last executing test programs: 21.907094143s ago: executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x4, 0xffffffffffffffb7, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 21.892951906s ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='rpcgss_upcall_result\x00'}, 0x10) r0 = perf_event_open(0x0, 0x0, 0x20000000000c, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x1, 0x2, 0x3, 0x80, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000840)}, 0x600, 0x8001, 0x7f, 0x5, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0xe, r0, 0xb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="61157400000000006113380000000000bfa000000000000007000000080000002d0301000000000095006900000000006916000000000000bf67000000000000350607000fff07206706000002000000150300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562eff4ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df0a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c29dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d57c4e9b2ad9bc1142ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57d20000009f0f53acbb40b4f8e2738270b31562ed838b9df97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe3a5ac000000020000000000000000000000c1eb2d91fb79ea00000000000000000000000000e4007be511fe32fbc90e2364a55e9bb66ad2d00fea2594e190deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7a43c8da0c44d2ebf2f3f2b87be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d78854ca4d3116dbc7e2bf2402a75fd7a5573336004084d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453bedf0c5d744b527c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a67463d7dbf85ae93234c2cc17dc4a5dfacba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b3bc87b0da80000d9ef418cf19e7a8cf8ffffffce91798adc2dca87ddd9d064e081383409ed2912c811c600f03212a5331c2a4ead000000000000000000008d4496dc862fcdb0ee67fdd006d4e466e8b32b3afdaecee9862edf61cd0dd24ff2dba562c5ae5c053355abb762ef2a5ee5f285e333b522ca09af626c6e4ad1c685165388000015de7f2077cd6d96a8a687c97e7d1d5cc25ffebc53b2ef9d57cf5d995bad3de6f555e9616d0e7c258205668dcfb35c3550ef80e0a704a7d9dc23e1742dc9e7d7d8c3b3cba2229cd1c0d8046981789493b26c611c40b86157d7c383144bff7115f440e059bdfb739d7c285d6c2048c229d1fd67791bff7fa758b953b41cf077028716a411afef49f51d490f09ce0781f2d1769551bb8f882dfe8d1491142666de72b230356376b60abc0b7494a683ecf96463e89744ea228ac17f7ac5a06b103ea8c78d82d48d7700b661357224b847a6adced04d87e0f4019cae065b48be01956d7c279e8232e7f7e7b4b0c7c740cb7920823c26ad3ec97db1e09c347db220851d1e280ea6bce40c16193a89719b74be9456afef6b6b56ee88b878404a308b4e9471e11bc250c36c154c20c8533376e347c89020b7ef9599ea49ee6d3b9b355ad9fbda34625d243168d788bf9a681b09aa85e0da7d76f2cd029ee3df390cba760cd9c9b5fe625827edae4e7c19dc6c2fe701797df47324cad92d8ea62270f89d04141e89bee3c3611a996d9d9db00508adc93d7bb21dfe1174ab2f31d075e30ee07e16d28aaa70a35c55370a3af315cf25a6cce2cae3d6c75906290d55a2a2447bb571d6991522136ed013b8f6f4cf0a91931f0a7d88d4e69729a77a6e76433c1a0668677f8c7683f779d3301db1f43bd7dd0b301098f522437ec5ff0c358900000000000000000000000000007f91ee647a956ca982a84a97f9231a107466f2f9d62994907a93b9d183c0c6187d0a9ea8ccb3ba859b05"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21.682400008s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r1) 21.531237072s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x10001, 0x10001, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x104}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x7fff, 0x21, 0x6d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000000540)=""/230, 0xe6, 0x0, &(0x7f0000000740)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000880)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) 21.354604339s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000570000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff1200000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000015000000b7030000000000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000cb4500639100002000000000000000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4872f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5df11cc2afb53611cc32a790bc0b80e80eae8f5e64be2c9d2d29db3d36cd015c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67c4c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f10800000000000000826151a8cc245cc5a4de925ca2a730a00c87c493dbfa60e63fda97a29682881eb8c9cfa72b08eecc952a3fd2c46f3c1cde71a19d1a2982492a210e00d2bfea3b8d188df2eff8d56aaae7d32a2e183722537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c75e0cf2f94b13ecb66d20e48d192a4251b59d378d0616a48c7957e122665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f638f7eb12f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b6e8c71e26032176066599783568628f0309c3afa716d3706e1fa89917e131f4034a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f87b039d5430b3c6643e9146d2478ce31344b554aca78a0000000000000010c65608fda6ed5d08e7a796042aa127d8740e5787d0347aa37801faff5b9050803a19ff6205aa5c263e407a2f7de57f9c4af1e094fa4e3f05528c2a165996efaab5a430c08dd810bc97204b767dd969721a26aa74"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001540)={&(0x7f0000001340)="118f8bf2853267def7a948188dfb7355df2278dc7d62c8996faba66f28a963048a3ca85b08620e0165d77ac3c481c17b9e107ed435ca92cee337565a73d132f57be76d35a6f391c699c2fdbdfa9a6c6ee9d2a85452d2b9436f", &(0x7f00000013c0)=""/23, &(0x7f0000001400)="f2a40c128114a13995f3c8d991745aa4c987832c0563e215b54c947c0d5c7b103d1bd75c12acea16d82a6cb53f32d1dff00645cfb2084719afc828a8fef369f6fce746f54464d0359974deb2571d8fc2b51bfd4555b196c92e8c39f6eded7f1c39047c7818982132dd910e64b750df834228cb6e947a8a736c939e8a45b2bddd89b058489f80c9fba856cdfa4a", &(0x7f00000014c0)="2f2dd55c45f3e53ca742956bc40a88ce033d09fda35e9648d4e532162bd8085d7b9576a1f3c5ca52e68a1915c96191965278f6184c7911055c413b78e4c8ed79d4ebbf6c867f290dfd9a69eacb759d8c3fa0c40ed70df6d9dccb44bafd79c38b902f93ea153c46f2cfe60ac3587151e866cc1934920bb7d44ea3", 0x1, 0xffffffffffffffff, 0x4}, 0x38) perf_event_open(&(0x7f0000000380)={0x0, 0xfffffffffffffdd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600)=r3, 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="1a08000000000000915df63de4ee2b398510000000", @ANYRES32, @ANYBLOB="00000000000000002f0000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000c000000009500"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r4, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)=[0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000780), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61143c00000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 20.444416729s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_request_inode\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0x2, &(0x7f00000000c0)='<\x00'}, 0x30) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c0000000c0000000a0000000000001102000000ffffffff000000000000000400000800000000000000000000002e"], 0x0, 0x40}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r3, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000000c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="00000021007b560000000000400000ac8f6e5080024a0095"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0x1, &(0x7f0000000380)=@raw=[@ldst={0x7c158228e364e267, 0x1, 0x1, 0x7, 0x4, 0xfffffffffffffff0, 0x1}], &(0x7f0000000500)='syzkaller\x00', 0x4, 0xef, &(0x7f0000000580)=""/239, 0x40f00, 0x5f, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x800, 0x4, 0x3ff}, 0x10, 0x0, r5, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000840)=[{0x2, 0x5, 0xa, 0x7}, {0x2, 0x1, 0xa, 0x6}], 0x10, 0x9}, 0x90) 2.66345592s ago: executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x71, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x59, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x5, 0x7, 0x4, 0x41, 0xffffffffffffffff, 0x191, '\x00', r1, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000005208c6b280e9d239ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000500)='./file0\x00', 0x0, 0x8, r3}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) 2.285697078s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x104}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x7fff, 0x21, 0x6d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000000540)=""/230, 0xe6, 0x0, &(0x7f0000000740)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000880)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b11ad261777db75186baf0b2792ade1f10772662181fe046096c5df696334e2d8363970c8c3b029c88880576b08935b03795560230500ef286f21c974d520c247fd200851f90b2dd5e5f6b23909a23ee27007dae2a0fdf92809a931196df3be84781f7ecafa0a4bcf7e01a23999fdfb4b490f6cfe5edf3850576acb265f2ee288a85dfe7c79e969b738dbc61171dfd8f5e33fbf1ee05bc5bdeb164dc2458455e3ba438c9109dd001ad93df3fc235bed50ffce5ea79cfc8cf7d53a031691362ba21394bd614ec41f636ec0e299e370f5631acfab5a6519a36f963679457241bc05a307f8be0c828a43ed21ecdd1ee2b9b7ae315e5b515c71c39bf4b45f5e3f7cd3f6404fc93cf55949f0c3a7b87f86120153725784e98975c7617ffc7e8cc497f437853d9c04b195fa52848dd1555796b3cdf2527d7929631cca05e27c28566d2c47699bc6c3f5f76680c1db20c3089a3bdc5b44d224a0b3c2ca8087486aead1d034d94d32ad677b28b10ed58f8de2d5a8d25c7cae49ba35be16888ea8da622daf5f0f02d9c08752113ab1ec2bde50940e9bf33f91a6c5056aabc04eedfeb6535540e5c027ff4df6589cb47171bfbb564a2350564f4bdbcf4e048f2b34570d5ef2bb7939256325574c3bf96f022efde18e9274d5d40af19b0afe0c774b56ff010000bf8be42828b4cb3d6cf6930f5c4c71563e4eb0d341dc742bdb802b498fef8490b52ad16e131d8e3142ef3ffba81085ce4a028c7af46774b391e2124fcd93ff05c21ad0da384ff0017957481ee790b301e3e817c3b651bb99090189eed2862f89e6b5ca8e62a5f5ff0dc6ed83392fd551d0eedc491b3df83509d2fa1023eb77b8a13de09e22a7f19088bcbd8f47ad5a964ab6bbb94784d31b397229ae3fb66ffe0e9913d32301c844e58f000094f5766dc1ca5e8cfee332a28809591c14098f71a7bdcb88186bcd36a2ecce33a3048f6f97e14dac56e84a1fdfdee2bcd21132632905c060b3aca1d4446f456e2088e7257d575e8465d7ed767e415a616d1458a32e904a1ffaf090c2884d4a56958ab143cdb95b6c39e04010b888bd95b09d50d7e6c5c084aa8cdc21890b8ff3072ca215dde339bef126b07eb835d28f977ab43670412afe8361b60bf361aa4d351214801c57dad50ad6179a7507011e3060badbe396b3fb928c7e8b"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) 1.725179684s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000570000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff1200000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000015000000b7030000000000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000cb4500639100002000000000000000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4872f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5df11cc2afb53611cc32a790bc0b80e80eae8f5e64be2c9d2d29db3d36cd015c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67c4c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f10800000000000000826151a8cc245cc5a4de925ca2a730a00c87c493dbfa60e63fda97a29682881eb8c9cfa72b08eecc952a3fd2c46f3c1cde71a19d1a2982492a210e00d2bfea3b8d188df2eff8d56aaae7d32a2e183722537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c75e0cf2f94b13ecb66d20e48d192a4251b59d378d0616a48c7957e122665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f638f7eb12f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b6e8c71e26032176066599783568628f0309c3afa716d3706e1fa89917e131f4034a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f87b039d5430b3c6643e9146d2478ce31344b554aca78a0000000000000010c65608fda6ed5d08e7a796042aa127d8740e5787d0347aa37801faff5b9050803a19ff6205aa5c263e407a2f7de57f9c4af1e094fa4e3f05528c2a165996efaab5a430c08dd810bc97204b767dd969721a26aa74"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001540)={&(0x7f0000001340)="118f8bf2853267def7a948188dfb7355df2278dc7d62c8996faba66f28a963048a3ca85b08620e0165d77ac3c481c17b9e107ed435ca92cee337565a73d132f57be76d35a6f391c699c2fdbdfa9a6c6ee9d2a85452d2b9436f", &(0x7f00000013c0)=""/23, &(0x7f0000001400)="f2a40c128114a13995f3c8d991745aa4c987832c0563e215b54c947c0d5c7b103d1bd75c12acea16d82a6cb53f32d1dff00645cfb2084719afc828a8fef369f6fce746f54464d0359974deb2571d8fc2b51bfd4555b196c92e8c39f6eded7f1c39047c7818982132dd910e64b750df834228cb6e947a8a736c939e8a45b2bddd89b058489f80c9fba856cdfa4a", &(0x7f00000014c0)="2f2dd55c45f3e53ca742956bc40a88ce033d09fda35e9648d4e532162bd8085d7b9576a1f3c5ca52e68a1915c96191965278f6184c7911055c413b78e4c8ed79d4ebbf6c867f290dfd9a69eacb759d8c3fa0c40ed70df6d9dccb44bafd79c38b902f93ea153c46f2cfe60ac3587151e866cc1934920bb7d44ea3", 0x1, 0xffffffffffffffff, 0x4}, 0x38) perf_event_open(&(0x7f0000000380)={0x0, 0xfffffffffffffdd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600)=r3, 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="1a08000000000000915df63de4ee2b398510000000", @ANYRES32, @ANYRES32, @ANYBLOB="00000000000000009500000c000000009500007000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r4, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)=[0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000780), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 1.703927677s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r0) 1.616808621s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x10001, 0x10001, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x104}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x7fff, 0x21, 0x6d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000000540)=""/230, 0xe6, 0x0, &(0x7f0000000740)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000880)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) 1.541848342s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r1) 1.475667973s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x10001, 0x10001, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x104}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x7fff, 0x21, 0x6d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000000540)=""/230, 0xe6, 0x0, &(0x7f0000000740)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000880)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) 1.410302933s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x104}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x7fff, 0x21, 0x6d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000000540)=""/230, 0xe6, 0x0, &(0x7f0000000740)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000880)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) 1.398979434s ago: executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x4, 0xffffffffffffffb7, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) 1.325041446s ago: executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x400, 0x9}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000000), 0xffe000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000980), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000380), 0x9) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x9f, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000004c0), &(0x7f0000000600), 0x8, 0xbc, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={r0, 0x20, &(0x7f0000000940)={&(0x7f0000000880)=""/85, 0x55, 0x0, &(0x7f0000000900)=""/29, 0x1d}}, 0x10) 1.012988134s ago: executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x71, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x59, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x5, 0x7, 0x4, 0x41, 0xffffffffffffffff, 0x191, '\x00', r1, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000005208c6b280e9d239ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000500)='./file0\x00', 0x0, 0x8, r3}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) 958.614192ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r1}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 916.876888ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7", @ANYRESHEX=r0, @ANYBLOB="d3e267ffdce06a7b7b7078149e5bbdd2023c189d463aa4c5778e230226a493998284b78d6c0002fcfd40a2230b3209b1c3ea46c5396b6f2672561966d46b95e6f3c7baf471756ea3a3d3f8031712f0efe4f99b8164af7b41279df9193da4c6b9a82fea316a", @ANYRESHEX=r0, @ANYBLOB="e05292d59641e76b5703338ccfa43739d0e64b850f8893447ab61f9a762240736f17e9f8f15082f3673bdc13f48ee3249ecc8f40f89875e7972d9b1851bd33aeb48f88d470c1525f651875e8dd6e664dc291a057698b5ca6f6d4eecb110b54173e44f63e5a10f41616de20f287e17b269df5a2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, 0x0, 0x32600) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000700)='ext4_free_blocks\x00', r10}, 0x45) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r11, &(0x7f0000000100), 0x1001) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)=@o_path={&(0x7f0000000400)='./file0\x00', r0, 0x4000, r1}, 0x18) ioctl$SIOCSIFHWADDR(r11, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 806.233646ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x104}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x7fff, 0x21, 0x6d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000000540)=""/230, 0xe6, 0x0, &(0x7f0000000740)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000880)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) 529.761448ms ago: executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='rpcgss_upcall_result\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x20000000000c, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="61157400000000006113380000000000bfa000000000000007000000080000002d0301000000000095006900000000006916000000000000bf67000000000000350607000fff07206706000002000000150300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562eff4ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df0a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c29dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d57c4e9b2ad9bc1142ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57d20000009f0f53acbb40b4f8e2738270b31562ed838b9df97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe3a5ac000000020000000000000000000000c1eb2d91fb79ea00000000000000000000000000e4007be511fe32fbc90e2364a55e9bb66ad2d00fea2594e190deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7a43c8da0c44d2ebf2f3f2b87be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d78854ca4d3116dbc7e2bf2402a75fd7a5573336004084d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453bedf0c5d744b527c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a67463d7dbf85ae93234c2cc17dc4a5dfacba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b3bc87b0da80000d9ef418cf19e7a8cf8ffffffce91798adc2dca87ddd9d064e081383409ed2912c811c600f03212a5331c2a4ead000000000000000000008d4496dc862fcdb0ee67fdd006d4e466e8b32b3afdaecee9862edf61cd0dd24ff2dba562c5ae5c053355abb762ef2a5ee5f285e333b522ca09af626c6e4ad1c685165388000015de7f2077cd6d96a8a687c97e7d1d5cc25ffebc53b2ef9d57cf5d995bad3de6f555e9616d0e7c258205668dcfb35c3550ef80e0a704a7d9dc23e1742dc9e7d7d8c3b3cba2229cd1c0d8046981789493b26c611c40b86157d7c383144bff7115f440e059bdfb739d7c285d6c2048c229d1fd67791bff7fa758b953b41cf077028716a411afef49f51d490f09ce0781f2d1769551bb8f882dfe8d1491142666de72b230356376b60abc0b7494a683ecf96463e89744ea228ac17f7ac5a06b103ea8c78d82d48d7700b661357224b847a6adced04d87e0f4019cae065b48be01956d7c279e8232e7f7e7b4b0c7c740cb7920823c26ad3ec97db1e09c347db220851d1e280ea6bce40c16193a89719b74be9456afef6b6b56ee88b878404a308b4e9471e11bc250c36c154c20c8533376e347c89020b7ef9599ea49ee6d3b9b355ad9fbda34625d243168d788bf9a681b09aa85e0da7d76f2cd029ee3df390cba760cd9c9b5fe625827edae4e7c19dc6c2fe701797df47324cad92d8ea62270f89d04141e89bee3c3611a996d9d9db00508adc93d7bb21dfe1174ab2f31d075e30ee07e16d28aaa70a35c55370a3af315cf25a6cce2cae3d6c75906290d55a2a2447bb571d6991522136ed013b8f6f4cf0a91931f0a7d88d4e69729a77a6e76433c1a0668677f8c7683f779d3301db1f43bd7dd0b301098f522437ec5ff0c358900000000000000000000000000007f91ee647a956ca982a84a97f9231a107466f2f9d62994907a93b9d183c0c6187d0a9ea8ccb3ba859b05"], &(0x7f0000000100)='GPL\x00'}, 0x48) 332.648389ms ago: executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x71, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x59, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x5, 0x7, 0x4, 0x41, 0xffffffffffffffff, 0x191, '\x00', r1, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000005208c6b280e9d239ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000500)='./file0\x00', 0x0, 0x8, r3}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) 247.332702ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8e, 0xe7c9, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x5, 0x2}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x16, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r1, &(0x7f0000000380)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{}, &(0x7f0000000a80), &(0x7f0000000ac0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r2}, 0x38) 244.337132ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r0) 164.773215ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r1) 146.723747ms ago: executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x4, 0xffffffffffffffb7, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) 132.09619ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x10001, 0x10001, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x104}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x7fff, 0x21, 0x6d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000000540)=""/230, 0xe6, 0x0, &(0x7f0000000740)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000880)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) 120.145152ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x10001, 0x10001, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x104}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x7fff, 0x21, 0x6d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000000540)=""/230, 0xe6, 0x0, &(0x7f0000000740)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000880)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) 62.35068ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r1}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 0s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000570000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001540)={&(0x7f0000001340)="118f8bf2853267def7a948188dfb7355df2278dc7d62c8996faba66f28a963048a3ca85b08620e0165d77ac3c481c17b9e107ed435ca92cee337565a73d132f57be76d35a6f391c699c2fdbdfa9a6c6ee9d2a85452d2b9436f", &(0x7f00000013c0)=""/23, &(0x7f0000001400)="f2a40c128114a13995f3c8d991745aa4c987832c0563e215b54c947c0d5c7b103d1bd75c12acea16d82a6cb53f32d1dff00645cfb2084719afc828a8fef369f6fce746f54464d0359974deb2571d8fc2b51bfd4555b196c92e8c39f6eded7f1c39047c7818982132dd910e64b750df834228cb6e947a8a736c939e8a45b2bddd89b058489f80c9fba856cdfa4a", &(0x7f00000014c0)="2f2dd55c45f3e53ca742956bc40a88ce033d09fda35e9648d4e532162bd8085d7b9576a1f3c5ca52e68a1915c96191965278f6184c7911055c413b78e4c8ed79d4ebbf6c867f290dfd9a69eacb759d8c3fa0c40ed70df6d9dccb44bafd79c38b902f93ea153c46f2cfe60ac3587151e866cc1934920bb7d44ea3", 0x1, 0xffffffffffffffff, 0x4}, 0x38) perf_event_open(&(0x7f0000000380)={0x0, 0xfffffffffffffdd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600)=r3, 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="1a08000000000000915df63de4ee2b398510000000", @ANYRES32, @ANYRES32, @ANYBLOB="00000000000000009500000c000000009500007000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r4, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)=[0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000780), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) kernel console output (not intermixed with test programs): disabled state [ 1866.276175][T19202] bridge0: port 1(bridge_slave_0) entered blocking state [ 1866.283275][T19202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1867.478859][T19229] bridge0: port 1(bridge_slave_0) entered disabled state [ 1867.611065][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1867.638218][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 1867.645205][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1868.461468][T19245] bridge0: port 1(bridge_slave_0) entered disabled state [ 1868.542375][T19245] bridge0: port 1(bridge_slave_0) entered blocking state [ 1868.549770][T19245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1869.340979][T19263] bridge0: port 1(bridge_slave_0) entered disabled state [ 1869.464604][T19263] bridge0: port 1(bridge_slave_0) entered blocking state [ 1869.471912][T19263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1871.425704][T19296] bridge0: port 1(bridge_slave_0) entered disabled state [ 1871.491140][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1871.502782][T10282] bridge0: port 1(bridge_slave_0) entered blocking state [ 1871.509676][T10282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1873.609492][T19336] bridge0: port 1(bridge_slave_0) entered disabled state [ 1873.725612][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1873.750419][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1873.757301][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1875.726301][T19371] bridge0: port 1(bridge_slave_0) entered disabled state [ 1875.789327][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1875.797430][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1875.804307][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1877.022630][T19410] bridge0: port 1(bridge_slave_0) entered disabled state [ 1877.153548][T19410] bridge0: port 1(bridge_slave_0) entered blocking state [ 1877.160702][T19410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1877.999318][T19443] bridge0: port 1(bridge_slave_0) entered disabled state [ 1878.131098][T19443] bridge0: port 1(bridge_slave_0) entered blocking state [ 1878.138146][T19443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1879.329913][T19472] bridge0: port 1(bridge_slave_0) entered disabled state [ 1879.461567][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1879.487656][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 1879.494585][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1879.583096][T19475] bridge0: port 1(bridge_slave_0) entered disabled state [ 1879.669626][T19475] bridge0: port 1(bridge_slave_0) entered blocking state [ 1879.676762][T19475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1880.315963][T19503] bridge0: port 1(bridge_slave_0) entered disabled state [ 1880.469350][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1880.517783][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1880.524701][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1880.609258][T19508] bridge0: port 1(bridge_slave_0) entered disabled state [ 1880.646687][T19508] bridge0: port 1(bridge_slave_0) entered blocking state [ 1880.653880][T19508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1881.859740][T19538] bridge0: port 1(bridge_slave_0) entered disabled state [ 1881.962089][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1881.976825][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1881.983757][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1882.028307][T19540] bridge0: port 1(bridge_slave_0) entered disabled state [ 1882.093656][T19540] bridge0: port 1(bridge_slave_0) entered blocking state [ 1882.100780][T19540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1882.949498][T19568] bridge0: port 1(bridge_slave_0) entered disabled state [ 1883.040829][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1883.059967][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 1883.066864][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1883.348728][T19586] bridge0: port 1(bridge_slave_0) entered disabled state [ 1883.391168][T19588] bridge0: port 1(bridge_slave_0) entered disabled state [ 1883.466922][T19586] bridge0: port 1(bridge_slave_0) entered blocking state [ 1883.473955][T19586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1883.537321][T19588] bridge0: port 1(bridge_slave_0) entered blocking state [ 1883.544234][T19588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1884.014631][T19598] bridge0: port 1(bridge_slave_0) entered disabled state [ 1884.112940][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1884.143479][T27910] bridge0: port 1(bridge_slave_0) entered blocking state [ 1884.150392][T27910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1884.914146][T19621] bridge0: port 1(bridge_slave_0) entered disabled state [ 1884.922714][T19622] bridge0: port 1(bridge_slave_0) entered disabled state [ 1884.963659][T19621] bridge0: port 1(bridge_slave_0) entered blocking state [ 1884.970712][T19621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1885.020410][T19622] bridge0: port 1(bridge_slave_0) entered blocking state [ 1885.027599][T19622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1885.355949][T19637] bridge0: port 1(bridge_slave_0) entered disabled state [ 1885.532582][T19637] bridge0: port 1(bridge_slave_0) entered blocking state [ 1885.539741][T19637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1886.525141][T19657] bridge0: port 1(bridge_slave_0) entered disabled state [ 1886.630309][T19655] bridge0: port 1(bridge_slave_0) entered disabled state [ 1886.643487][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1886.665088][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1886.672000][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1886.695960][T19663] bridge0: port 1(bridge_slave_0) entered disabled state [ 1886.737682][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1886.756044][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 1886.762948][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1886.816098][T19663] bridge0: port 1(bridge_slave_0) entered blocking state [ 1886.823638][T19663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1886.838596][T19670] bridge0: port 1(bridge_slave_0) entered disabled state [ 1886.880906][T19665] bridge0: port 1(bridge_slave_0) entered blocking state [ 1886.888520][T19665] bridge0: port 1(bridge_slave_0) entered disabled state [ 1886.901487][T19665] device bridge_slave_0 entered promiscuous mode [ 1886.926530][T19670] bridge0: port 1(bridge_slave_0) entered blocking state [ 1886.933617][T19670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1886.945063][T19665] bridge0: port 2(bridge_slave_1) entered blocking state [ 1886.962177][T19665] bridge0: port 2(bridge_slave_1) entered disabled state [ 1886.977273][T19665] device bridge_slave_1 entered promiscuous mode [ 1887.582674][T19665] bridge0: port 2(bridge_slave_1) entered blocking state [ 1887.589669][T19665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1887.596740][T19665] bridge0: port 1(bridge_slave_0) entered blocking state [ 1887.603548][T19665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1887.839026][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 1887.847479][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 1888.026604][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1888.046690][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1888.128708][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1888.158974][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1888.167049][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 1888.173928][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1888.283365][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1888.332324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1888.372661][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 1888.379564][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1888.457611][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1888.496138][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1888.544593][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1888.585109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1888.638789][T19699] bridge0: port 1(bridge_slave_0) entered disabled state [ 1888.657838][T19700] bridge0: port 1(bridge_slave_0) entered blocking state [ 1888.664958][T19700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1888.683544][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1888.723233][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1888.785265][T19704] bridge0: port 1(bridge_slave_0) entered disabled state [ 1888.897471][T19665] device veth0_vlan entered promiscuous mode [ 1888.909285][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1888.937355][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1888.961975][T19665] device veth1_macvtap entered promiscuous mode [ 1888.975903][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1888.983998][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1889.013916][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1889.050753][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1889.079321][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1889.120638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1889.135594][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1889.166431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1889.202658][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1889.273423][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1889.287530][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1889.294541][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1890.311708][T19737] bridge0: port 1(bridge_slave_0) entered disabled state [ 1890.456592][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1890.474955][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 1890.481969][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1890.562963][T19743] bridge0: port 1(bridge_slave_0) entered disabled state [ 1890.585493][T19743] bridge0: port 1(bridge_slave_0) entered blocking state [ 1890.592533][T19743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1891.544021][T19766] bridge0: port 1(bridge_slave_0) entered disabled state [ 1891.593462][T19766] bridge0: port 1(bridge_slave_0) entered blocking state [ 1891.600492][T19766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1891.639030][T19778] bridge0: port 1(bridge_slave_0) entered disabled state [ 1891.684282][T19778] bridge0: port 1(bridge_slave_0) entered blocking state [ 1891.691382][T19778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1893.201942][T19805] bridge0: port 1(bridge_slave_0) entered disabled state [ 1893.252366][T19805] bridge0: port 1(bridge_slave_0) entered blocking state [ 1893.259687][T19805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1894.449008][T19837] bridge0: port 1(bridge_slave_0) entered disabled state [ 1894.486964][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1894.509041][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 1894.515930][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1896.588913][T19870] bridge0: port 1(bridge_slave_0) entered disabled state [ 1896.643627][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1896.668321][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 1896.675312][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1898.555747][T19901] bridge0: port 1(bridge_slave_0) entered disabled state [ 1898.656601][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1898.695110][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 1898.702038][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1900.578182][T19931] bridge0: port 1(bridge_slave_0) entered disabled state [ 1900.735717][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1900.772122][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 1900.779032][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1900.832484][T19935] bridge0: port 1(bridge_slave_0) entered disabled state [ 1900.890641][T19935] bridge0: port 1(bridge_slave_0) entered blocking state [ 