T23094] device veth1_macvtap left promiscuous mode [ 1038.852141][T23094] device macsec0 left promiscuous mode [ 1039.015908][T23094] device veth1_macvtap entered promiscuous mode [ 1039.059669][T23094] device macsec0 entered promiscuous mode [ 1039.223899][T23103] device veth1_macvtap left promiscuous mode [ 1039.244902][T23103] device macsec0 left promiscuous mode [ 1039.292382][T23103] device veth1_macvtap entered promiscuous mode [ 1039.309479][T23103] device macsec0 entered promiscuous mode [ 1039.399501][ T39] syzkaller0: tun_net_xmit 76 [ 1039.404308][ T39] syzkaller0: tun_net_xmit 48 [ 1039.417287][T23101] syzkaller0: create flow: hash 765509945 index 1 [ 1039.449317][ T39] syzkaller0: tun_net_xmit 76 [ 1039.856922][ T39] syzkaller0: tun_net_xmit 76 [ 1039.861774][ T39] syzkaller0: tun_net_xmit 48 [ 1039.879513][ T39] syzkaller0: tun_net_xmit 76 [ 1040.034162][T23100] syzkaller0: delete flow: hash 765509945 index 1 [ 1041.037223][T19709] syzkaller0: tun_net_xmit 76 [ 1041.042188][T19709] syzkaller0: tun_net_xmit 48 [ 1041.059462][T19709] syzkaller0: tun_net_xmit 76 [ 1041.495308][T23140] syzkaller0: create flow: hash 765509945 index 1 [ 1041.801659][T19709] syzkaller0: tun_net_xmit 76 [ 1041.817348][T19709] syzkaller0: tun_net_xmit 48 [ 1041.829332][T19709] syzkaller0: tun_net_xmit 76 [ 1041.875612][T23136] syzkaller0: delete flow: hash 765509945 index 1 [ 1041.983637][T23148] syzkaller0: create flow: hash 765509945 index 1 [ 1042.304110][ T39] syzkaller0: tun_net_xmit 76 [ 1042.308921][ T39] syzkaller0: tun_net_xmit 48 [ 1042.329412][ T39] syzkaller0: tun_net_xmit 76 [ 1042.335588][T23144] syzkaller0: delete flow: hash 765509945 index 1 [ 1042.574978][T23166] device veth1_macvtap left promiscuous mode [ 1042.604492][T23166] device macsec0 left promiscuous mode [ 1042.648764][T23168] device veth1_macvtap entered promiscuous mode [ 1042.678782][T23168] device macsec0 entered promiscuous mode [ 1042.821646][T23173] device veth1_macvtap left promiscuous mode [ 1042.842305][T23173] device macsec0 left promiscuous mode [ 1042.896221][T23173] device veth1_macvtap entered promiscuous mode [ 1042.929994][T23173] device macsec0 entered promiscuous mode [ 1043.670532][ T229] syzkaller0: tun_net_xmit 76 [ 1043.675327][ T229] syzkaller0: tun_net_xmit 48 [ 1043.699218][ T229] syzkaller0: tun_net_xmit 76 [ 1044.186223][T23196] device veth1_macvtap left promiscuous mode [ 1044.205392][T23196] device macsec0 left promiscuous mode [ 1044.274529][T23197] device veth1_macvtap entered promiscuous mode [ 1044.291493][T23197] device macsec0 entered promiscuous mode [ 1044.672958][T23208] device veth1_macvtap left promiscuous mode [ 1044.703141][T23208] device macsec0 left promiscuous mode [ 1044.765936][T23213] device veth1_macvtap entered promiscuous mode [ 1044.800150][T23213] device macsec0 entered promiscuous mode [ 1045.495360][T23222] device veth1_macvtap left promiscuous mode [ 1045.546056][T23222] device macsec0 left promiscuous mode [ 1045.621086][T23223] device veth1_macvtap entered promiscuous mode [ 1045.629466][T23223] device macsec0 entered promiscuous mode [ 1045.681633][T23225] device veth1_macvtap left promiscuous mode [ 1045.689055][T23225] device macsec0 left promiscuous mode [ 1045.813325][T23227] device veth1_macvtap entered promiscuous mode [ 1045.840117][T23227] device macsec0 entered promiscuous mode [ 1045.915927][T23232] syzkaller0: create flow: hash 765509945 index 1 [ 1046.080955][ T19] syzkaller0: tun_net_xmit 76 [ 1046.085748][ T19] syzkaller0: tun_net_xmit 48 [ 1046.098060][T23228] syzkaller0: delete flow: hash 765509945 index 1 [ 1047.650974][T23267] syzkaller0: create flow: hash 765509945 index 1 [ 1047.736033][ T39] syzkaller0: tun_net_xmit 76 [ 1047.741197][ T39] syzkaller0: tun_net_xmit 48 [ 1047.765921][T23261] syzkaller0: delete flow: hash 765509945 index 1 [ 1047.917914][ T396] syzkaller0: tun_net_xmit 76 [ 1047.928292][ T396] syzkaller0: tun_net_xmit 48 [ 1047.999304][ T396] syzkaller0: tun_net_xmit 76 [ 1048.069315][ T19] syzkaller0: tun_net_xmit 76 [ 1048.354087][T23279] device veth1_macvtap left promiscuous mode [ 1048.371407][T23279] device macsec0 left promiscuous mode [ 1048.394171][ T229] syzkaller0: tun_net_xmit 76 [ 1048.399051][ T229] syzkaller0: tun_net_xmit 48 [ 1048.407806][T23280] device veth1_macvtap entered promiscuous mode [ 1048.417414][T23280] device macsec0 entered promiscuous mode [ 1048.423609][ T229] syzkaller0: tun_net_xmit 76 [ 1048.659444][ T396] syzkaller0: tun_net_xmit 76 [ 1048.669445][ T396] syzkaller0: tun_net_xmit 48 [ 1048.690018][ T396] syzkaller0: tun_net_xmit 76 [ 1048.719844][ T396] syzkaller0: tun_net_xmit 76 [ 1048.849246][ T396] syzkaller0: tun_net_xmit 76 [ 1049.230474][T23304] device veth1_macvtap left promiscuous mode [ 1049.262038][T23304] device macsec0 left promiscuous mode [ 1049.310158][T23307] device veth1_macvtap entered promiscuous mode [ 1049.319770][T23307] device macsec0 entered promiscuous mode [ 1049.327374][T23306] device veth1_macvtap left promiscuous mode [ 1049.334290][T23306] device macsec0 left promiscuous mode [ 1049.353309][T23308] device veth1_macvtap entered promiscuous mode [ 1049.359705][T23308] device macsec0 entered promiscuous mode [ 1049.449042][T23312] device veth1_macvtap left promiscuous mode [ 1049.455512][T23312] device macsec0 left promiscuous mode [ 1049.490151][T23312] device veth1_macvtap entered promiscuous mode [ 1049.512529][T23312] device macsec0 entered promiscuous mode [ 1050.554325][T23346] device veth1_macvtap left promiscuous mode [ 1050.577997][T23346] device macsec0 left promiscuous mode [ 1050.622787][T23347] device veth1_macvtap entered promiscuous mode [ 1050.660330][T23347] device macsec0 entered promiscuous mode [ 1050.811525][T23352] device veth1_macvtap left promiscuous mode [ 1050.819521][T23352] device macsec0 left promiscuous mode [ 1050.851048][T23353] device veth1_macvtap entered promiscuous mode [ 1050.858312][T23353] device macsec0 entered promiscuous mode [ 1052.092108][T23372] device veth1_macvtap left promiscuous mode [ 1052.118671][T23372] device macsec0 left promiscuous mode [ 1052.215354][T23372] device veth1_macvtap entered promiscuous mode [ 1052.276015][T23372] device macsec0 entered promiscuous mode [ 1052.653455][T23388] device veth1_macvtap left promiscuous mode [ 1052.679237][T23388] device macsec0 left promiscuous mode [ 1052.759262][T23389] device veth1_macvtap entered promiscuous mode [ 1052.826769][T23389] device macsec0 entered promiscuous mode [ 1052.890955][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1053.254581][T23405] device veth1_macvtap left promiscuous mode [ 1053.319909][T23405] device macsec0 left promiscuous mode [ 1053.370731][T23406] device veth1_macvtap entered promiscuous mode [ 1053.391281][T23406] device macsec0 entered promiscuous mode [ 1054.987436][T19709] syzkaller0: tun_net_xmit 76 [ 1054.992530][T19709] syzkaller0: tun_net_xmit 48 [ 1055.015656][ T396] syzkaller0: tun_net_xmit 76 [ 1055.275098][ T396] syzkaller0: tun_net_xmit 76 [ 1055.371686][ T229] syzkaller0: tun_net_xmit 76 [ 1055.376579][ T229] syzkaller0: tun_net_xmit 48 [ 1055.399658][ T229] syzkaller0: tun_net_xmit 76 [ 1055.677746][T23455] device veth1_macvtap left promiscuous mode [ 1055.685636][T23455] device macsec0 left promiscuous mode [ 1055.720342][T23456] device veth1_macvtap left promiscuous mode [ 1055.726642][T23456] device macsec0 left promiscuous mode [ 1055.743236][T23457] device veth1_macvtap entered promiscuous mode [ 1055.759359][T23457] device macsec0 entered promiscuous mode [ 1055.776356][T23458] device veth1_macvtap entered promiscuous mode [ 1055.789333][T23458] device macsec0 entered promiscuous mode [ 1056.165470][T23467] syzkaller0: create flow: hash 787615462 index 1 [ 1056.347125][ T396] syzkaller0: tun_net_xmit 76 [ 1056.355337][ T396] syzkaller0: tun_net_xmit 48 [ 1056.369881][ T396] syzkaller0: tun_net_xmit 76 [ 1056.389744][T23459] syzkaller0: delete flow: hash 787615462 index 1 [ 1056.675756][ T19] syzkaller0: tun_net_xmit 76 [ 1056.680634][ T19] syzkaller0: tun_net_xmit 48 [ 1056.704012][ T19] syzkaller0: tun_net_xmit 76 [ 1056.849471][ T19] syzkaller0: tun_net_xmit 76 [ 1057.104216][T23489] device veth1_macvtap left promiscuous mode [ 1057.110659][T23489] device macsec0 left promiscuous mode [ 1057.245791][T23489] device veth1_macvtap entered promiscuous mode [ 1057.259502][T23489] device macsec0 entered promiscuous mode [ 1057.928547][T23510] device veth1_macvtap left promiscuous mode [ 1057.954391][T23510] device macsec0 left promiscuous mode [ 1058.001463][T23510] device veth1_macvtap entered promiscuous mode [ 1058.029412][T23510] device macsec0 entered promiscuous mode [ 1058.052598][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1059.115110][T23535] device veth1_macvtap left promiscuous mode [ 1059.129465][T23535] device macsec0 left promiscuous mode [ 1059.199337][T23538] device veth1_macvtap entered promiscuous mode [ 1059.260375][T23538] device macsec0 entered promiscuous mode [ 1059.319832][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1061.404925][T19709] syzkaller0: tun_net_xmit 76 [ 1061.409991][T19709] syzkaller0: tun_net_xmit 48 [ 1061.439288][T19709] syzkaller0: tun_net_xmit 76 [ 1061.509321][T19709] syzkaller0: tun_net_xmit 76 [ 1061.583764][T23586] device veth1_macvtap left promiscuous mode [ 1061.611398][T23586] device macsec0 left promiscuous mode [ 1061.796902][T23587] device veth1_macvtap entered promiscuous mode [ 1061.817101][T23587] device macsec0 entered promiscuous mode [ 1061.896410][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1062.584184][ T24] syzkaller0: tun_net_xmit 76 [ 1062.589072][ T24] syzkaller0: tun_net_xmit 48 [ 1062.619240][ T24] syzkaller0: tun_net_xmit 76 [ 1062.755152][ T229] syzkaller0: tun_net_xmit 76 [ 1064.013699][T23626] device veth1_macvtap left promiscuous mode [ 1064.029304][T23626] device macsec0 left promiscuous mode [ 1064.093257][T23627] device veth1_macvtap entered promiscuous mode [ 1064.133687][T23627] device macsec0 entered promiscuous mode [ 1064.421029][T23634] syzkaller0: create flow: hash 765509945 index 1 [ 1064.651346][T23637] device veth1_macvtap left promiscuous mode [ 1064.657636][T23637] device macsec0 left promiscuous mode [ 1064.706891][T23640] device veth1_macvtap entered promiscuous mode [ 1064.715693][T23640] device macsec0 entered promiscuous mode [ 1064.722566][ T19] syzkaller0: tun_net_xmit 76 [ 1064.727377][ T19] syzkaller0: tun_net_xmit 48 [ 1064.733781][T23631] syzkaller0: delete flow: hash 765509945 index 1 [ 1065.018447][T23648] syzkaller0: create flow: hash 787615462 index 1 [ 1065.139705][ T229] syzkaller0: tun_net_xmit 76 [ 1065.144513][ T229] syzkaller0: tun_net_xmit 48 [ 1065.179380][ T229] syzkaller0: tun_net_xmit 76 [ 1065.526777][ T39] syzkaller0: tun_net_xmit 76 [ 1065.559379][T19709] syzkaller0: tun_net_xmit 76 [ 1065.598065][T23642] syzkaller0: delete flow: hash 787615462 index 1 [ 1066.010525][T23664] syzkaller0: create flow: hash 787615462 index 1 [ 1066.292678][ T24] syzkaller0: tun_net_xmit 76 [ 1066.297741][ T24] syzkaller0: tun_net_xmit 48 [ 1066.319250][ T24] syzkaller0: tun_net_xmit 76 [ 1066.355355][T23656] syzkaller0: delete flow: hash 787615462 index 1 [ 1067.205641][T23691] device veth1_macvtap left promiscuous mode [ 1067.241482][T23691] device macsec0 left promiscuous mode [ 1067.347817][T23696] device veth1_macvtap entered promiscuous mode [ 1067.358263][T23696] device macsec0 entered promiscuous mode [ 1067.562459][T23699] device veth1_macvtap left promiscuous mode [ 1067.606787][T23699] device macsec0 left promiscuous mode [ 1067.658742][T23701] device veth1_macvtap entered promiscuous mode [ 1067.722164][T23701] device macsec0 entered