last executing test programs: 1m0.256659957s ago: executing program 3 (id=2933): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000033000b12d25a80648c2594f90124fc60100c034003000000", 0x1c}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b000002000000000000000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000bf91000000000000b7020000020000008500000085000000b700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x90) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r2}, &(0x7f0000000c00), &(0x7f0000000c40)}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb5329633b54fcdfa6f4c3fbe39980fb14ba9f0c4e520be500d106e5c8942e87cd59d48ba14a37a9fa1d997a362c3f1f9d704f419aba98acaa64498b915358ee69cb", 0xf8, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5f436") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 1m0.242170958s ago: executing program 0 (id=2934): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000033000b12d25a80648c2594f90124fc60100c034003000000", 0x1c}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b000002000000000000000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000bf91000000000000b7020000020000008500000085000000b700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x90) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r2}, &(0x7f0000000c00), &(0x7f0000000c40)}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb5329633b54fcdfa6f4c3fbe39980fb14ba9f0c4e520be500d106e5c8942e87cd59d48ba14a37a9fa1d997a362c3f1f9d704f419aba98acaa64498b915358ee69cb", 0xf8, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5f436") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 10.736117908s ago: executing program 3 (id=2939): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000033000b12d25a80648c2594f90124fc60100c034003000000", 0x1c}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b000002000000000000000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000bf91000000000000b7020000020000008500000085000000b700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x90) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r2}, &(0x7f0000000c00), &(0x7f0000000c40)}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb532963", 0xba, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5f436") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 10.635153438s ago: executing program 4 (id=2940): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0xfffffcf2, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x700, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000008019386dd", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xe) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000006000000b70500000800000085000000a300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$kcm(0x22, 0x7, 0x21) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x28141000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r5, 0x0, 0x20000000, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r5, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000040), &(0x7f0000000080)='%pK \x00'}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000009000000030000000900000001000000", @ANYRES32, @ANYBLOB="010000000000007d80d8c772000000", @ANYRES32=0x0, @ANYBLOB="0000000003000000040000000c00"], 0x48) 10.092520698s ago: executing program 4 (id=2948): socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300)='@', 0x20000000}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x3a0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080), &(0x7f0000000240), 0x1800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000640)={r0, &(0x7f0000000080), &(0x7f0000000540)=""/240}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000580)="6700000011008188040f56ecdb4cb9cca7480ef434000000e3bd6efb440009000e000a0010000000ba80010000005a8c3774fa0af3dc59a933c1e7a6d3361d83b20000319cdf5656826edaaa11032701c61ec666d482078ccebcb9a4f187f7a4e98f09cdc2649f", 0x67}], 0x1}, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2000) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000180)={r3, 0x0, 0x1f, 0x0, &(0x7f0000000040)="c4254497150fb738b30e6515316b0a6765ee1dbf2d9c7ae7df0f1d8c7391b5", 0x0, 0x1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="24cc5136c370bd014918e8e61ba9", 0x0, 0x2, 0x0, 0xb5}, 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 9.985397628s ago: executing program 0 (id=2941): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000033000b12d25a80648c2594f90124fc60100c034003000000", 0x1c}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b000002000000000000000000000018230000", @ANYBLOB="0000000004000000bf91000000000000b7"], 0x0, 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x94) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000002085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb5329633b54fcdfa6f4c3fbe39980fb14ba9f0c4e520be500d106e5c8942e87cd59d48ba14a37a9fa1d997a362c3f1f9d704f419aba98acaa64498b915358ee69cb", 0xf8, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5f436") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 9.981047548s ago: executing program 3 (id=2949): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d33, 0x90084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000100)) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000280)=0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}], 0x10, 0x0, @void, @value}, 0x90) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) r4 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b08d25a80648c7494f90224fc600b0002400a000000053582c137153e370400018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r4, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x4}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="e0", 0x1}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 9.721420832s ago: executing program 2 (id=2950): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000033000b12d25a80648c2594f90124fc60100c034003000000", 0x1c}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b000002000000000000000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000bf91000000000000b7020000020000008500000085000000b700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x90) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r2}, &(0x7f0000000c00), &(0x7f0000000c40)}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb5329633b54fcdfa6f4c3fbe39980fb14ba9f0c4e520be500d106e5c8942e87cd59d4", 0xd9, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5f436") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 4.596344835s ago: executing program 2 (id=2951): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b00000200"/72, @ANYRES32=r0, @ANYBLOB="0000000004000000bf91000000000000b7020000020000008500000085000000b700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x94) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r2}, &(0x7f0000000c00), &(0x7f0000000c40)}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb5329633b54fcdfa6f4c3fbe39980fb14ba9f0c4e520be500d106e5c8942e87cd59d48ba14a37a9fa1d997a362c3f1f9d704f419aba98acaa64498b915358ee69cb", 0xf8, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5f436") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 4.520809083s ago: executing program 0 (id=2952): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r5}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.520406773s ago: executing program 4 (id=2953): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r5}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.00256168s ago: executing program 3 (id=2954): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d33, 0x90084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000100)) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000280)=0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}], 0x10, 0x0, @void, @value}, 0x90) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) r4 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x10, 0x2, 0x10) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r4, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x4}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="e0", 0x1}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 3.430006504s ago: executing program 1 (id=2937): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) 3.005969712s ago: executing program 1 (id=2955): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000e5cd00006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0de7621e5e832249c04112cf7af2b75d0d1f034b1b3fb6bd3ce8fa62c7941272ff49142d860010ab162aa2264ab67e55a00000000000000edfe0969a9ddc166b686a1e83c8790c893d713b3295dad0ea697181d1e85b64126b5d72f20ff0f0000000000005dee354e93cfc3f50ff23f8432c72012f021c84c59a9d4c142db5bdb0032c0b748cf0cfee621589fb3a20b407c7cbed48e7026f8d52d4bca2608c79aa4a73732028f88ce0787a375da4a2ef44e3d8b88873f0b1de87dfb6d15936ec0a27cb554def9e27396df6b7851ffa26237ea6730880f06371beb3b290b7d8629a6f0373fefa0acb60888fc14ad2b83ca03ac2ac4020000006e00c5b2200a91cbc0c6065a697d6fc8aa8b65aee0783b04cff0218ce82c9687b4474da89c474c23727555fc5e5f8ad0f2f7a261140440fce1f12cc6df312accd011d888384283092d987c40bbb46f68c243291c9b6300000000349834fa147bd5923bbd4e606708034931a8f1a89bdf77093a0000427aab8e21e1a33d3fe093547532fce6549dd648ad233e05a7b3ea178007c1c32e871ac81f287c4aabbd033390b16d1d41ee433e3a54ea9ee82cf14f3a4cc523ee000000000009e106d6b5289f0000100000000000000000f7bc9f46cb71f6b889d37807865e3b4e9916dd0f72c9d58ea333b90f8886dcbf5ddda0e42ca08e3303632401f2f5212b40c0e88c957fd767dbfc80b07ad668b4f6f92fb209d7c2dbac597843c8eb7bf92fe6d0bb0b72549795c2ed19e4411b422a35d3ec4752da0588e42cdbc5fcd245ce5e3ef0dca24931276702a312db7956f0a75eb9caa17d47a6331c7c963cbf86a845ce27c26b7136d3e7207318b1df7a6320c64f18ccd926eaeddcde8d5006e1c38db117fb1115221a661605f4bb9172720ccca770bff37e59511b2606138377eda44b2f288b491ab8aae0e11a98303b0e407e3c9d21f4a3ebbd3fabf6da9a1a1f869a339f67010000100000000734fd1147d45da1a30964e15a19b33c8644fff71b0162f2e1b827e2663e06a751182e968c8ab05fa1d0115d4b11d944f2c06acc023a02b7416a9a10218d21503cda13bb5df6c992e52e1c01793b728eac6b5c58ab3b3900d279297dadc127e2f38fc60c23af2e1fefa5a834564e7191ba1953d335f59aa261fe79613df6bf43884e9649691e32680d75a541c27ffe74f9d13340f2cf1c7dc2b7db01213296cd4ecfd30efe137641471987289b8a00482e026b26eacd1b97443e2ea2d1d6e31a01ee0ae7fa195a2152b2338b086423a3883f2ce3e2f84e04f4d52c985eac4b46336908599564b47db0e6aa97ee51a360f4382fd99745727a44c77d097f69d19fe86f71c38a0226d44ea00ecbd959f14b540745cd03b8c9f02b825ba45ca85706c73115f70871db9d2a1bc2a517b39f9648123917a5db07ba4e27f961373767e1ea8f7cc558e483abef1a9923c5cf7c377626b557ad31fdee17ba7bb235416e72c84afef2bdb08fb375147b028b89f15bc8976b91158c13c9876daa71e7db0f3f17376be39ea79ce1246c547c740e31c64e5d293e0e5a564dd166b60e61d6ccae46c173b8e1707b15c7d4f9d612a14c2156f4050ebefb69503fdd45e75fee4766694e890940ca9e02da1213440a3dec50ed065ceb3ae84b45163f37dbfeaec7bff2d98d877f81fa184b17f94fc26e3ab969efcd72554766939637835a0340b78e94076e8508d32f1448755216e1b12319bfb0704f27fcd939ee95729b870147346e70415da2ea338a792a0bb0a747b019d2a07c2ab71f220415129f3fea51d39f3dfa96e751d23c880e1fc9bc36432446f25bbb8432946dd3f4d6d753e3c7290358ac1089bd24345d2f55598262624125cfa2fae0eee9f2f6f50261a2cac50a335d5f8fca61c8cd9694144da20eff19ad230c9a43"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0xfffffcf2, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x700, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000008019386dd", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xe) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000006000000b70500000800000085000000a300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$kcm(0x22, 0x7, 0x21) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x28141000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r5, 0x0, 0x20000000, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r5, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000040), &(0x7f0000000080)='%pK \x00'}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000009000000030000000900000001000000", @ANYRES32, @ANYBLOB="010000000000007d80d8c772000000", @ANYRES32=0x0, @ANYBLOB="0000000003000000040000000c00"], 0x48) 2.969503846s ago: executing program 0 (id=2956): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d33, 0x90084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000100)) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000280)=0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}], 0x10, 0x0, @void, @value}, 0x90) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) r4 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x10, 0x2, 0x10) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r4, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x4}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="e0", 0x1}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.968639996s ago: executing program 2 (id=2957): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r5}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.955083637s ago: executing program 4 (id=2958): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000033000b12d25a80648c2594f90124fc60100c034003000000", 0x1c}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b000002000000000000000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000bf91000000000000b7020000020000008500000085000000b700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x90) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r3}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r2}, &(0x7f0000000c00), &(0x7f0000000c40)}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb5329633b54fcdfa6f4c3fbe39980fb14ba9f0c4e520be500d106e5c8942e87cd59d48ba14a37a9fa1d997a362c3f1f9d704f419aba98acaa64498b915358ee69cb", 0xf8, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5f436") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 2.404661148s ago: executing program 4 (id=2959): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.396303089s ago: executing program 1 (id=2969): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0xfffffcf2, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x700, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000008019386dd", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xe) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000006000000b70500000800000085000000a300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$kcm(0x22, 0x7, 0x21) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000020000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) syz_clone(0x28141000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r5, 0x0, 0x20000000, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r5, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x22) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000040), &(0x7f0000000080)='%pK \x00'}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000009000000030000000900000001000000", @ANYRES32, @ANYBLOB="010000000000007d80d8c7720000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000003000000040000000c00"/28], 0x48) 2.210411846s ago: executing program 3 (id=2960): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d33, 