last executing test programs: 4m19.920021799s ago: executing program 3 (id=3041): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xe, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000040), &(0x7f0000000300)=""/73, &(0x7f0000000480), &(0x7f0000000080), 0x8001}, 0x38) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x7, 0xd, 0x0, 0x321, r0, 0x7, '\x00', 0x0, r0, 0x4, 0x0, 0x2, 0x806}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x9, 0x481, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000, 0x0, 0x2}, 0x48) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000000071106700000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) 4m17.265022619s ago: executing program 3 (id=3065): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000002850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xb, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='fib_table_lookup\x00', r1}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x7}, 0x8) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 4m8.892058831s ago: executing program 3 (id=3068): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1004009, &(0x7f0000000100)="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", 0x0, 0x2b, 0x60000000}, 0x2c) 4m8.66194081s ago: executing program 3 (id=3070): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r4}, 0x10) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r6, r5, 0x0, 0x22, 0xfffffffffffffffe}, 0x30) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x6, 0xff, 0x2, 0x6, 0x0, 0x9, 0x4400, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0xe}, 0x73e87384edabac50, 0x8000, 0x800002, 0x8, 0x0, 0x3, 0x0, 0x0, 0x3}, r6, 0x4, 0xffffffffffffffff, 0x0) 4m5.601682281s ago: executing program 3 (id=3075): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), &(0x7f0000000840)=r0}, 0x20) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000280)={'ip6erspan0', 0x32, 0x34}, 0xd) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xd, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) mkdir(&(0x7f0000000200)='./file0\x00', 0x87e4d3c19d9146ee) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x2, 0x5, 0x3, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x22, &(0x7f0000000900)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0x18, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x8, 0x1, 0x1, 0x3a00, r1, 0x5, '\x00', r8, r7, 0x1, 0x1, 0x1, 0xc}, 0x48) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x40000004, 0xa, 0x60c, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000440)='itimer_expire\x00', r7}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) 4m4.370107249s ago: executing program 0 (id=3039): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xff53, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x7}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), 0x0}, 0x20) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xb, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, 0x0, 0x0) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) 3m58.427227529s ago: executing program 4 (id=3081): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r2, 0x0, 0x20000000}, 0x20) 3m58.426694019s ago: executing program 4 (id=3082): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESOCT=0x0, @ANYRES32, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000b6d40d62dd23ac7617dc41bb418436f18fe2469d251648e65566617b1f8b91e8d23dfc453d65c6d487b0fd9982ab", @ANYRES32], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000009c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 3m56.421879558s ago: executing program 4 (id=3084): syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_BIND_MAP(0x1c, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000140)={'pim6reg1\x00', @link_local={0x25, 0x80, 0xc2, 0x25, 0x64}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x13, 0x10, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x17, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000001f6c0a00000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500d440cf5002c82d91fcfc0000000000009500000000490000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xfdcb, &(0x7f0000000340)=""/238}, 0x21) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x12, &(0x7f0000000540)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}, @map_fd={0x18, 0x9}], &(0x7f0000000600)='GPL\x00', 0xffff, 0x8b, &(0x7f0000000640)=""/139, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000940)=[r2, r2, r3, r2], &(0x7f0000000980)=[{0x3, 0x5, 0x1, 0xc}, {0x4, 0x1, 0x1, 0xa}, {0x5, 0x4, 0x6, 0x7}, {0x0, 0x5, 0x2, 0x5}, {0x3, 0x2, 0x2, 0x5}, {0x4, 0x2, 0x1, 0x8}, {0x5, 0x4, 0xe, 0x4e4d075577eb79ea}], 0x10, 0x1}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) unlink(&(0x7f0000000140)='./cgroup\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000700)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r4}, 0xc) 3m55.720158753s ago: executing program 0 (id=3085): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000002850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xb, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='fib_table_lookup\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 3m55.375183621s ago: executing program 4 (id=3086): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xfffffd26) 3m34.615208143s ago: executing program 2 (id=3096): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00', r0}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000}, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@bloom_filter={0x1e, 0xe7d, 0x90d, 0x6, 0x412, 0xffffffffffffffff, 0x827, '\x00', r3, r1, 0x5, 0x2, 0x5, 0x5}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x65, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0400000000000000b7080000000000007b8af8ff00000000bfa2000000000000d0020000f800ffffb703000008000000b704000002000000850000008200000018110000f242b8fe35f0320fe0fd39357f8c49a75be49e600ac7904687435a9f", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000000006113740000000000bfa00000000000000700000008ffffffd503010017740040950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r8}, 0x38) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r8, &(0x7f0000000100), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1f, 0x2}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x519756c2}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x400, 0x9}, 0x48) 3m13.938635388s ago: executing program 1 (id=3088): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00', r0}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000}, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@bloom_filter={0x1e, 0xe7d, 0x90d, 0x6, 0x412, 0xffffffffffffffff, 0x827, '\x00', r3, r1, 0x5, 0x2, 0x5, 0x5}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x65, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0400000000000000b7080000000000007b8af8ff00000000bfa2000000000000d0020000f800ffffb703000008000000b704000002000000850000008200000018110000f242b8fe35f0320fe0fd39357f8c49a75be49e600ac7904687435a9f", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r9}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1f, 0x2}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x519756c2}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x400, 0x9}, 0x48) 2m25.332724133s ago: executing program 1 (id=3098): syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_BIND_MAP(0x1c, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000140)={'pim6reg1\x00', @link_local={0x25, 0x80, 0xc2, 0x25, 0x64}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x13, 0x10, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x17, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000001f6c0a00000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500d440cf5002c82d91fcfc0000000000009500000000490000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xfdcb, &(0x7f0000000340)=""/238}, 0x21) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x12, &(0x7f0000000540)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}, @map_fd={0x18, 0x9}], &(0x7f0000000600)='GPL\x00', 0xffff, 0x8b, &(0x7f0000000640)=""/139, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000940)=[r2, r2, 0xffffffffffffffff, r2], &(0x7f0000000980)=[{0x3, 0x5, 0x1, 0xc}, {0x4, 0x1, 0x1, 0xa}, {0x5, 0x4, 0x6, 0x7}, {0x0, 0x5, 0x2, 0x5}, {0x3, 0x2, 0x2, 0x5}, {0x4, 0x2, 0x1, 0x8}, {0x5, 0x4, 0xe, 0x4e4d075577eb79ea}], 0x10, 0x1}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) unlink(&(0x7f0000000140)='./cgroup\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000700)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r3}, 0xc) 2m25.332181513s ago: executing program 2 (id=3097): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7, 0x10001, 0x9}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xfffffd26) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 2m24.049077375s ago: executing program 2 (id=3099): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vxcan1\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_devices(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e030800dd5c9801288563"], 0xffdd) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x1f, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/300], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffc90}, 0x48) 2m23.187721993s ago: executing program 0 (id=3087): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x0, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xfffffd26) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 2m20.455333069s ago: executing program 2 (id=3100): bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', r0, 0xffffffffffffffff, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2m19.131730354s ago: executing program 0 (id=3101): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0xe7, 0x5, 0x7, 0x0, 0x0, 0x2000000000, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108c21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000006486a1ba7786e98ff0530a00000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x8, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4000}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001200)={{r4}, &(0x7f0000001180), &(0x7f00000011c0)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000200000000000000000073012a00000000009500009c06000000e1f9386e9df76af0d4cea09b70be1a7de3f6eca03596d7551d5c44a6448865c48e8561f4309a1f0a3d08d44d97512914279f5ef44a0f7c3702f1a87bb9b3aa425318d91ab738bd046e627c4fd1b5ce46c37375b15fc354802e39470f454d09e9959bdfa1ebac1a60715b31724ae833ce57de9902d5c21c29f2b3d5a6666c2aca3fb6c2b1cef3b56b4af450c760052a7d3547c6dd73a887b74dc30049ca1b0c0000cd718a77958a5aa89c7b95c20d034bb6f60bcfc0c801de03128956334706322949a008f37dcde60685fc2706dfb02d471b0167cf2f5e9c10ff3e75fbf8206f7a6d9e87e0bb6998556a88c4d6e62e71a8cb07ea02c2bbb4433a56edcec31fdeb1e9be3482573c2948282f9c911737b192ee73d653333916ac1b6d7dcdf55f72f69a74ae292645775a402a4e8f4f9058977e8599b6ee923bf27b0d30e3d391f6abc007c1c17c83fab7df47f9132ddbf9b182f5f4b1e669bd53726e4ec05ebe51"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000020000008500000086000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r6}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000021c0)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000020000000000000004000000181100002673ce60c2bb2700bc3035be79a02649b41a156e46bc0b6deacd319063755b67a9d634a3f7a74f31bc544b66796a819973143f378be604a83df3acae160b13f64ad00411160c3eab70218c0d4c4882703f4377a5d5440cff5a89aa44", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000059aa0c00fcffffffbf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/3322], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 2m17.598509525s ago: executing program 2 (id=3102): ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2}, 0x48) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r1, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000cc0)={@cgroup, 0x4, 0x0, 0x7, &(0x7f0000000bc0)=[0x0], 0x1, 0x0, &(0x7f0000000c00)=[0x0], &(0x7f0000000c40)=[0x0, 0x0], &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000d00)={@ifindex=r2, 0xffffffffffffffff, 0x1d, 0x8, 0x0, @prog_fd, r3}, 0x20) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x6, [@union={0x3, 0x1, 0x0, 0x5, 0x1, 0xb, [{0xe, 0x2, 0xd175}]}, @union={0xa, 0x1, 0x0, 0x5, 0x1, 0x7, [{0x9, 0x4, 0x7}]}, @fwd={0xe}, @restrict={0x3, 0x0, 0x0, 0xb, 0x3}, @volatile={0x6, 0x0, 0x0, 0x9, 0x3}, @var={0x6, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x30, 0x2e, 0x30, 0x61]}}, &(0x7f0000000e80)=""/4096, 0x82, 0x1000, 0x1, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x81, 0x3, 0x10001, 0x80c, 0xffffffffffffffff, 0x1, '\x00', r2, r4, 0x4, 0x5, 0x1ff, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000010000e1850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r8, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) sendmsg$unix(r7, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 2m17.597690305s ago: executing program 0 (id=3103): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[], 0x0, 0x5}, 0x90) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000001180)=ANY=[], 0x0, 0x0, 0x27, 0x0, 0x0, 0x41, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c75256509e3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r7, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x12000000}, 0x40000100) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2m16.847666865s ago: executing program 2 (id=3104): r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000407b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYRES8=r0, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r3, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9f, &(0x7f0000000600)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000540), 0x8, 0x4b, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000c00)=ANY=[@ANYRES8=r4, @ANYBLOB="c35895632c32ac852c", @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000a60a000000000000180900002020782500000000002020207b1a000007010000f8e8ffffb702000008000000b70300000000000085000000060000009500"/120], &(0x7f0000000000)='GPL\x00', 0x5, 0xde, &(0x7f0000000340)=""/222}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x6, 0x20, 0x1, 0x0, 0xffffffffffffffff, 0x40000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r6, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='mm_page_alloc\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000120000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$sock(r6, 0x0, 0x100) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)=@generic={&(0x7f00000008c0)='./file0\x00', r7}, 0x18) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2m16.01715277s ago: executing program 0 (id=3105): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), &(0x7f0000000840)=r0}, 0x20) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000280)={'ip6erspan0', 0x32, 0x34}, 0xd) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xd, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) mkdir(&(0x7f0000000200)='./file0\x00', 0x87e4d3c19d9146ee) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x2, 0x5, 0x3, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x22, &(0x7f0000000900)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0x18, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x8, 0x1, 0x1, 0x3a00, r1, 0x5, '\x00', r8, r7, 0x1, 0x1, 0x1, 0xc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x40000004, 0xa, 0x60c, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000000000007010000080700007500fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89f99dcd2e9cb4d3646bc48d7ece5cbb87cdd67955cf5c813c05411a276d6afe065ac5849c64aebf30294fc59168bcb9a25164a1826a81cf45e576ef4dd94e292cbbf69d0787fa4b596ce132d7e976b136871cebb77ad2e34ffcf52557e6a0403769815ed13ca7b6c9f2fd7d11461997a57b35715cee9809008af9df0690f5d42d2e0f2d967aa4bc96a7d4b343411ef4d962699ffc5c434cf53339430fe9d668405875e14bea5c4aea70b9de7b9fb36561bdc896a0cc666f0d9b49832984ed9effda637edfb97defbd3219055f5a7ee877c79ec93133f0109e9746acd0cba749390a9b575a129f1838688c21ea8db8"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) 2m15.610936172s ago: executing program 4 (id=3090): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[], 0x0, 0x5}, 0x90) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000001180)=ANY=[], 0x0, 0x0, 0x27, 0x0, 0x0, 0x41, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000fc0)='./file0\x00', 0x107) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c75256509e3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r5, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x12000000}, 0x40000100) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2m15.156771288s ago: executing program 1 (id=3106): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00', r0}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000}, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@bloom_filter={0x1e, 0xe7d, 0x90d, 0x6, 0x412, 0xffffffffffffffff, 0x827, '\x00', r3, r1, 0x5, 0x2, 0x5, 0x5}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x65, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0400000000000000b7080000000000007b8af8ff00000000bfa2000000000000d0020000f800ffffb703000008000000b704000002000000850000008200000018110000f242b8fe35f0320fe0fd39357f8c49a75be49e600ac7904687435a9f", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r8}, 0x38) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r8, &(0x7f0000000100), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1f, 0x2}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x519756c2}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x400, 0x9}, 0x48) 2m14.330664074s ago: executing program 1 (id=3107): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x101000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1804000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000000000000000000009500000000000020"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x93, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000001000a2020702500000000002020207b1af8ff00000000bfa100060000000007010000f8ffffffb702000002000000b7030000000000fc8500000095d36b84efe26e476974d5ed8cd67b8c063ff3589c6574609a8e6fe898540912cc9d3b2442030963708a19a52a0bee39413b75c03d160677dc7cc0bf594652bf6d8448dee200"/148, @ANYRESHEX=r4], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='fib_table_lookup\x00', r5}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000010000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m35.728426588s