promiscuous mode [ 1067.783989][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1068.060366][T23711] device veth1_macvtap left promiscuous mode [ 1068.066644][T23711] device macsec0 left promiscuous mode [ 1068.135360][T23714] device veth1_macvtap entered promiscuous mode [ 1068.163844][T23714] device macsec0 entered promiscuous mode [ 1068.320532][T23720] device veth1_macvtap left promiscuous mode [ 1068.337200][T23720] device macsec0 left promiscuous mode [ 1068.374882][T23720] device veth1_macvtap entered promiscuous mode [ 1068.399299][T23720] device macsec0 entered promiscuous mode [ 1068.780222][T23734] device veth1_macvtap left promiscuous mode [ 1068.808050][T23734] device macsec0 left promiscuous mode [ 1068.832932][T23737] device veth1_macvtap entered promiscuous mode [ 1068.849444][T23737] device macsec0 entered promiscuous mode [ 1068.855835][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1069.938961][T23757] device veth1_macvtap left promiscuous mode [ 1069.955669][T23757] device macsec0 left promiscuous mode [ 1069.996121][T23760] device veth1_macvtap entered promiscuous mode [ 1070.046678][T23760] device macsec0 entered promiscuous mode [ 1071.342296][T23785] syzkaller0: create flow: hash 787615462 index 1 [ 1071.462678][ T229] syzkaller0: tun_net_xmit 76 [ 1071.467481][ T229] syzkaller0: tun_net_xmit 48 [ 1071.489299][ T229] syzkaller0: tun_net_xmit 76 [ 1071.496130][T23778] syzkaller0: delete flow: hash 787615462 index 1 [ 1071.686859][T23790] device veth1_macvtap left promiscuous mode [ 1071.701967][T23790] device macsec0 left promiscuous mode [ 1071.756825][T23791] device veth1_macvtap entered promiscuous mode [ 1071.772029][T23791] device macsec0 entered promiscuous mode [ 1071.803220][T23793] device veth1_macvtap left promiscuous mode [ 1071.817298][T23793] device macsec0 left promiscuous mode [ 1071.855396][ T24] syzkaller0: tun_net_xmit 76 [ 1071.860568][ T24] syzkaller0: tun_net_xmit 48 [ 1071.892667][ T24] syzkaller0: tun_net_xmit 76 [ 1071.904001][T23794] device veth1_macvtap entered promiscuous mode [ 1071.912488][T23794] device macsec0 entered promiscuous mode [ 1072.037611][T23797] device veth1_macvtap left promiscuous mode [ 1072.059559][T23797] device macsec0 left promiscuous mode [ 1072.111948][T23797] device veth1_macvtap entered promiscuous mode [ 1072.123531][T23797] device macsec0 entered promiscuous mode [ 1072.385952][T23804] device veth1_macvtap left promiscuous mode [ 1072.419360][T23804] device macsec0 left promiscuous mode [ 1072.445372][T23805] device veth1_macvtap entered promiscuous mode [ 1072.462558][T23805] device macsec0 entered promiscuous mode [ 1072.759804][T23815] syzkaller0: create flow: hash 787615462 index 1 [ 1072.890637][T23817] device veth1_macvtap left promiscuous mode [ 1072.917191][T23817] device macsec0 left promiscuous mode [ 1072.948393][ T39] syzkaller0: tun_net_xmit 76 [ 1072.953775][ T39] syzkaller0: tun_net_xmit 48 [ 1072.966436][T23818] device veth1_macvtap entered promiscuous mode [ 1072.972938][ T39] syzkaller0: tun_net_xmit 76 [ 1072.999156][T23818] device macsec0 entered promiscuous mode [ 1073.021606][T23811] syzkaller0: delete flow: hash 787615462 index 1 [ 1073.214508][T23820] device veth1_macvtap left promiscuous mode [ 1073.229351][T23820] device macsec0 left promiscuous mode [ 1073.262512][T23821] device veth1_macvtap entered promiscuous mode [ 1073.269699][T23821] device macsec0 entered promiscuous mode [ 1073.278984][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1073.697024][T23835] device veth1_macvtap left promiscuous mode [ 1073.725618][T23835] device macsec0 left promiscuous mode [ 1073.775422][T23839] device veth1_macvtap entered promiscuous mode [ 1073.809291][T23839] device macsec0 entered promiscuous mode [ 1073.925023][T23844] device veth1_macvtap left promiscuous mode [ 1073.937199][T23844] device macsec0 left promiscuous mode [ 