last executing test programs: 4m28.156700685s ago: executing program 2 (id=252): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x0, 0x1, 0x41}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000040), &(0x7f0000000200)=r4}, 0x20) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x0, 0x3e, 0x0, 0x1, 0x4}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0xf1, 0x5}, 0x48) 3m58.465261453s ago: executing program 3 (id=260): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="61df712bc884fed5722701800000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="00000000e2ff0000b7080000000000007b8af8ff00000000bfa2000000b70400000000000085000000030000009500000000000000000000000000a549affd15b9ce5072f30d9b761cf888ea6c1b13e99d945d2db690129d7bc200db4591a274645e84f8cb0894a62d5da113ff2015b066f2e3041e97a5c20b9fb425a02fe61cce5c"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) syz_clone(0x40900200, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000e131f6e8dc111d3d1200000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f80500000002000008000000b703000000000000850000", @ANYRES32, @ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x0, 0x83fc, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r10, 0x0, 0x20000000}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r11}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000300)="36c323dbb098481e0398e61a5833c3fe02c170f6069ae532dc9ec9ea08d064a54d4ed5c7ad9245e98fdd34539a61f6fa2145e9ea5a0af1d92c9ba1cd4f6706079f929d4f0e21514ff878918a6c3e9942e6fedfe95baf8c2e46f9512ce6df860bd95de4062f0de505a950ab80c5acab1da00d702699aa920e802a95009b06f0fc39aeb527d9932bad75aac6c60d964b315f73c2165e2cb722a0e5efa4386fb1f5c4a9e4f9", &(0x7f0000000680)=""/233, &(0x7f0000000a40)="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", &(0x7f0000000000)="f1588f6dd64ea203668e6c8aceaaaec1b623c372d0bd20991ecd46d8241ded20ce482d4414306d143b73d1b94fa3a6914b5401c924f8883d49b63dab610e280a3679551d1239bfe45508cf", 0xffff8001, r10}, 0x38) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 3m56.842223415s ago: executing program 1 (id=261): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="0000c5a3872f130491000000425d10c0c01fab2ed78f8383f40b"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x14, 0x0, 0x243, 0xff, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x900) 3m52.467330928s ago: executing program 1 (id=262): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ff}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x90ff}], {0x95, 0x0, 0x0, 0x2000}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x4c) 3m49.485763459s ago: executing program 1 (id=263): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x828, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ff}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x90ff}], {0x95, 0x0, 0x0, 0x2000}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x4c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) 3m14.61991846s ago: executing program 2 (id=255): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x46}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f00000000c0), &(0x7f0000000100)=r4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0xa6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='qgroup_meta_free_all_pertrans\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x3, 0xf4, 0x7fff, 0x2}, 0x48) 3m14.219228885s ago: executing program 4 (id=272): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x4, 0x7, 0x4}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x4, [@ptr={0x9}, @restrict={0x6, 0x0, 0x0, 0xb, 0x5}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x3, 0x6}, {0x4, 0x2}, {0x38000000, 0x5}, {0x2, 0x4}, {0x0, 0x2}, {0x9, 0x2}]}]}, {0x0, [0x2e, 0x2e]}}, &(0x7f0000000800)=""/195, 0x70, 0xc3, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="180000b4833cdcde71982e000107003261539f000000000018110000b85e8584b7f3fea2eaa847be5df74ff5847b507ee5e4a13915dca9559723f08977d891d978961869bdd81d046907de8018b772492d78ef8c06c9c56a3e392acf996b3cb8f44a7cf81da7b64ad9d15c374bee6eefe289b92ffe797561f8ab294188c40404ada8621d0717c96cd62008a9bca15bc2f491e449fd7c399d2ec84d1e5c26a774d54ee2", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff42d9b703080008004000b70400000089b5d5e96c9ca69cafe308f62269e0caa19b7802aada8fd6db97b34a0cbd717bec2a53ef293abdb13c518c064343b641116057b3633185ba730d25d8c48c6d2717da2fc43a76587c7e5b9a317ba777cf476192f286d39284999d64933666d992398894ab5bd68a2a83b09930c1efc2c4314c8bb148226ccb9e45fbdc47f27b85bf5458b4553f6eea9a35170fc7a1f0cf00"/211, @ANYRES32=r2, @ANYRESDEC=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/163, 0xa3}], 0x300}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000400008500000001000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='fdb_delete\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000400)='%pi6 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000003c0)}, 0x20) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8, 0x480}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r12}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000940)={r7, r0}, 0xc) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000a17000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r13}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x33}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 2m44.197429982s ago: executing program 1 (id=265): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="61df712bc884fed5722701800000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="00000000e2ff0000b7080000000000007b8af8ff00000000bfa2000000b70400000000000085000000030000009500000000000000000000000000a549affd15b9ce5072f30d9b761cf888ea6c1b13e99d945d2db690129d7bc200db4591a274645e84f8cb0894a62d5da113ff2015b066f2e3041e97a5c20b9fb425a02fe61cce5c"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) syz_clone(0x40900200, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000e131f6e8dc111d3d1200000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f80500000002000008000000b703000000000000850000", @ANYRES32, @ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x0, 0x83fc, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r10, 0x0, 0x20000000}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r11}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000300)="36c323dbb098481e0398e61a5833c3fe02c170f6069ae532dc9ec9ea08d064a54d4ed5c7ad9245e98fdd34539a61f6fa2145e9ea5a0af1d92c9ba1cd4f6706079f929d4f0e21514ff878918a6c3e9942e6fedfe95baf8c2e46f9512ce6df860bd95de4062f0de505a950ab80c5acab1da00d702699aa920e802a95009b06f0fc39aeb527d9932bad75aac6c60d964b315f73c2165e2cb722a0e5efa4386fb1f5c4a9e4f9", &(0x7f0000000680)=""/233, &(0x7f0000000a40)="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", &(0x7f0000000000)="f1588f6dd64ea203668e6c8aceaaaec1b623c372d0bd20991ecd46d8241ded20ce482d4414306d143b73d1b94fa3a6914b5401c924f8883d49b63dab610e280a3679551d1239bfe45508cf", 0xffff8001, r10}, 0x38) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 2m34.203454826s ago: executing program 4 (id=274): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="61df712bc884fed5722701800000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="00000000e2ff0000b7080000000000007b8af8ff00000000bfa2000000b70400000000000085000000030000009500000000000000000000000000a549affd15b9ce5072f30d9b761cf888ea6c1b13e99d945d2db690129d7bc200db4591a274645e84f8cb0894a62d5da113ff2015b066f2e3041e97a5c20b9fb425a02fe61cce5c"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) syz_clone(0x40900200, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000e131f6e8dc111d3d1200000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f80500000002000008000000b703000000000000850000", @ANYRES32, @ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x0, 0x83fc, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r10, 0x0, 0x20000000}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r11}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000300)="36c323dbb098481e0398e61a5833c3fe02c170f6069ae532dc9ec9ea08d064a54d4ed5c7ad9245e98fdd34539a61f6fa2145e9ea5a0af1d92c9ba1cd4f6706079f929d4f0e21514ff878918a6c3e9942e6fedfe95baf8c2e46f9512ce6df860bd95de4062f0de505a950ab80c5acab1da00d702699aa920e802a95009b06f0fc39aeb527d9932bad75aac6c60d964b315f73c2165e2cb722a0e5efa4386fb1f5c4a9e4f9", &(0x7f0000000680)=""/233, &(0x7f0000000a40)="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", &(0x7f0000000000)="f1588f6dd64ea203668e6c8aceaaaec1b623c372d0bd20991ecd46d8241ded20ce482d4414306d143b73d1b94fa3a6914b5401c924f8883d49b63dab610e280a3679551d1239bfe45508cf", 0xffff8001, r10}, 0x38) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 2m33.454406892s ago: executing program 0 (id=277): perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000002e00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'vlan0\x00', @broadcast}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6810, 0x32514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x202, 0x0, 0x0, 0x7, 0x0, 0xef9c, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0x1, 0x58, &(0x7f0000000380)}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 1m36.201390492s ago: executing program 3 (id=264): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1m36.119722959s ago: executing program 3 (id=280): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="0000c5a3872f130491000000425d10c0c01fab2ed78f8383f40b"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x14, 0x0, 0x243, 0xff, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000026001811", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x900) 1m33.102847663s ago: executing program 3 (id=281): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/158}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 1m32.196041062s ago: executing program 3 (id=282): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000e1ffffff72013b000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x12, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090152af2189009500000000000000bf91000000000000b7020008000000008f000500504aa53bb70100008000000095000000b918fa88e448868c20651e296e1d71862e3173edf7f1657294eda433d146bb24fd0eb9971280a5b72fb076eb963b1730c1ad811337631ba03e7750dd2a9aac24fb50a0d973b5ec266904b4e59a28d2e102"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m32.069218074s ago: executing program 4 (id=279): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="0000c5a3872f130491000000425d10c0c01fab2ed78f8383f40b"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x14, 0x0, 0x243, 0xff, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x900) 1m31.908708808s ago: executing program 3 (id=283): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000880)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=0x0, @ANYRESDEC=r2, @ANYRES16=r1, @ANYRES64=r0, @ANYBLOB="6a469fee1bbd9ea03e4033b2811be0a4e829e72d110b7acc9ff809cedb4464ce0f2621b5ee28522b6d4672d3dab041366400de394b3b0a93463bd54cedd5437132bb89f74bb7aec4e558d3ac8800fc4b0bd9ffd3fdc2b86c16562f2a2d073426f66691116d58a8017e7e18a2ffeac2bffdd229d82968196e3ffd7523c9e853fc3c2499f16b3dfbe8a3a0046d1720f8df413850a80ffe1b716c538537ea66ee1a230b05f3c1468240e76875d2e4e6b295dd69"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r3}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000b00)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000f40)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000f80)={0x0, 0xd, 0x6154, 0x1}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffe1) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{}, &(0x7f0000000700), &(0x7f0000000740)='%-010d \x00'}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000007c0)='T', 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 1m31.782801099s ago: executing program 4 (id=284): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1m31.745314752s ago: executing program 4 (id=285): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000002d007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 1m31.704720156s ago: executing program 4 (id=286): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0x8, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x48) 1m17.318390015s ago: executing program 0 (id=278): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r5}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r7}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a3, &(0x7f0000000080)) sendmsg$tipc(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r9}, 0x10) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) 1m16.209343661s ago: executing program 0 (id=289): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x46}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f00000000c0), &(0x7f0000000100)=r4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0xa6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='qgroup_meta_free_all_pertrans\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x3, 0xf4, 0x7fff, 0x2}, 0x48) 1m14.593921643s ago: executing program 0 (id=290): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x828, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ff}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x90ff}], {0x95, 0x0, 0x0, 0x2000}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x4c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) 1m14.242399594s ago: executing program 0 (id=291): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_procs(r0, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x18000000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='mm_page_alloc\x00'}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$TUNSETIFF(r3, 0xb701, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd3a91af830f8a476ba1b51d4eb67103b000000000000000000000000000000640f9922d207e93470686f20ad"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) 25.03518791s ago: executing program 2 (id=273): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="61df712bc884fed5722701800000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="00000000e2ff0000b7080000000000007b8af8ff00000000bfa2000000b70400000000000085000000030000009500000000000000000000000000a549affd15b9ce5072f30d9b761cf888ea6c1b13e99d945d2db690129d7bc200db4591a274645e84f8cb0894a62d5da113ff2015b066f2e3041e97a5c20b9fb425a02fe61cce5c"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) syz_clone(0x40900200, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000e131f6e8dc111d3d1200000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f80500000002000008000000b703000000000000850000", @ANYRES32, @ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x0, 0x83fc, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r10, 0x0, 0x20000000}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r11}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000300)="36c323dbb098481e0398e61a5833c3fe02c170f6069ae532dc9ec9ea08d064a54d4ed5c7ad9245e98fdd34539a61f6fa2145e9ea5a0af1d92c9ba1cd4f6706079f929d4f0e21514ff878918a6c3e9942e6fedfe95baf8c2e46f9512ce6df860bd95de4062f0de505a950ab80c5acab1da00d702699aa920e802a95009b06f0fc39aeb527d9932bad75aac6c60d964b315f73c2165e2cb722a0e5efa4386fb1f5c4a9e4f9", &(0x7f0000000680)=""/233, &(0x7f0000000a40)="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", &(0x7f0000000000)="f1588f6dd64ea203668e6c8aceaaaec1b623c372d0bd20991ecd46d8241ded20ce482d4414306d143b73d1b94fa3a6914b5401c924f8883d49b63dab610e280a3679551d1239bfe45508cf", 0xffff8001, r10}, 0x38) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 24.058709775s ago: executing program 1 (id=275): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) socketpair(0x18, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000680)=ANY=[], 0x0, 0x4, 0xc0, &(0x7f0000002380)=""/192}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x200004, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x24bdb) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 23.869134382s ago: executing program 2 (id=293): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x828, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ff}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x90ff}], {0x95, 0x0, 0x0, 0x2000}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x4c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) 22.794446226s ago: executing program 2 (id=294): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080008000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x17}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0xa9, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x78, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x6f4, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x1400000000000000, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x40047452, 0x2000000c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x18) 22.717962543s ago: executing program 1 (id=295): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000600), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000c3e5ffff410000009500000080000000"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x8e, &(0x7f0000000080)=""/142}, 0x80) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22.0582622s ago: executing program 2 (id=296): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x46}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f00000000c0), &(0x7f0000000100)=r4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0xa6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='qgroup_meta_free_all_pertrans\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x3, 0xf4, 0x7fff, 0x2}, 0x48) 0s ago: executing program 0 (id=292): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r2 = bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_procs(r0, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x0, 0x48, 0x68, &(0x7f0000000780)="8f3bc3adfd522d2ade24276bd2676f2c7120aa55af81a57834adc77a66bf41ef8ad6161227509909f51a15bec7d8f9fd1d0d9cd6f803ba1c1fe4fdd8966c9720f466109029ce4677", &(0x7f0000000880)=""/104, 0x1, 0x0, 0x13, 0x30, &(0x7f0000000140)="f07fb0a1427bea886252c5235537e0adbc4bfd", &(0x7f0000000640)="3ebd9f3bab1062876ca898d9209f8a9bf7c96ed2a6078635956fd8e1d10886f0f97229c1a8c3406a1ea59bd87df39b3f", 0x0, 0x0, 0x102c93d2}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='mm_page_alloc\x00'}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"/2665], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffca3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x10, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x61, 0x60000000, 0x0, 0x7000000}, 0x2c) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$TUNSETIFF(r7, 0xb701, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) kernel console output (not intermixed with test programs): 32.777361][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 732.786226][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 