1900.897722][T19935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1901.788259][T19955] bridge0: port 1(bridge_slave_0) entered disabled state [ 1901.829970][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1901.850987][T27910] bridge0: port 1(bridge_slave_0) entered blocking state [ 1901.857884][T27910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1901.912340][T19961] bridge0: port 1(bridge_slave_0) entered disabled state [ 1901.972504][T19961] bridge0: port 1(bridge_slave_0) entered blocking state [ 1901.980103][T19961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1902.141058][T19974] bridge0: port 1(bridge_slave_0) entered disabled state [ 1902.174999][T19974] bridge0: port 1(bridge_slave_0) entered blocking state [ 1902.182129][T19974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1903.188508][T19987] bridge0: port 1(bridge_slave_0) entered disabled state [ 1903.321782][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1903.341669][T27910] bridge0: port 1(bridge_slave_0) entered blocking state [ 1903.348567][T27910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1903.469604][T19991] bridge0: port 1(bridge_slave_0) entered disabled state [ 1903.565388][T19991] bridge0: port 1(bridge_slave_0) entered blocking state [ 1903.572383][T19991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1903.871062][T20006] bridge0: port 1(bridge_slave_0) entered disabled state [ 1903.909680][T20006] bridge0: port 1(bridge_slave_0) entered blocking state [ 1903.916732][T20006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1904.673704][T20018] bridge0: port 1(bridge_slave_0) entered disabled state [ 1904.784862][ T7423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1904.810763][ T7423] bridge0: port 1(bridge_slave_0) entered blocking state [ 1904.817632][ T7423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1904.878905][T20024] bridge0: port 1(bridge_slave_0) entered disabled state [ 1904.929373][T20024] bridge0: port 1(bridge_slave_0) entered blocking state [ 1904.936393][T20024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1905.121593][T20040] bridge0: port 1(bridge_slave_0) entered disabled state [ 1905.238269][T20040] bridge0: port 1(bridge_slave_0) entered blocking state [ 1905.245393][T20040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1906.916906][T20066] bridge0: port 1(bridge_slave_0) entered disabled state [ 1906.966630][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1906.985302][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1906.992206][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1907.034752][T20072] bridge0: port 1(bridge_slave_0) entered disabled state [ 1907.067686][T20072] bridge0: port 1(bridge_slave_0) entered blocking state [ 1907.074904][T20072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1908.292578][T20099] bridge0: port 1(bridge_slave_0) entered disabled state [ 1908.396686][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1908.425111][T27910] bridge0: port 1(bridge_slave_0) entered blocking state [ 1908.432016][T27910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1908.604108][T20107] bridge0: port 1(bridge_slave_0) entered disabled state [ 1908.737401][T20107] bridge0: port 1(bridge_slave_0) entered blocking state [ 1908.744676][T20107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1910.050036][T20135] bridge0: port 1(bridge_slave_0) entered disabled state [ 1910.135574][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1910.158327][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1910.165226][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1910.215840][T20139] bridge0: port 1(bridge_slave_0) entered disabled state [ 1910.313551][T20139] bridge0: port 1(bridge_slave_0) entered blocking state [ 1910.320642][T20139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1911.750815][T20164] bridge0: port 1(bridge_slave_0) entered disabled state [ 1911.829822][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1911.857038][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 1911.863959][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1911.944175][T20171] bridge0: port 1(bridge_slave_0) entered disabled state [ 1912.034140][T20171] bridge0: port 1(bridge_slave_0) entered blocking state [ 1912.041434][T20171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1912.159972][T20174] bridge0: port 1(bridge_slave_0) entered disabled state [ 1912.197065][T20174] bridge0: port 1(bridge_slave_0) entered blocking state [ 1912.204326][T20174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1912.398825][T20180] bridge0: port 1(bridge_slave_0) entered disabled state [ 1912.540718][T20180] bridge0: port 1(bridge_slave_0) entered blocking state [ 1912.547887][T20180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1914.298613][T20208] bridge0: port 1(bridge_slave_0) entered disabled state [ 1914.379938][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1914.398497][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1914.405471][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1914.574314][T20218] bridge0: port 1(bridge_slave_0) entered disabled state [ 1914.614699][T20218] bridge0: port 1(bridge_slave_0) entered blocking state [ 1914.621931][T20218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1916.393500][T20243] bridge0: port 1(bridge_slave_0) entered disabled state [ 1916.445956][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1916.465490][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1916.472493][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1916.578668][T20252] bridge0: port 1(bridge_slave_0) entered disabled state [ 1916.631769][T20252] bridge0: port 1(bridge_slave_0) entered blocking state [ 1916.638812][T20252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1917.577070][T20265] bridge0: port 1(bridge_slave_0) entered blocking state [ 1917.584218][T20265] bridge0: port 1(bridge_slave_0) entered disabled state [ 1917.591789][T20265] device bridge_slave_0 entered promiscuous mode [ 1917.598842][T20265] bridge0: port 2(bridge_slave_1) entered blocking state [ 1917.605743][T20265] bridge0: port 2(bridge_slave_1) entered disabled state [ 1917.629247][T20265] device bridge_slave_1 entered promiscuous mode [ 1917.994011][T20282] bridge0: port 1(bridge_slave_0) entered disabled state [ 1918.063490][T20282] bridge0: port 1(bridge_slave_0) entered blocking state [ 1918.070393][T20282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1918.367773][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1918.385186][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1918.519794][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1918.554078][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1918.560981][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1918.572374][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1918.580982][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 1918.587881][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1918.595622][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1918.614956][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1918.623807][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1918.653686][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1918.666283][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1918.686150][T20265] device veth0_vlan entered promiscuous mode [ 1918.696213][T20293] bridge0: port 1(bridge_slave_0) entered disabled state [ 1918.704345][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1918.714819][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1918.793046][T20293] bridge0: port 1(bridge_slave_0) entered blocking state [ 1918.800138][T20293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1918.847826][T20265] device veth1_macvtap entered promiscuous mode [ 1918.862784][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1918.879799][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1918.933049][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1918.994530][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1919.067718][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1919.166943][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1919.205667][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1919.241267][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1919.280856][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1920.435918][T20320] bridge0: port 1(bridge_slave_0) entered blocking state [ 1920.477958][T20320] bridge0: port 1(bridge_slave_0) entered disabled state [ 1920.485404][T20320] device bridge_slave_0 entered promiscuous mode [ 1920.592824][T20320] bridge0: port 2(bridge_slave_1) entered blocking state [ 1920.660647][T20320] bridge0: port 2(bridge_slave_1) entered disabled state [ 1920.724831][T20320] device bridge_slave_1 entered promiscuous mode [ 1921.269331][T20320] bridge0: port 2(bridge_slave_1) entered blocking state [ 1921.276203][T20320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1921.283339][T20320] bridge0: port 1(bridge_slave_0) entered blocking state [ 1921.290846][T20320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1921.518059][T27910] bridge0: port 1(bridge_slave_0) entered disabled state [ 1921.578711][T27910] bridge0: port 2(bridge_slave_1) entered disabled state [ 1921.747106][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1921.754813][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1921.846670][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1921.888288][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1921.896333][T10282] bridge0: port 1(bridge_slave_0) entered blocking state [ 1921.903207][T10282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1921.997972][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1922.006210][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1922.108313][T10282] bridge0: port 2(bridge_slave_1) entered blocking state [ 1922.115178][T10282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1922.148358][ T5397] device bridge_slave_1 left promiscuous mode [ 1922.155356][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 1922.163651][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 1922.171694][ T5397] device veth1_macvtap left promiscuous mode [ 1922.483814][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1922.500723][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1922.549638][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1922.595797][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1922.631004][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1922.641833][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1922.664071][T20320] device veth0_vlan entered promiscuous mode [ 1922.768815][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1922.786845][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1922.898535][ T7423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1922.905850][ T7423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1923.024936][T20320] device veth1_macvtap entered promiscuous mode [ 1923.056113][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1923.072612][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1923.118171][T27910] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1923.241593][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1923.257441][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1923.368264][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1923.378441][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1923.949278][ T5397] device bridge_slave_1 left promiscuous mode [ 1924.008363][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 1924.063113][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 1924.146866][ T5397] device veth1_macvtap left promiscuous mode [ 1924.205240][ T5397] device veth0_vlan left promiscuous mode [ 1927.429759][ T5397] device bridge_slave_1 left promiscuous mode [ 1927.436375][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 1927.489748][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 1927.553685][ T5397] device veth1_macvtap left promiscuous mode [ 1927.598384][ T5397] device veth0_vlan left promiscuous mode [ 1928.939291][ T5397] device bridge_slave_1 left promiscuous mode [ 1928.965585][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 1929.030623][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 1929.113784][ T5397] device veth1_macvtap left promiscuous mode [ 1929.174827][ T5397] device veth0_vlan left promiscuous mode [ 1931.214339][T20533] device pim6reg1 entered promiscuous mode [ 1934.111850][T20609] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 1938.922928][T20735] device syzkaller0 entered promiscuous mode [ 1940.122462][T20763] device syzkaller0 entered promiscuous mode [ 1944.521833][T20902] syz-executor.0[20902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1944.521914][T20902] syz-executor.0[20902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1945.626427][T20928] device syzkaller0 entered promiscuous mode [ 1947.293349][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1948.287664][T21005] device syzkaller0 entered promiscuous mode [ 1949.618376][T21043] device syzkaller0 entered promiscuous mode [ 1951.401764][T21087] device syzkaller0 entered promiscuous mode [ 1951.528393][T21083] bridge0: port 1(bridge_slave_0) entered blocking state [ 1951.535264][T21083] bridge0: port 1(bridge_slave_0) entered disabled state [ 1951.639454][T21083] device bridge_slave_0 entered promiscuous mode [ 1951.820370][T21083] bridge0: port 2(bridge_slave_1) entered blocking state [ 1951.829793][T21083] bridge0: port 2(bridge_slave_1) entered disabled state [ 1951.915060][T21083] device bridge_slave_1 entered promiscuous mode [ 1952.521403][T21083] bridge0: port 2(bridge_slave_1) entered blocking state [ 1952.528343][T21083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1952.535382][T21083] bridge0: port 1(bridge_slave_0) entered blocking state [ 1952.542207][T21083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1952.695485][T20373] bridge0: port 1(bridge_slave_0) entered disabled state [ 1952.703023][T20373] bridge0: port 2(bridge_slave_1) entered disabled state [ 1952.800013][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1952.807355][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1952.888287][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1952.896870][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1952.958099][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 1952.964969][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1953.048100][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1953.056402][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1953.158160][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 1953.165050][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1953.257983][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1953.265952][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1953.358257][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1953.366229][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1953.415795][T21083] device veth0_vlan entered promiscuous mode [ 1953.425923][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1953.434965][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1953.444236][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1953.452379][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1953.524693][T21083] device veth1_macvtap entered promiscuous mode [ 1953.560239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1953.568412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1953.575758][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1953.638320][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1953.646693][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1953.663837][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1953.672093][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1953.680805][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1953.689958][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1953.719607][T21137] device syzkaller0 entered promiscuous mode [ 1957.739487][ T5397] device bridge_slave_1 left promiscuous mode [ 1957.749885][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 1957.817748][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 1957.845707][ T5397] device veth1_macvtap left promiscuous mode [ 1957.952121][ T5397] device veth0_vlan left promiscuous mode [ 1975.166082][ T28] audit: type=1400 audit(1718204376.409:145): avc: denied { ioctl } for pid=21588 comm="syz-executor.3" path="socket:[185343]" dev="sockfs" ino=185343 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1976.303590][T21636] device pim6reg1 entered promiscuous mode [ 1983.099914][T21800] bridge0: port 1(bridge_slave_0) entered blocking state [ 1983.130010][T21800] bridge0: port 1(bridge_slave_0) entered disabled state [ 1983.137329][T21800] device bridge_slave_0 entered promiscuous mode [ 1983.146760][T21800] bridge0: port 2(bridge_slave_1) entered blocking state [ 1983.204891][T21800] bridge0: port 2(bridge_slave_1) entered disabled state [ 1983.268399][T21800] device bridge_slave_1 entered promiscuous mode [ 1983.554796][T21800] bridge0: port 2(bridge_slave_1) entered blocking state [ 1983.561697][T21800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1983.568817][T21800] bridge0: port 1(bridge_slave_0) entered blocking state [ 1983.575557][T21800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1983.601207][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 1983.637566][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 