ago: executing program 3 (id=3089): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[], 0x0, 0x5}, 0x90) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000001180)=ANY=[], 0x0, 0x0, 0x27, 0x0, 0x0, 0x41, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000fc0)='./file0\x00', 0x107) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c75256509e3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x12000000}, 0x40000100) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 18.238189097s ago: executing program 1 (id=3109): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xfffffd26) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 17.298687371s ago: executing program 1 (id=3113): r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000407b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYRES8=r0, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r3, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9f, &(0x7f0000000600)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000540), 0x8, 0x4b, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000c00)=ANY=[@ANYRES8=r4, @ANYBLOB="c35895632c32ac852c", @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000a60a000000000000180900002020782500000000002020207b1a000007010000f8e8ffffb702000008000000b70300000000000085000000060000009500"/120], &(0x7f0000000000)='GPL\x00', 0x5, 0xde, &(0x7f0000000340)=""/222}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x6, 0x20, 0x1, 0x0, 0xffffffffffffffff, 0x40000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r6, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='mm_page_alloc\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000120000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)=@generic={&(0x7f00000008c0)='./file0\x00', r7}, 0x18) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=3111): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r4}, 0x10) r5 = gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x6, 0xff, 0x2, 0x6, 0x0, 0x9, 0x4400, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0xe}, 0x73e87384edabac50, 0x8000, 0x800002, 0x8, 0x0, 0x3, 0x0, 0x0, 0x3}, r5, 0x4, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): _vlan left promiscuous mode [ 891.631305][ T423] device veth1_macvtap left promiscuous mode [ 891.637212][ T423] device veth0_vlan left promiscuous mode [ 891.675760][ T423] device veth1_macvtap left promiscuous mode [ 891.687571][ T423] device veth0_vlan left promiscuous mode [ 891.702851][ T423] device veth1_macvtap left promiscuous mode [ 893.735447][ T7335] device syzkaller0 entered promiscuous mode [ 895.101231][ T7360] device syzkaller0 entered promiscuous mode [ 898.719819][ T7426] tap0: tun_chr_ioctl cmd 1074025677 [ 898.725020][ T7426] tap0: linktype set to 805 [ 899.950799][ T24] audit: type=1400 audit(1720442244.850:153): avc: denied { create } for pid=7458 comm="syz.4.2251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 901.873039][ T7500] device syzkaller0 entered promiscuous mode [ 912.362604][ T7630] bridge0: port 1(bridge_slave_0) entered blocking state [ 912.369496][ T7630] bridge0: port 1(bridge_slave_0) entered disabled state [ 912.378217][ T7630] device bridge_slave_0 entered promiscuous mode [ 912.385962][ T7630] bridge0: port 2(bridge_slave_1) entered blocking state [ 912.393314][ T7630] bridge0: port 2(bridge_slave_1) entered disabled state [ 912.695663][ T7630] device bridge_slave_1 entered promiscuous mode [ 925.232396][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 925.239926][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 926.321652][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 926.500165][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 927.071442][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 927.078365][ T3645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 927.086661][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 927.095137][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 927.271752][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 927.278646][ T3645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 928.604635][ T7715] bridge0: port 1(bridge_slave_0) entered blocking state [ 928.644844][ T7715] bridge0: port 1(bridge_slave_0) entered disabled state [ 928.823168][ T7715] device bridge_slave_0 entered promiscuous mode [ 929.321685][ T423] device bridge_slave_1 left promiscuous mode [ 929.327743][ T423] bridge0: port 2(bridge_slave_1) entered disabled state [ 929.814231][ T423] device bridge_slave_0 left promiscuous mode [ 929.862788][ T423] bridge0: port 1(bridge_slave_0) entered disabled state [ 929.954638][ T423] device veth1_macvtap left promiscuous mode [ 929.960527][ T423] device veth0_vlan left promiscuous mode [ 933.308355][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 933.316278][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 933.325112][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 933.334696][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 933.343694][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 933.356543][ T7715] bridge0: port 2(bridge_slave_1) entered blocking state [ 933.363456][ T7715] bridge0: port 2(bridge_slave_1) entered disabled state [ 933.371531][ T7715] device bridge_slave_1 entered promiscuous mode [ 935.348454][ T7723] bridge0: port 1(bridge_slave_0) entered blocking state [ 935.356204][ T7723] bridge0: port 1(bridge_slave_0) entered disabled state [ 935.364309][ T7723] device bridge_slave_0 entered promiscuous mode [ 935.435856][ T7723] bridge0: port 2(bridge_slave_1) entered blocking state [ 935.601008][ T7723] bridge0: port 2(bridge_slave_1) entered disabled state [ 935.608879][ T7723] device bridge_slave_1 entered promiscuous mode [ 936.057133][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 936.116903][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 938.644136][ T7630] device veth0_vlan entered promiscuous mode [ 939.076692][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 939.301748][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 939.475585][ T7630] device veth1_macvtap entered promiscuous mode [ 939.680337][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 940.411707][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 940.419298][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 940.428089][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 940.436457][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 940.444372][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 940.453000][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 940.461645][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 940.469869][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 941.259049][ T7834] device syzkaller0 entered promiscuous mode [ 942.677612][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 942.687966][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 942.750701][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 942.771572][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 942.780134][ T888] bridge0: port 1(bridge_slave_0) entered blocking state [ 942.787099][ T888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 942.803691][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 942.812842][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 942.821707][ T888] bridge0: port 2(bridge_slave_1) entered blocking state [ 942.828590][ T888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 942.853516][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 942.895385][ T7862] device syzkaller0 entered promiscuous mode [ 942.942934][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 942.957272][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 943.043897][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 943.052282][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 943.110115][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 943.118950][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 943.143354][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 943.151808][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 943.171069][ T7715] device veth0_vlan entered promiscuous mode [ 943.193550][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 943.202447][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 943.210050][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 943.218122][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 943.227587][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 943.236286][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 943.244900][ T7567] bridge0: port 1(bridge_slave_0) entered blocking state [ 943.251812][ T7567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 943.259455][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 943.394148][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 943.402655][ T7567] bridge0: port 2(bridge_slave_1) entered blocking state [ 943.409532][ T7567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 943.417278][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 943.551439][ T7723] device veth0_vlan entered promiscuous mode [ 943.668284][ T7723] device veth1_macvtap entered promiscuous mode [ 943.813476][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 943.831515][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 943.839557][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 943.857551][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 943.865679][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 943.874105][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 943.883031][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 943.891322][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 943.899851][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 943.908664][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 943.924197][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 943.932612][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 943.941574][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 943.949894][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 943.987243][ T7715] device veth1_macvtap entered promiscuous mode [ 944.006298][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 944.017143][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 944.024999][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 944.033452][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 944.055632][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 944.106487][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 944.117359][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 944.137211][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 944.161351][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 946.623198][ T9] device bridge_slave_1 left promiscuous mode [ 946.630762][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 946.658336][ T9] device bridge_slave_0 left promiscuous mode [ 946.703262][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 947.071701][ T9] device bridge_slave_1 left promiscuous mode [ 947.077767][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 947.476551][ T9] device bridge_slave_0 left promiscuous mode [ 947.498390][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 947.541128][ T9] device veth1_macvtap left promiscuous mode [ 947.582656][ T9] device veth0_vlan left promiscuous mode [ 947.662691][ T9] device veth1_macvtap left promiscuous mode [ 947.672963][ T9] device veth0_vlan left promiscuous mode [ 949.308430][ T8028] device syzkaller0 entered promiscuous mode [ 964.430877][ T8199] device syzkaller0 entered promiscuous mode [ 966.530223][ T8185] bridge0: port 1(bridge_slave_0) entered blocking state [ 966.567692][ T8185] bridge0: port 1(bridge_slave_0) entered disabled state [ 966.642726][ T8185] device bridge_slave_0 entered promiscuous mode [ 966.910493][ T8185] bridge0: port 2(bridge_slave_1) entered blocking state [ 967.011612][ T8185] bridge0: port 2(bridge_slave_1) entered disabled state [ 967.083732][ T8231] syz.2.2501[8231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 967.083847][ T8231] syz.2.2501[8231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 967.102652][ T8185] device bridge_slave_1 entered promiscuous mode [ 968.994321][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 969.012846][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 969.241103][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 969.304262][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 969.459420][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 969.466351][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 969.951234][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 969.959657][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 969.979026][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 969.985919][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 970.551135][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 970.558854][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 970.567459][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 970.575876][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 970.584755][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 972.486269][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 972.744107][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 972.757179][ T8185] device veth0_vlan entered promiscuous mode [ 972.782447][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 972.790479][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 980.140706][ T8185] device veth1_macvtap entered promiscuous mode [ 980.676027][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 980.683653][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 980.691559][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 980.699778][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 980.708359][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 981.604687][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 983.043367][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 983.051847][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 983.060716][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 996.382265][ T8321] bridge0: port 1(bridge_slave_0) entered blocking state [ 996.391084][ T8321] bridge0: port 1(bridge_slave_0) entered disabled state [ 996.398954][ T8321] device bridge_slave_0 entered promiscuous mode [ 997.048110][ T8321] bridge0: port 2(bridge_slave_1) entered blocking state [ 997.059018][ T8321] bridge0: port 2(bridge_slave_1) entered disabled state [ 997.071958][ T8321] device bridge_slave_1 entered promiscuous mode [ 997.340420][ T8319] bridge0: port 1(bridge_slave_0) entered blocking state [ 997.352770][ T8319] bridge0: port 1(bridge_slave_0) entered disabled state [ 997.360606][ T8319] device bridge_slave_0 entered promiscuous mode [ 997.395553][ T8319] bridge0: port 2(bridge_slave_1) entered blocking state [ 997.402622][ T8319] bridge0: port 2(bridge_slave_1) entered disabled state [ 997.410512][ T8319] device bridge_slave_1 entered promiscuous mode [ 1000.296672][ T8326] bridge0: port 1(bridge_slave_0) entered blocking state [ 1000.373342][ T8326] bridge0: port 1(bridge_slave_0) entered disabled state [ 1000.729343][ T8326] device bridge_slave_0 entered promiscuous mode [ 1001.004740][ T8326] bridge0: port 2(bridge_slave_1) entered blocking state [ 1001.142501][ T8326] bridge0: port 2(bridge_slave_1) entered disabled state [ 1001.256738][ T8326] device bridge_slave_1 entered promiscuous mode [ 1002.172043][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1002.179586][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1002.212626][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1002.231087][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1002.257737][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 1002.264647][ T7565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1002.285133][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1002.294060][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1002.303129][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 1002.310025][ T7565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1003.249954][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1003.301944][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1003.310113][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1003.341028][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1003.365703][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1004.165830][ T8321] device veth0_vlan entered promiscuous mode [ 1004.189267][ T8321] device veth1_macvtap entered promiscuous mode [ 1004.490349][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1004.498871][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1004.509862][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1004.518042][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1004.527047][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1004.541880][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1004.552791][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1004.560566][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1004.569487][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1004.578182][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1004.586680][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1004.595276][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1004.602937][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1004.610347][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1004.618887][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1004.627233][ T7085] bridge0: port 1(bridge_slave_0) entered blocking state [ 1004.634113][ T7085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1004.641384][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1004.649674][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1004.657852][ T7085] bridge0: port 2(bridge_slave_1) entered blocking state [ 1004.664719][ T7085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1004.706703][ T560] device bridge_slave_1 left promiscuous mode [ 1004.715341][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1004.725246][ T560] device bridge_slave_0 left promiscuous mode [ 1004.741280][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1004.764282][ T560] device veth1_macvtap left promiscuous mode [ 1004.773736][ T560] device veth0_vlan left promiscuous mode [ 1004.897484][ T8493] syz.2.2576[8493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1004.897663][ T8493] syz.2.2576[8493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1005.008347][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1005.031811][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1005.039319][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1005.047367][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1005.055581][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1005.064597][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1005.073251][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1005.113029][ T8494] device syzkaller0 entered promiscuous mode [ 1005.208180][ T8326] device veth0_vlan entered promiscuous mode [ 1005.216871][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1005.226751][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1005.237314][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1005.246044][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1005.279209][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1005.287091][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1005.402420][ T8319] device veth0_vlan entered promiscuous mode [ 1005.426733][ T8319] device veth1_macvtap entered promiscuous mode [ 1005.440614][ T8509] device syzkaller0 entered promiscuous mode [ 1005.455321][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1005.467036][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1005.475452][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1005.490105][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1005.500456][ T7567] bridge0: port 1(bridge_slave_0) entered blocking state [ 1005.507360][ T7567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1005.515996][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1005.524900][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1005.533630][ T7567] bridge0: port 2(bridge_slave_1) entered blocking state [ 1005.538068][ T8526] syz.4.2588[8526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1005.540517][ T7567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1005.540660][ T8526] syz.4.2588[8526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1005.553734][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1005.579179][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1005.587439][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1005.595967][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1005.611486][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1005.620139][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1005.628760][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1005.636950][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1005.645793][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1005.654381][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1005.662835][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1005.671309][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1005.679022][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1005.687619][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1005.737996][ T8527] device syzkaller0 entered promiscuous mode [ 1005.792516][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1005.801203][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1005.809703][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1005.818668][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1005.846785][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1005.867611][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1005.910511][ T8326] device veth1_macvtap entered promiscuous mode [ 1005.977652][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1005.987581][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1006.007696][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1006.036967][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1006.053481][ T8551] syz.1.2597[8551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1006.053587][ T8551] syz.1.2597[8551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1006.065949][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1006.180862][ T8549] device syzkaller0 entered promiscuous mode [ 1006.296152][ T8562] device syzkaller0 entered promiscuous mode [ 1006.630614][ T8563] device syzkaller0 entered promiscuous mode [ 1007.408708][ T8586] syz.2.2611[8586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1007.408816][ T8586] syz.2.2611[8586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1010.747972][ T8647] device syzkaller0 entered promiscuous mode [ 1011.417750][ T8672] geneve1: tun_chr_ioctl cmd 2147767521 [ 1015.224071][ T560] device bridge_slave_1 left promiscuous mode [ 1015.230101][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1015.515050][ T560] device bridge_slave_0 left promiscuous mode [ 1015.531150][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1015.602013][ T560] device bridge_slave_1 left promiscuous mode [ 1015.608040][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1015.641484][ T560] device bridge_slave_0 left promiscuous mode [ 1015.647514][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1015.700535][ T560] device bridge_slave_1 left promiscuous mode [ 1015.715010][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1015.736622][ T560] device bridge_slave_0 left promiscuous mode [ 1015.743873][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1015.764786][ T560] device veth1_macvtap left promiscuous mode [ 1015.771129][ T560] device veth0_vlan left promiscuous mode [ 1015.778672][ T560] device veth1_macvtap left promiscuous mode [ 1015.784692][ T560] device veth0_vlan left promiscuous mode [ 1015.790731][ T560] device veth1_macvtap left promiscuous mode [ 1015.797255][ T560] device veth0_vlan left promiscuous mode [ 1016.401336][ T8736] geneve1: tun_chr_ioctl cmd 2147767521 [ 1016.996735][ T8796] geneve1: tun_chr_ioctl cmd 2147767521 [ 1018.027975][ T8827] device wg2 entered promiscuous mode [ 1021.561856][ T8876] gretap0: refused to change device tx_queue_len [ 1021.688892][ T8886] device veth1_macvtap left promiscuous mode [ 1033.812532][ T9017] bridge0: port 1(bridge_slave_0) entered blocking state [ 1033.819427][ T9017] bridge0: port 1(bridge_slave_0) entered disabled state [ 1033.921676][ T9017] device bridge_slave_0 entered promiscuous mode [ 1033.929251][ T9017] bridge0: port 2(bridge_slave_1) entered blocking state [ 1033.940069][ T9017] bridge0: port 2(bridge_slave_1) entered disabled state [ 1033.953612][ T9017] device bridge_slave_1 entered promiscuous mode [ 1040.180259][ T9084] device veth0_vlan left promiscuous mode [ 1040.324280][ T9084] device veth0_vlan entered promiscuous mode [ 1041.427014][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1041.692561][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1041.700380][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1042.784153][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1043.701801][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1043.709401][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1043.718181][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1043.726523][ T1969] bridge0: port 1(bridge_slave_0) entered blocking state [ 1043.733413][ T1969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1044.023217][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1044.504139][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1044.512743][ T1969] bridge0: port 2(bridge_slave_1) entered blocking state [ 1044.519606][ T1969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1044.924935][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1045.577410][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1046.163116][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1046.171437][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1046.179672][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1047.442451][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 1047.449334][ T9077] bridge0: port 1(bridge_slave_0) entered disabled state [ 1047.522588][ T9077] device bridge_slave_0 entered promiscuous mode [ 1047.584602][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 1047.591603][ T9077] bridge0: port 2(bridge_slave_1) entered disabled state [ 1047.599515][ T9077] device bridge_slave_1 entered promiscuous mode [ 1047.633210][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1048.172103][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1048.195314][ T9017] device veth0_vlan entered promiscuous mode [ 1048.204049][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1048.213585][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1048.891016][ T9132] device veth0_vlan left promiscuous mode [ 1048.897180][ T9132] device veth0_vlan entered promiscuous mode [ 1049.188038][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1049.412112][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1049.629218][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1049.638270][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1049.645883][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1049.668357][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1050.252467][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1050.655007][ T9017] device veth1_macvtap entered promiscuous mode [ 1050.829716][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1052.883579][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1052.961924][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1052.970387][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1053.784475][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1058.664646][ T9199] syz.4.2832[9199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1058.664765][ T9199] syz.4.2832[9199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1058.680398][ T9192] device syzkaller0 entered promiscuous mode [ 1059.937334][ T9189] device macsec0 entered promiscuous mode [ 1061.512480][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1061.520055][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1062.772517][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1062.910250][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1063.648837][ T888] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.655840][ T888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1063.912460][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1063.920276][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1064.884812][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1064.893252][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.900112][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1064.907608][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1064.916218][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1064.924736][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1064.933694][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1070.730827][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1070.750184][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1070.789627][ T9077] device veth0_vlan entered promiscuous mode [ 1070.801392][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1070.809430][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1070.830015][ T9077] device veth1_macvtap entered promiscuous mode [ 1071.412150][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1071.419772][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1071.427652][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1071.436096][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1071.444933][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1071.452821][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1071.461472][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1071.469906][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1071.488782][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1072.925618][ T9303] syz.3.2866[9303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1072.925739][ T9303] syz.3.2866[9303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1073.784070][ T9303] syz.3.2866[9303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1074.901959][ T9303] syz.3.2866[9303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1079.690149][ T9326] bridge0: port 3(macsec0) entered blocking state [ 1079.707916][ T9326] bridge0: port 3(macsec0) entered disabled state [ 1079.716370][ T9326] bridge0: port 3(macsec0) entered blocking state [ 1079.722664][ T9326] bridge0: port 3(macsec0) entered forwarding state [ 1079.778901][ T9345] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 1079.789269][ T9345] device syzkaller0 entered promiscuous mode [ 1082.491088][ T9411] syz.1.2900[9411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.491272][ T9411] syz.1.2900[9411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.907194][ T9417] device syzkaller0 entered promiscuous mode [ 1083.961926][ T9431] bridge0: port 1(bridge_slave_0) entered blocking state [ 1083.968950][ T9431] bridge0: port 1(bridge_slave_0) entered disabled state [ 1083.977207][ T9431] device bridge_slave_0 entered promiscuous mode [ 1083.985126][ T9431] bridge0: port 2(bridge_slave_1) entered blocking state [ 1083.992239][ T9431] bridge0: port 2(bridge_slave_1) entered disabled state [ 1084.000197][ T9431] device bridge_slave_1 entered promiscuous mode [ 1084.116471][ T9431] bridge0: port 2(bridge_slave_1) entered blocking state [ 1084.123411][ T9431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1084.130535][ T9431] bridge0: port 1(bridge_slave_0) entered blocking state [ 1084.137446][ T9431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1084.237503][ T9431] device veth0_vlan entered promiscuous mode [ 1084.260304][ T9431] device veth1_macvtap entered promiscuous mode [ 1084.893794][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1084.910449][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1084.947649][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1085.077926][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1085.086751][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1085.096683][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1085.105281][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1085.114220][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1085.123681][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1085.132778][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1085.140393][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1085.148825][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1086.192390][ T9483] device wg2 entered promiscuous mode [ 1090.211610][ T9545] device pim6reg1 entered promiscuous mode [ 1099.987380][ T560] device bridge_slave_1 left promiscuous mode [ 1100.034746][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1100.792554][ T560] device bridge_slave_0 left promiscuous mode [ 1100.798616][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1103.092805][ T9582] syz.1.2958[9582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1103.092925][ T9582] syz.1.2958[9582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1104.188290][ T9589] syz.1.2959[9589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1104.199668][ T9589] syz.1.2959[9589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1104.451139][ T560] device veth0_vlan left promiscuous mode [ 1121.758094][ T9580] bridge0: port 1(bridge_slave_0) entered blocking state [ 1121.765023][ T9580] bridge0: port 1(bridge_slave_0) entered disabled state [ 1121.772930][ T9580] device bridge_slave_0 entered promiscuous mode [ 1121.780436][ T9580] bridge0: port 2(bridge_slave_1) entered blocking state [ 1121.787324][ T9580] bridge0: port 2(bridge_slave_1) entered disabled state [ 1121.795237][ T9580] device bridge_slave_1 entered promiscuous mode [ 1121.909053][ T9580] bridge0: port 2(bridge_slave_1) entered blocking state [ 1121.915961][ T9580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1121.923152][ T9580] bridge0: port 1(bridge_slave_0) entered blocking state [ 1121.930014][ T9580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1130.802069][ T7561] bridge0: port 1(bridge_slave_0) entered disabled state [ 1130.930575][ T7561] bridge0: port 2(bridge_slave_1) entered disabled state [ 1132.672018][ T9586] bridge0: port 1(bridge_slave_0) entered blocking state [ 1132.678906][ T9586] bridge0: port 1(bridge_slave_0) entered disabled state [ 1132.982079][ T9586] device bridge_slave_0 entered promiscuous mode [ 1133.021968][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1133.029528][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1133.038434][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1133.081123][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1133.089309][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.096202][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1133.141156][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1133.149636][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1133.181363][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.188241][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1133.232252][ T9586] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.239126][ T9586] bridge0: port 2(bridge_slave_1) entered disabled state [ 1133.247482][ T9586] device bridge_slave_1 entered promiscuous mode [ 1133.446821][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1133.459662][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1133.467768][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1133.478276][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1133.538707][ T9610] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.545603][ T9610] bridge0: port 1(bridge_slave_0) entered disabled state [ 