732.795271][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 732.804157][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 733.236687][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 733.245277][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 733.268381][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 733.276473][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 733.284572][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 733.293962][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 733.302249][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.309206][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 733.321872][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 733.330988][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 733.339715][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.346673][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 733.354567][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 733.363313][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 733.609185][ T1718] device veth0_vlan entered promiscuous mode [ 733.924534][ T1718] device veth1_macvtap entered promiscuous mode [ 734.378985][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 734.394977][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 734.433477][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 734.441171][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 734.759491][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 734.770602][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 734.777533][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 734.785373][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 734.794138][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 734.802610][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 734.809552][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 734.817745][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 734.826203][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 734.834997][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 734.843886][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 734.852285][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 734.861539][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 734.870489][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 734.879579][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 734.888523][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 734.897552][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 734.906506][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 734.915558][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 734.924765][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 734.933881][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 734.943168][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 734.951721][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 735.065899][ T1713] device veth0_vlan entered promiscuous mode [ 735.095699][ T1713] device veth1_macvtap entered promiscuous mode [ 735.332460][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 735.340923][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 735.363791][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 735.371575][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 735.396430][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 735.414414][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 735.423509][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 735.431991][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 735.438936][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 735.447088][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 735.455810][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 735.464777][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 735.471669][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 735.480169][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 735.488756][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 735.497606][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 735.506336][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 735.515029][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 735.524020][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 735.533229][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 735.542015][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 735.551390][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 735.560336][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 735.569310][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 735.577743][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 735.586650][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 735.595848][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 735.605029][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 735.623478][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 735.631714][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 735.658100][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 738.760411][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 738.882099][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 739.165927][ T1714] device veth0_vlan entered promiscuous mode [ 739.243447][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 739.289554][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 740.763635][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 740.771692][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 740.936486][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 741.034346][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 742.442223][ T1714] device veth1_macvtap entered promiscuous mode [ 742.543093][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 743.687583][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 743.930139][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 744.243694][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 744.252222][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 764.949969][ T30] audit: type=1400 audit(1725665149.151:134): avc: denied { unlink } for pid=81 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 784.180485][ T1863] bridge0: port 1(bridge_slave_0) entered blocking state [ 784.187916][ T1863] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.196397][ T1863] device bridge_slave_0 entered promiscuous mode [ 784.204744][ T1863] bridge0: port 2(bridge_slave_1) entered blocking state [ 784.211643][ T1863] bridge0: port 2(bridge_slave_1) entered disabled state [ 784.220113][ T1863] device bridge_slave_1 entered promiscuous mode [ 784.238188][ T1864] bridge0: port 1(bridge_slave_0) entered blocking state [ 784.245134][ T1864] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.253528][ T1864] device bridge_slave_0 entered promiscuous mode [ 784.261324][ T1864] bridge0: port 2(bridge_slave_1) entered blocking state [ 784.268696][ T1864] bridge0: port 2(bridge_slave_1) entered disabled state [ 784.276963][ T1864] device bridge_slave_1 entered promiscuous mode [ 784.463535][ T1865] bridge0: port 1(bridge_slave_0) entered blocking state [ 784.470440][ T1865] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.479067][ T1865] device bridge_slave_0 entered promiscuous mode [ 784.593898][ T1865] bridge0: port 2(bridge_slave_1) entered blocking state [ 784.600806][ T1865] bridge0: port 2(bridge_slave_1) entered disabled state [ 784.609458][ T1865] device bridge_slave_1 entered promiscuous mode [ 784.839334][ T1861] bridge0: port 1(bridge_slave_0) entered blocking state [ 784.846404][ T1861] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.855058][ T1861] device bridge_slave_0 entered promiscuous mode [ 784.863222][ T1861] bridge0: port 2(bridge_slave_1) entered blocking state [ 784.870113][ T1861] bridge0: port 2(bridge_slave_1) entered disabled state [ 784.878588][ T1861] device bridge_slave_1 entered promiscuous mode [ 784.951244][ T1862] bridge0: port 1(bridge_slave_0) entered blocking state [ 784.958188][ T1862] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.966647][ T1862] device bridge_slave_0 entered promiscuous mode [ 785.047201][ T1862] bridge0: port 2(bridge_slave_1) entered blocking state [ 785.054363][ T1862] bridge0: port 2(bridge_slave_1) entered disabled state [ 785.062320][ T1862] device bridge_slave_1 entered promiscuous mode [ 785.767534][ T1864] device veth0_vlan entered promiscuous mode [ 785.796076][ T1864] device veth1_macvtap entered promiscuous mode [ 785.864663][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 785.875377][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 785.884211][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 785.903263][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 785.915018][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 785.923631][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 785.931696][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 785.941050][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 785.949234][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 785.957804][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 785.969986][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 785.978860][ T422] bridge0: port 1(bridge_slave_0) entered blocking state [ 785.985812][ T422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 785.993577][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 786.002439][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 786.011734][ T422] bridge0: port 2(bridge_slave_1) entered blocking state [ 786.018769][ T422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 786.026648][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 786.035672][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 786.045581][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 786.054804][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 786.166306][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 788.157124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 789.345704][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 789.353779][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 789.362415][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 789.371080][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.378017][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 789.385617][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 789.394421][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 789.402778][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.409712][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 789.474715][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 789.484403][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 789.493162][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 789.500921][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 789.509077][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 789.517121][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 789.526468][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 789.535097][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.542039][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 789.550264][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 789.558873][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 789.567994][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.574938][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 789.636068][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 789.649090][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 789.663609][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 789.671915][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 789.685755][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 789.694511][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.701445][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 789.709274][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 789.718317][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 789.739612][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.746597][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 789.794381][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 789.802378][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 789.812260][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 789.821023][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 789.829086][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 789.837244][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 789.846026][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 789.854745][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 789.863459][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 789.923006][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 789.931964][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 789.940894][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.947931][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 789.955747][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 789.964965][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 789.973882][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.980774][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 789.988720][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 789.997149][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 790.006068][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 790.014757][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 790.073393][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 790.081458][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 790.090831][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 790.100672][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 790.109460][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 790.118403][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 790.129568][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 790.180547][ T1863] device veth0_vlan entered promiscuous mode [ 790.207164][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 790.216544][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 790.225633][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 790.235217][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 790.244559][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 790.253234][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 790.262134][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 790.271404][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 790.283045][ T1861] device veth0_vlan entered promiscuous mode [ 790.325773][ T1865] device veth0_vlan entered promiscuous mode [ 790.336952][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 790.345219][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 790.353488][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 790.361378][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 790.370012][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 790.379128][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 790.388301][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 790.396916][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 790.421467][ T1863] device veth1_macvtap entered promiscuous mode [ 790.466973][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 790.475220][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 791.408064][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 791.417845][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 791.426558][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 792.576347][ T1862] device veth0_vlan entered promiscuous mode [ 792.590459][ T1865] device veth1_macvtap entered promiscuous mode [ 792.613935][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 792.622357][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 792.631498][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 792.640029][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 792.649296][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 792.658143][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 792.666991][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 792.677483][ T1861] device veth1_macvtap entered promiscuous mode [ 792.723456][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 792.731508][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 792.739737][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 792.748702][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 792.758002][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 792.767088][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 792.776112][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 792.785032][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 792.826413][ T1862] device veth1_macvtap entered promiscuous mode [ 792.893000][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 792.902360][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 792.911294][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 792.920417][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 792.929192][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 792.937655][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 792.946447][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 792.957372][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 792.967561][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 792.976579][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 792.985593][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 795.011064][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 795.020389][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 897.472833][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 897.479752][ C0] (detected by 0, t=10002 jiffies, g=9297, q=1567) [ 897.486140][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10002 (4295026959-4295016957), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 897.499341][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g9297 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 897.510274][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 897.520087][ C0] rcu: RCU grace-period kthread stack dump: [ 897.525987][ C0] task:rcu_preempt state:R running task stack:27976 pid: 14 ppid: 2 flags:0x00004000 [ 897.536694][ C0] Call Trace: [ 897.539796][ C0] [ 897.542587][ C0] __schedule+0xccc/0x1590 [ 897.546832][ C0] ? release_firmware_map_entry+0x190/0x190 [ 897.552564][ C0] ? __kasan_check_write+0x14/0x20 [ 897.557509][ C0] schedule+0x11f/0x1e0 [ 897.561503][ C0] schedule_timeout+0x18c/0x370 [ 