0x90084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000100)) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000280)=0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}], 0x10, 0x0, @void, @value}, 0x90) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b08d25a80648c7494f90224fc600b0002400a000000053582c137153e370400018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x4}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="e0", 0x1}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.209281086s ago: executing program 2 (id=2961): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.036262422s ago: executing program 1 (id=2962): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b05d25a806f8c6394f91a24fc6007020f", 0x17}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000720000001801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe0000180091c8b14a0778a8123d18"], 0xfe33) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000000000000000000080000", @ANYRES32=0x0, @ANYBLOB="ac14142ae0000001000000e837000000000000000000000007"], 0x58}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f0000000900)={'ip6tnl0\x00', @broadcast}) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@sco={0x1f, @none}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000380)="50baf54a727dcd07b67265245c176d97ddd6621f27b9b077a8544847c6d7c6af7c5ac7919aa24398b5c1375ddd77c701986ce7d185df3a53b83287484cd0fdb99b20069ca67070e8f70c486611439480dc5d04573e5e8dc3b1b4b8807fbe444be663130574b2060a698dca1092d7e54ce50e68896835f0b070efd3bad8ab11cc39e37db5dbdae9cb89b1864936a190d92cb3787daade7a87d5d1e16db1e4e8f5d4f9db2a3f617876056381147ba62a28b29f065c6aa948a3a45daf48d2df2335408f512368ebc5d46f82a48e78a445ab6a570bf57cea191f8c22381e1db3d624dfb0747d3d718b942136", 0xea}, {&(0x7f0000001680)="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", 0xffe}, {&(0x7f00000001c0)}, {&(0x7f0000000540)="7fc09cfbc30dcca35248745994f1dd369ccf0bb596a26b3ae3260d6011e0c251cd52311a72a2b5b0632f9dca810f8a1ea50d1c85371ac96e6768c86c6ba9058d61167c58f3e87fd3fa090e52021e8c530eadd829f2ccdc8bc8c192558f2a103f112fa2e377ac6e5f2997f014098d27d49faa2693b12430357554ce7cf37ac78da521320b91e338c5faa4661cc8752415f8b0c706572d71428eff79a751eccd84", 0xa0}, {&(0x7f0000000600)="178853d3b6f676b7caae4ab1f9dcf65be7cde3ee492c8f65a16ea02cfe15e8aa3a21ff46b3d8098ba0ca23535c9acb7347e4350acb18173ef9d125d1c8e2adeaf7642f802b685191721594630a6804", 0x4f}, {&(0x7f0000000680)="ce03dc196fa4d083392764e45373182f74f6029e6f47d1cde61e5188042a032ee20bde2b46d55ebd6376b18aeacadd055dde956dcd42389f108cc4511cf2428e20b06508156976ec605407de9766758a8c09be615145abfb5fb97c5b630b79cfbe6182bb1c06a709050d0ac79637071cd4990eb7cd283dd27cb9", 0x7a}], 0x6, &(0x7f0000000a40)=[{0x100, 0x101, 0x4, "565d5925559b8421fd03df66bfb2164222c73983e973b47af0a9f42877e61ff8f102e2ebf8b49cb389bc40ddfac29c7208aedccb27e814086bbfe99d93eb8436f17767c712c4792c7d67876158d2e98deb55ac9691b772cea3398d2c721f20c0045e544a0124d5e39f4f6dbcfff8fbd365bb2915eb8b8fe0cf9a73a642623e852aad5e6235181d0efff9f5c8769cbc4cdff8eb7512fbcc24e0d16f00d9d70bda5cbcc924565715094ca5b9245f114e4da72ed5f055e9b06c8d6d3851be71e1ed2b1b6bd876fa59ea26ca292a70ddee35ab57d2be30ebdbed2f0a52b834781f7f5e7ec634d48d4923ce95"}, {0xa8, 0x119, 0x7, "7b6d4f2d8e2a8f03dea6d7a6abfe7468966aa2a78e8dbe98cd7075d681467263b37c7024cb2397908aefe88c96f0442dfdb0015a9b22b5860cafac199c571eaa611cc9956350c3980a6c052b7281562db8f56d8167c5d672f167a27baca8411612c3bd5623d94f5445471b161c51f61b36beb588b64d74af2cb8d3f8ca8fff1e6d548070af139651f10ac413eaa4b5fa3abd53718dba91"}, {0x30, 0x0, 0x6, "74f699228513019dc6782294543e55f89badbfcad000f94114d15d11323f41"}, {0x18, 0x10c, 0x8, "f6"}], 0x1f0}, 0x40d0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002d000b12d25a80648c2594f90124fc60100c034002000187053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 1.262372983s ago: executing program 0 (id=2963): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.088366099s ago: executing program 3 (id=2964): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.08604224s ago: executing program 1 (id=2965): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000033000b12d25a80648c2594f90124fc60100c034003000000", 0x1c}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b000002000000000000000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000bf91000000000000b7020000020000008500000085000000b700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x90) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r2}, &(0x7f0000000c00), &(0x7f0000000c40)}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb5329633b54fcdfa6f4c3fbe39980fb14ba9f0c4e520be500d106e5c8942e87cd59d48ba14a37a9fa1d997a362c3f1f9d704f419aba98acaa64498b915358ee69cb", 0xf8, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 973.94371ms ago: executing program 2 (id=2966): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000033000b12d25a80648c2594f90124fc60100c034003000000", 0x1c}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b000002000000000000000000000018230000", @ANYBLOB="0000000004000000bf91000000000000b7"], 0x0, 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x94) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000002085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb5329633b54fcdfa6f4c3fbe39980fb14ba9f0c4e520be500d106e5c8942e87cd59d48ba14a37a9fa1d997a362c3f1f9d704f419aba98acaa64498b915358ee69cb", 0xf8, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5f436") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 973.51816ms ago: executing program 4 (id=2967): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 261.377326ms ago: executing program 1 (id=2968): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000c1f0ffff000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b00000200"/72, @ANYRES32=r0, @ANYBLOB="0000000004000000bf91000000000000b7020000020000008500000085000000b700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x90, &(0x7f0000000500)=""/144, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x3, 0x0, 0xf00, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000640)=[r0, r0, r0, 0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x3, 0xa, 0xa}, {0x2, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}], 0x10, 0x3, @void, @value}, 0x94) write$cgroup_subtree(r0, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r2}, &(0x7f0000000c00), &(0x7f0000000c40)}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) r5 = syz_clone(0x4000000, &(0x7f0000000640)="89bed17214522f2e89b8dc75a00daeb3a1f39b6a4e151afc1da53c87292ace391a838b69aa1e0554dc95dd1292a25e585391107566ef18c5e66e0ea3b4ecc7d4996709a72983b04ecb192848d04a59e712fa03c49db049fc2d70581c3488caf197fd7143b905072a6f0e1aecad29a2869545d97f13e2b3b9d262f430057ea94ca36e49c25fe0f0911872c93556c8a0cc531dc02033119014403bd15b9b6ef1ab0c932b96331ea51634ae378c3e5ab2ab594d57823b0bcb5329633b54fcdfa6f4c3fbe39980fb14ba9f0c4e520be500d106e5c8942e87cd59d48ba14a37a9fa1d997a362c3f1f9d704f419aba98acaa64498b915358ee69cb", 0xf8, &(0x7f0000000180), &(0x7f0000000780), &(0x7f0000000380)="50a9f4b552d8f518fca59eb2a6bd898fbf4bdfc6c37cdcfc3581cd587156f6a5d7dadfc88754c2e942187a457b9a9b83120b696e77d36321b1b5e02f8b546f18d921f3ec0d3c6ec3808e9802a8359c422b34c688f196d73cc20ccb40a91da9340e3441881cd6d7e5215965bdc8c312f0ac457a1687860f5f42d2e1bfbf4ebfa4ebb2808eb5bdffcaaf9b62eae8bf7d744e71126da8136ad8ac81ad30da2c84e1176ae5f436") perf_event_open(&(0x7f0000001080)={0x6, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, r5, 0x0, 0xffffffffffffffff, 0x9) 163.164965ms ago: executing program 2 (id=2970): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0xfffffcf2, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x700, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000008019386dd", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177c16810fae053349609000000000000009a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f8100257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a4d5adfb58306164cc7d870b881f8084a3d185a63c6"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xe) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000006000000b70500000800000085000000a300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$kcm(0x22, 0x7, 0x21) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x28141000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r5, 0x0, 0x20000000, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r5, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000040), &(0x7f0000000080)='%pK \x00'}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000009000000030000000900000001000000", @ANYRES32, @ANYBLOB="010000000000007d80d8c772000000", @ANYRES32=0x0, @ANYBLOB="0000000003000000040000000c0000000000000000"], 0x48) 0s ago: executing program 0 (id=2971): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d33, 0x90084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000100)) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000280)=0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}], 0x10, 0x0, @void, @value}, 0x90) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) r4 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b08d25a80648c7494f90224fc600b0002400a000000053582c137153e370400018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r4, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x4}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="e0", 0x1}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) kernel console output (not intermixed with test programs): ave_1) entered blocking state [ 1940.276166][T14035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1940.285396][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1940.340021][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1940.353716][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1940.396983][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1940.407536][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1940.418681][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1940.428706][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1940.473734][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1940.488284][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1940.528775][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1940.560124][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1940.588289][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1940.611113][T14125] 8021q: adding VLAN 0 to HW filter on device team0 [ 1940.671744][T14127] 8021q: adding VLAN 0 to HW filter on device team0 [ 1940.690876][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1940.710209][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1940.744009][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1940.767073][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1940.817179][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1940.833081][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1940.867587][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1940.886452][T13871] bridge0: port 1(bridge_slave_0) entered blocking state [ 1940.893550][T13871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1940.926810][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1940.953366][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1940.977146][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1941.026566][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1941.037146][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1941.056392][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1941.066521][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1941.084749][T14118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1941.144102][T14119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1941.192521][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1941.203569][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1941.227507][T13871] bridge0: port 1(bridge_slave_0) entered blocking state [ 1941.234604][T13871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1941.247171][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1941.288028][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1941.308482][T13871] bridge0: port 2(bridge_slave_1) entered blocking state [ 1941.315571][T13871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1941.346855][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1941.364803][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1941.375555][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1941.384673][T13871] bridge0: port 2(bridge_slave_1) entered blocking state [ 1941.391795][T13871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1941.428840][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1941.448059][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1941.487849][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1941.515459][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1941.591117][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1941.602151][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1941.680895][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1941.697974][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1941.750572][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1941.831256][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1941.847845][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1941.880376][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1941.907182][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1941.927647][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1941.949144][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1941.978247][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1942.022126][T14119] 8021q: adding VLAN 0 to HW filter on device team0 [ 1942.096509][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1942.116789][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1942.140051][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1942.157565][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1942.187730][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1942.208270][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1942.268695][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1942.291125][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1942.302530][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1942.311630][T14035] bridge0: port 1(bridge_slave_0) entered blocking state [ 1942.318741][T14035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1942.328328][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1942.337445][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1942.349310][T14125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1942.395937][T14118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1942.427196][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1942.437467][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1942.445505][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1942.455378][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1942.464787][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1942.473641][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1942.496843][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1942.534650][T14115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1942.548954][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1942.567373][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1942.601139][T14035] bridge0: port 2(bridge_slave_1) entered blocking state [ 1942.608263][T14035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1942.639156][T14127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1942.674373][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1942.757313][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1942.828083][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1942.897415][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1942.978525][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1943.001242][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1943.012584][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1943.022542][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1943.033044][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1943.083906][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1943.107120][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1943.125924][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1943.151438][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1943.184249][T14125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1943.247373][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1943.257726][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1943.281809][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1943.303563][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1943.349908][T14118] device veth0_vlan entered promiscuous mode [ 1943.380731][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1943.407946][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1943.427510][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1943.447870][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1943.533833][T14119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1943.590236][T14118] device veth1_vlan entered promiscuous mode [ 1943.638760][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1943.657632][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1943.676371][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1943.684690][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1943.712032][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1943.737160][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1943.771065][T14115] device veth0_vlan entered promiscuous mode [ 1943.799669][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1943.837609][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1943.892927][T14127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1943.902523][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1943.928033][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1943.990232][T14115] device veth1_vlan entered promiscuous mode [ 1944.034327][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1944.057228][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1944.077714][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1944.109500][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1944.204077][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1944.214746][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1944.239335][T14125] device veth0_vlan entered promiscuous mode [ 1944.301343][T14118] device veth0_macvtap entered promiscuous mode [ 1944.345116][T14125] device veth1_vlan entered promiscuous mode [ 1944.405285][T14118] device veth1_macvtap entered promiscuous mode [ 1944.450542][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1944.477843][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1944.497639][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1944.517385][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1944.548482][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1944.567320][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1944.605903][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1944.627016][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1944.755777][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1944.765279][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1944.798707][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1944.827398][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1944.875971][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1944.895636][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1944.905525][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1944.944465][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1944.954507][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1944.965088][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1944.977918][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1944.992991][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.003229][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.014092][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.024378][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.035222][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.088266][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.115960][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.135742][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.156045][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.166742][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.177592][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.187811][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.201010][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.211986][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.222787][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.234282][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.254053][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.276003][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.287089][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.319002][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.335879][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.375951][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.405646][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.415527][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.445805][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.485672][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.504185][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.525797][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.545218][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.563778][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.574768][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.585097][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.596122][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.606392][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.617241][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.628691][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.639653][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.662368][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1945.674056][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.687916][T14118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1945.722818][T14119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1945.738284][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1945.762808][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1945.782440][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1945.807749][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1945.832105][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1945.855909][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.874865][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1945.888094][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.898543][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1945.909375][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.919840][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1945.930876][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.941082][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1945.952836][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.971932][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1945.984640][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1945.994993][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.006503][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.016708][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.031816][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.042084][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.052960][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.077128][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.089820][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.100768][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.112190][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.123059][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.133926][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.144150][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.154963][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.179253][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.190352][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.202488][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.214308][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.224557][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.236033][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.246405][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.257192][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.281326][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.292279][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.302719][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.315410][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.335731][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.365799][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.405650][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.425633][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.435483][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.485750][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.506385][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.525775][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.545751][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.565685][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.610067][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.635757][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.655735][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.681186][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.706105][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.726082][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.746638][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.785708][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.805732][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.826616][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.852018][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.875725][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.915688][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.935646][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.955657][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1946.966470][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1946.978736][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.014218][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.024610][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.036461][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.046757][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.065632][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.094687][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.105515][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.116028][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.126662][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.136628][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.148635][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.159492][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.170100][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.180102][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.200812][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.228529][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.239234][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.255731][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.267181][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.277250][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.287964][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.309771][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.321316][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.331626][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.342531][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.365727][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.383126][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.425738][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.445721][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.466344][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.486378][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.525724][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.547524][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.575774][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.595642][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.626594][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.645628][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.675890][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.695645][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.714371][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.726189][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.736489][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.749238][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.760050][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.770871][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.781057][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.801730][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.825706][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.845638][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.855479][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.895637][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.911897][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.923460][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.933962][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.944951][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.956445][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1947.967452][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.995831][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.013013][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.036165][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.055644][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.065571][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.077302][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.089280][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.100807][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.121883][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.132932][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.143214][T14118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.154129][T14118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.167934][T14118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1948.197788][T14125] device