1073.984417][T23844] device veth1_macvtap entered promiscuous mode [ 1074.002211][T23844] device macsec0 entered promiscuous mode [ 1074.316052][T23852] syzkaller0: create flow: hash 787615462 index 1 [ 1074.404563][ T396] syzkaller0: tun_net_xmit 76 [ 1074.409543][ T396] syzkaller0: tun_net_xmit 48 [ 1074.439284][ T396] syzkaller0: tun_net_xmit 76 [ 1074.465422][T23853] syzkaller0: create flow: hash 765509945 index 1 [ 1074.574811][ T3623] syzkaller0: tun_net_xmit 76 [ 1074.579870][ T3623] syzkaller0: tun_net_xmit 48 [ 1074.600047][T19709] syzkaller0: tun_net_xmit 76 [ 1074.606014][ T3623] syzkaller0: tun_net_xmit 76 [ 1074.610835][T23848] syzkaller0: delete flow: hash 787615462 index 1 [ 1074.645009][T23850] syzkaller0: delete flow: hash 765509945 index 1 [ 1074.844402][T23859] device veth1_macvtap left promiscuous mode [ 1074.859825][T23859] device macsec0 left promiscuous mode [ 1074.919351][T23859] device veth1_macvtap entered promiscuous mode [ 1074.925963][T23859] device macsec0 entered promiscuous mode [ 1074.994763][T23869] syzkaller0: create flow: hash 787615462 index 1 [ 1075.077883][T23868] syzkaller0: create flow: hash 787615462 index 1 [ 1075.194887][ T396] syzkaller0: tun_net_xmit 76 [ 1075.199820][ T396] syzkaller0: tun_net_xmit 48 [ 1075.219333][ T396] syzkaller0: tun_net_xmit 76 [ 1075.282446][T23875] syzkaller0: create flow: hash 765509945 index 1 [ 1075.500593][ T39] syzkaller0: tun_net_xmit 76 [ 1075.505365][ T39] syzkaller0: tun_net_xmit 48 [ 1075.521015][ T396] syzkaller0: tun_net_xmit 76 [ 1075.525840][ T396] syzkaller0: tun_net_xmit 48 [ 1075.529260][ T39] syzkaller0: tun_net_xmit 76 [ 1075.542814][T23872] syzkaller0: delete flow: hash 765509945 index 1 [ 1075.549483][ T396] syzkaller0: tun_net_xmit 76 [ 1075.563515][T23864] syzkaller0: delete flow: hash 787615462 index 1 [ 1075.576149][T23860] syzkaller0: delete flow: hash 787615462 index 1 [ 1076.867387][T23916] device veth1_macvtap left promiscuous mode [ 1076.882035][T23916] device macsec0 left promiscuous mode [ 1076.925876][T23916] device veth1_macvtap entered promiscuous mode [ 1076.941670][T23916] device macsec0 entered promiscuous mode [ 1076.962126][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1077.982885][ T396] syzkaller0: tun_net_xmit 76 [ 1077.987753][ T396] syzkaller0: tun_net_xmit 48 [ 1078.013531][ T396] syzkaller0: tun_net_xmit 76 [ 1078.079217][ T3623] syzkaller0: tun_net_xmit 76 [ 1078.235510][T23934] device veth1_macvtap left promiscuous mode [ 1078.242030][T23934] device macsec0 left promiscuous mode [ 1078.290189][T23934] device veth1_macvtap entered promiscuous mode [ 1078.297045][T23934] device macsec0 entered promiscuous mode [ 1078.365834][T23936] device veth1_macvtap left promiscuous mode [ 1078.372312][T23936] device macsec0 left promiscuous mode [ 1078.402512][T23936] device veth1_macvtap entered promiscuous mode [ 1078.409353][T23936] device macsec0 entered promiscuous mode [ 1079.068740][T23949] syzkaller0: create flow: hash 787615462 index 1 [ 1079.167161][T23950] device veth1_macvtap left promiscuous mode [ 1079.179460][T23950] device macsec0 left promiscuous mode [ 1079.212365][T23953] device veth1_macvtap left promiscuous mode [ 1079.227131][T23953] device macsec0 left promiscuous mode [ 1079.242055][T23954] device veth1_macvtap entered promiscuous mode [ 1079.248720][T23954] device macsec0 entered promiscuous mode [ 1079.267537][T19709] syzkaller0: tun_net_xmit 76 [ 1079.272706][T19709] syzkaller0: tun_net_xmit 48 [ 1079.277797][T23955] device veth1_macvtap entered promiscuous mode [ 1079.286549][T23955] device macsec0 entered promiscuous mode [ 1079.292465][T19709] syzkaller0: tun_net_xmit 76 [ 1079.299999][T23946] syzkaller0: delete flow: hash 787615462 index 1 [ 1079.342725][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1080.038688][T23975] device veth1_macvtap left promiscuous mode [ 1080.046583][T23975] device macsec0 left