897.566184][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 897.571226][ C0] ? console_conditional_schedule+0x30/0x30 [ 897.576946][ C0] ? update_process_times+0x200/0x200 [ 897.582247][ C0] ? prepare_to_swait_event+0x308/0x320 [ 897.587636][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 897.592230][ C0] ? debug_smp_processor_id+0x17/0x20 [ 897.597435][ C0] ? __note_gp_changes+0x4ab/0x920 [ 897.602384][ C0] ? rcu_gp_init+0xc30/0xc30 [ 897.606809][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 897.611931][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 897.616363][ C0] rcu_gp_kthread+0xa4/0x350 [ 897.620793][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 897.625474][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 897.630159][ C0] ? __kasan_check_read+0x11/0x20 [ 897.635017][ C0] ? __kthread_parkme+0xb2/0x200 [ 897.639803][ C0] kthread+0x421/0x510 [ 897.643782][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 897.648303][ C0] ? kthread_blkcg+0xd0/0xd0 [ 897.652728][ C0] ret_from_fork+0x1f/0x30 [ 897.656984][ C0] [ 897.659838][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 897.666120][ C0] Sending NMI from CPU 0 to CPUs 1: [ 897.671146][ C1] NMI backtrace for cpu 1 [ 897.671175][ C1] CPU: 1 PID: 1533 Comm: syz.0.171 Not tainted 5.15.157-syzkaller-00897-g53be7c8abe11 #0 [ 897.671224][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 897.671251][ C1] RIP: 0010:kvm_sched_clock_read+0x13/0x40 [ 897.671306][ C1] Code: d2 e8 31 4c 51 01 eb d3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 48 89 e5 65 ff 05 7d d0 cd 7e 65 48 8b 3d 7d d3 cd 7e d8 05 00 00 65 ff 0d 69 d0 cd 7e 74 09 48 2b 05 10 32 f1 04 5d [ 897.671347][ C1] RSP: 0018:ffffc900001d07c0 EFLAGS: 00000002 [ 897.671385][ C1] RAX: 0000000000000001 RBX: ffffffff8625c828 RCX: dffffc0000000000 [ 897.671420][ C1] RDX: 0000000000010101 RSI: ffffffff85a32ee0 RDI: ffffffff874cc040 [ 897.671455][ C1] RBP: ffffc900001d07c0 R08: ffffffff8160f210 R09: ffffffff8163d72d [ 897.671492][ C1] R10: 0000000000000002 R11: ffff88811523bb40 R12: 0000000000000000 [ 897.671524][ C1] R13: 0000000000000000 R14: ffff8881f71272f0 R15: dffffc0000000000 [ 897.671559][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 897.671600][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 897.671635][ C1] CR2: 0000000000000000 CR3: 000000013cd67000 CR4: 00000000003506a0 [ 897.671670][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 897.671700][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 897.671731][ C1] Call Trace: [ 897.671743][ C1] [ 897.671757][ C1] ? show_regs+0x58/0x60 [ 897.671805][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 897.671871][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 897.671932][ C1] ? kvm_sched_clock_read+0x13/0x40 [ 897.671980][ C1] ? kvm_sched_clock_read+0x13/0x40 [ 897.672031][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 897.672082][ C1] ? nmi_handle+0xa8/0x280 [ 897.672133][ C1] ? kvm_sched_clock_read+0x13/0x40 [ 897.672188][ C1] ? default_do_nmi+0x69/0x160 [ 897.672232][ C1] ? exc_nmi+0xad/0x100 [ 897.672274][ C1] ? end_repeat_nmi+0x16/0x31 [ 897.672319][ C1] ? clockevents_program_event+0x7d/0x300 [ 897.672369][ C1] ? hrtimer_interrupt+0x630/0xaa0 [ 897.672418][ C1] ? kvm_sched_clock_read+0x13/0x40 [ 897.672467][ C1] ? kvm_sched_clock_read+0x13/0x40 [ 897.672518][ C1] ? kvm_sched_clock_read+0x13/0x40 [ 897.672568][ C1] [ 897.672581][ C1] [ 897.672594][ C1] sched_clock+0x9/0x10 [ 897.672637][ C1] sched_clock_cpu+0x18/0x3b0 [ 897.672688][ C1] irqtime_account_irq+0x79/0x3c0 [ 897.672742][ C1] __irq_exit_rcu+0x18/0xf0 [ 897.672793][ C1] irq_exit_rcu+0x9/0x10 [ 897.672839][ C1] sysvec_apic_timer_interrupt+0x49/0xc0 [ 897.672895][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 897.672942][ C1] RIP: 0010:_raw_spin_lock_bh+0x1/0x1b0 [ 897.672996][ C1] Code: c1 03 38 c1 0f 8c 71 ff ff ff 48 8d 7c 24 20 e8 45 e0 cc fc e9 62 ff ff ff e8 2b d8 f9 ff 0f 0b 66 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 e0 48 83 ec 60 49 89 [ 897.673037][ C1] RSP: 0018:ffffc900001d0988 EFLAGS: 00000246 [ 897.673073][ C1] RAX: 1ffff1102724bfab RBX: ffff8881334b95a4 RCX: ffff88811523bb40 [ 897.673110][ C1] RDX: 0000000000000101 RSI: 0000000000000000 RDI: ffff8881f7139240 [ 897.673143][ C1] RBP: ffffc900001d0a10 R08: ffffffff83ea648b R09: ffffed102724bf93 [ 897.673180][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88813925fd58 [ 897.673214][ C1] R13: ffff8881f7139240 R14: ffff88811849c5a8 R15: dffffc0000000000 [ 897.673255][ C1] ? dst_cow_metrics_generic+0xeb/0x1c0 [ 897.673316][ C1] ? icmp6_dst_alloc+0x3ce/0x560 [ 897.673367][ C1] ndisc_send_skb+0x27f/0xc90 [ 897.673425][ C1] ? ndisc_alloc_skb+0x2d0/0x2d0 [ 897.673481][ C1] ? __kasan_kmalloc+0x9/0x10 [ 897.673531][ C1] ? __kasan_check_write+0x14/0x20 [ 897.673582][ C1] ? skb_set_owner_w+0x24b/0x3c0 [ 897.673624][ C1] ? ndisc_send_rs+0x457/0x6a0 [ 897.673677][ C1] ? memcpy+0x56/0x70 [ 897.673724][ C1] ndisc_send_rs+0x532/0x6a0 [ 897.673781][ C1] addrconf_rs_timer+0x2d1/0x600 [ 897.673837][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 897.673903][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 897.673956][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 897.674010][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 897.674067][ C1] call_timer_fn+0x3b/0x2d0 [ 897.674111][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 897.674167][ C1] __run_timers+0x72a/0xa10 [ 897.674220][ C1] ? calc_index+0x280/0x280 [ 897.674266][ C1] ? run_timer_softirq+0x24/0xf0 [ 897.674314][ C1] run_timer_softirq+0x69/0xf0 [ 897.674358][ C1] __do_softirq+0x26d/0x5bf [ 897.674408][ C1] __irq_exit_rcu+0x50/0xf0 [ 897.674458][ C1] irq_exit_rcu+0x9/0x10 [ 897.674505][ C1] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 897.674552][ C1] [ 897.674565][ C1] [ 897.674580][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 897.674626][ C1] RIP: 0010:preempt_schedule_irq+0xc2/0x140 [ 897.674676][ C1] Code: 4c 89 e7 e8 d0 a1 ce fc f6 44 24 21 02 74 0b 0f 0b 48 f7 03 08 00 00 00 74 4d bf 01 00 00 00 e8 e4 37 68 fc fb bf 01 00 00 00 e9 e3 ff ff fa bf 01 00 00 00 e8 6e 39 68 fc 65 48 8b 1d c6 50 [ 897.674716][ C1] RSP: 0018:ffffc90000d26fc0 EFLAGS: 00000246 [ 897.674752][ C1] RAX: 1ffff11022a478be RBX: 1ffff920001a4dfc RCX: ffffffff84e5ee00 [ 897.674789][ C1] RDX: 1ffffffff0e99808 RSI: 0000000000000000 RDI: 0000000000000001 [ 897.674821][ C1] RBP: ffffc90000d27058 R08: ffffffff874cc040 R09: ffffffff874cc048 [ 897.674865][ C1] R10: ffffffff874cc058 R11: ffffffff874cc050 R12: ffffc90000d26fe0 [ 897.674901][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: 1ffff920001a4df8 [ 897.674941][ C1] ? _raw_write_unlock_irqrestore+0x40/0x70 [ 897.675001][ C1] ? __cond_resched+0x20/0x20 [ 897.675046][ C1] ? tlb_finish_mmu+0x177/0x320 [ 897.675105][ C1] irqentry_exit_cond_resched+0x2a/0x30 [ 897.675156][ C1] irqentry_exit+0x30/0x40 [ 897.675199][ C1] sysvec_apic_timer_interrupt+0x55/0xc0 [ 897.675246][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 897.675293][ C1] RIP: 0010:unwind_next_frame+0x4f/0x700 [ 897.675348][ C1] Code: 41 0f b6 04 17 84 c0 0f 85 82 05 00 00 41 83 3e 00 0f 84 67 05 00 00 49 8d 5e 58 48 89 d8 48 c1 e8 03 48 89 45 a8 80 3c 10 00 <74> 12 48 89 df e8 c7 c0 7d 00 48 ba 00 00 00 00 00 fc ff df 48 89 [ 897.675388][ C1] RSP: 0018:ffffc90000d27158 EFLAGS: 00000246 [ 897.675423][ C1] RAX: 1ffff920001a4e47 RBX: ffffc90000d27238 RCX: 0000000000d27201 [ 897.675458][ C1] RDX: dffffc0000000000 RSI: ffffffff81aa4a17 RDI: ffffc90000d271e0 [ 897.675495][ C1] RBP: ffffc90000d271d0 R08: ffffc90000d272c8 R09: 0000000000000004 [ 897.675529][ C1] R10: ffffc90000d272d0 R11: dffffc0000000001 R12: ffff88811523bb40 [ 897.675566][ C1] R13: ffffffff815f87f0 R14: ffffc90000d271e0 R15: 1ffff920001a4e3c [ 897.675605][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 897.675658][ C1] ? tlb_finish_mmu+0x177/0x320 [ 897.675714][ C1] ? unwind_next_frame+0x3cb/0x700 [ 897.675770][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 897.675826][ C1] arch_stack_walk+0x10d/0x140 [ 897.675888][ C1] ? tlb_finish_mmu+0x177/0x320 [ 897.675945][ C1] stack_trace_save+0x113/0x1c0 [ 897.675996][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 897.676047][ C1] ? __stack_depot_save+0x34/0x470 [ 897.676097][ C1] save_stack+0xf6/0x1e0 [ 897.676142][ C1] ? __reset_page_owner+0x190/0x190 [ 897.676188][ C1] ? free_unref_page_prepare+0x7c8/0x7d0 [ 897.676240][ C1] ? free_unref_page_list+0x14b/0xa60 [ 897.676292][ C1] ? release_pages+0x1310/0x1370 [ 897.676337][ C1] ? free_pages_and_swap_cache+0x8a/0xa0 [ 897.676384][ C1] ? tlb_finish_mmu+0x177/0x320 [ 897.676443][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 897.676491][ C1] ? sched_clock+0x9/0x10 [ 897.676538][ C1] __reset_page_owner+0x36/0x190 [ 897.676587][ C1] free_unref_page_prepare+0x7c8/0x7d0 [ 897.676646][ C1] free_unref_page_list+0x14b/0xa60 [ 897.676699][ C1] ? __mem_cgroup_uncharge_list+0xf8/0x150 [ 897.676758][ C1] ? free_unref_page_commit+0x430/0x430 [ 897.676813][ C1] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 897.676877][ C1] release_pages+0x1310/0x1370 [ 897.676930][ C1] ? lru_cache_disable+0x30/0x30 [ 897.676975][ C1] ? free_swap_cache+0x20/0x230 [ 897.677023][ C1] ? free_swap_cache+0xe5/0x230 [ 897.677070][ C1] free_pages_and_swap_cache+0x8a/0xa0 [ 897.677121][ C1] tlb_finish_mmu+0x177/0x320 [ 897.677178][ C1] exit_mmap+0x40d/0x940 [ 897.677231][ C1] ? exit_aio+0x25e/0x3c0 [ 897.677274][ C1] ? vm_brk+0x30/0x30 [ 897.677320][ C1] ? mutex_unlock+0xb2/0x260 [ 897.677375][ C1] ? uprobe_clear_state+0x2cd/0x320 [ 897.677423][ C1] __mmput+0x95/0x310 [ 897.677474][ C1] mmput+0x5b/0x170 [ 897.677524][ C1] do_exit+0xb9c/0x2ca0 [ 897.677576][ C1] ? put_task_struct+0x80/0x80 [ 897.677630][ C1] ? __kasan_check_write+0x14/0x20 [ 897.677679][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 897.677732][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 897.677787][ C1] do_group_exit+0x141/0x310 [ 897.677839][ C1] get_signal+0x7a3/0x1630 [ 897.677892][ C1] ? _raw_spin_unlock+0x4d/0x70 [ 897.677954][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 897.678005][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 897.678066][ C1] ? __kasan_check_write+0x14/0x20 [ 897.678116][ C1] ? finish_task_switch+0x207/0x7b0 [ 897.678174][ C1] ? get_sigframe_size+0x10/0x10 [ 897.678219][ C1] ? irqentry_exit+0x30/0x40 [ 897.678262][ C1] ? sysvec_irq_work+0x52/0xb0 [ 897.678311][ C1] ? schedule+0x136/0x1e0 [ 897.678354][ C1] ? schedule+0x10c/0x1e0 [ 897.678400][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 897.678450][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 897.678501][ C1] irqentry_exit_to_user_mode+0x9/0x10 [ 897.678547][ C1] irqentry_exit+0x12/0x40 [ 897.678590][ C1] sysvec_apic_timer_interrupt+0x55/0xc0 [ 897.678639][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 897.678685][ C1] RIP: 0033:0x7ffe133da7c0 [ 897.678718][ C1] Code: Unable to access opcode bytes at RIP 0x7ffe133da796. [ 897.678741][ C1] RSP: 002b:00007f420bdff048 EFLAGS: 00000206 [ 897.678777][ C1] RAX: 00007ffe133da7c0 RBX: 00007f420d1f9443 RCX: 00007f420d184ef9 [ 897.678812][ C1] RDX: 00007f420d278f00 RSI: 00007f420bdff080 RDI: 0000000000000001 [ 897.678846][ C1] RBP: 00007f420d33df80 R08: 0000000000000000 R09: 0000000000000000 [ 897.678886][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f420d33df8c [ 897.678917][ C1] R13: 0000000000000000 R14: 00007ffe133bd720 R15: 00007ffe133bd808 [ 897.678962][ C1] [ 937.061367][ T1978] bridge0: port 1(bridge_slave_0) entered blocking state [ 937.068351][ T1978] bridge0: port 1(bridge_slave_0) entered disabled state [ 937.076511][ T1978] device bridge_slave_0 entered promiscuous mode [ 937.084484][ T1978] bridge0: port 2(bridge_slave_1) entered blocking state [ 937.091384][ T1978] bridge0: port 2(bridge_slave_1) entered disabled state [ 937.099472][ T1978] device bridge_slave_1 entered promiscuous mode [ 937.139769][ T1977] bridge0: port 1(bridge_slave_0) entered blocking state [ 937.146740][ T1977] bridge0: port 1(bridge_slave_0) entered disabled state [ 937.154897][ T1977] device bridge_slave_0 entered promiscuous mode [ 937.162757][ T1977] bridge0: port 2(bridge_slave_1) entered blocking state [ 937.169695][ T1977] bridge0: port 2(bridge_slave_1) entered disabled state [ 937.177796][ T1977] device bridge_slave_1 entered promiscuous mode [ 937.384894][ T1979] bridge0: port 1(bridge_slave_0) entered blocking state [ 937.391814][ T1979] bridge0: port 1(bridge_slave_0) entered disabled state [ 937.399894][ T1979] device bridge_slave_0 entered promiscuous mode [ 937.407865][ T1979] bridge0: port 2(bridge_slave_1) entered blocking state [ 937.414788][ T1979] bridge0: port 2(bridge_slave_1) entered disabled state [ 937.422929][ T1979] device bridge_slave_1 entered promiscuous mode [ 937.451999][ T1976] bridge0: port 1(bridge_slave_0) entered blocking state [ 937.458963][ T1976] bridge0: port 1(bridge_slave_0) entered disabled state [ 937.467150][ T1976] device bridge_slave_0 entered promiscuous mode [ 937.475027][ T1976] bridge0: port 2(bridge_slave_1) entered blocking state [ 937.481926][ T1976] bridge0: port 2(bridge_slave_1) entered disabled state [ 937.490049][ T1976] device bridge_slave_1 entered promiscuous mode [ 937.519932][ T1975] bridge0: port 1(bridge_slave_0) entered blocking state [ 937.526920][ T1975] bridge0: port 1(bridge_slave_0) entered disabled state [ 937.535028][ T1975] device bridge_slave_0 entered promiscuous mode [ 937.663956][ T1975] bridge0: port 2(bridge_slave_1) entered blocking state [ 937.670963][ T1975] bridge0: port 2(bridge_slave_1) entered disabled state [ 937.680408][ T1975] device bridge_slave_1 entered promiscuous mode [ 938.990897][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 938.999084][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 939.179376][ T1979] device veth0_vlan entered promiscuous mode [ 939.205694][ T1979] device veth1_macvtap entered promiscuous mode [ 939.264176][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 939.281175][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 939.289758][ T407] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.296709][ T407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 939.304630][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 939.312350][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 939.321289][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 939.330392][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 939.339127][ T407] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.346065][ T407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 939.353843][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 939.362476][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 939.371431][ T407] bridge0: port 2(bridge_slave_1) entered blocking state [ 939.378454][ T407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 939.386252][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 939.394691][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 939.403557][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 939.411943][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 939.420857][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 939.429866][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 939.439002][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 939.447699][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 939.456855][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 939.465817][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 939.474738][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 939.482779][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 939.491790][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 939.501046][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 939.510066][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 939.519158][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 939.528327][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 939.537196][ T407] bridge0: port 2(bridge_slave_1) entered blocking state [ 939.544122][ T407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 939.663630][ T1977] device veth0_vlan entered promiscuous mode [ 939.688950][ T1977] device veth1_macvtap entered promiscuous mode [ 939.866702][ T1975] device veth0_vlan entered promiscuous mode [ 939.894858][ T1975] device veth1_macvtap entered promiscuous mode [ 940.043290][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 940.051259][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 940.059286][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 940.067854][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 940.075668][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 940.083511][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 940.091432][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 940.101241][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 940.110063][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 940.117038][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 940.124964][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 940.134778][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 940.143548][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 940.150436][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 940.158309][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 940.166860][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 940.175676][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 940.184558][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 940.193554][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 940.202388][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 940.211740][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 940.220562][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 940.229870][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 940.238911][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 940.247939][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 940.256375][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 940.265484][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 940.274650][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 940.283720][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 940.292495][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 940.301526][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 940.310391][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 940.319365][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 940.328139][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 940.337328][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 