veth0_macvtap entered promiscuous mode [ 1948.233791][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1948.257258][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1948.273544][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1948.323540][T14115] device veth0_macvtap entered promiscuous mode [ 1948.362390][T14118] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1948.373298][T14118] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1948.406555][T14118] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1948.415297][T14118] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1948.468721][T14125] device veth1_macvtap entered promiscuous mode [ 1948.497030][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1948.508204][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1948.561916][T14127] device veth0_vlan entered promiscuous mode [ 1948.601080][T14115] device veth1_macvtap entered promiscuous mode [ 1948.617000][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1948.647453][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1948.748217][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1948.767556][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1948.823475][T14127] device veth1_vlan entered promiscuous mode [ 1948.962993][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1948.981533][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.005961][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.026324][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.066758][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.093249][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.115803][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.132697][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.173846][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.195820][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.212962][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.241363][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.258983][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.295857][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.315649][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.326721][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.337651][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.358436][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.368735][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.379691][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.393061][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.403960][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.414172][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.425031][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.435416][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.466042][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.485720][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.515709][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.525555][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.571891][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.595770][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.614719][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.643297][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.675635][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.685489][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.715930][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.735832][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.765776][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.786491][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.827562][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.837832][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.867932][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.890044][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.915771][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.926008][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.938665][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.950264][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.970834][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1949.981188][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1949.992029][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.005370][T14115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1950.102762][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1950.119575][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1950.147769][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1950.179662][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1950.229854][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.255808][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.297708][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.315651][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.325500][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.355448][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.395684][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.415636][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.435640][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.459988][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.494970][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.517605][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.545759][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.556336][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.566398][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.582992][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.606471][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.625640][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.635517][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.666036][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.683725][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.694282][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.704212][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.714822][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.725480][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.736154][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.746050][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.758452][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.768409][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.805662][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.815518][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.855659][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.865528][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.883842][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.893867][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.904431][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.914407][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.925009][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.934958][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1950.946235][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1950.975848][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.005799][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.025651][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.036376][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.046321][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.057587][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.067812][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.078353][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.094391][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.106784][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.116726][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.127276][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.137223][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.150833][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.160877][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.195634][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.205504][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.238157][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.255655][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.266201][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.276845][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.293259][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.303538][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.315045][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.324984][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.345651][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.361223][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.391185][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.405862][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.434903][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.455920][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.485874][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.525747][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.545649][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.555503][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.585749][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.625777][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.637046][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.647041][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.657580][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.667545][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.679897][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.689845][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.706408][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.717004][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.728621][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.738570][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.749089][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.759281][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.779599][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.805755][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.826901][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.837548][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.848131][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.865679][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.885638][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.908377][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.918986][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.928970][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.939549][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.950592][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.961291][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.971219][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1951.981782][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1951.991787][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.017553][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.043004][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.066351][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.082495][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.112186][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.137767][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.155640][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.165824][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.177072][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.187672][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.198489][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.218146][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.229839][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.240085][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.252775][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.263595][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.277404][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.288583][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.299467][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.335307][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.355641][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.365488][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.405021][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.435648][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.455637][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.465479][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.497622][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.524174][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.545829][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.565676][T14115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1952.592116][T14115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.627487][T14115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1952.640419][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.667037][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.686618][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.705849][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.735870][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.775804][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.795662][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.815639][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.855651][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