1983.674094][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1983.718459][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1983.764702][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1983.788321][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 1983.795217][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1983.885391][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1983.931565][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 1983.938475][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1984.014489][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1984.035492][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1984.065823][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1984.103522][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1984.182669][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1984.243395][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1984.306382][T21800] device veth0_vlan entered promiscuous mode [ 1984.329189][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1984.341197][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1984.412644][T21800] device veth1_macvtap entered promiscuous mode [ 1984.486371][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1984.512663][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1984.571849][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1984.592628][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1984.601128][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1984.642447][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1984.777244][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1986.089944][T21892] ref_ctr_offset mismatch. inode: 0x7b0 offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 1986.630064][T21908] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 1987.272207][T10957] device bridge_slave_1 left promiscuous mode [ 1987.285361][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 1987.383487][T10957] device bridge_slave_0 left promiscuous mode [ 1987.447683][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 1987.566428][T10957] device veth1_macvtap left promiscuous mode [ 1987.599998][T10957] device veth0_vlan left promiscuous mode [ 1987.946861][T21934] bridge0: port 1(bridge_slave_0) entered blocking state [ 1987.954072][T21934] bridge0: port 1(bridge_slave_0) entered disabled state [ 1987.978397][T21934] device bridge_slave_0 entered promiscuous mode [ 1987.998439][T21934] bridge0: port 2(bridge_slave_1) entered blocking state [ 1988.008751][T21934] bridge0: port 2(bridge_slave_1) entered disabled state [ 1988.023066][T21934] device bridge_slave_1 entered promiscuous mode [ 1988.035227][T21954] device pim6reg1 entered promiscuous mode [ 1988.284007][T21934] bridge0: port 2(bridge_slave_1) entered blocking state [ 1988.291071][T21934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1988.298162][T21934] bridge0: port 1(bridge_slave_0) entered blocking state [ 1988.305090][T21934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1988.883061][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 1988.893598][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 1988.964747][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1988.995900][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1989.048743][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1989.099189][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1989.107243][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 1989.114126][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1989.160828][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1989.218597][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1989.232015][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 1989.238903][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1989.256296][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1989.305786][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1989.314405][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1989.323737][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1989.399826][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1989.448885][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1989.457096][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1989.579586][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1989.591479][T21934] device veth0_vlan entered promiscuous mode [ 1989.622703][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1989.689306][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1989.753987][T21934] device veth1_macvtap entered promiscuous mode [ 1989.806678][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1989.890448][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1989.971395][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1990.021680][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1990.041541][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1990.143331][T10957] device bridge_slave_1 left promiscuous mode [ 1990.159744][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 1990.190018][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 1990.217047][T10957] device veth1_macvtap left promiscuous mode [ 1990.251893][T10957] device veth0_vlan left promiscuous mode [ 1990.534085][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1990.550032][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1992.773657][T22095] device pim6reg1 entered promiscuous mode [ 1996.686338][ T28] audit: type=1400 audit(1718204397.929:146): avc: denied { create } for pid=22245 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1997.593504][T22281] device syzkaller0 entered promiscuous mode [ 1999.268007][ T28] audit: type=1400 audit(1718204400.509:147): avc: denied { create } for pid=22366 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2008.330515][T22663] device pim6reg1 entered promiscuous mode [ 2011.114919][T22743] bridge0: port 1(bridge_slave_0) entered blocking state [ 2011.199627][T22743] bridge0: port 1(bridge_slave_0) entered disabled state [ 2011.311339][T22743] device bridge_slave_0 entered promiscuous mode [ 2011.412759][T22743] bridge0: port 2(bridge_slave_1) entered blocking state [ 2011.500619][T22743] bridge0: port 2(bridge_slave_1) entered disabled state [ 2011.520803][T22743] device bridge_slave_1 entered promiscuous mode [ 2011.897827][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2011.905552][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2011.978801][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2012.006202][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2012.062309][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 2012.069219][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2012.144785][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2012.191785][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2012.239552][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 2012.246451][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2012.353816][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2012.459865][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2012.508451][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2012.573815][T22743] device veth0_vlan entered promiscuous mode [ 2012.620966][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2012.650834][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2012.729594][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2012.778166][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2012.842151][T22743] device veth1_macvtap entered promiscuous mode [ 2012.864991][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2012.873304][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2012.881698][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2012.893805][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2012.902535][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2012.920690][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2012.932241][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2028.329097][T23320] device pim6reg1 entered promiscuous mode [ 2036.284275][T23597] device veth0_vlan left promiscuous mode [ 2036.315502][T23597] device veth0_vlan entered promiscuous mode [ 2036.390767][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2036.405471][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2036.446223][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2039.107821][T23727] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 2040.035108][T23769] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 2040.525257][T23811] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 2041.115778][T23858] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 2043.978826][T24029] bridge0: port 1(bridge_slave_0) entered blocking state [ 2043.987870][T24029] bridge0: port 1(bridge_slave_0) entered disabled state [ 2043.995396][T24029] device bridge_slave_0 entered promiscuous mode [ 2044.005702][T24029] bridge0: port 2(bridge_slave_1) entered blocking state [ 2044.014526][T24029] bridge0: port 2(bridge_slave_1) entered disabled state [ 2044.022052][T24029] device bridge_slave_1 entered promiscuous mode [ 2044.579492][T17538] device bridge_slave_1 left promiscuous mode [ 2044.588781][T17538] bridge0: port 2(bridge_slave_1) entered disabled state [ 2044.649675][T17538] device bridge_slave_0 left promiscuous mode [ 2044.699688][T17538] bridge0: port 1(bridge_slave_0) entered disabled state [ 2044.764643][T17538] device veth1_macvtap left promiscuous mode [ 2044.813633][T17538] device veth0_vlan left promiscuous mode [ 2045.205369][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2045.214022][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2045.239093][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2045.251654][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2045.297662][T17738] bridge0: port 1(bridge_slave_0) entered blocking state [ 2045.304545][T17738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2045.312065][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2045.320350][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2045.328694][T17738] bridge0: port 2(bridge_slave_1) entered blocking state [ 2045.335558][T17738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2045.367957][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2045.375762][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2045.384119][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2045.406455][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2045.415206][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2045.430401][T24029] device veth0_vlan entered promiscuous mode [ 2045.436637][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2045.444419][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2045.452709][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2045.459951][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2045.473394][T24029] device veth1_macvtap entered promiscuous mode [ 2045.480468][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2045.488942][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2045.548089][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2045.563031][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2045.571432][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2045.580242][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2045.588781][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2046.507672][T24147] device pim6reg1 entered promiscuous mode [ 2066.042769][T17538] device bridge_slave_1 left promiscuous mode [ 2066.056067][T17538] bridge0: port 2(bridge_slave_1) entered disabled state [ 2066.120052][T17538] bridge0: port 1(bridge_slave_0) entered disabled state [ 2066.178337][T17538] device veth1_macvtap left promiscuous mode [ 2066.222769][T17538] device veth0_vlan left promiscuous mode [ 2066.531142][T24831] bridge0: port 1(bridge_slave_0) entered blocking state [ 2066.538151][T24831] bridge0: port 1(bridge_slave_0) entered disabled state [ 2066.545433][T24831] device bridge_slave_0 entered promiscuous mode [ 2066.598455][T24831] bridge0: port 2(bridge_slave_1) entered blocking state [ 2066.607598][T24831] bridge0: port 2(bridge_slave_1) entered disabled state [ 2066.624259][T24831] device bridge_slave_1 entered promiscuous mode [ 2066.823603][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2066.832775][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2066.873291][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2066.908289][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2066.953034][T17738] bridge0: port 1(bridge_slave_0) entered blocking state [ 2066.960026][T17738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2067.044061][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2067.091911][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2067.141090][T17738] bridge0: port 2(bridge_slave_1) entered blocking state [ 2067.147997][T17738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2067.262945][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2067.311153][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2067.386262][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2067.487895][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2067.520393][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2067.613299][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2067.706546][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2067.759970][T24831] device veth0_vlan entered promiscuous mode [ 2067.787496][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2067.825883][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2067.866643][T24831] device veth1_macvtap entered promiscuous mode [ 2067.926796][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2067.954673][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2068.002293][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2068.046168][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2068.133393][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2070.239510][T14861] device bridge_slave_1 left promiscuous mode [ 2070.248244][T14861] bridge0: port 2(bridge_slave_1) entered disabled state [ 2070.315549][T14861] device bridge_slave_0 left promiscuous mode [ 2070.367244][T14861] bridge0: port 1(bridge_slave_0) entered disabled state [ 2070.477077][T14861] device veth1_macvtap left promiscuous mode [ 2071.232228][T24986] bridge0: port 1(bridge_slave_0) entered blocking state [ 2071.328440][T24986] bridge0: port 1(bridge_slave_0) entered disabled state [ 2071.427461][T24986] device bridge_slave_0 entered promiscuous mode [ 2071.503379][T24986] bridge0: port 2(bridge_slave_1) entered blocking state [ 2071.537310][T24986] bridge0: port 2(bridge_slave_1) entered disabled state [ 2071.592484][T24986] device bridge_slave_1 entered promiscuous mode [ 2071.890066][T24986] bridge0: port 2(bridge_slave_1) entered blocking state [ 2071.896964][T24986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2071.904036][T24986] bridge0: port 1(bridge_slave_0) entered blocking state [ 2071.910841][T24986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2072.009387][T17738] bridge0: port 1(bridge_slave_0) entered disabled state [ 2072.019493][T17738] bridge0: port 2(bridge_slave_1) entered disabled state [ 2072.188455][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2072.203554][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2072.292420][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2072.393893][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2072.487564][T10261] bridge0: port 1(bridge_slave_0) entered blocking state [ 2072.494475][T10261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2072.602760][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2072.658190][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2072.719131][T10261] bridge0: port 2(bridge_slave_1) entered blocking state [ 2072.726007][T10261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2072.815639][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2072.833813][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2072.885620][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2072.906100][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2073.058630][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2073.066879][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2073.128692][T24986] device veth0_vlan entered promiscuous mode [ 2073.148323][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2073.156151][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2073.275622][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2073.355203][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2073.439844][T24986] device veth1_macvtap entered promiscuous mode [ 2073.490171][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2073.548618][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2073.556679][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2073.719204][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2073.749409][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2073.757733][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2073.765959][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2106.394924][T17538] device bridge_slave_1 left promiscuous mode [ 2106.412181][T17538] bridge0: port 2(bridge_slave_1) entered disabled state [ 2106.514900][T17538] device bridge_slave_0 left promiscuous mode [ 2106.575573][T17538] bridge0: port 1(bridge_slave_0) entered disabled state [ 2106.656602][T17538] device veth1_macvtap left promiscuous mode [ 2106.728283][T17538] device veth0_vlan left promiscuous