940.346528][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 940.355632][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 940.364950][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 940.373783][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 940.382239][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 940.390777][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 940.399689][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 940.408698][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 940.417611][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 940.593109][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 940.601324][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 940.609692][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 940.618634][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 940.626889][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 940.635093][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 940.643233][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 943.583286][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 943.591850][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 970.085275][ T530] bridge0: port 1(bridge_slave_0) entered blocking state [ 970.092217][ T530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 970.100247][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 970.109067][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 970.117796][ T530] bridge0: port 2(bridge_slave_1) entered blocking state [ 970.124910][ T530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 970.243000][ T1976] device veth0_vlan entered promiscuous mode [ 970.281725][ T1976] device veth1_macvtap entered promiscuous mode [ 970.578939][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 970.587164][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 970.596054][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 970.604706][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 970.613535][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 970.621939][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 970.631242][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 970.640189][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 970.648775][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 970.658046][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 970.666804][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 970.675585][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 970.684652][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 970.693537][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 970.702207][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 970.711509][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 970.853207][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 970.861156][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 970.869789][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 970.878159][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 970.886446][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 970.895534][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 970.904515][ T530] bridge0: port 1(bridge_slave_0) entered blocking state [ 970.911426][ T530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 971.474472][ T2050] bridge0: port 1(bridge_slave_0) entered blocking state [ 971.481515][ T2050] bridge0: port 1(bridge_slave_0) entered disabled state [ 971.774184][ T2050] device bridge_slave_0 entered promiscuous mode [ 972.122758][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 972.130842][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 972.139808][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 972.148366][ T1637] bridge0: port 2(bridge_slave_1) entered blocking state [ 972.155287][ T1637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 972.162723][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 972.171250][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 972.185599][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 972.194552][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 972.246584][ T1978] device veth0_vlan entered promiscuous mode [ 972.302306][ T1978] device veth1_macvtap entered promiscuous mode [ 972.998116][ T2050] bridge0: port 2(bridge_slave_1) entered blocking state [ 973.014671][ T2050] bridge0: port 2(bridge_slave_1) entered disabled state [ 973.022793][ T2050] device bridge_slave_1 entered promiscuous mode [ 973.123626][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 973.132378][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 973.177251][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 973.185489][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 973.194300][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 973.202749][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 973.211169][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 973.219145][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 973.227647][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 973.240710][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 973.249842][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 973.258873][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 973.266992][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1011.781432][ T2049] bridge0: port 1(bridge_slave_0) entered blocking state [ 1011.788591][ T2049] bridge0: port 1(bridge_slave_0) entered disabled state [ 1011.797253][ T2049] device bridge_slave_0 entered promiscuous mode [ 1011.805367][ T2049] bridge0: port 2(bridge_slave_1) entered blocking state [ 1011.812353][ T2049] bridge0: port 2(bridge_slave_1) entered disabled state [ 1011.820771][ T2049] device bridge_slave_1 entered promiscuous mode [ 1012.418166][ T2048] bridge0: port 1(bridge_slave_0) entered blocking state [ 1012.425163][ T2048] bridge0: port 1(bridge_slave_0) entered disabled state [ 1012.433703][ T2048] device bridge_slave_0 entered promiscuous mode [ 1012.479424][ T2093] bridge0: port 1(bridge_slave_0) entered blocking state [ 1012.486386][ T2093] bridge0: port 1(bridge_slave_0) entered disabled state [ 1012.494485][ T2093] device bridge_slave_0 entered promiscuous mode [ 1012.502361][ T2093] bridge0: port 2(bridge_slave_1) entered blocking state [ 1012.509475][ T2093] bridge0: port 2(bridge_slave_1) entered disabled state [ 1012.517610][ T2093] device bridge_slave_1 entered promiscuous mode [ 1012.619909][ T2048] bridge0: port 2(bridge_slave_1) entered blocking state [ 1012.629154][ T2048] bridge0: port 2(bridge_slave_1) entered disabled state [ 1012.637694][ T2048] device bridge_slave_1 entered promiscuous mode [ 1012.697794][ T2098] bridge0: port 1(bridge_slave_0) entered blocking state [ 1012.705504][ T2098] bridge0: port 1(bridge_slave_0) entered disabled state [ 1012.713995][ T2098] device bridge_slave_0 entered promiscuous mode [ 1012.778507][ T2098] bridge0: port 2(bridge_slave_1) entered blocking state [ 1012.785611][ T2098] bridge0: port 2(bridge_slave_1) entered disabled state [ 1012.793779][ T2098] device bridge_slave_1 entered promiscuous mode [ 1013.016166][ T2050] device veth0_vlan entered promiscuous mode [ 1013.100598][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1013.108319][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1013.116479][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1013.125519][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1013.134224][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 1013.141119][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1013.149050][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1013.157776][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1013.166567][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 1013.173683][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1013.181469][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1013.190027][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1013.198658][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1013.207370][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1013.216034][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1013.225003][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1013.234089][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1013.242332][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1013.355990][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1013.364555][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1013.372694][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1013.521150][ T2049] device veth0_vlan entered promiscuous mode [ 1013.546888][ T2049] device veth1_macvtap entered promiscuous mode [ 1013.662415][ T2050] device veth1_macvtap entered promiscuous mode [ 1013.673646][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1013.681378][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1013.689941][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1013.698850][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1013.707476][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 1013.714399][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1013.722198][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1013.730928][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1013.739680][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 1013.746609][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1013.754520][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1013.762791][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1013.771589][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1013.780265][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1013.788748][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1013.797829][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1013.806686][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1013.815150][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1013.824184][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1013.832695][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1013.841641][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1013.850534][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1013.859474][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1013.868524][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1013.878705][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1013.887541][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1013.896413][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1013.905061][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1013.913390][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1013.921189][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1016.653864][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1016.662410][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1016.671602][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1016.680457][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1044.552018][ T2093] device veth0_vlan entered promiscuous mode [ 1044.580982][ T2093] device veth1_macvtap entered promiscuous mode [ 1045.820157][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1045.833797][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1045.841487][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1045.854470][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1045.863461][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1045.871745][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.878700][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1045.886924][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1045.895515][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1045.904317][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 1045.911220][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1045.919265][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1045.927775][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1045.936548][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1045.945547][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1045.954092][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1045.962806][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1045.972100][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1045.980675][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1045.989835][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1045.998633][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1046.007612][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1046.016423][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1046.314501][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1046.322508][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1046.331106][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1046.823940][ T2098] device veth0_vlan entered promiscuous mode [ 1046.849771][ T2098] device veth1_macvtap entered promiscuous mode [ 1047.012476][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1047.020632][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1047.028855][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1047.037832][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1047.046492][ T530] bridge0: port 1(bridge_slave_0) entered blocking state [ 1047.053411][ T530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1047.061080][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1047.070535][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1047.079233][ T530] bridge0: port 2(bridge_slave_1) entered blocking state [ 1047.086161][ T530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1047.094013][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1047.102397][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1047.111191][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1047.124863][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1047.133699][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1047.142290][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1047.151429][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1047.159902][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1047.168919][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1047.177734][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1047.186529][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1047.194770][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1047.203693][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1047.212301][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1047.221400][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1047.230515][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1047.238940][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1047.247070][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1047.777854][ T2164] bridge0: port 1(bridge_slave_0) entered blocking state [ 1047.785119][ T2164] bridge0: port 1(bridge_slave_0) entered disabled state [ 1047.794042][ T2164] device bridge_slave_0 entered promiscuous mode [ 1047.842286][ T2166] bridge0: port 1(bridge_slave_0) entered blocking state [ 1047.849551][ T2166] bridge0: port 1(bridge_slave_0) entered disabled state [ 1047.858207][ T2166] device bridge_slave_0 entered promiscuous mode [ 1047.866664][ T2166] bridge0: port 2(bridge_slave_1) entered blocking state [ 1047.874157][ T2166] bridge0: port 2(bridge_slave_1) entered disabled state [ 1047.882380][ T2166] device bridge_slave_1 entered promiscuous mode [ 1047.914289][ T2164] bridge0: port 2(bridge_slave_1) entered blocking state [ 1047.921302][ T2164] bridge0: port 2(bridge_slave_1) entered disabled state [ 1047.929832][ T2164] device bridge_slave_1 entered promiscuous mode [ 1048.060581][ T2167] bridge0: port 1(bridge_slave_0) entered blocking state [ 1048.068627][ T2167] bridge0: port 1(bridge_slave_0) entered disabled state [ 1048.077289][ T2167] device bridge_slave_0 entered promiscuous mode [ 1048.126725][ T2167] bridge0: port 2(bridge_slave_1) entered blocking state [ 1048.133929][ T2167] bridge0: port 2(bridge_slave_1) entered disabled state [ 1048.142126][ T2167] device bridge_slave_1 entered promiscuous mode [ 1048.319325][ T2165] bridge0: port 1(bridge_slave_0) entered blocking state [ 1048.326631][ T2165] bridge0: port 1(bridge_slave_0) entered disabled state [ 1048.334807][ T2165] device bridge_slave_0 entered promiscuous mode [ 1048.344148][ T2165] bridge0: port 2(bridge_slave_1) entered blocking state [ 1048.351133][ T2165] bridge0: port 2(bridge_slave_1) entered disabled state [ 1048.359892][ T2165] device bridge_slave_1 entered promiscuous mode [ 1049.455723][ T10] device bridge_slave_1 left promiscuous mode [ 1049.462350][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.471321][ T10] device bridge_slave_0 left promiscuous mode [ 1049.477719][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.492007][ T10] device bridge_slave_1 left promiscuous mode [ 1049.498628][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.508569][ T10] device bridge_slave_0 left promiscuous mode [ 1049.514923][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.530889][ T10] device bridge_slave_1 left promiscuous mode [ 1049.537050][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.551139][ T10] device bridge_slave_0 left promiscuous mode [ 1049.557482][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.569451][ T10] device bridge_slave_1 left promiscuous mode [ 1049.575583][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.584684][ T10] device bridge_slave_0 left promiscuous mode [ 1049.590740][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.602230][ T10] device bridge_slave_1 left promiscuous mode [ 1049.608333][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.617826][ T10] device bridge_slave_0 left promiscuous mode [ 1049.623939][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.726588][ T10] device bridge_slave_1 left promiscuous mode [ 1049.733486][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.745295][ T10] device bridge_slave_0 left promiscuous mode [ 1049.751468][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.766247][ T10] device bridge_slave_1 left promiscuous mode [ 1049.772414][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.781722][ T10] device bridge_slave_0 left promiscuous mode [ 1049.787983][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.801177][ T10] device bridge_slave_1 left promiscuous mode [ 1049.807276][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.817208][ T10] device bridge_slave_0 left promiscuous mode [ 1049.823302][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.842782][ T10] device bridge_slave_1 left promiscuous mode [ 1049.848934][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.866026][ T10] device bridge_slave_0 left promiscuous mode [ 1049.872195][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.882727][ T10] device bridge_slave_1 left promiscuous mode [ 1049.889386][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.898591][ T10] device bridge_slave_0 left promiscuous mode [ 1049.904820][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.915403][ T10] device bridge_slave_1 left promiscuous mode [ 1049.921467][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.934056][ T10] device bridge_slave_0 left promiscuous mode [ 1049.940185][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.951824][ T10] device bridge_slave_1 left promiscuous mode [ 1049.957942][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1049.971940][ T10] device bridge_slave_0 left promiscuous mode [ 1049.978137][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1049.989331][ T10] device bridge_slave_1 left promiscuous mode [ 1049.995692][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.007239][ T10] device bridge_slave_0 left promiscuous mode [ 1050.013346][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.024677][ T10] device bridge_slave_1 left promiscuous mode [ 1050.030803][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.039869][ T10] device bridge_slave_0 left promiscuous mode [ 1050.046580][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.057276][ T10] device bridge_slave_1 left promiscuous mode [ 1050.063441][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.072343][ T10] device bridge_slave_0 left promiscuous mode [ 1050.079025][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.089800][ T10] device bridge_slave_1 left promiscuous mode [ 1050.095886][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.105590][ T10] device bridge_slave_0 left promiscuous mode [ 1050.112438][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.122618][ T10] device bridge_slave_1 left promiscuous mode [ 1050.129529][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.172560][ T10] device bridge_slave_0 left promiscuous mode [ 1050.179113][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.189686][ T10] device bridge_slave_1 left promiscuous mode [ 1050.195833][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.204574][ T10] device bridge_slave_0 left promiscuous mode [ 1050.210625][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.220670][ T10] device bridge_slave_1 left promiscuous mode [ 1050.226798][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.235628][ T10] device bridge_slave_0 left promiscuous mode [ 1050.241678][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.252186][ T10] device bridge_slave_1 left promiscuous mode [ 1050.258312][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.267698][ T10] device bridge_slave_0 left promiscuous mode [ 1050.273824][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.294770][ T10] device veth0 left promiscuous mode [ 1050.300050][ T10] bridge0: port 3(veth0) entered disabled state [ 1050.310873][ T10] device bridge_slave_1 left promiscuous mode [ 1050.317094][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.325825][ T10] device bridge_slave_0 left promiscuous mode [ 1050.331956][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.350862][ T10] device bridge_slave_1 left promiscuous mode [ 1050.357459][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.367591][ T10] device bridge_slave_0 left promiscuous mode [ 1050.373725][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.411252][ T10] device veth1_macvtap left promiscuous mode [ 1050.417232][ T10] device veth0_vlan left promiscuous mode [ 1050.425191][ T10] device veth1_macvtap left promiscuous mode [ 1050.439544][ T10] device veth1_macvtap left promiscuous mode [ 1050.446200][ T10] device veth0_vlan left promiscuous mode [ 1050.454442][ T10] device veth1_macvtap left promiscuous mode [ 1050.460423][ T10] device veth0_vlan left promiscuous mode [ 1050.467443][ T10] device veth1_macvtap left promiscuous mode [ 1050.474396][ T10] device veth0_vlan left promiscuous mode [ 1050.480700][ T10] device veth1_macvtap left promiscuous mode [ 1050.487515][ T10] device veth0_vlan left promiscuous mode [ 1050.494995][ T10] device veth1_macvtap left promiscuous mode [ 1050.501014][ T10] device veth0_vlan left promiscuous mode [ 1050.508480][ T10] device veth1_macvtap left promiscuous mode [ 1050.514760][ T10] device veth0_vlan left promiscuous mode [ 1050.521602][ T10] device veth1_macvtap left promiscuous mode [ 1050.532072][ T10] device veth0_vlan left promiscuous mode [ 1050.540338][ T10] device veth1_macvtap left promiscuous mode [ 1050.547055][ T10] device veth0_vlan left promiscuous mode [ 1050.554932][ T10] device veth1_macvtap left promiscuous mode [ 1050.560940][ T10] device veth0_vlan left promiscuous mode [ 1050.568512][ T10] device veth1_macvtap left promiscuous mode [ 1050.574677][ T10] device veth0_vlan left promiscuous mode [ 1050.581849][ T10] device veth1_macvtap left promiscuous mode [ 1050.588756][ T10] device veth0_vlan left promiscuous mode [ 1050.595657][ T10] device veth1_macvtap left promiscuous mode [ 1050.602242][ T10] device veth1_macvtap left promiscuous mode [ 1050.609748][ T10] device veth0_vlan left promiscuous mode [ 1050.617950][ T10] device veth1_macvtap left promiscuous mode [ 1050.626056][ T10] device veth1_macvtap left promiscuous mode [ 1050.632049][ T10] device veth0_vlan left promiscuous mode [ 1050.640515][ T10] device veth1_macvtap left promiscuous mode [ 1050.648167][ T10] device veth1_macvtap left promiscuous mode [ 1050.654991][ T10] device veth0_vlan left promiscuous mode [ 1050.661157][ T10] device veth1_macvtap left promiscuous mode [ 1050.667571][ T10] device veth0_vlan left promiscuous mode [ 1056.478949][ T2166] device veth0_vlan entered promiscuous mode [ 1056.505177][ T2166] device veth1_macvtap entered promiscuous mode [ 1056.695501][ T2164] device veth0_vlan entered promiscuous mode [ 1056.720508][ T2164] device veth1_macvtap entered promiscuous mode [ 1056.781001][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1056.790553][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1056.798481][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1056.806241][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1056.815052][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1056.823409][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 1056.830303][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1056.837816][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1056.846596][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1056.855021][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 1056.861921][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1056.869510][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1056.878580][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1056.887003][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1056.895432][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1056.903739][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1056.912446][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1056.921179][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1056.929228][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1056.937754][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1056.946401][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1056.954934][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 1056.961935][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1056.972788][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1056.981642][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1056.990540][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 1056.997487][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1057.005438][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1057.013923][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1057.022154][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1057.031632][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1057.039895][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1057.049400][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1057.058433][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1057.066954][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1057.076057][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1057.084974][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1057.093916][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1057.102426][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1057.111534][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1057.119519][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1057.127600][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1057.136741][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1057.145481][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 1057.152375][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1057.160364][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1057.169038][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1057.178082][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 1057.185025][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1057.192902][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1057.201201][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1057.210000][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1057.218607][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1057.227080][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1057.235925][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1057.269836][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1057.278532][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1057.287621][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1057.296414][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1057.305278][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1057.314809][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1057.327448][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1057.336474][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1057.622165][ T2165] device veth0_vlan entered promiscuous mode [ 1057.674950][ T2165] device veth1_macvtap entered promiscuous mode [ 1112.831867][ T2221] bridge0: port 1(bridge_slave_0) entered blocking state [ 1112.839505][ T2221] bridge0: port 1(bridge_slave_0) entered disabled state [ 1112.848714][ T2221] device bridge_slave_0 entered promiscuous mode [ 1112.875572][ T2222] bridge0: port 1(bridge_slave_0) entered blocking state [ 1112.882488][ T2222] bridge0: port 1(bridge_slave_0) entered disabled state [ 1112.890602][ T2222] device bridge_slave_0 entered promiscuous mode [ 1112.898514][ T2222] bridge0: port 2(bridge_slave_1) entered blocking state [ 1112.905443][ T2222] bridge0: port 2(bridge_slave_1) entered disabled state [ 1112.913527][ T2222] device bridge_slave_1 entered promiscuous mode [ 1112.952986][ T2220] bridge0: port 1(bridge_slave_0) entered blocking state [ 1112.960189][ T2220] bridge0: port 1(bridge_slave_0) entered disabled state [ 1112.974364][ T2220] device bridge_slave_0 entered promiscuous mode [ 1112.993909][ T2221] bridge0: port 2(bridge_slave_1) entered blocking state [ 1113.001334][ T2221] bridge0: port 2(bridge_slave_1) entered disabled state [ 1113.012171][ T2221] device bridge_slave_1 entered promiscuous mode [ 1113.059788][ T2203] bridge0: port 1(bridge_slave_0) entered blocking state [ 1113.066898][ T2203] bridge0: port 1(bridge_slave_0) entered disabled state [ 1113.075018][ T2203] device bridge_slave_0 entered promiscuous mode [ 1113.082929][ T2203] bridge0: port 2(bridge_slave_1) entered blocking state [ 1113.089816][ T2203] bridge0: port 2(bridge_slave_1) entered disabled state [ 1113.098365][ T2203] device bridge_slave_1 entered promiscuous mode [ 1113.122488][ T2220] bridge0: port 2(bridge_slave_1) entered blocking state [ 1113.129645][ T2220] bridge0: port 2(bridge_slave_1) entered disabled state [ 1113.138262][ T2220] device bridge_slave_1 entered promiscuous mode [ 1113.276824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1113.314288][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1113.322041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1113.330443][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1113.339381][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1113.347499][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1113.355587][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1113.363551][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1113.371325][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1113.379361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1113.387772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1113.537247][ T2219] bridge0: port 1(bridge_slave_0) entered blocking state [ 1113.544410][ T2219] bridge0: port 1(bridge_slave_0) entered disabled state [ 1113.552510][ T2219] device bridge_slave_0 entered promiscuous mode [ 1113.561005][ T2219] bridge0: port 2(bridge_slave_1) entered blocking state [ 1113.568412][ T2219] bridge0: port 2(bridge_slave_1) entered disabled state [ 1113.576891][ T2219] device bridge_slave_1 entered promiscuous mode [ 1114.778439][ T2221] device veth0_vlan entered promiscuous mode [ 1114.803762][ T2221] device veth1_macvtap entered promiscuous mode [ 1115.175923][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1115.184680][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1115.194550][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1115.203337][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1115.211789][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1115.219509][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1115.227490][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1115.236986][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1115.244699][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1115.252254][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1115.260912][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1115.269291][ T530] bridge0: port 1(bridge_slave_0) entered blocking state [ 1115.276190][ T530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1115.283612][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1115.292077][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1115.300471][ T530] bridge0: port 2(bridge_slave_1) entered blocking state [ 1115.307370][ T530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1115.314766][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1115.322999][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1115.331172][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1118.327161][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1118.341906][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1118.352954][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1118.361366][ T1637] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.368322][ T1637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.375772][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1118.384476][ T1637] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.391431][ T1637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1118.398839][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1118.406988][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1118.415235][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1118.422928][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1118.467839][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1118.476640][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1118.486896][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1118.495239][ T1637] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.502132][ T1637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.509975][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1118.517744][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1118.526081][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1118.534962][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1118.543654][ T1637] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.550544][ T1637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.559133][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1118.567067][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1118.635497][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1118.645882][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1118.654868][ T1637] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.661800][ T1637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1118.670530][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1118.679224][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1118.687978][ T1637] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.694898][ T1637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1118.745911][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1118.754403][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1118.762704][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1118.772040][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1118.823301][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1118.834678][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1118.844081][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1118.851738][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1118.889950][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1118.900121][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1118.911795][ T530] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.918730][ T530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.928021][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1118.936379][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1118.945084][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1118.954008][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1118.962490][ T530] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.969437][ T530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1119.021406][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1119.030158][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1119.039276][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1119.069809][ T2222] device veth0_vlan entered promiscuous mode [ 