.875641][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.885544][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.896527][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.907531][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.918350][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.938993][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.949825][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.962748][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.973791][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1952.984110][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1952.995012][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.015765][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.045833][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.065642][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.092999][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.109113][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.120097][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.137101][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.148154][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.158393][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.169396][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.198344][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.209262][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.225896][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.247811][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.258092][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.268997][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.279200][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.290032][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.300411][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.317785][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.328117][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.365634][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.375477][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.390173][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.400430][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.411317][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.422830][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.440633][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.451764][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.462579][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.472993][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.483852][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.498366][T14125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1953.522071][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1953.557854][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1953.579854][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1953.597306][T14035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1953.666377][T14115] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1953.675112][T14115] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1953.687548][T14115] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1953.696822][T14115] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1953.711349][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1953.722070][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1953.736197][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.756641][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.768142][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.778965][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.789937][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.801341][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.811918][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.822472][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.832673][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.843276][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.861326][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.873769][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.884955][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.896298][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.906927][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.917451][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.927484][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.938034][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.957770][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.975644][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.995662][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.018255][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.055765][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.075637][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.085535][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.116401][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.140468][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.165783][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.184196][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.206883][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.216839][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.228067][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.238058][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.248577][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.265226][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.276273][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.286257][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.296820][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.306945][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.325640][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.335538][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.364996][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.385798][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.415904][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.427303][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.437854][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.447785][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.463889][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.473901][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.484512][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.495144][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.515654][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.525499][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.555767][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.587572][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.612538][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.635804][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.652567][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.678730][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.701362][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.725834][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.745638][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.755513][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.805822][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.825666][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.845646][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.865643][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.905636][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.915526][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.926849][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.936940][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.947829][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.957820][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1954.968635][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1954.990116][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.002063][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.012744][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.036401][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.055727][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.095759][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.110236][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.135798][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.155791][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.195850][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.215639][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.246618][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.257329][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.267899][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.283912][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.294660][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.306917][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.405772][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.445701][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.476484][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.515806][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.535844][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.555789][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.591225][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.615856][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.635753][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.655778][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.675767][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.707328][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.735875][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.755757][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.775800][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.816544][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.845920][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.867357][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.885733][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.926541][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1955.955559][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1955.999491][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.026328][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.059678][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.095625][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.135656][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.175885][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.195887][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.255756][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.288843][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.325701][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.335549][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.376162][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.395748][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.452408][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.475785][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.490505][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.525629][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.540425][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.565854][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.593427][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.615804][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.626875][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.637177][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.648632][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.658875][T14125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1956.670924][T14125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1956.684444][T14125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1956.700653][T14119] device veth0_vlan entered promiscuous mode [ 1956.724200][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1956.734745][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1956.762063][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1956.787431][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1956.807834][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1956.858933][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1956.867134][T14125] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1956.895735][T14125] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1956.904599][T14125] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1956.940527][T14125] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1957.018196][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1957.084418][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1957.108018][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1957.165452][T14127] device veth0_macvtap entered promiscuous mode [ 1957.204657][T14119] device veth1_vlan entered promiscuous mode [ 1957.266089][ T3608] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1957.274394][ T3608] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1957.285318][T14127] device veth1_macvtap entered promiscuous mode [ 