mode [ 2107.514702][T26154] bridge0: port 1(bridge_slave_0) entered blocking state [ 2107.623674][T26154] bridge0: port 1(bridge_slave_0) entered disabled state [ 2107.631013][T26154] device bridge_slave_0 entered promiscuous mode [ 2107.638037][T26154] bridge0: port 2(bridge_slave_1) entered blocking state [ 2107.644876][T26154] bridge0: port 2(bridge_slave_1) entered disabled state [ 2107.652176][T26154] device bridge_slave_1 entered promiscuous mode [ 2108.112551][T26154] bridge0: port 2(bridge_slave_1) entered blocking state [ 2108.119446][T26154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2108.126545][T26154] bridge0: port 1(bridge_slave_0) entered blocking state [ 2108.133350][T26154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2108.199720][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2108.212017][T20373] bridge0: port 1(bridge_slave_0) entered disabled state [ 2108.283876][T20373] bridge0: port 2(bridge_slave_1) entered disabled state [ 2108.325501][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2108.359566][T20373] bridge0: port 1(bridge_slave_0) entered blocking state [ 2108.366463][T20373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2108.375396][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2108.383435][T20373] bridge0: port 2(bridge_slave_1) entered blocking state [ 2108.390312][T20373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2108.405510][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2108.414019][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2108.470172][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2108.534974][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2108.646982][T26154] device veth0_vlan entered promiscuous mode [ 2108.719171][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2108.746301][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2108.843715][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2108.926065][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2108.944001][T26154] device veth1_macvtap entered promiscuous mode [ 2108.953985][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2108.962393][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2108.970264][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2109.030799][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2109.102103][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2109.121728][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2109.135545][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2109.145072][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2109.154743][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2113.581971][T26344] device pim6reg1 entered promiscuous mode [ 2127.062714][T10957] device bridge_slave_1 left promiscuous mode [ 2127.070993][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 2127.109382][T10957] device bridge_slave_0 left promiscuous mode [ 2127.141559][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 2127.184289][T10957] device veth1_macvtap left promiscuous mode [ 2127.215987][T10957] device veth0_vlan left promiscuous mode [ 2127.573543][T26715] bridge0: port 1(bridge_slave_0) entered blocking state [ 2127.605463][T26715] bridge0: port 1(bridge_slave_0) entered disabled state [ 2127.613450][T26715] device bridge_slave_0 entered promiscuous mode [ 2127.628209][T26714] bridge0: port 1(bridge_slave_0) entered blocking state [ 2127.637169][T26714] bridge0: port 1(bridge_slave_0) entered disabled state [ 2127.644776][T26714] device bridge_slave_0 entered promiscuous mode [ 2127.674513][T26715] bridge0: port 2(bridge_slave_1) entered blocking state [ 2127.687850][T26715] bridge0: port 2(bridge_slave_1) entered disabled state [ 2127.728646][T26715] device bridge_slave_1 entered promiscuous mode [ 2127.756915][T26714] bridge0: port 2(bridge_slave_1) entered blocking state [ 2127.767212][T26714] bridge0: port 2(bridge_slave_1) entered disabled state [ 2127.796840][T26714] device bridge_slave_1 entered promiscuous mode [ 2128.221143][T26715] bridge0: port 2(bridge_slave_1) entered blocking state [ 2128.228054][T26715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2128.235150][T26715] bridge0: port 1(bridge_slave_0) entered blocking state [ 2128.241940][T26715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2128.316737][T26714] bridge0: port 2(bridge_slave_1) entered blocking state [ 2128.323648][T26714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2128.423692][T20373] bridge0: port 1(bridge_slave_0) entered disabled state [ 2128.478063][T20373] bridge0: port 2(bridge_slave_1) entered disabled state [ 2128.507894][T20373] bridge0: port 2(bridge_slave_1) entered disabled state [ 2128.529085][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2128.537007][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2128.563794][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2128.572161][T20373] bridge0: port 1(bridge_slave_0) entered blocking state [ 2128.579009][T20373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2128.586147][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2128.594072][T20373] bridge0: port 2(bridge_slave_1) entered blocking state [ 2128.600915][T20373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2128.608376][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2128.615682][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2128.623390][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2128.631753][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2128.639998][T20373] bridge0: port 1(bridge_slave_0) entered blocking state [ 2128.646838][T20373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2128.654987][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2128.663181][T20373] bridge0: port 2(bridge_slave_1) entered blocking state [ 2128.670054][T20373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2128.677534][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2128.710876][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2128.718960][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2128.726956][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2128.735340][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2128.743375][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2128.751355][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2128.775687][T26714] device veth0_vlan entered promiscuous mode [ 2128.790186][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2128.799311][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2128.807543][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2128.816796][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2128.825326][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2128.833319][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2128.843254][T26715] device veth0_vlan entered promiscuous mode [ 2128.864388][T26714] device veth1_macvtap entered promiscuous mode [ 2128.871629][T10957] device bridge_slave_1 left promiscuous mode [ 2128.878204][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 2128.885618][T10957] device bridge_slave_0 left promiscuous mode [ 2128.893570][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 2128.901975][T10957] device veth1_macvtap left promiscuous mode [ 2128.907883][T10957] device veth0_vlan left promiscuous mode [ 2129.013185][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2129.020656][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2129.028035][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2129.035925][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2129.044021][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2129.055598][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2129.063759][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2129.077372][T26715] device veth1_macvtap entered promiscuous mode [ 2129.106143][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2129.114180][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2129.123363][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2129.157491][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2129.170707][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2129.220363][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2129.271162][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2129.292442][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2129.300849][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2129.402845][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2129.441106][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2129.488117][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2129.496347][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2129.511661][T26736] bridge0: port 1(bridge_slave_0) entered blocking state [ 2129.518816][T26736] bridge0: port 1(bridge_slave_0) entered disabled state [ 2129.528619][T26736] device bridge_slave_0 entered promiscuous mode [ 2129.551447][T26736] bridge0: port 2(bridge_slave_1) entered blocking state [ 2129.558415][T26736] bridge0: port 2(bridge_slave_1) entered disabled state [ 2129.565912][T26736] device bridge_slave_1 entered promiscuous mode [ 2130.005979][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2130.016608][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2130.049148][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2130.057378][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2130.072257][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 2130.079160][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2130.086888][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2130.095285][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2130.105883][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 2130.112789][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2130.120566][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2130.130653][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2130.206933][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2130.262847][T26736] device veth0_vlan entered promiscuous mode [ 2130.306131][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2130.325609][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2130.376999][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2130.426053][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2130.447440][T10957] device bridge_slave_1 left promiscuous mode [ 2130.456562][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 2130.483915][T10957] device bridge_slave_0 left promiscuous mode [ 2130.536139][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 2130.587174][T10957] device veth1_macvtap left promiscuous mode [ 2130.610963][T10957] device veth0_vlan left promiscuous mode [ 2131.040293][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2131.064526][T26736] device veth1_macvtap entered promiscuous mode [ 2131.140063][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2131.156086][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2131.216047][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2131.272030][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2133.355585][T26823] device pim6reg1 entered promiscuous mode [ 2134.689322][T26857] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 2137.322712][T10957] device bridge_slave_1 left promiscuous mode [ 2137.331966][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 2137.396916][T10957] device bridge_slave_0 left promiscuous mode [ 2137.451397][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 2137.512503][T10957] device veth1_macvtap left promiscuous mode [ 2137.558034][T10957] device veth0_vlan left promiscuous mode [ 2138.110945][T26928] bridge0: port 1(bridge_slave_0) entered blocking state [ 2138.140060][T26928] bridge0: port 1(bridge_slave_0) entered disabled state [ 2138.147400][T26928] device bridge_slave_0 entered promiscuous mode [ 2138.208242][T26928] bridge0: port 2(bridge_slave_1) entered blocking state [ 2138.215359][T26928] bridge0: port 2(bridge_slave_1) entered disabled state [ 2138.222807][T26928] device bridge_slave_1 entered promiscuous mode [ 2138.718623][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2138.725961][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2138.772135][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2138.787396][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2138.798675][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 2138.805563][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2138.813340][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2138.821785][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2138.830124][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 2138.836960][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2138.848072][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2138.855937][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2138.869701][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2138.883322][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2138.894376][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2138.904143][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2138.963452][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2139.008708][T26928] device veth0_vlan entered promiscuous mode [ 2139.054464][T26928] device veth1_macvtap entered promiscuous mode [ 2139.102071][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2139.139208][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2139.157684][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2143.340558][T27052] device macsec0 entered promiscuous mode [ 2155.663667][T27349] bridge0: port 1(bridge_slave_0) entered blocking state [ 2155.756232][T27349] bridge0: port 1(bridge_slave_0) entered disabled state [ 2155.857992][T27349] device bridge_slave_0 entered promiscuous mode [ 2155.938707][T27349] bridge0: port 2(bridge_slave_1) entered blocking state [ 2155.947148][T27349] bridge0: port 2(bridge_slave_1) entered disabled state [ 2155.954691][T27349] device bridge_slave_1 entered promiscuous mode [ 2156.426171][T27349] bridge0: port 2(bridge_slave_1) entered blocking state [ 2156.433076][T27349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2156.440181][T27349] bridge0: port 1(bridge_slave_0) entered blocking state [ 2156.446933][T27349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2156.569996][T17738] bridge0: port 1(bridge_slave_0) entered disabled state [ 2156.589037][T17738] bridge0: port 2(bridge_slave_1) entered disabled state [ 2156.700058][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2156.707393][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2156.850754][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2156.870381][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2156.922550][T20373] bridge0: port 1(bridge_slave_0) entered blocking state [ 2156.929457][T20373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2157.017882][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2157.026084][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2157.128110][T20373] bridge0: port 2(bridge_slave_1) entered blocking state [ 2157.134981][T20373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2157.203797][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2157.211813][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2157.219993][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2157.228186][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2157.245529][T27349] device veth0_vlan entered promiscuous mode [ 2157.257162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2157.269380][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2157.388188][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2157.395985][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2157.461744][T27349] device veth1_macvtap entered promiscuous mode [ 2157.507804][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2157.520766][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2157.529079][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2157.537145][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2157.548167][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2157.565546][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2157.594172][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2157.645854][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2157.654133][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2158.219284][ T5397] device bridge_slave_1 left promiscuous mode [ 2158.225262][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 2158.303634][ T5397] device bridge_slave_0 left promiscuous mode [ 2158.338266][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 2158.384087][ T5397] device veth1_macvtap left promiscuous mode [ 2158.407554][ T5397] device veth0_vlan left promiscuous mode [ 2159.115678][T27408] bridge0: port 1(bridge_slave_0) entered blocking state [ 2159.219470][T27408] bridge0: port 1(bridge_slave_0) entered disabled state [ 2159.291889][T27408] device bridge_slave_0 entered promiscuous mode [ 2159.372987][T27408] bridge0: port 2(bridge_slave_1) entered blocking state [ 2159.428409][T27408] bridge0: port 2(bridge_slave_1) entered disabled state [ 2159.476987][T27408] device bridge_slave_1 entered promiscuous mode [ 2160.163964][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2160.179076][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2160.248842][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2160.268984][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2160.362408][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 