1133.553790][ T9610] device bridge_slave_0 entered promiscuous mode [ 1133.561549][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.568415][ T9610] bridge0: port 2(bridge_slave_1) entered disabled state [ 1133.576582][ T9610] device bridge_slave_1 entered promiscuous mode [ 1133.692028][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.698914][ T9610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1133.706116][ T9610] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.713009][ T9610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1133.825709][ T1969] bridge0: port 1(bridge_slave_0) entered disabled state [ 1133.836675][ T1969] bridge0: port 2(bridge_slave_1) entered disabled state [ 1133.847200][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1133.855658][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1133.888078][ T9580] device veth0_vlan entered promiscuous mode [ 1133.909066][ T9580] device veth1_macvtap entered promiscuous mode [ 1134.041884][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1134.049963][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1134.057690][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1134.065752][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1134.074386][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1134.082660][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1134.090988][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1134.098706][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1134.108274][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1134.118453][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1134.127280][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1134.183335][ T9610] device veth0_vlan entered promiscuous mode [ 1134.205176][ T9585] bridge0: port 1(bridge_slave_0) entered blocking state [ 1134.212487][ T9585] bridge0: port 1(bridge_slave_0) entered disabled state [ 1134.220369][ T9585] device bridge_slave_0 entered promiscuous mode [ 1134.228373][ T9585] bridge0: port 2(bridge_slave_1) entered blocking state [ 1134.235668][ T9585] bridge0: port 2(bridge_slave_1) entered disabled state [ 1134.243784][ T9585] device bridge_slave_1 entered promiscuous mode [ 1134.359878][ T9585] bridge0: port 2(bridge_slave_1) entered blocking state [ 1134.366805][ T9585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1134.373984][ T9585] bridge0: port 1(bridge_slave_0) entered blocking state [ 1134.380851][ T9585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1134.477129][ T9585] device veth0_vlan entered promiscuous mode [ 1134.498984][ T9585] device veth1_macvtap entered promiscuous mode [ 1134.724887][ T9586] device veth0_vlan entered promiscuous mode [ 1134.745872][ T9586] device veth1_macvtap entered promiscuous mode [ 1134.801190][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1134.808709][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1134.816742][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1134.825340][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1134.833995][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1134.842385][ T1969] bridge0: port 1(bridge_slave_0) entered blocking state [ 1134.849255][ T1969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1134.857004][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1134.865416][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1134.873934][ T1969] bridge0: port 2(bridge_slave_1) entered blocking state [ 1134.880798][ T1969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1134.888426][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1134.896635][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1134.905067][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1134.913409][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1134.921803][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1134.930362][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1134.939140][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1134.947318][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1134.956323][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1134.965140][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1134.986837][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1134.995436][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1135.004516][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1135.013191][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1135.021620][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1135.030179][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1135.039128][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1135.046894][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1135.055272][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1135.063779][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1135.071728][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1135.079264][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1135.087206][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1135.095209][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1135.103857][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1135.112290][ T1969] bridge0: port 1(bridge_slave_0) entered blocking state [ 1135.119180][ T1969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1135.129276][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1135.137814][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1135.146535][ T1969] bridge0: port 2(bridge_slave_1) entered blocking state [ 1135.153438][ T1969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1135.161046][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1135.169226][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1135.177915][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1135.186286][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1135.194605][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1135.203355][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1135.212073][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1135.220053][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1135.228959][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1135.237605][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1135.246260][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1135.254840][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1135.271254][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1135.278797][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1135.287032][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1135.295289][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1135.303345][ T1969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1136.604430][ T9610] device veth1_macvtap entered promiscuous mode [ 1138.150277][ T9640] bridge0: port 1(bridge_slave_0) entered blocking state [ 1138.157573][ T9640] bridge0: port 1(bridge_slave_0) entered disabled state [ 1138.166269][ T9640] device bridge_slave_0 entered promiscuous mode [ 1138.174098][ T9640] bridge0: port 2(bridge_slave_1) entered blocking state [ 1138.181214][ T9640] bridge0: port 2(bridge_slave_1) entered disabled state [ 1138.189194][ T9640] device bridge_slave_1 entered promiscuous mode [ 1138.303199][ T9640] bridge0: port 2(bridge_slave_1) entered blocking state [ 1138.310119][ T9640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1138.317336][ T9640] bridge0: port 1(bridge_slave_0) entered blocking state [ 1138.324238][ T9640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1138.423010][ T9640] device veth0_vlan entered promiscuous mode [ 1138.444880][ T9640] device veth1_macvtap entered promiscuous mode [ 1139.068067][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1139.091758][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1139.106678][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1139.134969][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1139.151929][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1139.182034][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1139.198001][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1139.207290][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1139.216324][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1139.560594][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1139.613880][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1139.679538][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1139.788099][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1140.041511][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1140.050275][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1140.059788][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1140.067725][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1140.075870][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1140.084856][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1140.093155][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1154.395383][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 1154.403481][ T9698] bridge0: port 1(bridge_slave_0) entered disabled state [ 1154.411748][ T9698] device bridge_slave_0 entered promiscuous mode [ 1154.419449][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 1154.426871][ T9698] bridge0: port 2(bridge_slave_1) entered disabled state [ 1154.435046][ T9698] device bridge_slave_1 entered promiscuous mode [ 1154.561064][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 1154.567991][ T9698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1154.575196][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 1154.582079][ T9698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1154.685093][ T9698] device veth0_vlan entered promiscuous mode [ 1154.708205][ T9698] device veth1_macvtap entered promiscuous mode [ 1154.991065][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1155.002576][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1155.037412][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1155.046386][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1155.055627][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1155.064163][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1155.072692][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1155.081498][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1155.090140][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1155.098416][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1155.106579][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1155.115349][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1155.123689][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1155.331624][ T9701] bridge0: port 1(bridge_slave_0) entered blocking state [ 1155.338512][ T9701] bridge0: port 1(bridge_slave_0) entered disabled state [ 1155.365709][ T9701] device bridge_slave_0 entered promiscuous mode [ 1155.427003][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 1155.435377][ T9701] bridge0: port 2(bridge_slave_1) entered disabled state [ 1155.720433][ T9701] device bridge_slave_1 entered promiscuous mode [ 1159.721884][ T9699] bridge0: port 1(bridge_slave_0) entered blocking state [ 1159.729003][ T9699] bridge0: port 1(bridge_slave_0) entered disabled state [ 1159.739089][ T9699] device bridge_slave_0 entered promiscuous mode [ 1159.759463][ T9699] bridge0: port 2(bridge_slave_1) entered blocking state [ 1159.767090][ T9699] bridge0: port 2(bridge_slave_1) entered disabled state [ 1159.775347][ T9699] device bridge_slave_1 entered promiscuous mode [ 1162.563021][ T9790] syz.2.3011[9790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.563131][ T9790] syz.2.3011[9790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.576403][ T9790] syz.2.3011[9790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.588112][ T9790] syz.2.3011[9790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.759855][ T9795] syz.2.3012[9795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.783450][ T9795] syz.2.3012[9795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.836318][ T9795] device pim6reg1 entered promiscuous mode [ 1162.861988][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1162.869934][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1162.996769][ T9701] device veth0_vlan entered promiscuous mode [ 1163.018685][ T9701] device veth1_macvtap entered promiscuous mode [ 1163.159925][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1163.168408][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1163.177278][ T7560] bridge0: port 1(bridge_slave_0) entered blocking state [ 1163.184182][ T7560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1163.191989][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1163.200606][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1163.209439][ T7560] bridge0: port 2(bridge_slave_1) entered blocking state [ 1163.216348][ T7560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1163.224394][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1163.232659][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1163.240822][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1163.249419][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1163.257842][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1163.266493][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1163.275426][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1163.283771][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1163.292882][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1163.302308][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1163.311833][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1163.319562][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1163.328394][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1163.338118][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1163.348567][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1163.371334][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1163.379172][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1163.387567][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1163.538516][ T9803] syz.1.3016[9803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1163.538636][ T9803] syz.1.3016[9803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1194.756747][ T9814] device syzkaller0 entered promiscuous mode [ 1194.896192][ T9817] bridge0: port 1(bridge_slave_0) entered blocking state [ 1194.903143][ T9817] bridge0: port 1(bridge_slave_0) entered disabled state [ 1194.911560][ T9817] device bridge_slave_0 entered promiscuous mode [ 1194.919086][ T9817] bridge0: port 2(bridge_slave_1) entered blocking state [ 1194.926316][ T9817] bridge0: port 2(bridge_slave_1) entered disabled state [ 1194.934484][ T9817] device bridge_slave_1 entered promiscuous mode [ 1195.052622][ T9817] bridge0: port 2(bridge_slave_1) entered blocking state [ 1195.059513][ T9817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1195.066721][ T9817] bridge0: port 1(bridge_slave_0) entered blocking state [ 1195.073613][ T9817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1195.178468][ T9817] device veth0_vlan entered promiscuous mode [ 1195.200743][ T9817] device veth1_macvtap entered promiscuous mode [ 1195.546323][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1195.554552][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1195.562106][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1195.570464][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1195.578664][ T7561] bridge0: port 1(bridge_slave_0) entered blocking state [ 1195.585546][ T7561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1195.593553][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1195.602157][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1195.610340][ T7561] bridge0: port 2(bridge_slave_1) entered blocking state [ 1195.617258][ T7561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1195.624530][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1195.632985][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1195.641559][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1195.664704][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1195.681613][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1195.690403][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1195.702480][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1195.710773][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1195.719690][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1195.728473][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1195.736163][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1195.744140][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1236.515419][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1236.572107][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1236.580341][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1236.588997][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1236.597335][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1236.914874][ T9841] bridge0: port 1(bridge_slave_0) entered blocking state [ 1236.921824][ T9841] bridge0: port 1(bridge_slave_0) entered disabled state [ 1236.929620][ T9841] device bridge_slave_0 entered promiscuous mode [ 1236.937803][ T9841] bridge0: port 2(bridge_slave_1) entered blocking state [ 1236.945262][ T9841] bridge0: port 2(bridge_slave_1) entered disabled state [ 1236.953396][ T9841] device bridge_slave_1 entered promiscuous mode [ 1237.067432][ T9841] bridge0: port 2(bridge_slave_1) entered blocking state [ 1237.074444][ T9841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1237.081634][ T9841] bridge0: port 1(bridge_slave_0) entered blocking state [ 1237.088505][ T9841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1237.331955][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1237.341855][ T7561] bridge0: port 1(bridge_slave_0) entered disabled state [ 1237.349252][ T7561] bridge0: port 2(bridge_slave_1) entered disabled state [ 1237.394041][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1237.404709][ T7561] bridge0: port 1(bridge_slave_0) entered blocking state [ 1237.411611][ T7561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1237.419653][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1237.428526][ T7561] bridge0: port 2(bridge_slave_1) entered blocking state [ 1237.435424][ T7561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1237.569449][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1237.577923][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1237.662595][ T9835] bridge0: port 1(bridge_slave_0) entered blocking state [ 1237.669478][ T9835] bridge0: port 1(bridge_slave_0) entered disabled state [ 1237.677836][ T9835] device bridge_slave_0 entered promiscuous mode [ 1237.685634][ T9835] bridge0: port 2(bridge_slave_1) entered blocking state [ 1237.692775][ T9835] bridge0: port 2(bridge_slave_1) entered disabled state [ 1237.700724][ T9835] device bridge_slave_1 entered promiscuous mode [ 1237.818211][ T9835] bridge0: port 2(bridge_slave_1) entered blocking state [ 1237.825127][ T9835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1237.832305][ T9835] bridge0: port 1(bridge_slave_0) entered blocking state [ 1237.839171][ T9835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1237.946827][ T9835] device veth0_vlan entered promiscuous mode [ 1237.969095][ T9835] device veth1_macvtap entered promiscuous mode [ 1238.291286][ T9841] device veth0_vlan entered promiscuous mode [ 1238.312241][ T9841] device veth1_macvtap entered promiscuous mode [ 1238.431577][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1238.439469][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1238.452622][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1238.625591][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1238.634306][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1238.643446][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1238.652650][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1238.660899][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1238.671243][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1238.679826][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1238.687728][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1238.695862][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1238.704726][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1238.713492][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1238.722266][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1238.730344][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1238.739310][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1238.747887][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1238.756443][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1238.764479][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1238.773654][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1238.782426][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1238.790849][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1238.941715][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1238.949279][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1239.031455][ T9827] bridge0: port 1(bridge_slave_0) entered blocking state [ 1239.038346][ T9827] bridge0: port 1(bridge_slave_0) entered disabled state [ 1239.046474][ T9827] device bridge_slave_0 entered promiscuous mode [ 1239.054046][ T9827] bridge0: port 2(bridge_slave_1) entered blocking state [ 1239.061007][ T9827] bridge0: port 2(bridge_slave_1) entered disabled state [ 1239.068855][ T9827] device bridge_slave_1 entered promiscuous mode [ 1239.189910][ T9827] bridge0: port 2(bridge_slave_1) entered blocking state [ 1239.196841][ T9827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1239.204018][ T9827] bridge0: port 1(bridge_slave_0) entered blocking state [ 1239.210883][ T9827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1239.324057][ T9827] device veth0_vlan entered promiscuous mode [ 1239.350115][ T9827] device veth1_macvtap entered promiscuous mode [ 1242.026768][ T9874] device pim6reg1 entered promiscuous mode [ 1242.077045][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1242.085753][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1242.114772][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1242.124521][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1242.134336][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1242.143607][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1242.152147][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1242.161190][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1242.169708][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1242.178113][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1242.186089][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1242.194925][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1242.202875][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1245.343787][ T9836] bridge0: port 1(bridge_slave_0) entered blocking state [ 1245.350678][ T9836] bridge0: port 1(bridge_slave_0) entered disabled state [ 1245.363905][ T9836] device bridge_slave_0 entered promiscuous mode [ 1245.371731][ T9836] bridge0: port 2(bridge_slave_1) entered blocking state [ 1245.378595][ T9836] bridge0: port 2(bridge_slave_1) entered disabled state [ 1245.386814][ T9836] device bridge_slave_1 entered promiscuous mode [ 1245.504425][ T9836] bridge0: port 2(bridge_slave_1) entered blocking state [ 1245.511350][ T9836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1245.576530][ T7087] bridge0: port 2(bridge_slave_1) entered disabled state [ 1245.781626][ T9842] bridge0: port 1(bridge_slave_0) entered blocking state [ 1245.788522][ T9842] bridge0: port 1(bridge_slave_0) entered disabled state [ 1245.798913][ T9842] device bridge_slave_0 entered promiscuous mode [ 1245.806778][ T9842] bridge0: port 2(bridge_slave_1) entered blocking state [ 1245.813770][ T9842] bridge0: port 2(bridge_slave_1) entered disabled state [ 1245.821824][ T9842] device bridge_slave_1 entered promiscuous mode [ 1246.071845][ T9910] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 1246.082947][ T9910] device syzkaller0 entered promiscuous mode [ 1246.362607][ T9836] device veth0_vlan entered promiscuous mode [ 1246.385081][ T9836] device veth1_macvtap entered promiscuous mode [ 1287.096523][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1287.104840][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1287.113590][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1287.122304][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1287.129838][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1287.138880][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1287.147365][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 1287.154288][ T7565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1287.161918][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1287.171487][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1287.180356][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 1287.187284][ T7565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1287.195084][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1287.204419][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1287.212480][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1287.221159][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1287.229429][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 1287.236332][ T7565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1287.244371][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1287.252968][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1287.261839][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 1287.268719][ T7565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1287.276487][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1287.284859][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1287.293420][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1287.302093][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1287.310240][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1287.319162][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1287.327941][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1287.336327][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1287.345308][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1287.354239][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1287.362851][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1287.370842][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1287.380016][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1287.389135][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1287.397922][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1287.416912][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1287.425213][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1287.433286][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1291.007366][ T9842] device veth0_vlan entered promiscuous mode [ 1292.842841][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1292.911540][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1292.919956][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1292.927959][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1292.937092][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1292.945029][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1293.347872][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1293.368921][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1293.386638][ T9842] device veth1_macvtap entered promiscuous mode [ 1293.465552][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1293.473547][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1293.483510][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1293.534164][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1293.543152][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1293.684703][ T9930] bridge0: port 1(bridge_slave_0) entered blocking state [ 1293.691810][ T9930] bridge0: port 1(bridge_slave_0) entered disabled state [ 1293.699652][ T9930] device bridge_slave_0 entered promiscuous mode [ 1293.707869][ T9930] bridge0: port 2(bridge_slave_1) entered blocking state [ 1293.715316][ T9930] bridge0: port 2(bridge_slave_1) entered disabled state [ 1293.723470][ T9930] device bridge_slave_1 entered promiscuous mode [ 1293.838286][ T9930] bridge0: port 2(bridge_slave_1) entered blocking state [ 1293.845204][ T9930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1293.852386][ T9930] bridge0: port 1(bridge_slave_0) entered blocking state [ 1293.859259][ T9930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1294.011352][ T9930] device veth0_vlan entered promiscuous mode [ 1294.079902][ T9930] device veth1_macvtap entered promiscuous mode [ 1296.428405][ T9931] bridge0: port 1(bridge_slave_0) entered blocking state [ 1296.435892][ T9931] bridge0: port 1(bridge_slave_0) entered disabled state [ 1296.444199][ T9931] device bridge_slave_0 entered promiscuous mode [ 1296.452510][ T9931] bridge0: port 2(bridge_slave_1) entered blocking state [ 1296.459375][ T9931] bridge0: port 2(bridge_slave_1) entered disabled state [ 1296.467398][ T9931] device bridge_slave_1 entered promiscuous mode [ 1296.599865][ T9931] bridge0: port 2(bridge_slave_1) entered blocking state [ 1296.606806][ T9931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1296.614824][ T9931] bridge0: port 1(bridge_slave_0) entered blocking state [ 1296.621715][ T9931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1296.736691][ T9931] device veth0_vlan entered promiscuous mode [ 1296.762501][ T9931] device veth1_macvtap entered promiscuous mode [ 1297.065332][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1297.073916][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1297.082012][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1297.090531][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1297.173585][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1297.182838][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1297.191922][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1297.200314][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1297.209465][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1297.218961][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1297.228483][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1297.236700][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1297.244720][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1297.258926][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1297.267780][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1297.297572][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1297.306694][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1297.316578][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1297.325289][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1297.333921][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1297.343890][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1297.352910][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1297.360551][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1297.368874][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1297.638178][ T9929] bridge0: port 1(bridge_slave_0) entered blocking state [ 1297.654450][ T9929] bridge0: port 1(bridge_slave_0) entered disabled state [ 1297.663515][ T9929] device bridge_slave_0 entered promiscuous mode [ 1323.397444][ T9929] bridge0: port 2(bridge_slave_1) entered blocking state [ 1323.405859][ T9929] bridge0: port 2(bridge_slave_1) entered disabled state [ 1323.418642][ T9929] device bridge_slave_1 entered promiscuous mode [ 1323.533026][ T9929] bridge0: port 2(bridge_slave_1) entered blocking state [ 1323.539913][ T9929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1323.547121][ T9929] bridge0: port 1(bridge_slave_0) entered blocking state [ 1323.554015][ T9929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1323.659632][ T9929] device veth0_vlan entered promiscuous mode [ 1323.682762][ T9929] device veth1_macvtap entered promiscuous mode [ 1344.018869][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1344.027548][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1344.096917][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1344.105586][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1344.114953][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1344.123485][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1344.131972][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1344.140592][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1344.149529][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1344.157300][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1344.165269][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1344.173944][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1344.181798][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1344.312984][T10015] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.319872][T10015] bridge0: port 1(bridge_slave_0) entered disabled state [ 1344.328399][T10015] device bridge_slave_0 entered promiscuous mode [ 1344.336960][T10015] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.344052][T10015] bridge0: port 2(bridge_slave_1) entered disabled state [ 1344.352184][T10015] device bridge_slave_1 entered promiscuous mode [ 1344.465861][T10015] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.472762][T10015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1344.479928][T10015] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.486832][T10015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1344.593016][T10015] device veth0_vlan entered promiscuous mode [ 1344.615618][T10015] device veth1_macvtap entered promiscuous mode [ 1349.995430][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1350.003381][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1352.151893][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1352.186570][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1352.196137][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1352.205304][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1352.214289][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1352.222722][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1352.231576][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1352.240057][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1352.247887][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1352.256371][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1352.352632][T10013] bridge0: port 1(bridge_slave_0) entered blocking state [ 1352.359525][T10013] bridge0: port 1(bridge_slave_0) entered disabled state [ 1352.367789][T10013] device bridge_slave_0 entered promiscuous mode [ 1352.375783][T10013] bridge0: port 2(bridge_slave_1) entered blocking state [ 1352.382948][T10013] bridge0: port 2(bridge_slave_1) entered disabled state [ 1352.390836][T10013] device bridge_slave_1 entered promiscuous mode [ 1352.504516][T10013] bridge0: port 2(bridge_slave_1) entered blocking state [ 1352.511515][T10013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1352.518662][T10013] bridge0: port 1(bridge_slave_0) entered blocking state [ 1352.525567][T10013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1352.632270][T10013] device veth0_vlan entered promiscuous mode [ 1352.654849][T10013] device veth1_macvtap entered promiscuous mode [ 1353.020564][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1353.029033][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1353.038062][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1353.142605][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1353.152467][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1353.161520][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1353.170145][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1353.179406][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1353.191694][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1353.200232][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1353.208146][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1353.216226][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1353.306213][T10025] bridge0: port 1(bridge_slave_0) entered blocking state [ 1353.313221][T10025] bridge0: port 1(bridge_slave_0) entered disabled state [ 1353.321270][T10025] device bridge_slave_0 entered promiscuous mode [ 1353.328826][T10025] bridge0: port 2(bridge_slave_1) entered blocking state [ 1353.335714][T10025] bridge0: port 2(bridge_slave_1) entered disabled state [ 1353.343926][T10025] device bridge_slave_1 entered promiscuous mode [ 1353.457869][T10025] bridge0: port 2(bridge_slave_1) entered blocking state [ 1353.464785][T10025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1353.471960][T10025] bridge0: port 1(bridge_slave_0) entered blocking state [ 1353.478833][T10025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1353.583772][T10025] device veth0_vlan entered promiscuous mode [ 1353.606173][T10025] device veth1_macvtap entered promiscuous mode [ 1354.038639][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1354.067276][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1354.663867][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1354.672657][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1354.682122][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1354.690419][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1354.699852][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1354.709254][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1354.718197][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1354.726160][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1354.738692][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1354.747544][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1354.755803][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1354.975731][T10024] bridge0: port 1(bridge_slave_0) entered blocking state [ 1354.983972][T10024] bridge0: port 1(bridge_slave_0) entered disabled state [ 1354.992458][T10024] device bridge_slave_0 entered promiscuous mode [ 1355.000417][T10024] bridge0: port 2(bridge_slave_1) entered blocking state [ 1355.007878][T10024] bridge0: port 2(bridge_slave_1) entered disabled state [ 1355.016313][T10024] device bridge_slave_1 entered promiscuous mode [ 1355.150296][T10024] bridge0: port 2(bridge_slave_1) entered blocking state [ 1355.157254][T10024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1355.164441][T10024] bridge0: port 1(bridge_slave_0) entered blocking state [ 1355.171358][T10024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1355.342571][T10014] bridge0: port 1(bridge_slave_0) entered blocking state [ 1355.350099][T10014] bridge0: port 1(bridge_slave_0) entered disabled state [ 1355.358197][T10014] device bridge_slave_0 entered promiscuous mode [ 1355.365976][T10014] bridge0: port 2(bridge_slave_1) entered blocking state [ 1355.373018][T10014] bridge0: port 2(bridge_slave_1) entered disabled state [ 1355.380996][T10014] device bridge_slave_1 entered promiscuous mode [ 1355.509296][T10014] bridge0: port 2(bridge_slave_1) entered blocking state [ 1355.516252][T10014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1355.523389][T10014] bridge0: port 1(bridge_slave_0) entered blocking state [ 1355.530258][T10014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1355.635211][T10014] device veth0_vlan entered promiscuous mode [ 1355.658185][T10014] device veth1_macvtap entered promiscuous mode [ 1356.998605][ T7087] bridge0: port 1(bridge_slave_0) entered disabled state [ 1366.124317][ T7087] bridge0: port 2(bridge_slave_1) entered disabled state [ 1367.090491][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1367.583061][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1367.591678][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1367.613350][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1367.627964][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1367.647808][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1367.668573][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1367.688062][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1367.709260][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1367.728745][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1367.747580][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1367.765505][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1368.030060][T10024] device veth0_vlan entered promiscuous mode [ 1368.077591][T10024] device veth1_macvtap entered promiscuous mode [ 1369.746945][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1369.769745][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1369.887867][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1370.013134][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1370.119304][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 1370.126252][ T3604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1370.341907][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1370.520715][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1370.528930][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 1370.535826][ T3604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1370.543434][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1370.551638][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1370.559688][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1370.568101][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1370.577002][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1370.585675][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1370.594388][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1370.602620][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1370.611520][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1370.619780][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1370.628458][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1370.636441][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1370.645111][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1370.653776][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1370.662500][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1370.701791][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1370.713660][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1376.240560][T10146] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1376.355516][T10146] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1376.479919][T10146] device veth0_to_batadv entered promiscuous mode [ 1376.510304][T10146] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1376.517310][T10146] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1378.954492][T10112] bridge0: port 1(bridge_slave_0) entered blocking state [ 1378.961930][T10112] bridge0: port 1(bridge_slave_0) entered disabled state [ 1378.969939][T10112] device bridge_slave_0 entered promiscuous mode [ 1378.978361][T10112] bridge0: port 2(bridge_slave_1) entered blocking state [ 1378.985818][T10112] bridge0: port 2(bridge_slave_1) entered disabled state [ 1378.994107][T10112] device bridge_slave_1 entered promiscuous mode [ 1379.133449][T10112] bridge0: port 2(bridge_slave_1) entered blocking state [ 1379.140384][T10112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1379.147558][T10112] bridge0: port 1(bridge_slave_0) entered blocking state [ 1379.154446][T10112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1379.273699][T10112] device veth0_vlan entered promiscuous mode [ 1379.300251][T10112] device veth1_macvtap entered promiscuous mode [ 1379.443545][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1379.462140][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1379.470658][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1396.433417][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1396.471890][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1396.480110][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1396.502941][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1396.521541][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1396.529267][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1396.537505][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1396.836574][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1396.845370][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1397.934624][T10181] bridge0: port 1(bridge_slave_0) entered blocking state [ 1397.941677][T10181] bridge0: port 1(bridge_slave_0) entered disabled state [ 1397.949760][T10181] device bridge_slave_0 entered promiscuous mode [ 1397.957817][T10181] bridge0: port 2(bridge_slave_1) entered blocking state [ 1397.964812][T10181] bridge0: port 2(bridge_slave_1) entered disabled state [ 1397.972838][T10181] device bridge_slave_1 entered promiscuous mode [ 1398.097113][T10181] bridge0: port 2(bridge_slave_1) entered blocking state [ 1398.104040][T10181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1398.111202][T10181] bridge0: port 1(bridge_slave_0) entered blocking state [ 1398.118172][T10181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1398.230367][T10181] device veth0_vlan entered promiscuous mode [ 1398.255031][T10181] device veth1_macvtap entered promiscuous mode [ 1398.299990][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1398.826390][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1398.835254][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1398.971325][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1398.979738][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1398.989339][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1398.998355][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1399.212459][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1399.220175][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1399.228401][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1399.856066][T10183] bridge0: port 1(bridge_slave_0) entered blocking state [ 1399.863019][T10183] bridge0: port 1(bridge_slave_0) entered disabled state [ 1399.870852][T10183] device bridge_slave_0 entered promiscuous mode [ 1399.879123][T10183] bridge0: port 2(bridge_slave_1) entered blocking state [ 1399.886195][T10183] bridge0: port 2(bridge_slave_1) entered disabled state [ 1399.895744][T10183] device bridge_slave_1 entered promiscuous mode [ 1400.018431][T10183] bridge0: port 2(bridge_slave_1) entered blocking state [ 1400.025352][T10183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1400.032536][T10183] bridge0: port 1(bridge_slave_0) entered blocking state [ 1400.039409][T10183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1400.115203][T10180] bridge0: port 1(bridge_slave_0) entered blocking state [ 1400.122254][T10180] bridge0: port 1(bridge_slave_0) entered disabled state [ 1400.130268][T10180] device bridge_slave_0 entered promiscuous mode [ 1400.139476][T10180] bridge0: port 2(bridge_slave_1) entered blocking state [ 1400.146563][T10180] bridge0: port 2(bridge_slave_1) entered disabled state [ 1400.154951][T10180] device bridge_slave_1 entered promiscuous mode [ 1400.275580][T10180] bridge0: port 2(bridge_slave_1) entered blocking state [ 1400.282593][T10180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1400.289785][T10180] bridge0: port 1(bridge_slave_0) entered blocking state [ 1400.296693][T10180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1400.410441][T10180] device veth0_vlan entered promiscuous mode [ 1400.434226][T10180] device veth1_macvtap entered promiscuous mode [ 1420.757597][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1420.766300][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1420.774997][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1420.783393][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1420.883736][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 1420.932452][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 1420.957221][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1420.965185][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1420.974685][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1420.986205][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1420.995012][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1421.003981][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1421.012822][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1421.023233][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1421.031878][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1421.040377][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1421.048289][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1421.056184][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1421.285048][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1421.292780][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1421.300273][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1421.336639][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1427.785798][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 1427.792737][ T3606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1428.139601][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1428.277940][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1428.533773][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 1428.540657][ T3606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1433.230582][T10233] bridge0: port 1(bridge_slave_0) entered blocking state [ 1433.237649][T10233] bridge0: port 1(bridge_slave_0) entered disabled state [ 1433.245907][T10233] device bridge_slave_0 entered promiscuous mode [ 1433.253830][T10233] bridge0: port 2(bridge_slave_1) entered blocking state [ 1433.260698][T10233] bridge0: port 2(bridge_slave_1) entered disabled state [ 1433.269061][T10233] device bridge_slave_1 entered promiscuous mode [ 1433.386791][T10233] bridge0: port 2(bridge_slave_1) entered blocking state [ 1433.393699][T10233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1433.400856][T10233] bridge0: port 1(bridge_slave_0) entered blocking state [ 1433.407761][T10233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1433.519097][T10233] device veth0_vlan entered promiscuous mode [ 1433.542416][T10233] device veth1_macvtap entered promiscuous mode [ 1465.416408][T10222] bridge0: port 1(bridge_slave_0) entered blocking state [ 1465.423331][T10222] bridge0: port 1(bridge_slave_0) entered disabled state [ 1465.431198][T10222] device bridge_slave_0 entered promiscuous mode [ 1465.438746][T10222] bridge0: port 2(bridge_slave_1) entered blocking state [ 1465.445679][T10222] bridge0: port 2(bridge_slave_1) entered disabled state [ 1465.453486][T10222] device bridge_slave_1 entered promiscuous mode [ 1465.569408][T10222] bridge0: port 2(bridge_slave_1) entered blocking state [ 1465.576321][T10222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1465.583491][T10222] bridge0: port 1(bridge_slave_0) entered blocking state [ 1465.590382][T10222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1465.708089][T10222] device veth0_vlan entered promiscuous mode [ 1465.732419][T10222] device veth1_macvtap entered promiscuous mode [ 1466.048370][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1466.057151][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1466.065701][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1466.077448][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1466.086198][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1466.095540][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1466.104235][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1466.112915][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1466.121862][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1466.130340][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1466.138290][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1466.146201][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1466.154859][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1466.162966][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1466.171729][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1466.188104][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1466.196713][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1466.206102][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1466.223912][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1466.232950][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1466.241914][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1466.250405][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1466.258183][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1466.266079][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1469.478044][T10245] bridge0: port 1(bridge_slave_0) entered blocking state [ 1469.485023][T10245] bridge0: port 1(bridge_slave_0) entered disabled state [ 1469.493867][T10245] device bridge_slave_0 entered promiscuous mode [ 1469.501978][T10245] bridge0: port 2(bridge_slave_1) entered blocking state [ 1469.508860][T10245] bridge0: port 2(bridge_slave_1) entered disabled state [ 1469.517227][T10245] device bridge_slave_1 entered promiscuous mode [ 1469.634426][T10245] bridge0: port 2(bridge_slave_1) entered blocking state [ 1469.641340][T10245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1469.648496][T10245] bridge0: port 1(bridge_slave_0) entered blocking state [ 1469.655402][T10245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1470.027001][T10243] bridge0: port 1(bridge_slave_0) entered blocking state [ 1470.034043][T10243] bridge0: port 1(bridge_slave_0) entered disabled state [ 1470.041950][T10243] device bridge_slave_0 entered promiscuous mode [ 1470.050155][T10243] bridge0: port 2(bridge_slave_1) entered blocking state [ 1470.057941][T10243] bridge0: port 2(bridge_slave_1) entered disabled state [ 1470.066047][T10243] device bridge_slave_1 entered promiscuous mode [ 1470.207635][T10243] bridge0: port 2(bridge_slave_1) entered blocking state [ 1470.214579][T10243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1470.221785][T10243] bridge0: port 1(bridge_slave_0) entered blocking state [ 1470.228662][T10243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1470.364860][T10243] device veth0_vlan entered promiscuous mode [ 1470.390947][T10243] device veth1_macvtap entered promiscuous mode [ 