1957.347569][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1957.368825][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1957.389450][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1957.594444][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1957.628304][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.666041][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1957.685857][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.706832][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1957.728615][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.765515][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1957.786761][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.806387][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1957.825727][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.854959][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1957.886727][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.916427][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1957.935196][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.973020][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1957.994994][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.015177][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.048478][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.075758][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.092800][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.115729][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.132827][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.165751][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.186481][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.214974][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.235813][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.262081][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.285760][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.305694][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.328963][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.365802][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.385735][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.406094][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.417019][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.428403][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.441129][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.473421][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.494950][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.508288][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.522227][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.532315][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.543006][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.565532][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.579742][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.591758][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.602909][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.613329][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.624424][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.634915][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.645965][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.666928][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.690099][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.715845][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1958.735650][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.796767][T14127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1958.833801][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1958.869946][T13871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1958.910927][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1958.936153][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1958.958926][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1958.994912][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.025413][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.045754][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.073497][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.095044][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.115464][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.136469][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.191793][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.215802][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.235630][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.255687][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.266019][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.286049][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.297705][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.310069][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.323576][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.345820][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.365638][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.387679][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.400026][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.411849][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.422246][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.433082][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.443298][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.454450][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.464721][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.507681][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.525667][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.547603][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.575792][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.595543][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.605864][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.619068][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.630756][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.642111][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.652410][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.663348][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.673650][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.692968][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.704851][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.717143][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.729210][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.740103][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.750347][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.761255][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.771557][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.815798][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.835632][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.855746][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.875669][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.896333][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.906755][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.918145][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.928133][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.938749][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.949533][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1959.961985][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1959.985839][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.015830][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.035878][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.065937][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.085739][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.135742][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.155850][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.175811][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.202889][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.213610][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.223570][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.235512][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.245533][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.256196][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.267464][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.278147][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.288799][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.310128][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.320402][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.347053][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.361826][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.385721][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.395567][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.434831][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.446743][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.457746][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.468038][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.478854][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.489737][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.515073][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.525432][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.538229][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.548477][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.559312][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.569723][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.580830][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.594505][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.647473][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.666127][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.685730][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.695569][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.736400][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.755638][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.785637][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.805672][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.840233][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.865762][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.886374][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.906325][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1960.955768][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1960.975800][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.006863][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.027706][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.038441][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.048412][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.059050][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.086158][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.121178][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.135865][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.165837][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.185738][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.205710][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.215560][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.265633][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.275571][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.300649][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.328025][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.355806][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.375639][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.388739][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.398928][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.410364][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.427445][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.439537][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.458105][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.485925][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.505639][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.529183][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.545716][T14127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1961.575774][T14127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1961.609888][T14127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1961.670982][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1961.679933][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1961.702147][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1961.725500][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1961.761479][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1961.794078][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1961.818068][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1961.870849][T14127] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1961.914744][T14127] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1961.961423][T14127] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1961.994011][T14127] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1962.064964][T14119] device veth0_macvtap entered promiscuous mode [ 1962.183639][T14119] device veth1_macvtap entered promiscuous mode [ 1962.377425][ T6133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1962.407503][ T6133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1962.569123][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.586945][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1962.615997][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.638950][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1962.671706][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.696013][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1962.717012][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.742307][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1962.766577][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.795687][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1962.805546][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.835720][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1962.861491][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.885718][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1962.895563][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.925705][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1962.936106][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.946671][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1962.956997][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1962.987817][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.011059][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.036205][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.050549][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.096363][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.115814][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.135699][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.155917][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.195762][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.222500][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.243560][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.264035][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.300595][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.321639][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.332693][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.343041][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.354503][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.364808][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.383491][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.397845][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.409381][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.420389][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.431967][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.442800][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.453881][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.464248][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.487367][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.498468][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.511298][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.522438][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.541784][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