2160.369317][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2160.390373][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2160.430231][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2160.504497][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 2160.511409][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2160.557974][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2160.586178][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2160.658622][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2160.666160][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2160.699960][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2160.732048][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2160.766597][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2160.802246][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2160.888225][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2160.929096][T27408] device veth0_vlan entered promiscuous mode [ 2160.937956][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2160.945352][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2160.956587][T27408] device veth1_macvtap entered promiscuous mode [ 2160.963367][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2160.971963][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2160.980202][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2160.997455][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2161.018015][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2161.034824][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2161.051641][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2164.879673][T27590] device pim6reg1 entered promiscuous mode [ 2165.929247][T27622] tap0: tun_chr_ioctl cmd 1074025677 [ 2165.934419][T27622] tap0: linktype set to 1 [ 2168.206028][T27708] syz-executor.4[27708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2168.206109][T27708] syz-executor.4[27708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2168.359397][T27712] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 2170.453441][T27777] device xfrm0 entered promiscuous mode [ 2174.839213][T17538] device bridge_slave_1 left promiscuous mode [ 2174.845188][T17538] bridge0: port 2(bridge_slave_1) entered disabled state [ 2174.938197][T17538] device bridge_slave_0 left promiscuous mode [ 2174.944159][T17538] bridge0: port 1(bridge_slave_0) entered disabled state [ 2175.043603][T17538] device veth1_macvtap left promiscuous mode [ 2175.080633][T17538] device veth0_vlan left promiscuous mode [ 2175.519989][T27930] bridge0: port 1(bridge_slave_0) entered blocking state [ 2175.526903][T27930] bridge0: port 1(bridge_slave_0) entered disabled state [ 2175.534397][T27930] device bridge_slave_0 entered promiscuous mode [ 2175.541678][T27930] bridge0: port 2(bridge_slave_1) entered blocking state [ 2175.548570][T27930] bridge0: port 2(bridge_slave_1) entered disabled state [ 2175.556089][T27930] device bridge_slave_1 entered promiscuous mode [ 2175.852385][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2175.879097][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2175.950241][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2175.958488][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2175.966589][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 2175.973490][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2176.053695][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2176.106627][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2176.176538][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 2176.183452][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2176.271871][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2176.336562][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2176.415288][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2176.564256][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2176.581081][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2176.589099][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2176.597222][T27930] device veth0_vlan entered promiscuous mode [ 2176.604256][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2176.612192][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2176.665741][T27930] device veth1_macvtap entered promiscuous mode [ 2176.684768][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2176.692858][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2176.701514][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2176.790188][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2176.825402][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2176.886218][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2176.918531][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2178.493392][T28068] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 49 (only 8 groups) [ 2178.679312][T28073] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 49 (only 8 groups) [ 2180.527453][T17538] device bridge_slave_1 left promiscuous mode [ 2180.546142][T17538] bridge0: port 2(bridge_slave_1) entered disabled state [ 2180.555705][T17538] device bridge_slave_0 left promiscuous mode [ 2180.561777][T17538] bridge0: port 1(bridge_slave_0) entered disabled state [ 2180.569848][T17538] device veth1_macvtap left promiscuous mode [ 2180.575743][T17538] device veth0_vlan left promiscuous mode [ 2181.008083][T28124] bridge0: port 1(bridge_slave_0) entered blocking state [ 2181.015016][T28124] bridge0: port 1(bridge_slave_0) entered disabled state [ 2181.022633][T28124] device bridge_slave_0 entered promiscuous mode [ 2181.029673][T28124] bridge0: port 2(bridge_slave_1) entered blocking state [ 2181.036653][T28124] bridge0: port 2(bridge_slave_1) entered disabled state [ 2181.044486][T28124] device bridge_slave_1 entered promiscuous mode [ 2181.149950][T28124] bridge0: port 2(bridge_slave_1) entered blocking state [ 2181.156815][T28124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2181.163968][T28124] bridge0: port 1(bridge_slave_0) entered blocking state [ 2181.170848][T28124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2181.199837][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 2181.207294][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 2181.215440][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2181.238130][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2181.270141][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2181.288252][T17738] bridge0: port 1(bridge_slave_0) entered blocking state [ 2181.295114][T17738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2181.312701][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2181.348262][T17738] bridge0: port 2(bridge_slave_1) entered blocking state [ 2181.355124][T17738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2181.448595][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2181.456462][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2181.564429][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2181.582955][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2181.633529][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2181.683929][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2181.744679][T28124] device veth0_vlan entered promiscuous mode [ 2181.812885][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2181.871010][T28124] device veth1_macvtap entered promiscuous mode [ 2181.900468][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2181.949778][T28171] device macsec0 entered promiscuous mode [ 2181.968679][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2186.779230][T28304] device veth0_vlan left promiscuous mode [ 2186.810194][T28304] device veth0_vlan entered promiscuous mode [ 2186.916619][T28300] bridge0: port 1(bridge_slave_0) entered blocking state [ 2186.923951][T28300] bridge0: port 1(bridge_slave_0) entered disabled state [ 2186.931341][T28300] device bridge_slave_0 entered promiscuous mode [ 2186.940863][T17538] device bridge_slave_1 left promiscuous mode [ 2186.948037][T17538] bridge0: port 2(bridge_slave_1) entered disabled state [ 2186.955413][T17538] device bridge_slave_0 left promiscuous mode [ 2186.961889][T17538] bridge0: port 1(bridge_slave_0) entered disabled state [ 2186.971250][T17538] device veth1_macvtap left promiscuous mode [ 2186.977096][T17538] device veth0_vlan left promiscuous mode [ 2187.078640][T28300] bridge0: port 2(bridge_slave_1) entered blocking state [ 2187.085552][T28300] bridge0: port 2(bridge_slave_1) entered disabled state [ 2187.092998][T28300] device bridge_slave_1 entered promiscuous mode [ 2187.164746][T28307] bridge0: port 1(bridge_slave_0) entered blocking state [ 2187.171731][T28307] bridge0: port 1(bridge_slave_0) entered disabled state [ 2187.181190][T28307] device bridge_slave_0 entered promiscuous mode [ 2187.200140][T28307] bridge0: port 2(bridge_slave_1) entered blocking state [ 2187.207036][T28307] bridge0: port 2(bridge_slave_1) entered disabled state [ 2187.214980][T28307] device bridge_slave_1 entered promiscuous mode [ 2187.261813][T28300] bridge0: port 2(bridge_slave_1) entered blocking state [ 2187.268795][T28300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2187.275864][T28300] bridge0: port 1(bridge_slave_0) entered blocking state [ 2187.282678][T28300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2187.367864][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2187.378458][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 2187.410714][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 2187.476200][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2187.495117][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 2187.502027][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2187.586738][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2187.628071][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 2187.634959][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2187.721285][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2187.741030][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2187.822844][T28300] device veth0_vlan entered promiscuous mode [ 2187.857411][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2187.876798][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2187.927883][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2187.973026][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2188.046658][T28300] device veth1_macvtap entered promiscuous mode [ 2188.062249][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2188.073251][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2188.085615][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2188.104091][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2188.117546][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2188.190701][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2188.208571][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2188.216856][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2188.247526][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2188.257006][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2188.264607][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2188.272193][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2188.280922][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2188.289491][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 2188.296532][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2188.304060][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2188.312321][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2188.320871][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 2188.327739][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2188.335351][T28355] device veth0_vlan left promiscuous mode [ 2188.341549][T28355] device veth0_vlan entered promiscuous mode [ 2188.363629][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2188.372835][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2188.381072][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2188.389226][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2188.397179][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2188.494198][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2188.558455][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2188.571029][T28307] device veth0_vlan entered promiscuous mode [ 2188.636696][T28307] device veth1_macvtap entered promiscuous mode [ 2188.643666][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2188.652228][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2188.660023][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2188.668430][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2188.676887][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2188.694487][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2188.749452][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2188.778290][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2188.801976][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2188.815755][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2189.359543][ T28] audit: type=1400 audit(1718204590.609:148): avc: denied { append } for pid=28384 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 2189.673235][T28393] device veth0_vlan left promiscuous mode [ 2189.749926][T28393] device veth0_vlan entered promiscuous mode [ 2190.395156][T28424] device veth0_vlan left promiscuous mode [ 2190.425989][T28424] device veth0_vlan entered promiscuous mode [ 2191.469844][T28444] syz-executor.0[28444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2191.469914][T28444] syz-executor.0[28444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2191.864250][T28459] device veth0_vlan left promiscuous mode [ 2191.909439][T28459] device veth0_vlan entered promiscuous mode [ 2191.916504][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2191.928052][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2191.947698][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2193.230842][T28488] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 2196.694589][T28592] syz-executor.3[28592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2196.694662][T28592] syz-executor.3[28592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2196.736760][T28592] syz-executor.3[28592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2196.763941][T28592] syz-executor.3[28592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2198.305152][T28637] syz-executor.1[28637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2198.411320][T28637] syz-executor.1[28637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2198.434582][T28640] syz-executor.1[28640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2198.448565][T28640] syz-executor.1[28640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2199.708388][T28684] syz-executor.0[28684] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2199.823694][T28684] syz-executor.0[28684] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2201.805492][T28720] bpf_get_probe_write_proto: 2 callbacks suppressed [ 2201.805512][T28720] syz-executor.0[28720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2201.824100][T28720] syz-executor.0[28720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2201.852019][T28720] syz-executor.0[28720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2201.864054][T28720] syz-executor.0[28720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2202.948689][T28740] device pim6reg1 entered promiscuous mode [ 2203.979085][T28770] syz-executor.3[28770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2203.979155][T28770] syz-executor.3[28770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2204.049003][T28771] syz-executor.3[28771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2204.075048][T28771] syz-executor.3[28771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2204.901624][T28788] syz-executor.3[28788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2204.964739][T28788] syz-executor.3[28788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2205.055964][T28793] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2205.139520][T28793] device syzkaller0 entered promiscuous mode [ 2205.953844][T28827] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2206.000749][T28827] device syzkaller0 entered promiscuous mode [ 2206.526464][T28855] device syzkaller0 entered promiscuous mode [ 2206.682087][T28856] bridge0: port 1(bridge_slave_0) entered blocking state [ 2206.695810][T28856] bridge0: port 1(bridge_slave_0) entered disabled state [ 2206.703353][T28856] device bridge_slave_0 entered promiscuous mode [ 2206.715220][T28856] bridge0: port 2(bridge_slave_1) entered blocking state [ 2206.722177][T28856] bridge0: port 2(bridge_slave_1) entered disabled state [ 2206.730446][T28856] device bridge_slave_1 entered promiscuous mode [ 2206.749617][T28868] device syzkaller0 entered promiscuous mode [ 2206.767996][T28866] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2206.779267][T28866] device syzkaller0 entered promiscuous mode [ 2206.823202][T28856] bridge0: port 2(bridge_slave_1) entered blocking state [ 2206.830081][T28856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2206.837123][T28856] bridge0: port 1(bridge_slave_0) entered blocking state [ 2206.843972][T28856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2206.883040][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2206.891375][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 2206.899717][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 2206.963895][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2206.998256][T17738] bridge0: port 1(bridge_slave_0) entered blocking state [ 2207.005140][T17738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2207.062946][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2207.101318][T17738] bridge0: port 2(bridge_slave_1) entered blocking state [ 2207.108209][T17738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2207.208968][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2207.216812][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2207.261400][ T5397] device bridge_slave_1 left promiscuous mode [ 2207.305777][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 2207.376306][ T5397] device bridge_slave_0 left promiscuous mode [ 2207.442553][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 2207.499312][ T5397] device veth1_macvtap left promiscuous mode [ 2207.505264][ T5397] device veth0_vlan left promiscuous mode [ 2207.800713][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2207.809168][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2207.820996][T28856] device veth0_vlan entered promiscuous mode [ 2207.828009][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2207.835633][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2207.843805][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2207.851485][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2207.872023][T28856] device veth1_macvtap entered promiscuous mode [ 2207.879130][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2207.887131][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2207.895628][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2207.909836][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2207.918078][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2207.931674][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2207.940484][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2207.989731][T28916] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2207.999251][T28916] device syzkaller0 entered promiscuous mode [ 2208.332293][T28929] device syzkaller0 entered promiscuous mode [ 2209.003346][T28935] device syzkaller0 entered promiscuous mode [ 2209.123952][T28947] device vxcan1 entered promiscuous mode [ 2209.206551][T28953] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2209.216592][T28953] device syzkaller0 entered promiscuous mode [ 2210.360366][T28995] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2210.369281][T28995] device syzkaller0 entered promiscuous mode [ 2211.546460][T29029] device pim6reg1 entered promiscuous mode [ 2211.590530][T29033] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2211.598352][T29033] device syzkaller0 entered promiscuous mode [ 2213.053832][T29074] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2213.081140][T29074] device syzkaller0 entered promiscuous mode [ 2214.360330][T29107] device syzkaller0 entered promiscuous mode [ 2214.385538][T29107] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 2214.439092][T29118] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2214.446966][T29118] device syzkaller0 entered promiscuous mode [ 2214.982550][ T28] audit: type=1400 audit(1718204616.229:149): avc: denied { create } for pid=29146 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 2215.017523][T29150] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2215.025999][T29150] device syzkaller0 entered promiscuous mode [ 2216.013219][T29181] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2216.021203][T29181] device syzkaller0 entered promiscuous mode [ 2216.131345][T29193] bpf_get_probe_write_proto: 4 callbacks suppressed [ 2216.131364][T29193] syz-executor.0[29193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2216.138115][T29193] syz-executor.0[29193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2216.168120][T29193] device pim6reg1 entered promiscuous mode [ 2216.983476][T29220] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2217.021727][T29220] device syzkaller0 entered promiscuous mode [ 2217.322229][T29231] bridge0: port 1(bridge_slave_0) entered blocking state [ 2217.335230][T29231] bridge0: port 1(bridge_slave_0) entered disabled state [ 2217.342830][T29231] device bridge_slave_0 entered promiscuous mode [ 2217.349961][T29231] bridge0: port 2(bridge_slave_1) entered blocking state [ 2217.356961][T29231] bridge0: port 2(bridge_slave_1) entered disabled state [ 2217.365116][T29231] device bridge_slave_1 entered promiscuous mode [ 2218.077827][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2218.085693][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2218.135641][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2218.178275][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2218.186591][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 2218.193562][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2218.200933][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2218.209174][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2218.217418][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 2218.224314][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2218.234284][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2218.245449][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2218.257591][T29266] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2218.268365][T29266] device syzkaller0 entered promiscuous mode [ 2218.275220][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2218.294678][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2218.309404][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2218.317475][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2218.325301][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2218.333355][T29231] device veth0_vlan entered promiscuous mode [ 2218.351142][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2218.364277][T29231] device veth1_macvtap entered promiscuous mode [ 2218.376993][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2218.396291][ T7423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2218.774500][T29310] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2218.782561][T29310] device syzkaller0 entered promiscuous mode [ 2220.197789][T29406] device pim6reg1 entered promiscuous mode [ 2220.681962][T29441] device pim6reg1 entered promiscuous mode [ 2221.247322][T29485] device pim6reg1 entered promiscuous mode [ 2221.394210][T29506] device pim6reg1 entered promiscuous mode [ 2221.871689][T29522] device pim6reg1 entered promiscuous mode [ 2222.452669][T29561] device pim6reg1 entered promiscuous mode [ 2223.080682][ T5397] device bridge_slave_1 left promiscuous mode [ 2223.086662][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 2223.145699][ T5397] device bridge_slave_0 left promiscuous mode [ 2223.217839][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 2223.283181][ T5397] device veth1_macvtap left promiscuous mode [ 2223.343288][ T5397] device veth0_vlan left promiscuous mode [ 2227.989810][ T5397] device bridge_slave_1 left promiscuous mode [ 2228.000216][ T5397] bridge0: port 2(bridge_slave_1) entered disabled state [ 2228.016792][ T5397] device bridge_slave_0 left promiscuous mode [ 2228.022946][ T5397] bridge0: port 1(bridge_slave_0) entered disabled state [ 2228.031245][ T5397] device veth1_macvtap left promiscuous mode [ 2228.037152][ T5397] device veth0_vlan left promiscuous mode [ 2230.586662][T29810] device pim6reg1 entered promiscuous mode [ 2231.857049][T29865] syz-executor.3[29865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2231.857122][T29865] syz-executor.3[29865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2236.155925][T30023] device pim6reg1 entered promiscuous mode [ 2237.472346][T30063] device pim6reg1 entered promiscuous mode [ 2238.426061][T30097] device syzkaller0 entered promiscuous mode [ 2238.512446][T30098] device pim6reg1 entered promiscuous mode [ 2238.758781][T30108] device syzkaller0 entered promiscuous mode [ 2239.378334][T30139] device pim6reg1 entered promiscuous mode [ 2240.572216][T30183] device pim6reg1 entered promiscuous mode [ 2241.212063][T30244] device pim6reg1 entered promiscuous mode [ 2242.488685][T30291] device pim6reg1 entered promiscuous mode [ 2243.749568][T30327] device pim6reg1 entered promiscuous mode [ 2243.882426][T30337] device syzkaller0 entered promiscuous mode [ 2244.259498][T30361] device pim6reg1 entered promiscuous mode [ 2244.868602][T30395] device pim6reg1 entered promiscuous mode [ 2245.511064][T30428] device pim6reg1 entered promiscuous mode [ 2246.395227][T30463] device pim6reg1 entered promiscuous mode [ 2246.431652][T30466] device pim6reg1 entered promiscuous mode [ 2247.537635][T30506] device pim6reg1 entered promiscuous mode [ 2248.034652][T30514] bridge0: port 1(bridge_slave_0) entered blocking state [ 2248.041663][T30514] bridge0: port 1(bridge_slave_0) entered disabled state [ 2248.049154][T30514] device bridge_slave_0 entered promiscuous mode [ 2248.056113][T30514] bridge0: port 2(bridge_slave_1) entered blocking state [ 2248.063026][T30514] bridge0: port 2(bridge_slave_1) entered disabled state [ 2248.070544][T30514] device bridge_slave_1 entered promiscuous mode [ 2248.452267][T30514] bridge0: port 2(bridge_slave_1) entered blocking state [ 2248.459178][T30514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2248.466265][T30514] bridge0: port 1(bridge_slave_0) entered blocking state [ 2248.473081][T30514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2248.732734][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 2248.742054][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 2248.759143][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2248.771013][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2248.791618][T30549] device pim6reg1 entered promiscuous mode [ 2248.800202][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2248.818856][T10282] bridge0: port 1(bridge_slave_0) entered blocking state [ 2248.825746][T10282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2248.834312][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2248.842444][T10282] bridge0: port 2(bridge_slave_1) entered blocking state [ 2248.849327][T10282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2248.856918][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2248.894087][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2248.948013][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2248.962616][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2248.971157][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2248.989325][T30514] device veth0_vlan entered promiscuous mode [ 2248.998423][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2249.009025][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2249.089094][T30514] device veth1_macvtap entered promiscuous mode [ 2249.168572][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2249.176658][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2249.208282][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2249.733063][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2249.744228][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2249.776632][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2249.796441][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2249.854476][T30568] device pim6reg1 entered promiscuous mode [ 2251.011864][T30605] device pim6reg1 entered promiscuous mode [ 2252.510229][T30641] device pim6reg1 entered promiscuous mode [ 2253.789066][T30677] device pim6reg1 entered promiscuous mode [ 2254.902629][T30712] device pim6reg1 entered promiscuous mode [ 2255.973186][T30741] device pim6reg1 entered promiscuous mode [ 2256.060029][T30749] device pim6reg1 entered promiscuous mode [ 2257.245730][T30780] device pim6reg1 entered promiscuous mode [ 2257.296577][T30784] device pim6reg1 entered promiscuous mode [ 2258.496034][T30808] bridge0: port 1(bridge_slave_0) entered blocking state [ 2258.502988][T30808] bridge0: port 1(bridge_slave_0) entered disabled state [ 2258.510213][T30808] device bridge_slave_0 entered promiscuous mode [ 2258.522838][T30808] bridge0: port 2(bridge_slave_1) entered blocking state [ 2258.530074][T30808] bridge0: port 2(bridge_slave_1) entered disabled state [ 2258.545998][T30808] device bridge_slave_1 entered promiscuous mode [ 2258.702305][T30819] device pim6reg1 entered promiscuous mode [ 2258.746541][T30814] bridge0: port 1(bridge_slave_0) entered blocking state [ 2258.753824][T30814] bridge0: port 1(bridge_slave_0) entered disabled state [ 2258.761264][T30814] device bridge_slave_0 entered promiscuous mode [ 2258.784533][T30814] bridge0: port 2(bridge_slave_1) entered blocking state [ 2258.792320][T30814] bridge0: port 2(bridge_slave_1) entered disabled state [ 2258.799938][T30814] device bridge_slave_1 entered promiscuous mode [ 2258.810928][T30808] bridge0: port 2(bridge_slave_1) entered blocking state [ 2258.817798][T30808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2258.824906][T30808] bridge0: port 1(bridge_slave_0) entered blocking state [ 2258.831695][T30808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2258.844447][T30824] device pim6reg1 entered promiscuous mode [ 2258.889969][T10957] device bridge_slave_1 left promiscuous mode [ 2258.895927][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 2258.903551][T10957] device bridge_slave_0 left promiscuous mode [ 2258.909701][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 2258.918000][T10957] device veth1_macvtap left promiscuous mode [ 2258.923907][T10957] device veth0_vlan left promiscuous mode [ 2259.077753][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2259.085437][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 2259.092954][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 2259.119802][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2259.131285][T10282] bridge0: port 1(bridge_slave_0) entered blocking state [ 2259.138165][T10282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2259.145708][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2259.154513][T10282] bridge0: port 2(bridge_slave_1) entered blocking state [ 2259.161396][T10282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2259.169173][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2259.177057][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2259.209176][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2259.245102][T30808] device veth0_vlan entered promiscuous mode [ 2259.291134][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2259.309686][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2259.329344][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2259.370117][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2259.385058][T30808] device veth1_macvtap entered promiscuous mode [ 2259.424259][T20373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2259.454914][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2259.497862][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2259.514731][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2259.563505][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2259.576474][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2259.603820][T10282] bridge0: port 1(bridge_slave_0) entered blocking state [ 2259.610713][T10282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2259.618417][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2259.627388][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2259.635965][T10282] bridge0: port 2(bridge_slave_1) entered blocking state [ 2259.642837][T10282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2259.650548][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2259.658580][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2259.666502][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2259.674745][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2259.727859][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2259.749348][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2259.801473][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2259.854767][T30814] device veth0_vlan entered promiscuous mode [ 2259.867911][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2259.878109][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2259.886177][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2259.893740][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2259.970945][T30858] device pim6reg1 entered promiscuous mode [ 2260.054477][T30814] device veth1_macvtap entered promiscuous mode [ 2260.061181][T30414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2260.080133][T30414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2260.116498][T30414] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2260.154509][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2260.174923][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2260.219571][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2260.270861][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2260.565088][T17538] device bridge_slave_1 left promiscuous mode [ 2260.589718][T17538] bridge0: port 2(bridge_slave_1) entered disabled state [ 2260.608394][T17538] device bridge_slave_0 left promiscuous mode [ 2260.659424][T17538] bridge0: port 1(bridge_slave_0) entered disabled state [ 2260.704064][T17538] device veth1_macvtap left promiscuous mode [ 2260.720887][T17538] device veth0_vlan left promiscuous mode [ 2261.096585][T30893] device pim6reg1 entered promiscuous mode [ 2261.254421][T30907] device pim6reg1 entered promiscuous mode [ 2261.356909][T30906] device veth0_vlan left promiscuous mode [ 2261.363930][T30906] device veth0_vlan entered promiscuous mode [ 2261.566897][T30932] device