1119.116105][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1119.126018][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1119.136201][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1119.145721][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1119.154776][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1119.163550][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1119.171759][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1119.181038][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1119.211955][ T2220] device veth0_vlan entered promiscuous mode [ 1119.229907][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1119.238711][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1119.247718][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1119.257055][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1119.294640][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1119.304070][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1119.311887][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1119.321237][ T530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1119.340843][ T2222] device veth1_macvtap entered promiscuous mode [ 1119.382752][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1119.401925][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1119.413617][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1119.422357][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1119.431921][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1119.488148][ T2220] device veth1_macvtap entered promiscuous mode [ 1119.506235][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1119.514937][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1119.527988][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1119.536896][ T2249] bridge0: port 1(bridge_slave_0) entered blocking state [ 1119.544083][ T2249] bridge0: port 1(bridge_slave_0) entered disabled state [ 1119.552135][ T2249] device bridge_slave_0 entered promiscuous mode [ 1119.563339][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1119.574019][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1119.603332][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1119.612099][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1119.731720][ T2249] bridge0: port 2(bridge_slave_1) entered blocking state [ 1119.739179][ T2249] bridge0: port 2(bridge_slave_1) entered disabled state [ 1119.747415][ T2249] device bridge_slave_1 entered promiscuous mode [ 1119.797239][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1119.808117][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1119.849167][ T2219] device veth0_vlan entered promiscuous mode [ 1119.867015][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1119.875821][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1119.896761][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1119.905885][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1133.972694][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1134.029947][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1134.206471][ T2219] device veth1_macvtap entered promiscuous mode [ 1135.243213][ T2284] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1135.250214][ T2284] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1135.258852][ T2284] device veth0_to_batadv entered promiscuous mode [ 1135.265637][ T2284] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1135.272605][ T2284] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1168.609787][ T586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1168.618799][ T586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1168.641349][ T586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1168.650111][ T586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1169.203540][ T2278] bridge0: port 1(bridge_slave_0) entered blocking state [ 1169.210460][ T2278] bridge0: port 1(bridge_slave_0) entered disabled state [ 1169.494824][ T2278] device bridge_slave_0 entered promiscuous mode [ 1170.793052][ T2278] bridge0: port 2(bridge_slave_1) entered blocking state [ 1170.799976][ T2278] bridge0: port 2(bridge_slave_1) entered disabled state [ 1170.986276][ T2278] device bridge_slave_1 entered promiscuous mode [ 1181.006365][ T2310] bridge0: port 1(bridge_slave_0) entered blocking state [ 1181.013895][ T2310] bridge0: port 1(bridge_slave_0) entered disabled state [ 1181.022016][ T2310] device bridge_slave_0 entered promiscuous mode [ 1181.031409][ T2310] bridge0: port 2(bridge_slave_1) entered blocking state [ 1181.038662][ T2310] bridge0: port 2(bridge_slave_1) entered disabled state [ 1181.047029][ T2310] device bridge_slave_1 entered promiscuous mode [ 1181.222193][ T2318] bridge0: port 1(bridge_slave_0) entered blocking state [ 1181.231173][ T2318] bridge0: port 1(bridge_slave_0) entered disabled state [ 1181.239694][ T2318] device bridge_slave_0 entered promiscuous mode [ 1181.279852][ T2318] bridge0: port 2(bridge_slave_1) entered blocking state [ 1181.287224][ T2318] bridge0: port 2(bridge_slave_1) entered disabled state [ 1181.295376][ T2318] device bridge_slave_1 entered promiscuous mode [ 1181.455854][ T2279] bridge0: port 1(bridge_slave_0) entered blocking state [ 1181.462775][ T2279] bridge0: port 1(bridge_slave_0) entered disabled state [ 1181.471465][ T2279] device bridge_slave_0 entered promiscuous mode [ 1181.479532][ T2279] bridge0: port 2(bridge_slave_1) entered blocking state [ 1181.507297][ T2279] bridge0: port 2(bridge_slave_1) entered disabled state [ 1181.515608][ T2279] device bridge_slave_1 entered promiscuous mode [ 1184.326840][ T2304] bridge0: port 1(bridge_slave_0) entered blocking state [ 1184.334056][ T2304] bridge0: port 1(bridge_slave_0) entered disabled state [ 1184.342233][ T2304] device bridge_slave_0 entered promiscuous mode [ 1184.418770][ T2304] bridge0: port 2(bridge_slave_1) entered blocking state [ 1184.425894][ T2304] bridge0: port 2(bridge_slave_1) entered disabled state [ 1184.434142][ T2304] device bridge_slave_1 entered promiscuous mode [ 1185.168479][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1185.203950][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1185.212183][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1185.221237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1185.229796][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 1185.236827][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1185.244515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1185.253482][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1185.262102][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 1185.269066][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1185.276763][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1185.285289][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1185.294053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1185.302788][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1185.453832][ T2310] device veth0_vlan entered promiscuous mode [ 1185.482716][ T2310] device veth1_macvtap entered promiscuous mode [ 1185.614524][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1185.625224][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1185.634783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1185.642633][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1185.651262][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1185.660517][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1185.755620][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1185.764083][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1185.771977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1185.781280][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1185.790155][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 1185.797081][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1185.805122][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1185.814095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1185.822687][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 1185.829641][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1185.837719][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1185.846425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1185.855349][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1185.864110][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1185.873226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1185.882050][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1185.891336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1185.912998][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1186.333617][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1186.341537][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1186.349962][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1186.359279][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1186.368186][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 1186.375105][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1186.382945][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1186.391713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1186.401018][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 1186.408411][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1186.416479][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1186.425007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1186.434432][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1186.443388][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1186.469335][ T2318] device veth0_vlan entered promiscuous mode [ 1186.803157][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1186.811516][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1186.821145][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1186.830879][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1186.839967][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1186.849308][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1186.858633][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1186.881244][ T2318] device veth1_macvtap entered promiscuous mode [ 1187.060688][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1187.068572][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1187.076827][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1187.088137][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1187.097273][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1187.106021][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1187.115277][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1187.124537][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1187.133970][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1187.330479][ T2278] device veth0_vlan entered promiscuous mode [ 1187.387597][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1187.396473][ T1968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1187.453942][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1187.461987][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1187.581599][ T2278] device veth1_macvtap entered promiscuous mode [ 1187.614710][ T828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1187.643612][ T828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1187.664389][ T828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1189.038296][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1189.051859][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1189.062471][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1189.071473][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1189.210798][ T2304] device veth0_vlan entered promiscuous mode [ 1189.240500][ T2304] device veth1_macvtap entered promiscuous mode [ 1189.684242][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1189.702493][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1189.893119][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1189.923774][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1189.931727][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1190.062956][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1190.071565][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 1190.078539][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1190.563115][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1190.698514][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1190.844347][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 1190.851267][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1191.070043][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1191.078788][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1209.840705][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1209.923890][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1209.932452][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1209.973817][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1209.982710][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1210.007436][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1210.017070][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1210.026208][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1210.035272][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1210.043823][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1210.052605][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1210.062131][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1210.071279][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1211.306919][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1211.323726][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1211.331593][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1211.345384][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1211.354541][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1211.363548][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 1211.370788][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1311.852835][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 1311.859456][ C1] rcu: 1-...!: (9995 ticks this GP) idle=77f/1/0x4000000000000000 softirq=15764/15764 fqs=3 last_accelerate: 63c0/8aed dyntick_enabled: 1 [ 1311.873521][ C1] (t=10002 jiffies g=12441 q=449) [ 1311.878457][ C1] rcu: rcu_preempt kthread starved for 9993 jiffies! g12441 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1311.889400][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1311.899643][ C1] rcu: RCU grace-period kthread stack dump: [ 1311.905374][ C1] task:rcu_preempt state:R running task stack:27976 pid: 14 ppid: 2 flags:0x00004000 [ 1311.916145][ C1] Call Trace: [ 1311.919270][ C1] [ 1311.922045][ C1] __schedule+0xccc/0x1590 [ 1311.926471][ C1] ? release_firmware_map_entry+0x190/0x190 [ 1311.932181][ C1] ? del_timer_sync+0x1bc/0x230 [ 1311.936880][ C1] ? __kasan_check_write+0x14/0x20 [ 1311.941823][ C1] schedule+0x11f/0x1e0 [ 1311.945819][ C1] schedule_timeout+0x18c/0x370 [ 1311.950500][ C1] ? __kasan_check_write+0x14/0x20 [ 1311.955447][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1311.960750][ C1] ? console_conditional_schedule+0x30/0x30 [ 1311.966478][ C1] ? update_process_times+0x200/0x200 [ 1311.971681][ C1] ? prepare_to_swait_event+0x308/0x320 [ 1311.977076][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 1311.981668][ C1] ? dyntick_save_progress_counter+0x1e0/0x1e0 [ 1311.987658][ C1] ? rcu_gp_init+0xc30/0xc30 [ 1311.992108][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 1311.997127][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 1312.001552][ C1] rcu_gp_kthread+0xa4/0x350 [ 1312.005975][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 1312.010657][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 1312.015184][ C1] ? __kasan_check_read+0x11/0x20 [ 1312.020029][ C1] ? __kthread_parkme+0xb2/0x200 [ 1312.025015][ C1] kthread+0x421/0x510 [ 1312.029072][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 1312.033884][ C1] ? kthread_blkcg+0xd0/0xd0 [ 1312.038386][ C1] ret_from_fork+0x1f/0x30 [ 1312.042995][ C1] [ 1312.046112][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 1312.052362][ C1] Sending NMI from CPU 1 to CPUs 0: [ 1312.057406][ C0] NMI backtrace for cpu 0 [ 1312.057434][ C0] CPU: 0 PID: 2380 Comm: syz.0.292 Not tainted 5.15.157-syzkaller-00897-g53be7c8abe11 #0 [ 1312.057487][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1312.057514][ C0] RIP: 0010:__sanitizer_cov_trace_const_cmp8+0x10/0x80 [ 1312.057582][ C0] Code: 89 44 0a 20 49 ff c1 4c 89 09 5d c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 55 48 89 e5 4c 8b 45 08 65 48 8b 0d 30 fc 91 7e <65> 8b 05 31 fc 91 7e a9 00 01 ff 00 74 10 a9 00 01 00 00 74 57 83 [ 1312.057623][ C0] RSP: 0018:ffffc900000071c0 EFLAGS: 00000006 [ 1312.057666][ C0] RAX: 000001317b5acdf0 RBX: 0000000000000000 RCX: ffff88811f528000 [ 1312.057701][ C0] RDX: 0000000000010502 RSI: 0000000000001ab2 RDI: 0000000000000001 [ 1312.057732][ C0] RBP: ffffc900000071c0 R08: ffffffff8163d7a1 R09: ffffffff8163d72d [ 1312.057769][ C0] R10: 0000000000000002 R11: ffff88811f528000 R12: 0000000000001ab2 [ 1312.057801][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881f7026e80 [ 1312.057837][ C0] FS: 00007f7b72f006c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1312.057881][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1312.057916][ C0] CR2: 00007f7b74440a8c CR3: 0000000122a30000 CR4: 00000000003506b0 [ 1312.057954][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1312.057983][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1312.058014][ C0] Call Trace: [ 1312.058027][ C0] [ 1312.058042][ C0] ? show_regs+0x58/0x60 [ 1312.058090][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 1312.058148][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1312.058210][ C0] ? __sanitizer_cov_trace_const_cmp8+0x10/0x80 [ 1312.058268][ C0] ? __sanitizer_cov_trace_const_cmp8+0x10/0x80 [ 1312.058327][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1312.058380][ C0] ? nmi_handle+0xa8/0x280 [ 1312.058430][ C0] ? __sanitizer_cov_trace_const_cmp8+0x10/0x80 [ 1312.058491][ C0] ? default_do_nmi+0x69/0x160 [ 1312.058536][ C0] ? exc_nmi+0xad/0x100 [ 1312.058576][ C0] ? end_repeat_nmi+0x16/0x31 [ 1312.058621][ C0] ? clockevents_program_event+0x7d/0x300 [ 1312.058678][ C0] ? clockevents_program_event+0xf1/0x300 [ 1312.058731][ C0] ? __sanitizer_cov_trace_const_cmp8+0x10/0x80 [ 1312.058791][ C0] ? __sanitizer_cov_trace_const_cmp8+0x10/0x80 [ 1312.058850][ C0] ? __sanitizer_cov_trace_const_cmp8+0x10/0x80 [ 1312.058910][ C0] [ 1312.058923][ C0] [ 1312.058937][ C0] clockevents_program_event+0xf1/0x300 [ 1312.058995][ C0] tick_program_event+0x9f/0x120 [ 1312.059048][ C0] hrtimer_interrupt+0x625/0xaa0 [ 1312.059107][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1312.059158][ C0] sysvec_apic_timer_interrupt+0x44/0xc0 [ 1312.059206][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1312.059253][ C0] RIP: 0010:queued_write_lock_slowpath+0x159/0x440 [ 1312.059312][ C0] Code: 41 81 0f 00 01 00 00 48 8b 5c 24 08 43 0f b6 04 2e 84 c0 0f 85 94 00 00 00 41 8b 07 3d 00 01 00 00 74 27 f3 90 43 0f b6 04 2e <84> c0 74 eb 44 89 f9 80 e1 07 80 c1 03 38 c1 7c de 4c 89 ff e8 ee [ 1312.059352][ C0] RSP: 0018:ffffc90000007460 EFLAGS: 00000206 [ 1312.059387][ C0] RAX: 0000000000000000 RBX: 1ffff92000000e96 RCX: ffffffff81553bfe [ 1312.059423][ C0] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffffffff87194a88 [ 1312.059455][ C0] RBP: ffffc90000007510 R08: dffffc0000000000 R09: fffffbfff0e32952 [ 1312.059491][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900000074b0 [ 1312.059524][ C0] R13: dffffc0000000000 R14: 1ffffffff0e32951 R15: ffffffff87194a88 [ 1312.059567][ C0] ? queued_write_lock_slowpath+0x12e/0x440 [ 1312.059624][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 1312.059677][ C0] ? queued_read_lock_slowpath+0x2a0/0x2a0 [ 1312.059738][ C0] _raw_write_lock_bh+0x10a/0x170 [ 1312.059792][ C0] ? _raw_write_lock_irq+0x170/0x170 [ 1312.059851][ C0] ___neigh_create+0x1f3/0x1bd0 [ 1312.059915][ C0] ? sysvec_irq_work+0x52/0xb0 [ 1312.059961][ C0] ? sk_mc_loop+0x71/0x220 [ 1312.060013][ C0] ? ip6_finish_output2+0x706/0x16e0 [ 1312.060063][ C0] __neigh_create+0x32/0x40 [ 1312.060116][ C0] ip6_finish_output2+0x9ee/0x16e0 [ 1312.060171][ C0] ? __ip6_finish_output+0x7c0/0x7c0 [ 1312.060220][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 1312.060265][ C0] ? nf_hook_slow+0xd1/0x200 [ 1312.060321][ C0] __ip6_finish_output+0x60f/0x7c0 [ 1312.060382][ C0] ip6_finish_output+0x31/0x210 [ 1312.060433][ C0] ? ip6_output+0x486/0x4d0 [ 1312.060485][ C0] ip6_output+0x1f7/0x4d0 [ 1312.060537][ C0] ? ac6_seq_show+0xf0/0xf0 [ 1312.060582][ C0] ? ip6_output+0x4d0/0x4d0 [ 1312.060625][ C0] ? nf_hook_slow+0xd1/0x200 [ 1312.060689][ C0] ? ndisc_send_skb+0xc44/0xc90 [ 1312.060745][ C0] ndisc_send_skb+0x73e/0xc90 [ 1312.060809][ C0] ? ndisc_alloc_skb+0x2d0/0x2d0 [ 1312.060869][ C0] ? ndisc_error_report+0xc0/0xc0 [ 1312.060933][ C0] ? sysvec_irq_work+0x52/0xb0 [ 1312.060984][ C0] ? memcpy_erms+0x8/0x10 [ 1312.061032][ C0] ndisc_send_rs+0x532/0x6a0 [ 1312.061094][ C0] addrconf_rs_timer+0x2d1/0x600 [ 1312.061150][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1312.061208][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1312.061274][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 1312.061329][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1312.061386][ C0] call_timer_fn+0x3b/0x2d0 [ 1312.061430][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1312.061487][ C0] __run_timers+0x72a/0xa10 [ 1312.061539][ C0] ? calc_index+0x280/0x280 [ 1312.061583][ C0] ? run_timer_softirq+0x24/0xf0 [ 1312.061632][ C0] run_timer_softirq+0x69/0xf0 [ 1312.061682][ C0] __do_softirq+0x26d/0x5bf [ 1312.061739][ C0] __irq_exit_rcu+0x50/0xf0 [ 1312.061789][ C0] irq_exit_rcu+0x9/0x10 [ 1312.061836][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 1312.061885][ C0] [ 1312.061898][ C0] [ 1312.061912][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1312.061959][ C0] RIP: 0010:__schedule+0x0/0x1590 [ 1312.062006][ C0] Code: 4c 89 25 73 04 1f 02 eb 05 e8 8c 6c 8c fc 48 c7 c7 c0 94 57 87 e8 d0 df 01 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc <55> 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 e0 48 81 ec c0 00 [ 1312.062046][ C0] RSP: 0018:ffffc900011ef2f8 EFLAGS: 00000246 [ 1312.062083][ C0] RAX: 1ffff11023ea5156 RBX: ffff88811f528000 RCX: ffffffff84e5ee00 [ 1312.062120][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 1312.062150][ C0] RBP: ffffc900011ef398 R08: dffffc0000000000 R09: ffffed1023ea5001 [ 1312.062187][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900011ef320 [ 1312.062221][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: 1ffff9200023de60 [ 1312.062260][ C0] ? _raw_write_unlock_irqrestore+0x40/0x70 [ 1312.062320][ C0] ? preempt_schedule_irq+0xc7/0x140 [ 1312.062367][ C0] ? __cond_resched+0x20/0x20 [ 1312.062412][ C0] ? sched_group_set_idle+0x640/0x640 [ 1312.062474][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 1312.062523][ C0] irqentry_exit_cond_resched+0x2a/0x30 [ 1312.062579][ C0] irqentry_exit+0x30/0x40 [ 1312.062621][ C0] sysvec_apic_timer_interrupt+0x55/0xc0 [ 1312.062676][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1312.062729][ C0] RIP: 0010:preempt_schedule_common+0x1/0xf0 [ 1312.062785][ C0] Code: 65 48 8b 04 25 28 00 00 00 48 3b 44 24 48 75 14 48 8d 65 e0 5b 41 5c 41 5e 41 5f 5d c3 e8 07 00 00 00 eb cc e8 30 9d fb ff 55 <48> 89 e5 41 57 41 56 53 49 bf 00 00 00 00 00 fc ff df eb 0d 48 f7 [ 1312.062825][ C0] RSP: 0018:ffffc900011ef490 EFLAGS: 00000202 [ 1312.062867][ C0] RAX: 0000000000000000 RBX: 1ffff9200023de94 RCX: 0000000000000001 [ 1312.062899][ C0] RDX: ffffc90002de5000 RSI: 0000000000000246 RDI: 0000000000000001 [ 1312.062937][ C0] RBP: ffffc900011ef538 R08: ffffffff81735ac0 R09: fffffbfff0e52d36 [ 1312.062980][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff9200023de98 [ 1312.063014][ C0] R13: 0000000000000000 R14: ffffc900011ef4c0 R15: dffffc0000000000 [ 1312.063059][ C0] ? tracing_record_taskinfo+0x50/0x230 [ 1312.063127][ C0] ? preempt_schedule+0xd9/0xe0 [ 1312.063177][ C0] ? schedule_preempt_disabled+0x20/0x20 [ 1312.063226][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 1312.063275][ C0] preempt_schedule_thunk+0x16/0x18 [ 1312.063324][ C0] ? tracing_record_taskinfo+0x50/0x230 [ 1312.063387][ C0] try_to_wake_up+0x6ee/0x1160 [ 1312.063462][ C0] ? try_invoke_on_locked_down_task+0x2a0/0x2a0 [ 1312.063527][ C0] ? get_futex_key+0x7ce/0xce0 [ 1312.063588][ C0] wake_up_q+0xf0/0x1d0 [ 1312.063648][ C0] futex_wake+0x821/0xc80 [ 1312.063709][ C0] ? perf_fasync+0x84/0xa0 [ 1312.063764][ C0] ? futex_wait+0x9a0/0x9a0 [ 1312.063831][ C0] do_futex+0x1310/0x37f0 [ 1312.063903][ C0] ? slab_post_alloc_hook+0x72/0x2c0 [ 1312.063979][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 1312.064036][ C0] ? fasync_insert_entry+0x223/0x2e0 [ 1312.064091][ C0] ? futex_exit_release+0x1e0/0x1e0 [ 1312.064146][ C0] ? perf_fasync+0x8e/0xa0 [ 1312.064202][ C0] ? do_vfs_ioctl+0x128e/0x2a80 [ 1312.064258][ C0] ? event_function+0x300/0x300 [ 1312.064310][ C0] ? __x64_compat_sys_ioctl+0x90/0x90 [ 1312.064356][ C0] ? event_function+0x300/0x300 [ 1312.064407][ C0] ? selinux_capable+0x2f1/0x430 [ 1312.064472][ C0] ? perf_install_in_context+0x714/0x8b0 [ 1312.064541][ C0] ? memset+0x35/0x40 [ 1312.064587][ C0] ? file_has_perm+0x512/0x6c0 [ 1312.064635][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 1312.064691][ C0] ? match_file+0x140/0x140 [ 1312.064739][ C0] ? __se_sys_perf_event_open+0x39d8/0x3ce0 [ 1312.064791][ C0] ? selinux_file_ioctl+0x21a/0x540 [ 1312.064848][ C0] ? selinux_file_alloc_security+0x120/0x120 [ 1312.064910][ C0] __se_sys_futex+0x37b/0x3e0 [ 1312.064967][ C0] ? __x64_sys_futex+0x100/0x100 [ 1312.065020][ C0] ? fput_many+0x160/0x1b0 [ 1312.065070][ C0] ? debug_smp_processor_id+0x17/0x20 [ 1312.065118][ C0] __x64_sys_futex+0xe5/0x100 [ 1312.065173][ C0] x64_sys_call+0x561/0x9a0 [ 1312.065218][ C0] do_syscall_64+0x3b/0xb0 [ 1312.065269][ C0] ? clear_bhb_loop+0x35/0x90 [ 1312.065312][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1312.065369][ C0] RIP: 0033:0x7f7b74285ef9 [ 1312.065407][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1312.065448][ C0] RSP: 002b:00007f7b72f000e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1312.065493][ C0] RAX: ffffffffffffffda RBX: 00007f7b7443ef88 RCX: 00007f7b74285ef9 [ 1312.065529][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7b7443ef8c [ 1312.065561][ C0] RBP: 00007f7b7443ef80 R08: 00007ffe17d3a0b0 R09: 0000000000000000 [ 1312.065595][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b7443ef8c [ 1312.065626][ C0] R13: 0000000000000000 R14: 00007ffe17d2c080 R15: 00007ffe17d2c168 [ 1312.065675][ C0] [ 1312.066416][ C1] NMI backtrace for cpu 1 [ 1313.083366][ C1] CPU: 1 PID: 2301 Comm: syz.0.291 Not tainted 5.15.157-syzkaller-00897-g53be7c8abe11 #0 [ 1313.093146][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1313.103046][ C1] Call Trace: [ 1313.106175][ C1] [ 1313.108859][ C1] dump_stack_lvl+0x151/0x1c0 [ 1313.113487][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 1313.118950][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1313.124245][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 1313.128942][ C1] dump_stack+0x15/0x20 [ 1313.132930][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 1313.137707][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1313.143688][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1313.148985][ C1] ? __kasan_check_write+0x14/0x20 [ 1313.153932][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 1313.158624][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1313.164526][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 1313.170339][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1313.176398][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 1313.182299][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 1313.187244][ C1] print_cpu_stall+0x315/0x5f0 [ 1313.191838][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 1313.196883][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 1313.202862][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 1313.208071][ C1] update_process_times+0x198/0x200 [ 1313.213106][ C1] tick_sched_timer+0x188/0x240 [ 1313.217875][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 1313.223258][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 1313.228299][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 1313.233251][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 1313.239152][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 1313.243933][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1313.249668][ C1] sysvec_apic_timer_interrupt+0x44/0xc0 [ 1313.255112][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1313.261011][ C1] RIP: 0010:stack_trace_consume_entry+0x2e/0x290 [ 1313.267176][ C1] Code: 41 57 41 56 41 55 41 54 53 48 83 ec 20 48 89 fb 48 ba 00 00 00 00 00 fc ff df 4c 8d 57 10 4d 89 d7 49 c1 ef 03 41 0f b6 04 17 <84> c0 0f 85 0d 01 00 00 44 8b 4b 10 4c 8d 43 08 4d 89 c4 49 c1 ec [ 1313.286623][ C1] RSP: 0018:ffffc900001cfd88 EFLAGS: 00000a02 [ 1313.292529][ C1] RAX: 0000000000000000 RBX: ffffc900001cfec0 RCX: 00000000001cfe01 [ 1313.300336][ C1] RDX: dffffc0000000000 RSI: ffffffff83e05339 RDI: ffffc900001cfec0 [ 1313.308148][ C1] RBP: ffffc900001cfdd0 R08: ffffc900001cfec8 R09: 0000000000000005 [ 1313.315962][ C1] R10: ffffc900001cfed0 R11: dffffc0000000001 R12: ffff88811075cf00 [ 1313.323776][ C1] R13: ffffffff815f87f0 R14: ffffc900001cfec0 R15: 1ffff92000039fda [ 1313.331591][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 1313.336460][ C1] ? skb_release_data+0x8a9/0xa80 [ 1313.341312][ C1] ? skb_release_data+0x8a9/0xa80 [ 1313.346174][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 1313.351032][ C1] arch_stack_walk+0x101/0x140 [ 1313.355633][ C1] ? skb_release_data+0x8a9/0xa80 [ 1313.360488][ C1] stack_trace_save+0x113/0x1c0 [ 1313.365189][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 1313.370304][ C1] ? kasan_check_range+0x1bc/0x2a0 [ 1313.375337][ C1] ? kfree+0xc8/0x220 [ 1313.379156][ C1] ? kfree+0xc8/0x220 [ 1313.382970][ C1] kasan_set_track+0x4b/0x70 [ 1313.387407][ C1] ? kasan_set_track+0x4b/0x70 [ 1313.391996][ C1] ? kasan_set_free_info+0x23/0x40 [ 1313.396957][ C1] ? ____kasan_slab_free+0x126/0x160 [ 1313.402328][ C1] ? __kasan_slab_free+0x11/0x20 [ 1313.407110][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 1313.412531][ C1] ? kfree+0xc8/0x220 [ 1313.416329][ C1] kasan_set_free_info+0x23/0x40 [ 1313.421080][ C1] ____kasan_slab_free+0x126/0x160 [ 1313.426025][ C1] __kasan_slab_free+0x11/0x20 [ 1313.430622][ C1] slab_free_freelist_hook+0xbd/0x190 [ 1313.436020][ C1] ? skb_release_data+0x8a9/0xa80 [ 1313.440969][ C1] kfree+0xc8/0x220 [ 1313.444713][ C1] skb_release_data+0x8a9/0xa80 [ 1313.449391][ C1] consume_skb+0xac/0x250 [ 1313.453552][ C1] netlink_broadcast_filtered+0x10f4/0x1220 [ 1313.459393][ C1] ? __irq_exit_rcu+0x5c/0xf0 [ 1313.463904][ C1] nlmsg_notify+0x101/0x1c0 [ 1313.468242][ C1] rtnl_notify+0x9c/0xd0 [ 1313.472328][ C1] __neigh_notify+0xcc/0x120 [ 1313.476759][ C1] neigh_cleanup_and_release+0x2c/0x1b0 [ 1313.482126][ C1] neigh_remove_one+0x3a6/0x430 [ 1313.486820][ C1] ___neigh_create+0x474/0x1bd0 [ 1313.491510][ C1] __neigh_create+0x32/0x40 [ 1313.495854][ C1] ip6_finish_output2+0x9ee/0x16e0 [ 1313.500799][ C1] ? __ip6_finish_output+0x7c0/0x7c0 [ 1313.505914][ C1] ? nf_hook_slow+0xd1/0x200 [ 1313.510331][ C1] ? ip6_mtu+0x5f/0x120 [ 1313.514336][ C1] __ip6_finish_output+0x60f/0x7c0 [ 1313.519286][ C1] ip6_finish_output+0x31/0x210 [ 1313.523968][ C1] ? ip6_output+0x486/0x4d0 [ 1313.528305][ C1] ip6_output+0x1f7/0x4d0 [ 1313.532486][ C1] ? ac6_seq_show+0xf0/0xf0 [ 1313.536812][ C1] ? ip6_output+0x4d0/0x4d0 [ 1313.541151][ C1] ? nf_hook_slow+0xd1/0x200 [ 1313.545580][ C1] ? ndisc_send_skb+0xc44/0xc90 [ 1313.550270][ C1] ndisc_send_skb+0x73e/0xc90 [ 1313.554823][ C1] ? ndisc_alloc_skb+0x2d0/0x2d0 [ 1313.559558][ C1] ? irqtime_account_irq+0xdc/0x3c0 [ 1313.564688][ C1] ? ndisc_error_report+0xc0/0xc0 [ 1313.569534][ C1] ? __irq_exit_rcu+0x5c/0xf0 [ 1313.574066][ C1] ndisc_send_rs+0x532/0x6a0 [ 1313.578477][ C1] ? ipv6_get_lladdr+0x1b4/0x1f0 [ 1313.583255][ C1] addrconf_rs_timer+0x2d1/0x600 [ 1313.588117][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 1313.594013][ C1] ? __run_timers+0x6ff/0xa10 [ 1313.598524][ C1] ? call_timer_fn+0x2e/0x2d0 [ 1313.603036][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 1313.608947][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 1313.614845][ C1] call_timer_fn+0x3b/0x2d0 [ 1313.619188][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 1313.625086][ C1] __run_timers+0x72a/0xa10 [ 1313.629431][ C1] ? calc_index+0x280/0x280 [ 1313.633777][ C1] run_timer_softirq+0x69/0xf0 [ 1313.638373][ C1] __do_softirq+0x26d/0x5bf [ 1313.642721][ C1] __irq_exit_rcu+0x50/0xf0 [ 1313.647072][ C1] irq_exit_rcu+0x9/0x10 [ 1313.651138][ C1] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 1313.656596][ C1] [ 1313.659383][ C1] [ 1313.662237][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1313.668056][ C1] RIP: 0010:finish_task_switch+0x16f/0x7b0 [ 1313.673693][ C1] Code: 74 08 4c 89 ff e8 b1 88 65 00 49 8b 1f 48 85 db 4c 8b 6d c0 0f 85 ce 00 00 00 4c 89 e7 e8 99 aa 98 03 fb 49 8d 9d 38 0b 00 00 <48> 89 d8 48 c1 e8 03 49 be 00 00 00 00 00 fc ff df 42 0f b6 04 30 [ 1313.693141][ C1] RSP: 0018:ffffc90000c37380 EFLAGS: 00000282 [ 1313.699038][ C1] RAX: 0000000080000001 RBX: ffff88811075da38 RCX: 0000000000000002 [ 1313.706850][ C1] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1313.714667][ C1] RBP: ffffc90000c373d0 R08: ffffffff81921469 R09: fffffbfff0e52e2b [ 1313.722477][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f71378c0 [ 1313.730380][ C1] R13: ffff88811075cf00 R14: 1ffff1103ee27081 R15: ffff8881f7138408 [ 1313.738194][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 1313.743931][ C1] __schedule+0xcd4/0x1590 [ 1313.748176][ C1] ? release_firmware_map_entry+0x190/0x190 [ 1313.753916][ C1] preempt_schedule_irq+0xc7/0x140 [ 1313.758849][ C1] ? __cond_resched+0x20/0x20 [ 1313.763357][ C1] ? preempt_schedule_irq+0xe7/0x140 [ 1313.768488][ C1] irqentry_exit_cond_resched+0x2a/0x30 [ 1313.773865][ C1] irqentry_exit+0x30/0x40 [ 1313.778115][ C1] sysvec_apic_timer_interrupt+0x55/0xc0 [ 1313.783583][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1313.789400][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x34/0x90 [ 1313.796089][ C1] Code: 8b 15 e0 fd 91 7e 65 8b 05 e1 fd 91 7e a9 00 01 ff 00 74 10 a9 00 01 00 00 74 5b 83 ba 5c 0b 00 00 00 74 52 8b 82 38 0b 00 00 <83> f8 03 75 47 48 8b 8a 40 0b 00 00 44 8b 92 3c 0b 00 00 49 c1 e2 [ 1313.815531][ C1] RSP: 0018:ffffc90000c37670 EFLAGS: 00000246 [ 1313.821432][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff819bf919 [ 1313.829242][ C1] RDX: ffff88811075cf00 RSI: 0000000000000000 RDI: 0000000000000000 [ 1313.837057][ C1] RBP: ffffc90000c37670 R08: ffffffff819bf93c R09: fffff94000952d6f [ 1313.844952][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 00000000000000e9 [ 1313.852766][ C1] R13: ffffea0004a96b40 R14: 0000000000000000 R15: ffffea0004a96b00 [ 1313.860582][ C1] ? release_pages+0x2ac/0x1370 [ 1313.865387][ C1] ? release_pages+0x289/0x1370 [ 1313.870065][ C1] release_pages+0x2ac/0x1370 [ 1313.874572][ C1] ? irqentry_exit+0x30/0x40 [ 1313.879004][ C1] ? lru_cache_disable+0x30/0x30 [ 1313.883778][ C1] ? free_swap_cache+0xe5/0x230 [ 1313.888462][ C1] free_pages_and_swap_cache+0x8a/0xa0 [ 1313.893760][ C1] tlb_finish_mmu+0x177/0x320 [ 1313.898276][ C1] exit_mmap+0x40d/0x940 [ 1313.902437][ C1] ? exit_aio+0x25e/0x3c0 [ 1313.906602][ C1] ? vm_brk+0x30/0x30 [ 1313.910422][ C1] ? mutex_unlock+0xb2/0x260 [ 1313.914952][ C1] ? uprobe_clear_state+0x2cd/0x320 [ 1313.920003][ C1] __mmput+0x95/0x310 [ 1313.923795][ C1] mmput+0x5b/0x170 [ 1313.927615][ C1] do_exit+0xb9c/0x2ca0 [ 1313.931690][ C1] ? ctx_sched_in+0x276/0x310 [ 1313.936297][ C1] ? put_task_struct+0x80/0x80 [ 1313.940984][ C1] ? irqentry_exit+0x30/0x40 [ 1313.945402][ C1] ? sysvec_irq_work+0x52/0xb0 [ 1313.950094][ C1] ? __kasan_check_write+0x14/0x20 [ 1313.955300][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1313.960383][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 1313.965769][ C1] do_group_exit+0x141/0x310 [ 1313.970198][ C1] get_signal+0x7a3/0x1630 [ 1313.974452][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 1313.979916][ C1] ? __update_idle_core+0x2a0/0x2a0 [ 1313.984954][ C1] ? update_irq_load_avg+0x10b/0x360 [ 1313.990076][ C1] ? get_sigframe_size+0x10/0x10 [ 1313.994851][ C1] ? __schedule+0xda2/0x1590 [ 1313.999376][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 1314.004397][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 1314.009697][ C1] irqentry_exit_to_user_mode+0x9/0x10 [ 1314.014982][ C1] irqentry_exit+0x12/0x40 [ 1314.019237][ C1] sysvec_apic_timer_interrupt+0x55/0xc0 [ 1314.024704][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1314.030520][ C1] RIP: 0033:0x7f80d1664ef9 [ 1314.034770][ C1] Code: Unable to access opcode bytes at RIP 0x7f80d1664ecf. [ 1314.042264][ C1] RSP: 002b:00007f80d02df038 EFLAGS: 00000246 [ 1314.048254][ C1] RAX: 0000000000000000 RBX: 00007f80d181df80 RCX: 00007f80d1664ef9 [ 1314.056063][ C1] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000004 [ 1314.064048][ C1] RBP: 00007f80d16d7046 R08: 0000000000000000 R09: 0000000000000000 [ 1314.071948][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1314.079763][ C1] R13: 0000000000000000 R14: 00007f80d181df80 R15: 00007fff31a894d8 [ 1314.087583][ C1] [ 1453.154318][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 