1471.270246][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1471.278232][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1471.286788][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1471.302771][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1471.311368][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1471.319648][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1471.329372][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1471.346893][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1471.356119][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1471.522820][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1471.531832][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1471.541678][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1471.550057][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1471.558862][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1471.567819][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1471.576801][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1471.584704][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1471.592789][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1471.614294][T10245] device veth0_vlan entered promiscuous mode [ 1471.690121][T10276] device vxcan1 entered promiscuous mode [ 1471.781094][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1471.789146][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1471.809310][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1471.817983][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1471.826516][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1471.835174][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1472.052381][T10245] device veth1_macvtap entered promiscuous mode [ 1472.281251][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1474.778833][T10246] bridge0: port 1(bridge_slave_0) entered blocking state [ 1474.786134][T10246] bridge0: port 1(bridge_slave_0) entered disabled state [ 1474.824927][T10246] device bridge_slave_0 entered promiscuous mode [ 1476.169107][T10246] bridge0: port 2(bridge_slave_1) entered blocking state [ 1476.213059][T10246] bridge0: port 2(bridge_slave_1) entered disabled state [ 1476.222120][T10246] device bridge_slave_1 entered promiscuous mode [ 1477.327788][T10246] device veth0_vlan entered promiscuous mode [ 1477.402948][T10246] device veth1_macvtap entered promiscuous mode [ 1478.735531][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1478.743998][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1478.752675][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1478.761228][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1479.342388][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1479.351353][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1479.360220][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1479.368947][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1479.377480][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1479.386366][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1479.395270][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1479.403063][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1479.410796][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1479.419641][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1479.427527][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1479.435317][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1479.444125][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1479.452608][ T7087] bridge0: port 1(bridge_slave_0) entered blocking state [ 1479.459501][ T7087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1479.467185][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1479.476112][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1479.484787][ T7087] bridge0: port 2(bridge_slave_1) entered blocking state [ 1479.491677][ T7087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1479.499384][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1519.919629][T10342] bridge0: port 1(bridge_slave_0) entered blocking state [ 1519.926783][T10342] bridge0: port 1(bridge_slave_0) entered disabled state [ 1519.935169][T10342] device bridge_slave_0 entered promiscuous mode [ 1519.960266][T10342] bridge0: port 2(bridge_slave_1) entered blocking state [ 1519.967606][T10342] bridge0: port 2(bridge_slave_1) entered disabled state [ 1519.977140][T10342] device bridge_slave_1 entered promiscuous mode [ 1520.005041][T10345] bridge0: port 1(bridge_slave_0) entered blocking state [ 1520.012728][T10345] bridge0: port 1(bridge_slave_0) entered disabled state [ 1520.020615][T10345] device bridge_slave_0 entered promiscuous mode [ 1520.041879][T10343] bridge0: port 1(bridge_slave_0) entered blocking state [ 1520.049398][T10343] bridge0: port 1(bridge_slave_0) entered disabled state [ 1520.057653][T10343] device bridge_slave_0 entered promiscuous mode [ 1520.065678][T10345] bridge0: port 2(bridge_slave_1) entered blocking state [ 1520.073376][T10345] bridge0: port 2(bridge_slave_1) entered disabled state [ 1520.081596][T10345] device bridge_slave_1 entered promiscuous mode [ 1520.088144][T10344] bridge0: port 1(bridge_slave_0) entered blocking state [ 1520.096356][T10344] bridge0: port 1(bridge_slave_0) entered disabled state [ 1520.104717][T10344] device bridge_slave_0 entered promiscuous mode [ 1520.118896][T10343] bridge0: port 2(bridge_slave_1) entered blocking state [ 1520.127163][T10343] bridge0: port 2(bridge_slave_1) entered disabled state [ 1520.135665][T10343] device bridge_slave_1 entered promiscuous mode [ 1520.148943][T10344] bridge0: port 2(bridge_slave_1) entered blocking state [ 1520.156347][T10344] bridge0: port 2(bridge_slave_1) entered disabled state [ 1520.164729][T10344] device bridge_slave_1 entered promiscuous mode [ 1520.548094][T10342] bridge0: port 2(bridge_slave_1) entered blocking state [ 1520.555014][T10342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1520.562293][T10342] bridge0: port 1(bridge_slave_0) entered blocking state [ 1520.569182][T10342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1520.603709][T10345] bridge0: port 2(bridge_slave_1) entered blocking state [ 1520.610611][T10345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1520.617861][T10345] bridge0: port 1(bridge_slave_0) entered blocking state [ 1520.624751][T10345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1520.730132][T10343] bridge0: port 2(bridge_slave_1) entered blocking state [ 1520.737057][T10343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1520.744244][T10343] bridge0: port 1(bridge_slave_0) entered blocking state [ 1520.751146][T10343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1520.761740][T10344] bridge0: port 2(bridge_slave_1) entered blocking state [ 1520.768611][T10344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1520.775863][T10344] bridge0: port 1(bridge_slave_0) entered blocking state [ 1520.782754][T10344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1521.153832][ T888] bridge0: port 1(bridge_slave_0) entered disabled state [ 1576.625682][ T888] bridge0: port 2(bridge_slave_1) entered disabled state [ 1576.858180][ T888] bridge0: port 1(bridge_slave_0) entered disabled state [ 1576.865712][ T888] bridge0: port 1(bridge_slave_0) entered disabled state [ 1576.873464][ T888] bridge0: port 1(bridge_slave_0) entered disabled state [ 1576.880840][ T888] bridge0: port 2(bridge_slave_1) entered disabled state [ 1576.888919][ T888] bridge0: port 2(bridge_slave_1) entered disabled state [ 1576.897294][ T888] bridge0: port 2(bridge_slave_1) entered disabled state [ 1593.448858][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1593.456485][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1593.464307][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1593.472913][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1593.481534][ T888] bridge0: port 1(bridge_slave_0) entered blocking state [ 1593.488399][ T888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1593.496118][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1593.504990][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1593.513452][ T888] bridge0: port 2(bridge_slave_1) entered blocking state [ 1593.520323][ T888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1593.659986][ T560] bridge0: port 3(macsec0) entered disabled state [ 1593.667441][ T560] device bridge_slave_1 left promiscuous mode [ 1593.673896][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1593.695593][ T560] device bridge_slave_0 left promiscuous mode [ 1593.706501][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1593.717940][ T560] device bridge_slave_1 left promiscuous mode [ 1593.724171][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1593.732482][ T560] device bridge_slave_0 left promiscuous mode [ 1593.738499][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1593.781466][ T560] device bridge_slave_1 left promiscuous mode [ 1593.787497][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1593.832766][ T560] device bridge_slave_0 left promiscuous mode [ 1593.838811][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1593.865735][ T560] device bridge_slave_1 left promiscuous mode [ 1593.871846][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1593.880081][ T560] device bridge_slave_0 left promiscuous mode [ 1593.886625][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1593.896603][ T560] device bridge_slave_1 left promiscuous mode [ 1593.903133][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1593.915162][ T560] device bridge_slave_0 left promiscuous mode [ 1593.922987][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1593.933806][ T560] device bridge_slave_1 left promiscuous mode [ 1593.939822][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1593.949217][ T560] device bridge_slave_0 left promiscuous mode [ 1593.955304][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1593.975798][ T560] device veth1_macvtap left promiscuous mode [ 1593.982042][ T560] device veth0_vlan left promiscuous mode [ 1593.989341][ T560] device veth1_macvtap left promiscuous mode [ 1593.996903][ T560] device veth1_macvtap left promiscuous mode [ 1594.002858][ T560] device veth0_vlan left promiscuous mode [ 1594.010622][ T560] device veth1_macvtap left promiscuous mode [ 1594.017814][ T560] device veth1_macvtap left promiscuous mode [ 1594.023962][ T560] device veth0_vlan left promiscuous mode [ 1594.030351][ T560] device veth1_macvtap left promiscuous mode [ 1594.036968][ T560] device veth0_vlan left promiscuous mode [ 1595.714751][T10375] bridge0: port 1(bridge_slave_0) entered blocking state [ 1595.722320][T10375] bridge0: port 1(bridge_slave_0) entered disabled state [ 1595.730210][T10375] device bridge_slave_0 entered promiscuous mode [ 1595.737921][T10376] bridge0: port 1(bridge_slave_0) entered blocking state [ 1595.745652][T10376] bridge0: port 1(bridge_slave_0) entered disabled state [ 1595.753817][T10376] device bridge_slave_0 entered promiscuous mode [ 1595.777353][T10377] bridge0: port 1(bridge_slave_0) entered blocking state [ 1595.785461][T10377] bridge0: port 1(bridge_slave_0) entered disabled state [ 1595.793912][T10377] device bridge_slave_0 entered promiscuous mode [ 1595.801260][T10375] bridge0: port 2(bridge_slave_1) entered blocking state [ 1595.808131][T10375] bridge0: port 2(bridge_slave_1) entered disabled state [ 1595.817061][T10375] device bridge_slave_1 entered promiscuous mode [ 1595.824446][T10376] bridge0: port 2(bridge_slave_1) entered blocking state [ 1595.831977][T10376] bridge0: port 2(bridge_slave_1) entered disabled state [ 1595.839893][T10376] device bridge_slave_1 entered promiscuous mode [ 1595.853238][T10384] bridge0: port 1(bridge_slave_0) entered blocking state [ 1595.860105][T10384] bridge0: port 1(bridge_slave_0) entered disabled state [ 1595.868944][T10384] device bridge_slave_0 entered promiscuous mode [ 1595.877260][T10377] bridge0: port 2(bridge_slave_1) entered blocking state [ 1595.884825][T10377] bridge0: port 2(bridge_slave_1) entered disabled state [ 1595.893108][T10377] device bridge_slave_1 entered promiscuous mode [ 1595.913718][T10383] bridge0: port 1(bridge_slave_0) entered blocking state [ 1595.920587][T10383] bridge0: port 1(bridge_slave_0) entered disabled state [ 1595.929144][T10383] device bridge_slave_0 entered promiscuous mode [ 1595.936515][T10384] bridge0: port 2(bridge_slave_1) entered blocking state [ 1595.944720][T10384] bridge0: port 2(bridge_slave_1) entered disabled state [ 1595.952950][T10384] device bridge_slave_1 entered promiscuous mode [ 1595.980677][T10383] bridge0: port 2(bridge_slave_1) entered blocking state [ 1595.989133][T10383] bridge0: port 2(bridge_slave_1) entered disabled state [ 1595.997475][T10383] device bridge_slave_1 entered promiscuous mode [ 1596.216998][T10377] bridge0: port 2(bridge_slave_1) entered blocking state [ 1596.223916][T10377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1596.231111][T10377] bridge0: port 1(bridge_slave_0) entered blocking state [ 1596.238069][T10377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1596.399310][T10376] bridge0: port 2(bridge_slave_1) entered blocking state [ 1596.406227][T10376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1596.413419][T10376] bridge0: port 1(bridge_slave_0) entered blocking state [ 1596.420304][T10376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1596.524836][T10376] device veth0_vlan entered promiscuous mode [ 1596.547830][T10376] device veth1_macvtap entered promiscuous mode [ 1596.729469][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1596.737902][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1596.747461][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1596.757151][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1596.765961][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1596.774793][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1596.908360][T10377] device veth0_vlan entered promiscuous mode [ 1596.954037][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1596.986347][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1597.024880][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1597.260602][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1597.289909][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1597.318153][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1597.326980][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1597.392221][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1597.451724][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1597.460011][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1597.499361][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1597.511706][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1597.562808][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1597.570857][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1597.723109][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1597.980826][T10377] device veth1_macvtap entered promiscuous mode [ 1599.108436][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1599.116942][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1599.125468][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1599.956520][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1599.965424][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1599.975091][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1599.986241][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1600.120655][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1600.128362][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1600.136892][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1600.146606][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1600.155303][ T888] bridge0: port 1(bridge_slave_0) entered blocking state [ 1600.162234][ T888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1600.170297][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1600.179501][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1600.188506][ T888] bridge0: port 2(bridge_slave_1) entered blocking state [ 1600.195412][ T888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1600.203858][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1600.212355][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1600.220517][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1600.229249][ T888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1600.502673][T10384] device veth0_vlan entered promiscuous mode [ 1600.526587][T10384] device veth1_macvtap entered promiscuous mode [ 1613.189211][T10418] bridge0: port 1(bridge_slave_0) entered blocking state [ 1613.196472][T10418] bridge0: port 1(bridge_slave_0) entered disabled state [ 1613.205126][T10418] device bridge_slave_0 entered promiscuous mode [ 1613.213125][T10418] bridge0: port 2(bridge_slave_1) entered blocking state [ 1613.219987][T10418] bridge0: port 2(bridge_slave_1) entered disabled state [ 1613.228334][T10418] device bridge_slave_1 entered promiscuous mode [ 1613.351365][T10418] bridge0: port 2(bridge_slave_1) entered blocking state [ 1613.358264][T10418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1613.365829][T10418] bridge0: port 1(bridge_slave_0) entered blocking state [ 1613.372748][T10418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1613.495592][T10418] device veth0_vlan entered promiscuous mode [ 1613.521981][T10418] device veth1_macvtap entered promiscuous mode [ 1614.168354][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1614.176592][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1614.184490][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1614.192456][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1614.201638][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1614.210116][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 1614.217008][ T3606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1614.227307][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1614.236135][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1614.244633][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 1614.251521][ T3606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1614.258816][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1614.267872][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1614.276243][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1614.284716][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1614.293294][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1614.302053][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1614.310773][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1614.327665][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1614.337390][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1614.346415][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1614.355620][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1614.364249][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1614.373533][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1614.382886][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1614.392230][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1614.401667][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1614.410068][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1614.419941][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1614.542774][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1614.551430][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1614.560131][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1614.568464][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1614.576966][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1614.585904][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1614.594399][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1614.602191][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1614.609946][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1614.618538][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1614.626554][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1614.634388][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1615.072662][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1615.082044][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1615.177575][T10375] device veth0_vlan entered promiscuous mode [ 1615.337300][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1615.512824][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1615.633826][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1615.744450][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1715.320931][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1715.327758][ C0] (detected by 0, t=10002 jiffies, g=43053, q=1095) [ 1715.334257][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10003 (4295108752-4295098749), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 1715.347453][ C0] rcu: rcu_preempt kthread starved for 10004 jiffies! g43053 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1715.358455][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1715.368370][ C0] rcu: RCU grace-period kthread stack dump: [ 1715.374099][ C0] task:rcu_preempt state:R running task stack: 0 pid: 13 ppid: 2 flags:0x00004000 [ 1715.384700][ C0] Call Trace: [ 1715.387841][ C0] __schedule+0xbe6/0x1330 [ 1715.392083][ C0] ? release_firmware_map_entry+0x192/0x192 [ 1715.397893][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1715.403193][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 1715.407875][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1715.412826][ C0] schedule+0x13d/0x1d0 [ 1715.416817][ C0] schedule_timeout+0x18c/0x360 [ 1715.421506][ C0] ? prepare_to_swait_event+0x39f/0x3e0 [ 1715.426890][ C0] ? console_conditional_schedule+0x10/0x10 [ 1715.432615][ C0] ? run_local_timers+0x160/0x160 [ 1715.437477][ C0] ? __note_gp_changes+0x2d8/0x6f0 [ 1715.442433][ C0] rcu_gp_kthread+0xefc/0x23a0 [ 1715.447028][ C0] ? dump_blkd_tasks+0x7e0/0x7e0 [ 1715.451806][ C0] ? rcu_barrier_callback+0x50/0x50 [ 1715.456834][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 1715.461529][ C0] ? __kasan_check_read+0x11/0x20 [ 1715.466379][ C0] ? __kthread_parkme+0xb9/0x1c0 [ 1715.471162][ C0] kthread+0x34b/0x3d0 [ 1715.475061][ C0] ? rcu_barrier_callback+0x50/0x50 [ 1715.480094][ C0] ? kthread_blkcg+0xd0/0xd0 [ 1715.484522][ C0] ret_from_fork+0x1f/0x30 [ 1760.960157][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 123s! [syz.1.3113:10410] [ 1760.968328][ C1] Modules linked in: [ 1760.972111][ C1] CPU: 1 PID: 10410 Comm: syz.1.3113 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 1760.983611][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 1760.993840][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5a5/0xc70 [ 1761.000557][ C1] Code: 00 c6 03 00 48 8b 44 24 28 42 0f b6 04 30 84 c0 0f 85 bf 01 00 00 48 8b 04 24 c6 00 01 bb 00 80 ff ff eb 06 f3 90 ff c3 74 50 <43> 0f b6 44 35 00 84 c0 75 32 41 80 3c 24 00 75 e9 4c 89 e7 be 02 [ 1761.020995][ C1] RSP: 0018:ffffc90001637520 EFLAGS: 00000282 [ 1761.027162][ C1] RAX: 0000000000000000 RBX: 00000000ffffd5dc RCX: ffffffff8150b5a4 [ 1761.035176][ C1] RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffffc900016374a0 [ 1761.043042][ C1] RBP: ffffc90001637610 R08: dffffc0000000000 R09: fffffbfff0cf3134 [ 1761.050856][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffff86798998 [ 1761.058750][ C1] R13: 1ffffffff0cf3133 R14: dffffc0000000000 R15: ffff88823ff52540 [ 1761.066848][ C1] FS: 00007effa12896c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1761.078217][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1761.085727][ C1] CR2: 00007f687ee16c5a CR3: 0000000114dfd000 CR4: 00000000003506a0 [ 1761.094592][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1761.104187][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1761.112063][ C1] Call Trace: [ 1761.115194][ C1] [ 1761.117915][ C1] ? show_regs+0x58/0x60 [ 1761.121982][ C1] ? watchdog_timer_fn+0x471/0x590 [ 1761.126928][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 1761.132137][ C1] ? __hrtimer_run_queues+0x3d7/0xa50 [ 1761.137383][ C1] ? hrtimer_interrupt+0x8b0/0x8b0 [ 1761.142294][ C1] ? clockevents_program_event+0x21b/0x2c0 [ 1761.148102][ C1] ? ktime_get_update_offsets_now+0x266/0x280 [ 1761.154007][ C1] ? hrtimer_interrupt+0x39a/0x8b0 [ 1761.158979][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1761.164947][ C1] ? asm_call_irq_on_stack+0xf/0x20 [ 1761.169952][ C1] [ 1761.172767][ C1] ? sysvec_apic_timer_interrupt+0x85/0xe0 [ 1761.178494][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1761.184477][ C1] ? __pv_queued_spin_lock_slowpath+0x6d4/0xc70 [ 1761.190549][ C1] ? __pv_queued_spin_lock_slowpath+0x5a5/0xc70 [ 1761.196635][ C1] ? __pv_queued_spin_unlock_slowpath+0x280/0x280 [ 1761.202960][ C1] ? irq_exit_rcu+0x9/0x10 [ 1761.207212][ C1] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1761.212858][ C1] _raw_spin_lock+0x139/0x1b0 [ 1761.217379][ C1] ? _raw_spin_trylock_bh+0x190/0x190 [ 1761.222576][ C1] ? schedule+0x154/0x1d0 [ 1761.226741][ C1] ? preempt_count_add+0x92/0x1a0 [ 1761.231607][ C1] __mutex_lock+0x397/0xf20 [ 1761.235958][ C1] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 1761.242641][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 1761.247784][ C1] ? sched_clock+0x3a/0x40 [ 1761.252035][ C1] __mutex_lock_slowpath+0xe/0x10 [ 1761.256883][ C1] mutex_lock+0xd6/0x110 [ 1761.261516][ C1] ? mutex_trylock+0xa0/0xa0 [ 1761.265919][ C1] rcu_barrier+0x46/0x400 [ 1761.270069][ C1] ? setup_net+0xa8c/0xbf0 [ 1761.274503][ C1] setup_net+0xa91/0xbf0 [ 1761.278585][ C1] ? copy_net_ns+0x520/0x520 [ 1761.283006][ C1] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 1761.288394][ C1] ? copy_net_ns+0x184/0x520 [ 1761.292815][ C1] copy_net_ns+0x32f/0x520 [ 1761.297103][ C1] create_new_namespaces+0x410/0x660 [ 1761.302301][ C1] copy_namespaces+0x1d1/0x220 [ 1761.306888][ C1] copy_process+0x11a0/0x3340 [ 1761.311414][ C1] ? __irq_exit_rcu+0x40/0x150 [ 1761.316009][ C1] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 1761.320957][ C1] kernel_clone+0x21e/0x9e0 [ 1761.325373][ C1] ? ktime_get+0x10e/0x140 [ 1761.329627][ C1] ? create_io_thread+0x1e0/0x1e0 [ 1761.334504][ C1] __x64_sys_clone+0x23f/0x290 [ 1761.339088][ C1] ? __do_sys_vfork+0x130/0x130 [ 1761.343773][ C1] ? sched_clock+0x3a/0x40 [ 1761.348123][ C1] ? debug_smp_processor_id+0x17/0x20 [ 1761.353336][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1761.359313][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 1761.365214][ C1] ? irqentry_exit_to_user_mode+0x41/0x80 [ 1761.370773][ C1] do_syscall_64+0x34/0x70 [ 1761.375028][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1761.380749][ C1] RIP: 0033:0x7effa2007bd9 [ 1761.385005][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1761.404456][ C1] RSP: 002b:00007effa1288ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 1761.412687][ C1] RAX: ffffffffffffffda RBX: 00007effa2195f60 RCX: 00007effa2007bd9 [ 1761.420493][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 1761.428306][ C1] RBP: 00007effa2076e60 R08: 0000000000000000 R09: 0000000000000000 [ 1761.436118][ C1] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 1761.443932][ C1] R13: 000000000000000b R14: 00007effa2195f60 R15: 00007fffbd6ecf28 [ 1761.451776][ C1] Sending NMI from CPU 1 to CPUs 0: [ 1761.460828][ C0] NMI backtrace for cpu 0 [ 1761.460851][ C0] CPU: 0 PID: 9308 Comm: syz.4.2868 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 1761.460872][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 1761.460885][ C0] RIP: 0010:native_apic_msr_write+0x39/0x50 [ 1761.460922][ C0] Code: 74 05 83 ff 30 75 12 5d c3 81 ff d0 00 00 00 74 f6 81 ff e0 00 00 00 74 ee c1 ef 04 81 c7 00 08 00 00 89 f9 89 f0 31 d2 0f 30 <0f> 1f 44 00 00 eb d6 89 f6 31 d2 e8 27 8b 3e 01 5d c3 0f 1f 44 00 [ 1761.460936][ C0] RSP: 0018:ffffc90000007158 EFLAGS: 00000046 [ 1761.460960][ C0] RAX: 0000000000000162 RBX: ffffffff85dc0988 RCX: 0000000000000838 [ 1761.460977][ C0] RDX: 0000000000000000 RSI: 0000000000000162 RDI: 0000000000000838 [ 1761.460994][ C0] RBP: ffffc90000007158 R08: ffffffff815df321 R09: ffffffff815df2ad [ 1761.461010][ C0] R10: 0000000000000002 R11: ffff888115ef4f00 R12: 0000000000001626 [ 1761.461027][ C0] R13: dffffc0000000000 R14: 0000000000000162 R15: dffffc0000000000 [ 1761.461046][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1761.461060][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1761.461077][ C0] CR2: 0000000100000000 CR3: 000000013c498000 CR4: 00000000003506b0 [ 1761.461094][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1761.461111][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1761.461120][ C0] Call Trace: [ 1761.461128][ C0] [ 1761.461138][ C0] ? show_regs+0x58/0x60 [ 1761.461150][ C0] ? nmi_cpu_backtrace+0x133/0x160 [ 1761.461162][ C0] ? native_apic_msr_write+0x39/0x50 [ 1761.461175][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1761.461185][ C0] ? nmi_handle+0xa8/0x280 [ 1761.461198][ C0] ? native_apic_msr_write+0x39/0x50 [ 1761.461209][ C0] ? default_do_nmi+0x69/0x160 [ 1761.461219][ C0] ? exc_nmi+0xad/0x100 [ 1761.461230][ C0] ? end_repeat_nmi+0x16/0x31 [ 1761.461243][ C0] ? clockevents_program_event+0x7d/0x2c0 [ 1761.461256][ C0] ? clockevents_program_event+0xf1/0x2c0 [ 1761.461268][ C0] ? native_apic_msr_write+0x39/0x50 [ 1761.461280][ C0] ? native_apic_msr_write+0x39/0x50 [ 1761.461293][ C0] ? native_apic_msr_write+0x39/0x50 [ 1761.461301][ C0] [ 1761.461309][ C0] [ 1761.461321][ C0] lapic_next_event+0x5f/0x70 [ 1761.461334][ C0] clockevents_program_event+0x1a7/0x2c0 [ 1761.461346][ C0] tick_program_event+0x9f/0x120 [ 1761.461358][ C0] hrtimer_interrupt+0x4cf/0x8b0 [ 1761.461371][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1761.461384][ C0] sysvec_apic_timer_interrupt+0xba/0xe0 [ 1761.461397][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1761.461410][ C0] RIP: 0010:__dev_queue_xmit+0x16d9/0x28e0 [ 1761.461446][ C0] Code: 00 0f 85 1d 0e 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 c7 c7 00 eb 8d 85 e8 0f ce e7 00 65 66 ff 05 17 fa 40 7c <48> 8b 7c 24 18 48 8b b4 24 80 00 00 00 4c 89 e2 4c 89 f1 e8 4f bb [ 1761.461460][ C0] RSP: 0018:ffffc90000007420 EFLAGS: 00000202 [ 1761.461483][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff888115ef4f00 [ 1761.461500][ C0] RDX: 0000000000000502 RSI: ffffffff858deb00 RDI: ffffffff85601ec0 [ 1761.461517][ C0] RBP: ffffc90000007610 R08: ffffffff83c47a5c R09: ffffffff83c41b3b [ 1761.461533][ C0] R10: 0000000000000002 R11: ffff888115ef4f00 R12: ffff88810ac7c000 [ 1761.461550][ C0] R13: 0000000000000000 R14: ffffc900000075a0 R15: 1ffff1102158f818 [ 1761.461562][ C0] ? skb_network_protocol+0x1ab/0x7a0 [ 1761.461580][ C0] ? __dev_queue_xmit+0x142c/0x28e0 [ 1761.461591][ C0] ? irq_exit_rcu+0x9/0x10 [ 1761.461601][ C0] ? dev_queue_xmit+0x20/0x20 [ 1761.461614][ C0] ? __kasan_check_write+0x14/0x20 [ 1761.461625][ C0] ? _raw_write_lock_bh+0xa4/0x170 [ 1761.461637][ C0] ? _raw_write_lock_irq+0x170/0x170 [ 1761.461649][ C0] ? eth_header+0x120/0x200 [ 1761.461658][ C0] ? memcpy+0x56/0x70 [ 1761.461669][ C0] dev_queue_xmit+0x17/0x20 [ 1761.461681][ C0] neigh_resolve_output+0x6b8/0x760 [ 1761.461693][ C0] ip6_finish_output2+0xf21/0x1850 [ 1761.461705][ C0] ? __ip6_finish_output+0x780/0x780 [ 1761.461718][ C0] ? cgroup_bpf_prog_query+0x1e0/0x1e0 [ 1761.461729][ C0] __ip6_finish_output+0x5ec/0x780 [ 1761.461741][ C0] ip6_finish_output+0x34/0x1e0 [ 1761.461751][ C0] ip6_output+0x1f7/0x4d0 [ 1761.461762][ C0] ? ac6_seq_show+0xf0/0xf0 [ 1761.461774][ C0] ? ip6_output+0x4d0/0x4d0 [ 1761.461802][ C0] ndisc_send_skb+0x6e9/0xc00 [ 1761.461816][ C0] ? ndisc_alloc_skb+0x2d0/0x2d0 [ 1761.461829][ C0] ? ndisc_error_report+0xc0/0xc0 [ 1761.461843][ C0] ? __kasan_check_write+0x14/0x20 [ 1761.461856][ C0] ? skb_set_owner_w+0x1fa/0x350 [ 1761.461870][ C0] ? ndisc_send_rs+0x457/0x6a0 [ 1761.461881][ C0] ? memcpy+0x56/0x70 [ 1761.461894][ C0] ndisc_send_rs+0x532/0x6a0 [ 1761.461907][ C0] addrconf_rs_timer+0x2d1/0x600 [ 1761.461923][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1761.461936][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1761.461951][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 1761.461967][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1761.461980][ C0] call_timer_fn+0x3b/0x2d0 [ 1761.461996][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1761.462008][ C0] __run_timers+0x72a/0xa10 [ 1761.462021][ C0] ? calc_index+0x270/0x270 [ 1761.462032][ C0] ? irq_exit_rcu+0x9/0x10 [ 1761.462046][ C0] run_timer_softirq+0x69/0xf0 [ 1761.462058][ C0] __do_softirq+0x268/0x5bb [ 1761.462071][ C0] asm_call_irq_on_stack+0xf/0x20 [ 1761.462081][ C0] [ 1761.462094][ C0] do_softirq_own_stack+0x60/0x80 [ 1761.462107][ C0] __irq_exit_rcu+0x128/0x150 [ 1761.462119][ C0] irq_exit_rcu+0x9/0x10 [ 1761.462134][ C0] sysvec_apic_timer_interrupt+0xbf/0xe0 [ 1761.462149][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1761.462164][ C0] RIP: 0010:__list_del_entry_valid+0x33/0x120 [ 1761.462207][ C0] Code: 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 31 bc 51 ff 4d 8b 7e 08 <4c> 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 17 bc 51 ff [ 1761.462222][ C0] RSP: 0018:ffffc90000f37510 EFLAGS: 00000246 [ 1761.462249][ C0] RAX: 1ffff920001e6eb9 RBX: ffff888115ef4f10 RCX: 0000000000000001 [ 1761.462269][ C0] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffffc90000f375c8 [ 1761.462288][ C0] RBP: ffffc90000f37530 R08: dffffc0000000000 R09: 0000000000000003 [ 1761.462307][ C0] R10: fffff520001e6e98 R11: dffffc0000000001 R12: dffffc0000000000 [ 1761.462326][ C0] R13: ffffffff86798990 R14: ffffc90000f375c0 R15: ffffffff867989a0 [ 1761.462339][ C0] __mutex_lock+0x8ef/0xf20 [ 1761.462356][ C0] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 1761.462370][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1761.462386][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1761.462398][ C0] ? rcu_barrier+0x34/0x400 [ 1761.462412][ C0] __mutex_lock_slowpath+0xe/0x10 [ 1761.462423][ C0] mutex_lock+0xd6/0x110 [ 1761.462436][ C0] ? mutex_trylock+0xa0/0xa0 [ 1761.462450][ C0] ? netdev_run_todo+0x152/0xdc0 [ 1761.462462][ C0] rcu_barrier+0x46/0x400 [ 1761.462475][ C0] ? netdev_run_todo+0x152/0xdc0 [ 1761.462488][ C0] netdev_run_todo+0x157/0xdc0 [ 1761.462501][ C0] ? netdev_state_change+0x8d/0x250 [ 1761.462513][ C0] ? netdev_refcnt_read+0x1e0/0x1e0 [ 1761.462526][ C0] ? netdev_state_change+0xa3/0x250 [ 1761.462539][ C0] ? netdev_features_change+0x1b0/0x1b0 [ 1761.462549][ C0] rtnl_unlock+0xe/0x10 [ 1761.462560][ C0] tun_chr_close+0xc4/0x140 [ 1761.462575][ C0] ? tun_chr_open+0x530/0x530 [ 1761.462583][ C0] __fput+0x309/0x760 [ 1761.462591][ C0] ____fput+0x15/0x20 [ 1761.462600][ C0] task_work_run+0x129/0x190 [ 1761.462608][ C0] do_exit+0xc83/0x2a50 [ 1761.462618][ C0] ? put_task_struct+0x80/0x80 [ 1761.462627][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 1761.462638][ C0] ? perf_event_context_sched_in+0x48f/0x580 [ 1761.462647][ C0] ? __kasan_check_write+0x14/0x20 [ 1761.462657][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1761.462666][ C0] do_group_exit+0x141/0x310 [ 1761.462675][ C0] get_signal+0x10a0/0x1410 [ 1761.462685][ C0] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 1761.462696][ C0] arch_do_signal_or_restart+0xbd/0x17c0 [ 1761.462706][ C0] ? __update_idle_core+0x2a0/0x2a0 [ 1761.462714][ C0] ? task_rq_lock+0x2a0/0x2a0 [ 1761.462724][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 1761.462735][ C0] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 1761.462744][ C0] ? __kasan_check_read+0x11/0x20 [ 1761.462753][ C0] ? schedule+0x154/0x1d0 [ 1761.462763][ C0] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 1761.462773][ C0] exit_to_user_mode_loop+0x9b/0xd0 [ 1761.462784][ C0] irqentry_exit_to_user_mode+0x4e/0x80 [ 1761.462792][ C0] irqentry_exit+0x12/0x60 [ 1761.462803][ C0] sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1761.462814][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1761.462822][ C0] RIP: 0033:0x7f131f32ea99 [ 1761.462835][ C0] Code: Unable to access opcode bytes at RIP 0x7f131f32ea6f. [ 1761.462846][ C0] RSP: 002b:00007f131e6e8060 EFLAGS: 00000217 [ 1761.462865][ C0] RAX: 0000000000000000 RBX: 00007f131f5f4f60 RCX: 00007f131f4d5e60 [ 1761.462879][ C0] RDX: 0000000000000000 RSI: 0000000000005452 RDI: 0000000000000003 [ 1761.462892][ C0] RBP: 00007f131f4d5e60 R08: 0000000000000000 R09: 0000000000000000 [ 1761.462906][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1761.462920][ C0] R13: 000000000000000b R14: 00007f131f5f4f60 R15: 00007ffeaa176e98