pim6reg1 entered promiscuous mode [ 2262.241021][T30961] syz-executor.1[30961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2262.241115][T30961] syz-executor.1[30961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2262.280660][T30968] device pim6reg1 entered promiscuous mode [ 2262.386987][T30969] device syzkaller0 entered promiscuous mode [ 2263.326264][T31014] device pim6reg1 entered promiscuous mode [ 2264.339793][T31062] device pim6reg1 entered promiscuous mode [ 2264.501717][T31069] syz-executor.0[31069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2264.501790][T31069] syz-executor.0[31069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2264.798881][T31082] device syzkaller0 entered promiscuous mode [ 2264.937488][T31100] device pim6reg1 entered promiscuous mode [ 2265.525246][T31133] device pim6reg1 entered promiscuous mode [ 2265.621738][T31136] device pim6reg1 entered promiscuous mode [ 2265.731123][ T28] audit: type=1400 audit(1718204666.979:150): avc: denied { setattr } for pid=31140 comm="syz-executor.0" path="/dev/net/tun" dev="devtmpfs" ino=136 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 2266.082998][T31145] device syzkaller0 entered promiscuous mode [ 2266.440683][T31164] device pim6reg1 entered promiscuous mode [ 2267.469909][T31200] device pim6reg1 entered promiscuous mode [ 2267.569574][T31206] device pim6reg1 entered promiscuous mode [ 2268.166591][T31231] device pim6reg1 entered promiscuous mode [ 2268.407925][T31239] device pim6reg1 entered promiscuous mode [ 2269.148455][T31263] device pim6reg1 entered promiscuous mode [ 2269.344983][T31270] device pim6reg1 entered promiscuous mode [ 2270.202078][T31293] device pim6reg1 entered promiscuous mode [ 2271.001541][T31320] device pim6reg1 entered promiscuous mode [ 2272.150759][T14861] device bridge_slave_1 left promiscuous mode [ 2272.156736][T14861] bridge0: port 2(bridge_slave_1) entered disabled state [ 2272.248173][T14861] device bridge_slave_0 left promiscuous mode [ 2272.254150][T14861] bridge0: port 1(bridge_slave_0) entered disabled state [ 2272.311083][T14861] device veth1_macvtap left promiscuous mode [ 2272.347759][T14861] device veth0_vlan left promiscuous mode [ 2272.671640][T31362] device pim6reg1 entered promiscuous mode [ 2272.730621][T31355] bridge0: port 1(bridge_slave_0) entered blocking state [ 2272.739945][T31355] bridge0: port 1(bridge_slave_0) entered disabled state [ 2272.747293][T31355] device bridge_slave_0 entered promiscuous mode [ 2272.770628][T31355] bridge0: port 2(bridge_slave_1) entered blocking state [ 2272.811284][T31355] bridge0: port 2(bridge_slave_1) entered disabled state [ 2272.831643][T31355] device bridge_slave_1 entered promiscuous mode [ 2273.112843][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2273.120918][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2273.159917][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2273.236910][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2273.245223][T17738] bridge0: port 1(bridge_slave_0) entered blocking state [ 2273.252087][T17738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2273.259610][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2273.268055][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2273.276445][T17738] bridge0: port 2(bridge_slave_1) entered blocking state [ 2273.283416][T17738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2273.291229][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2273.299110][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2273.307286][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2273.327103][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2273.345147][T31355] device veth0_vlan entered promiscuous mode [ 2273.353954][T30836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2273.362929][T30836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2273.370767][T30836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2273.384720][T31355] device veth1_macvtap entered promiscuous mode [ 2273.414743][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2273.433449][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2273.483454][T30836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2273.683572][T31398] device pim6reg1 entered promiscuous mode [ 2274.628000][T31428] device pim6reg1 entered promiscuous mode [ 2275.950217][T31471] device pim6reg1 entered promiscuous mode [ 2276.365006][T31489] device pim6reg1 entered promiscuous mode [ 2276.785217][T31501] device pim6reg1 entered promiscuous mode [ 2277.654759][T31522] device pim6reg1 entered promiscuous mode [ 2277.932502][T31531] device pim6reg1 entered promiscuous mode [ 2278.441268][T31549] device pim6reg1 entered promiscuous mode [ 2278.564059][T31547] bridge0: port 1(bridge_slave_0) entered blocking state [ 2278.571009][T31547] bridge0: port 1(bridge_slave_0) entered disabled state [ 2278.578515][T31547] device bridge_slave_0 entered promiscuous mode [ 2278.585447][T31547] bridge0: port 2(bridge_slave_1) entered blocking state [ 2278.592482][T31547] bridge0: port 2(bridge_slave_1) entered disabled state [ 2278.601082][T31547] device bridge_slave_1 entered promiscuous mode [ 2279.307589][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2279.322723][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2279.393306][T30415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2279.414039][T30415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2279.461942][T30415] bridge0: port 1(bridge_slave_0) entered blocking state [ 2279.468849][T30415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2279.488585][T30415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2279.516479][T30415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2279.550910][T30415] bridge0: port 2(bridge_slave_1) entered blocking state [ 2279.557819][T30415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2279.565341][T30415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2279.573433][T30415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2279.581955][T31571] device pim6reg1 entered promiscuous mode [ 2279.620816][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2279.658084][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2279.666446][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2279.692444][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2279.708664][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2279.730251][T31547] device veth0_vlan entered promiscuous mode [ 2279.777077][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2279.825652][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2279.875933][T31547] device veth1_macvtap entered promiscuous mode [ 2279.911684][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2279.946908][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2279.986359][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2280.037727][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2280.056005][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2280.116674][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2280.159034][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2280.894049][T31621] device pim6reg1 entered promiscuous mode [ 2281.923982][T14861] device bridge_slave_1 left promiscuous mode [ 2281.933370][T14861] bridge0: port 2(bridge_slave_1) entered disabled state [ 2282.006948][T14861] device bridge_slave_0 left promiscuous mode [ 2282.053476][T14861] bridge0: port 1(bridge_slave_0) entered disabled state [ 2282.113282][T14861] device veth1_macvtap left promiscuous mode [ 2282.165498][T14861] device veth0_vlan left promiscuous mode [ 2282.350284][T31664] device pim6reg1 entered promiscuous mode [ 2282.358753][T31665] device pim6reg1 entered promiscuous mode [ 2282.365877][T31650] bridge0: port 1(bridge_slave_0) entered blocking state [ 2282.372849][T31650] bridge0: port 1(bridge_slave_0) entered disabled state [ 2282.380382][T31650] device bridge_slave_0 entered promiscuous mode [ 2282.396797][T31650] bridge0: port 2(bridge_slave_1) entered blocking state [ 2282.403883][T31650] bridge0: port 2(bridge_slave_1) entered disabled state [ 2282.411409][T31650] device bridge_slave_1 entered promiscuous mode [ 2282.640961][T31650] bridge0: port 2(bridge_slave_1) entered blocking state [ 2282.647878][T31650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2282.702759][T17738] bridge0: port 2(bridge_slave_1) entered disabled state [ 2282.711089][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2282.808570][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2283.451140][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2283.459560][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2283.467575][T17738] bridge0: port 1(bridge_slave_0) entered blocking state [ 2283.474457][T17738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2283.522579][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2283.573529][T17738] bridge0: port 2(bridge_slave_1) entered blocking state [ 2283.580514][T17738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2283.649081][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2283.689228][T17738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2283.702200][T31697] device pim6reg1 entered promiscuous mode [ 2283.724855][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2283.735012][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2283.757505][T31650] device veth0_vlan entered promiscuous mode [ 2283.779016][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2283.788897][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2283.798430][T31701] device pim6reg1 entered promiscuous mode [ 2283.804544][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2283.812093][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2283.828659][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2283.836742][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2283.846419][T31650] device veth1_macvtap entered promiscuous mode [ 2283.857098][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2283.864890][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2283.873319][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2283.906587][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2284.021276][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2284.553700][T31733] device pim6reg1 entered promiscuous mode [ 2284.706663][T31742] device pim6reg1 entered promiscuous mode [ 2285.862111][T31772] device pim6reg1 entered promiscuous mode [ 2286.838553][T31804] device pim6reg1 entered promiscuous mode [ 2287.599876][T31842] device pim6reg1 entered promiscuous mode [ 2288.455440][T31883] device pim6reg1 entered promiscuous mode [ 2289.359116][T31913] device pim6reg1 entered promiscuous mode [ 2289.951202][T31935] bridge0: port 3(vlan1) entered blocking state [ 2289.957436][T31935] bridge0: port 3(vlan1) entered disabled state [ 2289.966304][T31935] device vlan1 entered promiscuous mode [ 2289.972207][T31935] bridge0: port 3(vlan1) entered blocking state [ 2289.978312][T31935] bridge0: port 3(vlan1) entered forwarding state [ 2290.049871][T31943] device pim6reg1 entered promiscuous mode [ 2290.506059][ T28] audit: type=1400 audit(1718204691.749:151): avc: denied { create } for pid=31960 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 2292.120079][T31978] device pim6reg1 entered promiscuous mode [ 2293.264385][T32013] device pim6reg1 entered promiscuous mode [ 2293.967313][T32046] device pim6reg1 entered promiscuous mode [ 2294.933856][T32070] device pim6reg1 entered promiscuous mode [ 2295.008919][T32068] bridge0: port 3(vlan1) entered disabled state [ 2295.015078][T32068] bridge0: port 2(bridge_slave_1) entered disabled state [ 2295.022010][T32068] bridge0: port 1(bridge_slave_0) entered disabled state [ 2295.030827][T32068] device vlan1 left promiscuous mode [ 2295.036153][T32068] bridge0: port 3(vlan1) entered disabled state [ 2295.085541][T32068] device bridge_slave_1 left promiscuous mode [ 2295.117897][T32068] bridge0: port 2(bridge_slave_1) entered disabled state [ 2295.199645][T32068] device bridge_slave_0 left promiscuous mode [ 2295.205683][T32068] bridge0: port 1(bridge_slave_0) entered disabled state [ 2295.323749][T32081] device pim6reg1 entered promiscuous mode [ 2296.136038][T32109] device pim6reg1 entered promiscuous mode [ 2296.186229][T32111] device pim6reg1 entered promiscuous mode [ 2297.621238][T32147] device pim6reg1 entered promiscuous mode [ 2297.779243][T32155] device pim6reg1 entered promiscuous mode [ 2299.074667][T32186] device pim6reg1 entered promiscuous mode [ 2299.140693][T32190] device pim6reg1 entered promiscuous mode [ 2299.354729][T32175] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 2299.362377][T32175] #PF: supervisor instruction fetch in kernel mode [ 2299.368718][T32175] #PF: error_code(0x0010) - not-present page [ 2299.374527][T32175] PGD 134b6b067 P4D 134b6b067 PUD 116a0d067 PMD 0 [ 2299.380872][T32175] Oops: 0010 [#1] PREEMPT SMP KASAN [ 2299.385896][T32175] CPU: 0 PID: 32175 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00003-gdda68b1657b1 #0 [ 2299.395881][T32175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 2299.405776][T32175] RIP: 0010:0x0 [ 2299.409079][T32175] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 2299.416274][T32175] RSP: 0018:ffffc90002d47908 EFLAGS: 00010246 [ 2299.422264][T32175] RAX: 1ffff11025be6317 RBX: ffff88812df318b8 RCX: 0000000000040000 [ 2299.430073][T32175] RDX: ffffc90007d69000 RSI: 000000000002ec3b RDI: ffff888134295500 [ 2299.437972][T32175] RBP: ffffc90002d47930 R08: ffffffff841d7d87 R09: ffff8881002a7200 [ 2299.446049][T32175] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 2299.453856][T32175] R13: dffffc0000000000 R14: ffff888134295500 R15: dffffc0000000000 [ 2299.461671][T32175] FS: 00007fad7be556c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 2299.470556][T32175] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2299.476972][T32175] CR2: ffffffffffffffd6 CR3: 0000000137128000 CR4: 00000000003506b0 [ 2299.484790][T32175] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2299.492599][T32175] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 2299.500408][T32175] Call Trace: [ 2299.503532][T32175] [ 2299.506309][T32175] ? __die_body+0x62/0xb0 [ 2299.510476][T32175] ? __die+0x7e/0x90 [ 2299.514222][T32175] ? page_fault_oops+0x7f9/0xa90 [ 2299.518985][T32175] ? kernelmode_fixup_or_oops+0x270/0x270 [ 2299.524542][T32175] ? queued_write_lock_slowpath+0x460/0x547 [ 2299.530270][T32175] ? preempt_schedule_notrace+0x140/0x140 [ 2299.535909][T32175] ? is_errata93+0xc7/0x240 [ 2299.540248][T32175] ? exc_page_fault+0x537/0x700 [ 2299.544934][T32175] ? asm_exc_page_fault+0x27/0x30 [ 2299.549801][T32175] ? sk_psock_verdict_data_ready+0xf7/0x160 [ 2299.555526][T32175] sk_psock_verdict_data_ready+0x129/0x160 [ 2299.561350][T32175] unix_stream_sendmsg+0x8fd/0x1070 [ 2299.566378][T32175] ? unix_stream_sendmsg+0x881/0x1070 [ 2299.571588][T32175] ? unix_show_fdinfo+0x2f0/0x2f0 [ 2299.576441][T32175] ? security_socket_sendmsg+0x82/0xb0 [ 2299.581735][T32175] ? unix_show_fdinfo+0x2f0/0x2f0 [ 2299.586596][T32175] ____sys_sendmsg+0x5d3/0x9a0 [ 2299.591280][T32175] ? __sys_sendmsg_sock+0x40/0x40 [ 2299.596141][T32175] __sys_sendmsg+0x2a9/0x390 [ 2299.600566][T32175] ? ____sys_sendmsg+0x9a0/0x9a0 [ 2299.605345][T32175] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 2299.611091][T32175] ? __kasan_check_write+0x14/0x20 [ 2299.616017][T32175] ? fpregs_restore_userregs+0x130/0x290 [ 2299.621487][T32175] __x64_sys_sendmsg+0x7f/0x90 [ 2299.626083][T32175] do_syscall_64+0x3d/0xb0 [ 2299.630335][T32175] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2299.636063][T32175] RIP: 0033:0x7fad7b07cea9 [ 2299.640318][T32175] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2299.659760][T32175] RSP: 002b:00007fad7be550c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2299.668003][T32175] RAX: ffffffffffffffda RBX: 00007fad7b1b3f80 RCX: 00007fad7b07cea9 [ 2299.675813][T32175] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000006 [ 2299.684061][T32175] RBP: 00007fad7b0ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 2299.691873][T32175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2299.699686][T32175] R13: 000000000000000b R14: 00007fad7b1b3f80 R15: 00007ffdeb054058 [ 2299.707499][T32175] [ 2299.710357][T32175] Modules linked in: [ 2299.714110][T32175] CR2: 0000000000000000 [ 2299.718085][T32175] ---[ end trace 0000000000000000 ]--- [ 2299.723378][T32175] RIP: 0010:0x0 [ 2299.726679][T32175] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 2299.733879][T32175] RSP: 0018:ffffc90002d47908 EFLAGS: 00010246 [ 2299.739779][T32175] RAX: 1ffff11025be6317 RBX: ffff88812df318b8 RCX: 0000000000040000 [ 2299.747594][T32175] RDX: ffffc90007d69000 RSI: 000000000002ec3b RDI: ffff888134295500 [ 2299.755407][T32175] RBP: ffffc90002d47930 R08: ffffffff841d7d87 R09: ffff8881002a7200 [ 2299.763215][T32175] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 2299.771114][T32175] R13: dffffc0000000000 R14: ffff888134295500 R15: dffffc0000000000 [ 2299.778928][T32175] FS: 00007fad7be556c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 2299.787690][T32175] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2299.794205][T32175] CR2: ffffffffffffffd6 CR3: 0000000137128000 CR4: 00000000003506b0 [ 2299.802014][T32175] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2299.809829][T32175] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 2299.817636][T32175] Kernel panic - not syncing: Fatal exception [ 2299.823828][T32175] Kernel Offset: disabled [ 2299.827957][T32175] Rebooting in 86400 seconds..