226s! [syz.0.291:2301] [ 1453.162461][ C1] Modules linked in: [ 1453.166195][ C1] CPU: 1 PID: 2301 Comm: syz.0.291 Not tainted 5.15.157-syzkaller-00897-g53be7c8abe11 #0 [ 1453.175830][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1453.185729][ C1] RIP: 0010:unwind_next_frame+0xe5/0x700 [ 1453.191190][ C1] Code: 00 48 ba 00 00 00 00 00 fc ff df 48 89 5d b8 49 8b 46 38 48 89 45 d0 49 8d 5e 28 48 89 d8 48 c1 e8 03 48 89 45 90 80 3c 10 00 <74> 12 48 89 df e8 31 c0 7d 00 48 ba 00 00 00 00 00 fc ff df 48 89 [ 1453.211158][ C1] RSP: 0018:ffffc900001d04b8 EFLAGS: 00000246 [ 1453.217054][ C1] RAX: 1ffff9200003a0ad RBX: ffffc900001d0568 RCX: 00000000001d0501 [ 1453.224869][ C1] RDX: dffffc0000000000 RSI: ffffffff84dfa975 RDI: ffffc900001d0540 [ 1453.232691][ C1] RBP: ffffc900001d0530 R08: ffffc900001d0628 R09: 0000000000000015 [ 1453.240492][ C1] R10: ffffc900001d0630 R11: dffffc0000000001 R12: 0000000000000000 [ 1453.248389][ C1] R13: ffffffff815f87f0 R14: ffffc900001d0540 R15: 1ffff9200003a0a8 [ 1453.256202][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1453.264968][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1453.271391][ C1] CR2: 0000558730a990d0 CR3: 00000001211de000 CR4: 00000000003506a0 [ 1453.279243][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1453.287015][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1453.294829][ C1] Call Trace: [ 1453.297959][ C1] [ 1453.300649][ C1] ? show_regs+0x58/0x60 [ 1453.304723][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 1453.309674][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 1453.314798][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 1453.320015][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 1453.325045][ C1] ? clockevents_program_event+0x236/0x300 [ 1453.330769][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 1453.336676][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 1453.341630][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1453.347519][ C1] ? sysvec_apic_timer_interrupt+0x44/0xc0 [ 1453.353161][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1453.359237][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 1453.364118][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1453.369759][ C1] ? unwind_next_frame+0xe5/0x700 [ 1453.374691][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1453.380512][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 1453.385453][ C1] arch_stack_walk+0x10d/0x140 [ 1453.390140][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1453.395781][ C1] stack_trace_save+0x113/0x1c0 [ 1453.400668][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 1453.405596][ C1] ____kasan_kmalloc+0xdb/0x110 [ 1453.410706][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 1453.415565][ C1] ? __kasan_kmalloc+0x9/0x10 [ 1453.420259][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 1453.425635][ C1] ? dst_cow_metrics_generic+0x55/0x1c0 [ 1453.431019][ C1] ? icmp6_dst_alloc+0x385/0x560 [ 1453.435884][ C1] ? ndisc_send_skb+0x27f/0xc90 [ 1453.440656][ C1] ? ndisc_send_rs+0x532/0x6a0 [ 1453.445253][ C1] ? addrconf_rs_timer+0x2d1/0x600 [ 1453.450284][ C1] ? call_timer_fn+0x3b/0x2d0 [ 1453.454815][ C1] ? __run_timers+0x72a/0xa10 [ 1453.459317][ C1] ? run_timer_softirq+0x69/0xf0 [ 1453.464089][ C1] ? __do_softirq+0x26d/0x5bf [ 1453.468601][ C1] ? __irq_exit_rcu+0x50/0xf0 [ 1453.473119][ C1] ? irq_exit_rcu+0x9/0x10 [ 1453.477558][ C1] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 1453.483190][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1453.489277][ C1] ? finish_task_switch+0x16f/0x7b0 [ 1453.494378][ C1] ? __schedule+0xcd4/0x1590 [ 1453.498809][ C1] ? preempt_schedule_irq+0xc7/0x140 [ 1453.504024][ C1] ? irqentry_exit_cond_resched+0x2a/0x30 [ 1453.509662][ C1] ? irqentry_exit+0x30/0x40 [ 1453.514088][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1453.519758][ C1] __kasan_kmalloc+0x9/0x10 [ 1453.524066][ C1] kmem_cache_alloc_trace+0x115/0x210 [ 1453.529279][ C1] ? dst_cow_metrics_generic+0x55/0x1c0 [ 1453.534670][ C1] dst_cow_metrics_generic+0x55/0x1c0 [ 1453.539874][ C1] icmp6_dst_alloc+0x385/0x560 [ 1453.544478][ C1] ndisc_send_skb+0x27f/0xc90 [ 1453.549017][ C1] ? debug_smp_processor_id+0x17/0x20 [ 1453.554204][ C1] ? ndisc_alloc_skb+0x2d0/0x2d0 [ 1453.558968][ C1] ? __irq_exit_rcu+0x5c/0xf0 [ 1453.563483][ C1] ? irqentry_exit+0x30/0x40 [ 1453.567901][ C1] ? sysvec_irq_work+0x52/0xb0 [ 1453.572515][ C1] ? memcpy_erms+0x8/0x10 [ 1453.576675][ C1] ? memcpy+0x56/0x70 [ 1453.580577][ C1] ndisc_send_rs+0x532/0x6a0 [ 1453.585010][ C1] addrconf_rs_timer+0x2d1/0x600 [ 1453.589970][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 1453.595870][ C1] ? asm_sysvec_irq_work+0x1b/0x20 [ 1453.600901][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 1453.606895][ C1] call_timer_fn+0x3b/0x2d0 [ 1453.611233][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 1453.617132][ C1] __run_timers+0x72a/0xa10 [ 1453.621483][ C1] ? calc_index+0x280/0x280 [ 1453.625837][ C1] run_timer_softirq+0x69/0xf0 [ 1453.630412][ C1] __do_softirq+0x26d/0x5bf [ 1453.634759][ C1] __irq_exit_rcu+0x50/0xf0 [ 1453.639087][ C1] irq_exit_rcu+0x9/0x10 [ 1453.643167][ C1] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 1453.648641][ C1] [ 1453.651412][ C1] [ 1453.654192][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1453.660016][ C1] RIP: 0010:finish_task_switch+0x16f/0x7b0 [ 1453.665748][ C1] Code: 74 08 4c 89 ff e8 b1 88 65 00 49 8b 1f 48 85 db 4c 8b 6d c0 0f 85 ce 00 00 00 4c 89 e7 e8 99 aa 98 03 fb 49 8d 9d 38 0b 00 00 <48> 89 d8 48 c1 e8 03 49 be 00 00 00 00 00 fc ff df 42 0f b6 04 30 [ 1453.685543][ C1] RSP: 0018:ffffc90000c37380 EFLAGS: 00000282 [ 1453.691440][ C1] RAX: 0000000080000001 RBX: ffff88811075da38 RCX: 0000000000000002 [ 1453.699280][ C1] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1453.707068][ C1] RBP: ffffc90000c373d0 R08: ffffffff81921469 R09: fffffbfff0e52e2b [ 1453.714887][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f71378c0 [ 1453.722692][ C1] R13: ffff88811075cf00 R14: 1ffff1103ee27081 R15: ffff8881f7138408 [ 1453.730602][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 1453.736422][ C1] __schedule+0xcd4/0x1590 [ 1453.740854][ C1] ? release_firmware_map_entry+0x190/0x190 [ 1453.746580][ C1] preempt_schedule_irq+0xc7/0x140 [ 1453.751516][ C1] ? __cond_resched+0x20/0x20 [ 1453.756046][ C1] ? preempt_schedule_irq+0xe7/0x140 [ 1453.761165][ C1] irqentry_exit_cond_resched+0x2a/0x30 [ 1453.766538][ C1] irqentry_exit+0x30/0x40 [ 1453.770789][ C1] sysvec_apic_timer_interrupt+0x55/0xc0 [ 1453.776256][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1453.782179][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x34/0x90 [ 1453.788844][ C1] Code: 8b 15 e0 fd 91 7e 65 8b 05 e1 fd 91 7e a9 00 01 ff 00 74 10 a9 00 01 00 00 74 5b 83 ba 5c 0b 00 00 00 74 52 8b 82 38 0b 00 00 <83> f8 03 75 47 48 8b 8a 40 0b 00 00 44 8b 92 3c 0b 00 00 49 c1 e2 [ 1453.808456][ C1] RSP: 0018:ffffc90000c37670 EFLAGS: 00000246 [ 1453.814359][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff819bf919 [ 1453.822257][ C1] RDX: ffff88811075cf00 RSI: 0000000000000000 RDI: 0000000000000000 [ 1453.830080][ C1] RBP: ffffc90000c37670 R08: ffffffff819bf93c R09: fffff94000952d6f [ 1453.838162][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 00000000000000e9 [ 1453.845966][ C1] R13: ffffea0004a96b40 R14: 0000000000000000 R15: ffffea0004a96b00 [ 1453.853882][ C1] ? release_pages+0x2ac/0x1370 [ 1453.858566][ C1] ? release_pages+0x289/0x1370 [ 1453.863255][ C1] release_pages+0x2ac/0x1370 [ 1453.867762][ C1] ? irqentry_exit+0x30/0x40 [ 1453.872240][ C1] ? lru_cache_disable+0x30/0x30 [ 1453.876971][ C1] ? free_swap_cache+0xe5/0x230 [ 1453.882080][ C1] free_pages_and_swap_cache+0x8a/0xa0 [ 1453.887469][ C1] tlb_finish_mmu+0x177/0x320 [ 1453.891976][ C1] exit_mmap+0x40d/0x940 [ 1453.896066][ C1] ? exit_aio+0x25e/0x3c0 [ 1453.900312][ C1] ? vm_brk+0x30/0x30 [ 1453.904122][ C1] ? mutex_unlock+0xb2/0x260 [ 1453.908660][ C1] ? uprobe_clear_state+0x2cd/0x320 [ 1453.913683][ C1] __mmput+0x95/0x310 [ 1453.917592][ C1] mmput+0x5b/0x170 [ 1453.921230][ C1] do_exit+0xb9c/0x2ca0 [ 1453.925326][ C1] ? ctx_sched_in+0x276/0x310 [ 1453.930030][ C1] ? put_task_struct+0x80/0x80 [ 1453.934617][ C1] ? irqentry_exit+0x30/0x40 [ 1453.939036][ C1] ? sysvec_irq_work+0x52/0xb0 [ 1453.943724][ C1] ? __kasan_check_write+0x14/0x20 [ 1453.948666][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1453.953714][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 1453.959112][ C1] do_group_exit+0x141/0x310 [ 1453.963539][ C1] get_signal+0x7a3/0x1630 [ 1453.967882][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 1453.973372][ C1] ? __update_idle_core+0x2a0/0x2a0 [ 1453.978380][ C1] ? update_irq_load_avg+0x10b/0x360 [ 1453.983492][ C1] ? get_sigframe_size+0x10/0x10 [ 1453.988254][ C1] ? __schedule+0xda2/0x1590 [ 1453.992706][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 1453.997726][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 1454.003032][ C1] irqentry_exit_to_user_mode+0x9/0x10 [ 1454.008325][ C1] irqentry_exit+0x12/0x40 [ 1454.012563][ C1] sysvec_apic_timer_interrupt+0x55/0xc0 [ 1454.018042][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1454.023877][ C1] RIP: 0033:0x7f80d1664ef9 [ 1454.028095][ C1] Code: Unable to access opcode bytes at RIP 0x7f80d1664ecf. [ 1454.035305][ C1] RSP: 002b:00007f80d02df038 EFLAGS: 00000246 [ 1454.041207][ C1] RAX: 0000000000000000 RBX: 00007f80d181df80 RCX: 00007f80d1664ef9 [ 1454.049017][ C1] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000004 [ 1454.056833][ C1] RBP: 00007f80d16d7046 R08: 0000000000000000 R09: 0000000000000000 [ 1454.064648][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1454.072459][ C1] R13: 0000000000000000 R14: 00007f80d181df80 R15: 00007fff31a894d8 [ 1454.080281][ C1] [ 1454.083131][ C1] Sending NMI from CPU 1 to CPUs 0: [ 1454.088269][ C0] NMI backtrace for cpu 0 [ 1454.088291][ C0] CPU: 0 PID: 2380 Comm: syz.0.292 Not tainted 5.15.157-syzkaller-00897-g53be7c8abe11 #0 [ 1454.088343][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1454.088371][ C0] RIP: 0010:native_apic_msr_eoi_write+0xf/0x20 [ 1454.088436][ C0] Code: bf f0 03 00 00 44 89 f6 ff 13 5b 41 5e 41 5f 5d c3 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 b9 0b 08 00 00 31 c0 31 d2 0f 30 <5d> c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 48 89 e5 81 [ 1454.088478][ C0] RSP: 0018:ffffc90000007b48 EFLAGS: 00000046 [ 1454.088518][ C0] RAX: 0000000000000000 RBX: ffffffff8625c9c8 RCX: 000000000000080b [ 1454.088552][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000000b0 [ 1454.088583][ C0] RBP: ffffc90000007b48 R08: ffffffff874cc000 R09: ffffffff874cc008 [ 1454.088629][ C0] R10: ffffffff874cc018 R11: ffffffff874cc010 R12: 0000000000000000 [ 1454.088665][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000000000000 [ 1454.088699][ C0] FS: 00007f7b72f006c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1454.088745][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1454.088781][ C0] CR2: 00007f7b74440a8c CR3: 0000000122a30000 CR4: 00000000003506b0 [ 1454.088820][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1454.088851][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1454.088883][ C0] Call Trace: [ 1454.088898][ C0] [ 1454.088913][ C0] ? show_regs+0x58/0x60 [ 1454.088962][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 1454.089021][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1454.089084][ C0] ? native_apic_msr_eoi_write+0xf/0x20 [ 1454.089140][ C0] ? native_apic_msr_eoi_write+0xf/0x20 [ 1454.089199][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1454.089253][ C0] ? nmi_handle+0xa8/0x280 [ 1454.089303][ C0] ? native_apic_msr_eoi_write+0xf/0x20 [ 1454.089360][ C0] ? __sanitizer_cov_trace_const_cmp8+0x10/0x80 [ 1454.089422][ C0] ? default_do_nmi+0x69/0x160 [ 1454.089467][ C0] ? exc_nmi+0xad/0x100 [ 1454.089510][ C0] ? end_repeat_nmi+0x16/0x31 [ 1454.089559][ C0] ? native_apic_msr_eoi_write+0xf/0x20 [ 1454.089626][ C0] ? native_apic_msr_eoi_write+0xf/0x20 [ 1454.089686][ C0] ? native_apic_msr_eoi_write+0xf/0x20 [ 1454.089744][ C0] [ 1454.089758][ C0] [ 1454.089773][ C0] __sysvec_irq_work+0x55/0x1b0 [ 1454.089828][ C0] sysvec_irq_work+0x41/0xb0 [ 1454.089872][ C0] asm_sysvec_irq_work+0x1b/0x20 [ 1454.089917][ C0] RIP: 0010:br_multicast_del_pg+0x4e6/0xb50 [ 1454.089973][ C0] Code: 4c 8b 6d b8 74 08 48 89 df e8 16 c7 3f fd 48 89 5d c0 48 8b 3b 4c 89 ee 48 8b 55 d0 b9 55 00 00 00 e8 7e 29 02 00 4d 8d 65 38 <4d> 89 e7 49 c1 ef 03 43 0f b6 04 37 84 c0 0f 85 a1 05 00 00 4d 8d [ 1454.090015][ C0] RSP: 0018:ffffc90000007c48 EFLAGS: 00000246 [ 1454.090054][ C0] RAX: 51e4a3139f029f00 RBX: ffff888113298a10 RCX: ffff88811f528000 [ 1454.090092][ C0] RDX: 0000000000000102 RSI: 0000000000000000 RDI: 0000000000000000 [ 1454.090123][ C0] RBP: ffffc90000007cb0 R08: ffffffff840de4a5 R09: ffffc90000007900 [ 1454.090161][ C0] R10: fffff52000000f04 R11: dffffc0000000001 R12: ffff8881375d1438 [ 1454.090200][ C0] R13: ffff8881375d1400 R14: dffffc0000000000 R15: ffff888132144ab0 [ 1454.090242][ C0] ? nlmsg_notify+0x125/0x1c0 [ 1454.090289][ C0] ? br_multicast_del_pg+0x4e2/0xb50 [ 1454.090341][ C0] ? kasan_check_range+0x55/0x2a0 [ 1454.090395][ C0] br_multicast_port_group_expired+0x716/0x870 [ 1454.090457][ C0] ? br_multicast_destroy_port_group+0xc0/0xc0 [ 1454.090514][ C0] call_timer_fn+0x3b/0x2d0 [ 1454.090560][ C0] ? br_multicast_destroy_port_group+0xc0/0xc0 [ 1454.090615][ C0] __run_timers+0x72a/0xa10 [ 1454.090674][ C0] ? calc_index+0x280/0x280 [ 1454.090720][ C0] ? run_timer_softirq+0x24/0xf0 [ 1454.090770][ C0] run_timer_softirq+0x69/0xf0 [ 1454.090815][ C0] __do_softirq+0x26d/0x5bf [ 1454.090866][ C0] __irq_exit_rcu+0x50/0xf0 [ 1454.090918][ C0] irq_exit_rcu+0x9/0x10 [ 1454.090967][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 1454.091016][ C0] [ 1454.091031][ C0] [ 1454.091046][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1454.091095][ C0] RIP: 0010:__schedule+0x0/0x1590 [ 1454.091141][ C0] Code: 4c 89 25 73 04 1f 02 eb 05 e8 8c 6c 8c fc 48 c7 c7 c0 94 57 87 e8 d0 df 01 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc <55> 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 e0 48 81 ec c0 00 [ 1454.091183][ C0] RSP: 0018:ffffc900011ef2f8 EFLAGS: 00000246 [ 1454.091225][ C0] RAX: 1ffff11023ea5156 RBX: ffff88811f528000 RCX: ffffffff84e5ee00 [ 1454.091267][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 1454.091297][ C0] RBP: ffffc900011ef398 R08: dffffc0000000000 R09: ffffed1023ea5001 [ 1454.091335][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900011ef320 [ 1454.091371][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: 1ffff9200023de60 [ 1454.091411][ C0] ? _raw_write_unlock_irqrestore+0x40/0x70 [ 1454.091472][ C0] ? preempt_schedule_irq+0xc7/0x140 [ 1454.091519][ C0] ? __cond_resched+0x20/0x20 [ 1454.091567][ C0] ? sched_group_set_idle+0x640/0x640 [ 1454.091627][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 1454.091679][ C0] irqentry_exit_cond_resched+0x2a/0x30 [ 1454.091729][ C0] irqentry_exit+0x30/0x40 [ 1454.091774][ C0] sysvec_apic_timer_interrupt+0x55/0xc0 [ 1454.091823][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1454.091870][ C0] RIP: 0010:preempt_schedule_common+0x1/0xf0 [ 1454.091923][ C0] Code: 65 48 8b 04 25 28 00 00 00 48 3b 44 24 48 75 14 48 8d 65 e0 5b 41 5c 41 5e 41 5f 5d c3 e8 07 00 00 00 eb cc e8 30 9d fb ff 55 <48> 89 e5 41 57 41 56 53 49 bf 00 00 00 00 00 fc ff df eb 0d 48 f7 [ 1454.091965][ C0] RSP: 0018:ffffc900011ef490 EFLAGS: 00000202 [ 1454.092003][ C0] RAX: 0000000000000000 RBX: 1ffff9200023de94 RCX: 0000000000000001 [ 1454.092037][ C0] RDX: ffffc90002de5000 RSI: 0000000000000246 RDI: 0000000000000001 [ 1454.092070][ C0] RBP: ffffc900011ef538 R08: ffffffff81735ac0 R09: fffffbfff0e52d36 [ 1454.092109][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff9200023de98 [ 1454.092144][ C0] R13: 0000000000000000 R14: ffffc900011ef4c0 R15: dffffc0000000000 [ 1454.092184][ C0] ? tracing_record_taskinfo+0x50/0x230 [ 1454.092245][ C0] ? preempt_schedule+0xd9/0xe0 [ 1454.092290][ C0] ? schedule_preempt_disabled+0x20/0x20 [ 1454.092340][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 1454.092389][ C0] preempt_schedule_thunk+0x16/0x18 [ 1454.092440][ C0] ? tracing_record_taskinfo+0x50/0x230 [ 1454.092498][ C0] try_to_wake_up+0x6ee/0x1160 [ 1454.092554][ C0] ? try_invoke_on_locked_down_task+0x2a0/0x2a0 [ 1454.092613][ C0] ? get_futex_key+0x7ce/0xce0 [ 1454.092684][ C0] wake_up_q+0xf0/0x1d0 [ 1454.092736][ C0] futex_wake+0x821/0xc80 [ 1454.092790][ C0] ? perf_fasync+0x84/0xa0 [ 1454.092841][ C0] ? futex_wait+0x9a0/0x9a0 [ 1454.092909][ C0] do_futex+0x1310/0x37f0 [ 1454.092966][ C0] ? slab_post_alloc_hook+0x72/0x2c0 [ 1454.093024][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 1454.093075][ C0] ? fasync_insert_entry+0x223/0x2e0 [ 1454.093125][ C0] ? futex_exit_release+0x1e0/0x1e0 [ 1454.093181][ C0] ? perf_fasync+0x8e/0xa0 [ 1454.093232][ C0] ? do_vfs_ioctl+0x128e/0x2a80 [ 1454.093277][ C0] ? event_function+0x300/0x300 [ 1454.093325][ C0] ? __x64_compat_sys_ioctl+0x90/0x90 [ 1454.093372][ C0] ? event_function+0x300/0x300 [ 1454.093423][ C0] ? selinux_capable+0x2f1/0x430 [ 1454.093478][ C0] ? perf_install_in_context+0x714/0x8b0 [ 1454.093533][ C0] ? memset+0x35/0x40 [ 1454.093582][ C0] ? file_has_perm+0x512/0x6c0 [ 1454.093636][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 1454.093688][ C0] ? match_file+0x140/0x140 [ 1454.093736][ C0] ? __se_sys_perf_event_open+0x39d8/0x3ce0 [ 1454.093791][ C0] ? selinux_file_ioctl+0x21a/0x540 [ 1454.093849][ C0] ? selinux_file_alloc_security+0x120/0x120 [ 1454.093913][ C0] __se_sys_futex+0x37b/0x3e0 [ 1454.093970][ C0] ? __x64_sys_futex+0x100/0x100 [ 1454.094025][ C0] ? fput_many+0x160/0x1b0 [ 1454.094075][ C0] ? debug_smp_processor_id+0x17/0x20 [ 1454.094126][ C0] __x64_sys_futex+0xe5/0x100 [ 1454.094181][ C0] x64_sys_call+0x561/0x9a0 [ 1454.094228][ C0] do_syscall_64+0x3b/0xb0 [ 1454.094281][ C0] ? clear_bhb_loop+0x35/0x90 [ 1454.094325][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1454.094384][ C0] RIP: 0033:0x7f7b74285ef9 [ 1454.094421][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1454.094463][ C0] RSP: 002b:00007f7b72f000e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1454.094510][ C0] RAX: ffffffffffffffda RBX: 00007f7b7443ef88 RCX: 00007f7b74285ef9 [ 1454.094547][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7b7443ef8c [ 1454.094581][ C0] RBP: 00007f7b7443ef80 R08: 00007ffe17d3a0b0 R09: 0000000000000000 [ 1454.094616][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b7443ef8c [ 1454.094656][ C0] R13: 0000000000000000 R14: 00007ffe17d2c080 R15: 00007ffe17d2c168 [ 1454.094699][ C0]