.565977][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.618420][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.642396][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.665740][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.711232][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1963.735681][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.757456][T14119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1963.768384][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1963.786758][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1963.797655][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1963.816904][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1963.855298][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1963.898599][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.925843][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1963.942145][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1963.965736][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1963.995761][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.015635][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.045785][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.062057][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.089390][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.107506][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.135756][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.165957][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.195473][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.207718][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.218627][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.228962][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.239962][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.250287][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.261287][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.273538][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.284629][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.316380][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.346168][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.375850][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.388042][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.425628][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.453692][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.475776][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.492594][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.530968][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.565775][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.586789][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.626847][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.655808][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.675615][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.685457][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.696543][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.735658][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.765833][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.785631][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.811216][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.822321][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.837846][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.848103][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.861653][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.872697][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.883498][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.893920][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.924832][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.935089][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.946122][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.956451][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.969974][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1964.981599][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1964.993838][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.004229][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.028204][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.038507][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.049419][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.059863][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.070911][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.083690][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.096269][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.106688][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.127136][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.137655][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.149067][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.159444][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.170497][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.180787][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.194213][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.205028][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.245771][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.265661][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.298202][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.310336][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.331236][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.341817][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.353003][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.363238][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.385904][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.408099][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.445620][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.455474][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.495620][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.505466][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.524919][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.536006][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.575805][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.587233][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.615734][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.636346][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.647449][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.657691][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.668477][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.678875][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.689694][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.699935][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.713731][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.733363][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.746466][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.757416][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.775619][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.785479][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.829842][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.857672][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.885760][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.906064][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.937339][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1965.965670][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1965.995774][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.006646][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.017410][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.028924][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.047736][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.058009][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.068843][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.079057][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.092324][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.103449][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.141584][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.165766][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.185617][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.216116][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.255621][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.265469][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.295784][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.315691][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.335630][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.375630][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.395623][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.406089][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.419356][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.431626][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.451947][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.462256][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.473066][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.493379][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.516824][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.535865][T14119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1966.555788][T14119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1966.570184][T14119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1966.581256][T13871] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1966.607689][T13871] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1966.633147][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1966.652906][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1966.683414][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1966.753879][T13871] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1966.754049][T14119] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1966.785932][T14119] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1966.787118][T13871] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1966.794663][T14119] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1966.846235][T14119] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1966.902543][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1966.920004][T13871] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1966.979232][T13871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1967.022507][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1967.299390][T14214] netlink: 'syz.2.2946': attribute type 3 has an invalid length. [ 1967.323396][T14214] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.2946'. [ 1967.413115][ T7677] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1967.445450][ T7677] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1967.589842][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1967.816487][ T3608] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1967.834786][ T3608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1967.939979][T14222] netlink: 'syz.4.2948': attribute type 10 has an invalid length. [ 1967.981556][T14222] netlink: 55 bytes leftover after parsing attributes in process `syz.4.2948'. [ 1968.166752][T14240] netlink: 151480 bytes leftover after parsing attributes in process `syz.3.2949'. [ 1968.366751][ T6133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1968.644543][T14230] device syzkaller0 entered promiscuous mode [ 1973.121704][ T3666] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1973.171322][ T3666] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1973.288483][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1974.552209][T14255] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 1974.574336][T14255] device syzkaller0 entered promiscuous mode [ 1975.323432][T14276] device syzkaller0 entered promiscuous mode [ 1975.740458][T14299] netlink: 'syz.1.2962': attribute type 3 has an invalid length. [ 1976.389626][T14292] netlink: 151480 bytes leftover after parsing attributes in process `syz.3.2960'. [ 1976.401327][T14299] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.2962'. [ 2082.745554][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 2082.752459][ C1] rcu: 1-...!: (10500 ticks this GP) idle=b09/1/0x4000000000000000 softirq=69702/69702 fqs=0 [ 2082.764869][ C1] (t=10500 jiffies g=111349 q=1540) [ 2082.770188][ C1] rcu: rcu_preempt kthread starved for 10500 jiffies! g111349 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 2082.781928][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 2082.791911][ C1] rcu: RCU grace-period kthread stack dump: [ 2082.797819][ C1] task:rcu_preempt state:R running task stack:26144 pid: 15 ppid: 2 flags:0x00004000 [ 2082.808637][ C1] Call Trace: [ 2082.811930][ C1] [ 2082.814879][ C1] __schedule+0x12c4/0x45b0 [ 2082.819508][ C1] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 2082.825689][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 2082.831630][ C1] ? __mod_timer+0xa8e/0xeb0 [ 2082.836319][ C1] ? release_firmware_map_entry+0x190/0x190 [ 2082.842232][ C1] ? mod_timer_pending+0x20/0x20 [ 2082.847192][ C1] ? lockdep_softirqs_off+0x420/0x420 [ 2082.852643][ C1] schedule+0x11b/0x1f0 [ 2082.856821][ C1] schedule_timeout+0x1b9/0x300 [ 2082.861688][ C1] ? console_conditional_schedule+0x40/0x40 [ 2082.867607][ C1] ? update_process_times+0x200/0x200 [ 2082.873028][ C1] ? prepare_to_swait_event+0x321/0x340 [ 2082.878607][ C1] rcu_gp_fqs_loop+0x2bf/0x1080 [ 2082.883532][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 2082.888836][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 2082.894437][ C1] ? rcu_gp_init+0xdae/0x1140 [ 2082.899138][ C1] ? rcu_gp_init+0x1140/0x1140 [ 2082.903937][ C1] ? finish_swait+0xc5/0x1d0 [ 2082.908551][ C1] rcu_gp_kthread+0xa4/0x360 [ 2082.913160][ C1] ? _raw_spin_unlock+0x40/0x40 [ 2082.918050][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 2082.923282][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 2082.929205][ C1] ? __kthread_parkme+0x15c/0x1c0 [ 2082.934313][ C1] kthread+0x3f6/0x4f0 [ 2082.938397][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 2082.943524][ C1] ? kthread_blkcg+0xd0/0xd0 [ 2082.948132][ C1] ret_from_fork+0x1f/0x30 [ 2082.952613][ C1] [ 2082.955739][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 2082.962072][ C1] NMI backtrace for cpu 1 [ 2082.966513][ C1] CPU: 1 PID: 14327 Comm: syz.2.2970 Not tainted 5.15.167-syzkaller #0 [ 2082.974901][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 2082.985152][ C1] Call Trace: [ 2082.988448][ C1] [ 2082.991307][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 2082.996008][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 2083.001750][ C1] ? panic+0x860/0x860 [ 2083.005960][ C1] nmi_cpu_backtrace+0x46a/0x4a0 [ 2083.010952][ C1] ? __wake_up_klogd+0xd5/0x100 [ 2083.016098][ C1] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 2083.022501][ C1] ? _printk+0xd1/0x120 [ 2083.026713][ C1] ? cpu_online+0x1f/0x40 [ 2083.031260][ C1] ? panic+0x860/0x860 [ 2083.035369][ C1] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 2083.041532][ C1] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 2083.047540][ C1] rcu_check_gp_kthread_starvation+0x1d2/0x240 [ 2083.053728][ C1] print_cpu_stall+0x31b/0x600 [ 2083.058520][ C1] rcu_sched_clock_irq+0x8d9/0x1150 [ 2083.063745][ C1] ? rcutree_dead_cpu+0x20/0x20 [ 2083.068617][ C1] ? hrtimer_run_queues+0x163/0x450 [ 2083.073918][ C1] ? account_process_tick+0x232/0x3a0 [ 2083.079396][ C1] update_process_times+0x196/0x200 [ 2083.084620][ C1] tick_sched_timer+0x386/0x550 [ 2083.089615][ C1] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 2083.095180][ C1] __hrtimer_run_queues+0x55b/0xcf0 [ 2083.100433][ C1] ? hrtimer_interrupt+0x980/0x980 [ 2083.105677][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 2083.111774][ C1] hrtimer_interrupt+0x392/0x980 [ 2083.116782][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 2083.122822][ C1] sysvec_apic_timer_interrupt+0x3e/0xb0 [ 2083.128493][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 2083.134577][ C1] RIP: 0010:dev_hard_start_xmit+0x11a/0x7a0 [ 2083.140511][ C1] Code: a8 9e 05 48 c7 c1 30 c9 e9 8d 48 39 c8 74 07 e8 6c 39 35 f9 eb 26 48 8b 44 24 40 42 80 3c 38 00 74 08 48 89 ef e8 76 03 7f f9 <48> 8b 45 00 48 39 e8 0f 84 03 02 00 00 e8 44 39 35 f9 4c 89 f7 48 [ 2083.160243][ C1] RSP: 0018:ffffc90000dd0658 EFLAGS: 00000246 [ 2083.166349][ C1] RAX: 1ffff1100a306410 RBX: ffff888051832000 RCX: ffffffff8de9c930 [ 2083.174435][ C1] RDX: 0000000000000100 RSI: ffff888051832000 RDI: ffff888019d94140 [ 2083.182517][ C1] RBP: ffff888051832080 R08: ffffffff884b6e2c R09: ffffffff884b1b8e [ 2083.190506][ C1] R10: 0000000000000002 R11: ffff88803ea61dc0 R12: 1ffff110033b2828 [ 2083.198494][ C1] R13: ffff888028d0a800 R14: ffff888019d94140 R15: dffffc0000000000 [ 2083.206496][ C1] ? netif_skb_features+0x73e/0xbb0 [ 2083.211716][ C1] ? __dev_queue_xmit+0x198c/0x3230 [ 2083.216959][ C1] ? dev_hard_start_xmit+0x29/0x7a0 [ 2083.222596][ C1] __dev_queue_xmit+0x1cee/0x3230 [ 2083.227676][ C1] ? dev_queue_xmit+0x20/0x20 [ 2083.232381][ C1] ? hsr_addr_subst_dest+0x4d/0x510 [ 2083.237697][ C1] ? hsr_addr_subst_dest+0x8d/0x510 [ 2083.242927][ C1] ? hsr_forward_skb+0x1136/0x1b50 [ 2083.248156][ C1] hsr_forward_skb+0x133c/0x1b50 [ 2083.253150][ C1] ? prp_fill_frame_info+0x620/0x620 [ 2083.258545][ C1] ? memset+0x1f/0x40 [ 2083.262595][ C1] ? __skb_pad+0x3d3/0x5b0 [ 2083.267225][ C1] send_hsr_supervision_frame+0x540/0xad0 [ 2083.273066][ C1] hsr_announce+0x176/0x300 [ 2083.277586][ C1] ? hsr_dev_finalize+0x6a0/0x6a0 [ 2083.282630][ C1] ? call_timer_fn+0xbe/0x560 [ 2083.287337][ C1] call_timer_fn+0x16d/0x560 [ 2083.291944][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 2083.298121][ C1] ? hsr_dev_finalize+0x6a0/0x6a0 [ 2083.303175][ C1] ? __run_timers+0x890/0x890 [ 2083.307905][ C1] ? hsr_dev_finalize+0x6a0/0x6a0 [ 2083.313119][ C1] __run_timers+0x67c/0x890 [ 2083.317955][ C1] ? detach_timer+0x2f0/0x2f0 [ 2083.322658][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 2083.328766][ C1] ? ktime_get_real_ts64+0x460/0x460 [ 2083.334204][ C1] run_timer_softirq+0x63/0xf0 [ 2083.339009][ C1] handle_softirqs+0x3a7/0x930 [ 2083.343900][ C1] ? __irq_exit_rcu+0x157/0x240 [ 2083.348780][ C1] ? do_softirq+0x240/0x240 [ 2083.353297][ C1] ? hrtimer_interrupt+0x76b/0x980 [ 2083.358435][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 2083.363680][ C1] __irq_exit_rcu+0x157/0x240 [ 2083.368376][ C1] ? irq_exit_rcu+0x20/0x20 [ 2083.372924][ C1] irq_exit_rcu+0x5/0x20 [ 2083.377182][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 2083.382847][ C1] [ 2083.385790][ C1] [ 2083.388735][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 2083.394733][ C1] RIP: 0010:lock_acquire+0xd6/0x4f0 [ 2083.399955][ C1] Code: 83 fb 08 0f 83 e2 02 00 00 89 d8 c1 e8 06 48 8d 3c c5 a8 60 e9 8d be 08 00 00 00 e8 04 78 67 00 89 d8 48 0f a3 05 82 b2 86 0c <73> 0d e8 03 6b 08 00 84 c0 0f 84 b9 02 00 00 48 c7 c0 44 94 e9 8d [ 2083.419754][ C1] RSP: 0018:ffffc9000549f5a0 EFLAGS: 00000257 [ 2083.425848][ C1] RAX: 0000000000000001 RBX: 0000000000000001 RCX: ffffffff8162ae1c [ 2083.433834][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8de960a8 [ 2083.441819][ C1] RBP: ffffc9000549f700 R08: dffffc0000000000 R09: fffffbfff1bd2c16 [ 2083.449804][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92000a93ebc [ 2083.457791][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: 1ffff92000a93ef4 [ 2083.465804][ C1] ? lock_acquire+0xcc/0x4f0 [ 2083.470529][ C1] ? read_lock_is_recursive+0x10/0x10 [ 2083.475932][ C1] ? rcu_lock_release+0x5/0x20 [ 2083.480789][ C1] ? ___might_sleep+0x6a0/0x6a0 [ 2083.485682][ C1] rcu_lock_acquire+0x2a/0x30 [ 2083.490377][ C1] ? rcu_lock_acquire+0x5/0x30 [ 2083.495157][ C1] trace_call_bpf+0x146/0x660 [ 2083.499851][ C1] ? migrate_disable+0x170/0x170 [ 2083.504887][ C1] ? __bpf_trace_bpf_trace_printk+0x20/0x20 [ 2083.510826][ C1] ? trace_call_bpf+0x5b7/0x660 [ 2083.515725][ C1] perf_trace_run_bpf_submit+0x7b/0x1d0 [ 2083.521493][ C1] perf_trace_lock+0x37f/0x440 [ 2083.526330][ C1] ? trace_event_raw_event_lock+0x250/0x250 [ 2083.532265][ C1] ? fs_reclaim_acquire+0xab/0x120 [ 2083.537412][ C1] ? fs_reclaim_acquire+0xab/0x120 [ 2083.542542][ C1] lock_release+0x93c/0x9a0 [ 2083.547156][ C1] ? read_lock_is_recursive+0x10/0x10 [ 2083.552650][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 2083.557735][ C1] ? __page_objcg+0x160/0x160 [ 2083.562592][ C1] slab_pre_alloc_hook+0x22/0xc0 [ 2083.567589][ C1] kmem_cache_alloc_trace+0x49/0x290 [ 2083.573325][ C1] ? apparmor_sk_alloc_security+0x73/0x100 [ 2083.579293][ C1] apparmor_sk_alloc_security+0x73/0x100 [ 2083.584953][ C1] security_sk_alloc+0x6d/0xa0 [ 2083.589793][ C1] sk_prot_alloc+0xfa/0x200 [ 2083.594323][ C1] sk_alloc+0x35/0x310 [ 2083.598421][ C1] tipc_sk_create+0x107/0x1c50 [ 2083.603277][ C1] ? read_lock_is_recursive+0x10/0x10 [ 2083.608756][ C1] ? rcu_lock_release+0x5/0x20 [ 2083.613583][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 2083.618627][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 2083.623871][ C1] __sock_create+0x460/0x8d0 [ 2083.628498][ C1] __sys_socketpair+0x2c1/0x700 [ 2083.633376][ C1] ? __ia32_sys_socket+0x80/0x80 [ 2083.638360][ C1] __x64_sys_socketpair+0x97/0xb0 [ 2083.643409][ C1] do_syscall_64+0x3b/0xb0 [ 2083.647841][ C1] ? clear_bhb_loop+0x15/0x70 [ 2083.652538][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2083.658452][ C1] RIP: 0033:0x7fd53e501ff9 [ 2083.662898][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2083.682568][ C1] RSP: 002b:00007fd53c97a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 2083.691008][ C1] RAX: ffffffffffffffda RBX: 00007fd53e6b9f80 RCX: 00007fd53e501ff9 [ 2083.698996][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000001e [ 2083.707151][ C1] RBP: 00007fd53e574296 R08: 0000000000000000 R09: 0000000000000000 [ 2083.715224][ C1] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 2083.723209][ C1] R13: 0000000000000000 R14: 00007fd53e6b9f80 R15: 00007ffed93fff88 [ 2083.731226][ C1] [ 2083.734265][ C1] NMI backtrace for cpu 1 [ 2083.738598][ C1] CPU: 1 PID: 14327 Comm: syz.2.2970 Not tainted 5.15.167-syzkaller #0 [ 2083.746847][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 2083.757048][ C1] Call Trace: [ 2083.760359][ C1] [ 2083.763216][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 2083.767917][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 2083.773569][ C1] ? panic+0x860/0x860 [ 2083.777671][ C1] ? read_lock_is_recursive+0x10/0x10 [ 2083.783076][ C1] nmi_cpu_backtrace+0x46a/0x4a0 [ 2083.788058][ C1] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 2083.794249][ C1] ? try_to_wake_up+0x844/0x1300 [ 2083.799225][ C1] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 2083.804711][ C1] ? _raw_spin_lock+0x40/0x40 [ 2083.809421][ C1] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 2083.815558][ C1] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 2083.821567][ C1] rcu_dump_cpu_stacks+0x223/0x390 [ 2083.826715][ C1] print_cpu_stall+0x320/0x600 [ 2083.831505][ C1] rcu_sched_clock_irq+0x8d9/0x1150 [ 2083.836749][ C1] ? rcutree_dead_cpu+0x20/0x20 [ 2083.841628][ C1] ? hrtimer_run_queues+0x163/0x450 [ 2083.846846][ C1] ? account_process_tick+0x232/0x3a0 [ 2083.852256][ C1] update_process_times+0x196/0x200 [ 2083.857497][ C1] tick_sched_timer+0x386/0x550 [ 2083.862402][ C1] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 2083.867984][ C1] __hrtimer_run_queues+0x55b/0xcf0 [ 2083.873240][ C1] ? hrtimer_interrupt+0x980/0x980 [ 2083.878370][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 2083.884473][ C1] hrtimer_interrupt+0x392/0x980 [ 2083.889479][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 2083.895489][ C1] sysvec_apic_timer_interrupt+0x3e/0xb0 [ 2083.901145][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 2083.907148][ C1] RIP: 0010:dev_hard_start_xmit+0x11a/0x7a0 [ 2083.913060][ C1] Code: a8 9e 05 48 c7 c1 30 c9 e9 8d 48 39 c8 74 07 e8 6c 39 35 f9 eb 26 48 8b 44 24 40 42 80 3c 38 00 74 08 48 89 ef e8 76 03 7f f9 <48> 8b 45 00 48 39 e8 0f 84 03 02 00 00 e8 44 39 35 f9 4c 89 f7 48 [ 2083.932681][ C1] RSP: 0018:ffffc90000dd0658 EFLAGS: 00000246 [ 2083.938768][ C1] RAX: 1ffff1100a306410 RBX: ffff888051832000 RCX: ffffffff8de9c930 [ 2083.946760][ C1] RDX: 0000000000000100 RSI: ffff888051832000 RDI: ffff888019d94140 [ 2083.954764][ C1] RBP: ffff888051832080 R08: ffffffff884b6e2c R09: ffffffff884b1b8e [ 2083.962753][ C1] R10: 0000000000000002 R11: ffff88803ea61dc0 R12: 1ffff110033b2828 [ 2083.970759][ C1] R13: ffff888028d0a800 R14: ffff888019d94140 R15: dffffc0000000000 [ 2083.978935][ C1] ? netif_skb_features+0x73e/0xbb0 [ 2083.984335][ C1] ? __dev_queue_xmit+0x198c/0x3230 [ 2083.989577][ C1] ? dev_hard_start_xmit+0x29/0x7a0 [ 2083.994826][ C1] __dev_queue_xmit+0x1cee/0x3230 [ 2083.999915][ C1] ? dev_queue_xmit+0x20/0x20 [ 2084.004627][ C1] ? hsr_addr_subst_dest+0x4d/0x510 [ 2084.009854][ C1] ? hsr_addr_subst_dest+0x8d/0x510 [ 2084.015098][ C1] ? hsr_forward_skb+0x1136/0x1b50 [ 2084.020362][ C1] hsr_forward_skb+0x133c/0x1b50 [ 2084.025356][ C1] ? prp_fill_frame_info+0x620/0x620 [ 2084.030671][ C1] ? memset+0x1f/0x40 [ 2084.034672][ C1] ? __skb_pad+0x3d3/0x5b0 [ 2084.039130][ C1] send_hsr_supervision_frame+0x540/0xad0 [ 2084.044886][ C1] hsr_announce+0x176/0x300 [ 2084.049410][ C1] ? hsr_dev_finalize+0x6a0/0x6a0 [ 2084.054454][ C1] ? call_timer_fn+0xbe/0x560 [ 2084.059163][ C1] call_timer_fn+0x16d/0x560 [ 2084.063767][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 2084.069940][ C1] ? hsr_dev_finalize+0x6a0/0x6a0 [ 2084.074978][ C1] ? __run_timers+0x890/0x890 [ 2084.079702][ C1] ? hsr_dev_finalize+0x6a0/0x6a0 [ 2084.084737][ C1] __run_timers+0x67c/0x890 [ 2084.089281][ C1] ? detach_timer+0x2f0/0x2f0 [ 2084.093968][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 2084.099988][ C1] ? ktime_get_real_ts64+0x460/0x460 [ 2084.105308][ C1] run_timer_softirq+0x63/0xf0 [ 2084.110091][ C1] handle_softirqs+0x3a7/0x930 [ 2084.114883][ C1] ? __irq_exit_rcu+0x157/0x240 [ 2084.119760][ C1] ? do_softirq+0x240/0x240 [ 2084.124275][ C1] ? hrtimer_interrupt+0x76b/0x980 [ 2084.129453][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 2084.134678][ C1] __irq_exit_rcu+0x157/0x240 [ 2084.139374][ C1] ? irq_exit_rcu+0x20/0x20 [ 2084.144037][ C1] irq_exit_rcu+0x5/0x20 [ 2084.148300][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 2084.153954][ C1] [ 2084.156926][ C1] [ 2084.159868][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 2084.165868][ C1] RIP: 0010:lock_acquire+0xd6/0x4f0 [ 2084.171082][ C1] Code: 83 fb 08 0f 83 e2 02 00 00 89 d8 c1 e8 06 48 8d 3c c5 a8 60 e9 8d be 08 00 00 00 e8 04 78 67 00 89 d8 48 0f a3 05 82 b2 86 0c <73> 0d e8 03 6b 08 00 84 c0 0f 84 b9 02 00 00 48 c7 c0 44 94 e9 8d [ 2084.190701][ C1] RSP: 0018:ffffc9000549f5a0 EFLAGS: 00000257 [ 2084.196802][ C1] RAX: 0000000000000001 RBX: 0000000000000001 RCX: ffffffff8162ae1c [ 2084.204785][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8de960a8 [ 2084.212769][ C1] RBP: ffffc9000549f700 R08: dffffc0000000000 R09: fffffbfff1bd2c16 [ 2084.220776][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92000a93ebc [ 2084.228760][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: 1ffff92000a93ef4 [ 2084.236851][ C1] ? lock_acquire+0xcc/0x4f0 [ 2084.241487][ C1] ? read_lock_is_recursive+0x10/0x10 [ 2084.246901][ C1] ? rcu_lock_release+0x5/0x20 [ 2084.251774][ C1] ? ___might_sleep+0x6a0/0x6a0 [ 2084.256701][ C1] rcu_lock_acquire+0x2a/0x30 [ 2084.261401][ C1] ? rcu_lock_acquire+0x5/0x30 [ 2084.266183][ C1] trace_call_bpf+0x146/0x660 [ 2084.270881][ C1] ? migrate_disable+0x170/0x170 [ 2084.275857][ C1] ? __bpf_trace_bpf_trace_printk+0x20/0x20 [ 2084.281773][ C1] ? trace_call_bpf+0x5b7/0x660 [ 2084.286663][ C1] perf_trace_run_bpf_submit+0x7b/0x1d0 [ 2084.292241][ C1] perf_trace_lock+0x37f/0x440 [ 2084.297058][ C1] ? trace_event_raw_event_lock+0x250/0x250 [ 2084.303003][ C1] ? fs_reclaim_acquire+0xab/0x120 [ 2084.308132][ C1] ? fs_reclaim_acquire+0xab/0x120 [ 2084.313260][ C1] lock_release+0x93c/0x9a0 [ 2084.317780][ C1] ? read_lock_is_recursive+0x10/0x10 [ 2084.323183][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 2084.328237][ C1] ? __page_objcg+0x160/0x160 [ 2084.332946][ C1] slab_pre_alloc_hook+0x22/0xc0 [ 2084.337907][ C1] kmem_cache_alloc_trace+0x49/0x290 [ 2084.343211][ C1] ? apparmor_sk_alloc_security+0x73/0x100 [ 2084.349052][ C1] apparmor_sk_alloc_security+0x73/0x100 [ 2084.354723][ C1] security_sk_alloc+0x6d/0xa0 [ 2084.359510][ C1] sk_prot_alloc+0xfa/0x200 [ 2084.364045][ C1] sk_alloc+0x35/0x310 [ 2084.368138][ C1] tipc_sk_create+0x107/0x1c50 [ 2084.372920][ C1] ? read_lock_is_recursive+0x10/0x10 [ 2084.378312][ C1] ? rcu_lock_release+0x5/0x20 [ 2084.383097][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 2084.388155][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 2084.393406][ C1] __sock_create+0x460/0x8d0 [ 2084.398037][ C1] __sys_socketpair+0x2c1/0x700 [ 2084.402918][ C1] ? __ia32_sys_socket+0x80/0x80 [ 2084.407904][ C1] __x64_sys_socketpair+0x97/0xb0 [ 2084.412954][ C1] do_syscall_64+0x3b/0xb0 [ 2084.417384][ C1] ? clear_bhb_loop+0x15/0x70 [ 2084.422079][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2084.427988][ C1] RIP: 0033:0x7fd53e501ff9 [ 2084.432440][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2084.452094][ C1] RSP: 002b:00007fd53c97a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 2084.460531][ C1] RAX: ffffffffffffffda RBX: 00007fd53e6b9f80 RCX: 00007fd53e501ff9 [ 2084.468517][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000001e [ 2084.476500][ C1] RBP: 00007fd53e574296 R08: 0000000000000000 R09: 0000000000000000 [ 2084.484530][ C1] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 2084.492620][ C1] R13: 0000000000000000 R14: 00007fd53e6b9f80 R15: 00007ffed93fff88 [ 2084.500639][ C1]