promiscuous mode [ 1080.070071][T23978] device veth1_macvtap entered promiscuous mode [ 1080.086325][T23978] device macsec0 entered promiscuous mode [ 1080.169500][T23979] syzkaller0: create flow: hash 765509945 index 1 [ 1080.386519][T23983] syzkaller0: create flow: hash 787615462 index 1 [ 1080.425824][T23976] syzkaller0: delete flow: hash 765509945 index 1 [ 1080.639694][T23990] device veth1_macvtap left promiscuous mode [ 1080.646590][T23990] device macsec0 left promiscuous mode [ 1080.690120][T23987] device veth1_macvtap entered promiscuous mode [ 1080.696720][T23987] device macsec0 entered promiscuous mode [ 1080.789535][T23981] syzkaller0: delete flow: hash 787615462 index 1 [ 1080.990960][T24001] device veth1_macvtap left promiscuous mode [ 1080.997241][T24001] device macsec0 left promiscuous mode [ 1081.076662][T24000] device veth1_macvtap left promiscuous mode [ 1081.083197][T24000] device macsec0 left promiscuous mode [ 1081.099534][T24002] device veth1_macvtap left promiscuous mode [ 1081.105852][T24002] device macsec0 left promiscuous mode [ 1081.159832][T24005] device veth1_macvtap entered promiscuous mode [ 1081.209198][T24005] device macsec0 entered promiscuous mode [ 1081.233882][T24007] device veth1_macvtap entered promiscuous mode [ 1081.252172][T24007] device macsec0 entered promiscuous mode [ 1081.280226][T24006] device veth1_macvtap entered promiscuous mode [ 1081.291555][T24006] device macsec0 entered promiscuous mode [ 1081.701173][T24016] device veth1_macvtap left promiscuous mode [ 1081.776707][T24016] device macsec0 left promiscuous mode [ 1081.846325][T24020] device veth1_macvtap entered promiscuous mode [ 1081.879188][T24020] device macsec0 entered promiscuous mode [ 1082.129886][T24036] syzkaller0: create flow: hash 765509945 index 1 [ 1082.321192][ T3623] syzkaller0: tun_net_xmit 76 [ 1082.326023][ T3623] syzkaller0: tun_net_xmit 48 [ 1082.359252][ T3623] syzkaller0: tun_net_xmit 76 [ 1082.388896][T24028] syzkaller0: delete flow: hash 765509945 index 1 [ 1082.710970][T24048] syzkaller0: create flow: hash 765509945 index 1 [ 1082.899625][ T19] syzkaller0: tun_net_xmit 76 [ 1082.904726][ T19] syzkaller0: tun_net_xmit 48 [ 1082.929227][ T19] syzkaller0: tun_net_xmit 76 [ 1082.985610][T24043] syzkaller0: delete flow: hash 765509945 index 1 [ 1083.041058][T24053] device veth1_macvtap left promiscuous mode [ 1083.047522][T24053] device macsec0 left promiscuous mode [ 1083.134196][T24053] device veth1_macvtap entered promiscuous mode [ 1083.145117][T24053] device macsec0 entered promiscuous mode [ 1083.238915][T24057] device veth1_macvtap left promiscuous mode [ 1083.245410][T24057] device macsec0 left promiscuous mode [ 1083.264511][T24058] device veth1_macvtap entered promiscuous mode [ 1083.299195][T24058] device macsec0 entered promiscuous mode [ 1083.403905][T24061] device veth1_macvtap left promiscuous mode [ 1083.412235][T24061] device macsec0 left promiscuous mode [ 1083.504439][T24064] device veth1_macvtap entered promiscuous mode [ 1083.517502][T24064] device macsec0 entered promiscuous mode [ 1083.543600][T24063] device veth1_macvtap left promiscuous mode [ 1083.589435][T24063] device macsec0 left promiscuous mode [ 1083.628206][T24066] device veth1_macvtap entered promiscuous mode [ 1083.635683][T24066] device macsec0 entered promiscuous mode [ 1083.650185][T24068] device veth1_macvtap left promiscuous mode [ 1083.656840][T24068] device macsec0 left promiscuous mode [ 1083.691348][T24070] device veth1_macvtap entered promiscuous mode [ 1083.709558][T24070] device macsec0 entered promiscuous mode [ 1083.798745][T24077] device veth1_macvtap left promiscuous mode [ 1083.817891][T24077] device macsec0 left promiscuous mode [ 1083.858488][T24077] device veth1_macvtap entered promiscuous mode [ 1083.867018][T24077] device macsec0 entered promiscuous mode [ 1084.632969][ T28] audit: type=1400 audit(1756469017.350:113): avc: denied { write } for pid=24089 comm="syz.3.7352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 1084.807065][ T28] audit: type=1400 audit(1756469017.520:114): avc: denied { tracepoint } for pid=24101 comm="syz.4.7357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 1084.858899][ T28] audit: type=1400 audit(1756469017.570:115): avc: denied { read } for pid=24101 comm="syz.4.7357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1084.928484][ T28] audit: type=1400 audit(1756469017.640:116): avc: denied { write } for pid=24107 comm="syz.2.7360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1085.216012][ T28] audit: type=1400 audit(1756469017.930:117): avc: denied { write } for pid=24135 comm="syz.1.7372" name="cgroup.subtree_control" dev="cgroup2" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1085.314287][ T28] audit: type=1400 audit(1756469017.960:118): avc: denied { open } for pid=24135 comm="syz.1.7372" path="" dev="cgroup2" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1085.387217][ T28] audit: type=1400 audit(1756469017.960:119): avc: denied { ioctl } for pid=24135 comm="syz.1.7372" path="" dev="cgroup2" ino=180 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1086.018783][T24182] device veth1_macvtap left promiscuous mode [ 1086.046552][T24182] device macsec0 left promiscuous mode [ 1086.095343][T24186] device veth1_macvtap entered promiscuous mode [ 1086.109251][T24186] device macsec0 entered promiscuous mode [ 1087.709086][ C1] sched: RT throttling activated [ 1088.824034][ T28] audit: type=1400 audit(1756469021.540:120): avc: denied { read } for pid=24195 comm="poweroff" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1088.879772][ T28] audit: type=1400 audit(1756469021.600:121): avc: denied { read } for pid=24202 comm="syz.0.7401" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1088.979187][ T28] audit: type=1400 audit(1756469021.600:122): avc: denied { open } for pid=24202 comm="syz.0.7401" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 Stopping sshd: stopped /usr/sbin/sshd (pid 193) OK Stopping crond: stopped /usr/sbin/crond (pid 186) OK Stopping dhcpcd... stopped /sbin/dhcpcd (pid 140) [ 1089.648238][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 1089.648254][ T28] audit: type=1400 audit(1756469022.360:125): avc: denied { search } for pid=24264 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Stopping network: [ 1089.786911][T24289] bridge0: port 2(bridge_slave_1) entered disabled state [ 1089.794178][T24289] bridge0: port 1(bridge_slave_0) entered disabled state [ 1089.859622][T24289] device bridge_slave_1 left promiscuous mode [ 1089.881412][T24289] bridge0: port 2(bridge_slave_1) entered disabled state [ 1089.957412][T24289] device bridge_slave_0 left promiscuous mode [ 1089.975824][T24289] bridge0: port 1(bridge_slave_0) entered disabled state [ 1091.810148][T24304] device sit0 entered promiscuous mode [ 1091.917091][ T28] audit: type=1400 audit(1756469024.630:126): avc: denied { write } for pid=141 comm="dhcpcd" name="dhcpcd" dev="tmpfs" ino=489 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1092.109136][ T28] audit: type=1400 audit(1756469024.630:127): avc: denied { remove_name } for pid=141 comm="dhcpcd" name="sock" dev="tmpfs" ino=491 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1092.239135][ T28] audit: type=1400 audit(1756469024.630:128): avc: denied { unlink } for pid=141 comm="dhcpcd" name="sock" dev="tmpfs" ino=491 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 1092.389132][ T28] audit: type=1400 audit(1756469024.720:129): avc: denied { unlink } for pid=141 comm="dhcpcd" name="pid" dev="tmpfs" ino=490 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 OK Stopping iptables: [ 1093.292077][ T28] audit: type=1400 audit(1756469026.010:130): avc: denied { search } for pid=24343 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 OK [ 1093.321988][ T28] audit: type=1400 audit(1756469026.010:131): avc: denied { write } for pid=24343 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1093.374995][ T28] audit: type=1400 audit(1756469026.010:132): avc: denied { add_name } for pid=24343 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Stopping system message bus: [ 1093.409539][T15418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1093.430178][ T28] audit: type=1400 audit(1756469026.010:133): avc: denied { create } for pid=24343 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1093.549297][ T28] audit: type=1400 audit(1756469026.010:134): avc: denied { read open } for pid=24343 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=25621 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 done [ 1093.834861][T24409] bridge0: port 2(bridge_slave_1) entered disabled state [ 1093.842109][T24409] bridge0: port 1(bridge_slave_0) entered disabled state [ 1093.919213][T24409] device bridge0 entered promiscuous mode killall: can't kill pid 336: No such process killall: can't kill pid 898: No such process Stopping klogd: OK Stopping acpid: [ 1095.222045][T24490] device veth1_macvtap left promiscuous mode [ 1095.228186][T24490] device macsec0 left promiscuous mode [ 1095.235060][T24490] device veth1_macvtap entered promiscuous mode [ 1095.242195][T24490] device macsec0 entered promiscuous mode [ 1095.248735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready OK Stopping syslogd: stopped /sbin/syslogd (pid 84) OK umount: can't remount debugfs read-only [ 1095.673925][T24506] device veth1_macvtap left promiscuous mode [ 1095.681128][T24506] device macsec0 left promiscuous mode [ 1095.741224][T24506] device veth1_macvtap entered promiscuous mode [ 1095.802356][T24506] device macsec0 entered promiscuous mode umount: sysfs busy - remounted read-only umount: devtmpfs busy - remounted read-only umount: can't remount /dev/root read-only The system is going down NOW! Connection to 10.128.0.62 closed by remote host. [ 1095.989199][ T28] kauditd_printk_skb: 7 callbacks suppressed [ 1095.989217][ T28] audit: type=1400 audit(1756469028.700:142): avc: denied { write } for pid=276 comm="syz-executor" path="pipe:[13836]" dev="pipefs" ino=13836 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 Sent SIGTERM to all processes [ 1097.009894][ T8] device bridge_slave_1 left promiscuous mode [ 1097.016001][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1097.023393][ T8] device bridge_slave_0 left promiscuous mode [ 1097.029523][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1097.037010][ T8] device bridge_slave_1 left promiscuous mode [ 1097.043227][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1097.050532][ T8] device bridge_slave_0 left promiscuous mode [ 1097.056611][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1097.064411][ T8] device bridge_slave_1 left promiscuous mode [ 1097.070592][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1097.077777][ T8] device bridge_slave_0 left promiscuous mode [ 1097.083937][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1097.091888][ T8] device veth1_macvtap left promiscuous mode [ 1097.097876][ T8] device veth0_vlan left promiscuous mode [ 1097.103801][ T8] device veth1_macvtap left promiscuous mode [ 1097.109913][ T8] device veth0_vlan left promiscuous mode [ 1097.115863][ T8] device veth1_macvtap left promiscuous mode [ 1097.121897][ T8] device veth0_vlan left promiscuous mode [ 1097.127744][ T8] device veth1_macvtap left promiscuous mode [ 1097.133902][ T8] device veth0_vlan left promiscuous mode Sent SIGKILL to all processes Requesting system poweroff [ 1098.164041][T24515] kvm: exiting hardware virtualization [ 1098.171314][T24515] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 1098.178355][T24515] ACPI: PM: Preparing to enter system sleep state S5 [ 1098.185589][T24515] reboot: Power down serialport: VM disconnected.