last executing test programs: 1m47.576763882s ago: executing program 2 (id=217): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m46.542872407s ago: executing program 2 (id=220): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x4, 0x100, 0x0, 0x10, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000a40)="5884b6fff227ee6084696dd45e4bad76c28734239c419afb700908b6a01b89baae2e80b0e9d74849466c2dea9cc406b1f2a358d3593f34e83c64630883d8a9d7689dbb9619390000000084e339d90f000000000000008244449146da78e0dc92ed6b267e23b2f4b352cecf69d0731f0deb22b82d7b6a5fbab3beac7cdc51f569707b1b9ea3c748efae1f9c257052f2497c64c7ded4dde26f36177e037a1ce0a72c5ab4e3cd890612d6a9f61f867f94abb41f23150468c6af7215465913f26e17a72c8a66b0235f43afb0322fd02b13ab53caec8ff99da22a2260a89339ad08bd4e3b0e3b2ab9ccc38a4a5029e82da3892ed479413e09ca9063b5f885d55e0a0953ad2d1cce4c057826f9eb7de22356131cc986460809ac5d2511db54464b5be413c91c", &(0x7f0000000300)="a78e477aace23786f2e2ba2f809abaef5a65d5c55f7567aa6876234bbb57e35b524de5b9d02f5ecacdab8bff8bbe8f00f8163fa9eb330c2e35359e2507c0ef35f91543dfccfadef331ebf11e52bbaa40e907c8d1b0b0c09fbaae159310de625cc3dbef92fd0b", 0x74, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af844f7000000bfa200000000000007020000f8ffffffb703020000000000000000000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x8, 0x5, 0x400, 0x0, r0, 0x602a, '\x00', 0x0, r2, 0x2, 0x4, 0x2, 0xd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10, r4}, 0x18) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r6, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00'}, 0x10) 1m43.486416588s ago: executing program 2 (id=223): socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xfff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f00000007c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7043213f2ffd1e78271f41600000800000085000000950000029500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7, 0x9, 0x1, 0xd, 0x0, 0x33f3e456, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xd4f7, 0x2, @perf_config_ext={0x7, 0x100}, 0x151e0, 0x80000000, 0x9, 0x3, 0x6, 0x0, 0x8001, 0x0, 0xffffff1e, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0xf0c) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18090000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000580000"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x0, 0x4, 0xffff, 0x5201, r7, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x2}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, r6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x4, &(0x7f0000000d00)=ANY=[@ANYRES32], &(0x7f0000000100)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r9, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00'}, 0x10) 1m38.559883992s ago: executing program 2 (id=230): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m37.961950091s ago: executing program 2 (id=231): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x3, 0x9, 0x7, 0x30e, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4, 0x9}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000002b00), 0x2, 0x0) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002880)={&(0x7f0000002840)='kfree_skb\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0), &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000300)=[{}], 0x8, 0x0, 0x0, &(0x7f00000003c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m36.177019927s ago: executing program 2 (id=235): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r2}, 0x10) close(r8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m34.960734957s ago: executing program 1 (id=237): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x10000, 0x80000001, 0xd, 0x200a, 0xffffffffffffffff, 0x737f, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0x7}, 0xffaa) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff}, 0x18) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) getpid() syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r1}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x7}, 0x10) 1m33.776111094s ago: executing program 0 (id=239): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000038500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r5, &(0x7f0000001600), 0x0}, 0x20) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m32.973613769s ago: executing program 0 (id=241): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 1m32.579418792s ago: executing program 0 (id=243): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x3, 0x9, 0x7, 0x30e, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4, 0x9}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000002b00), 0x2, 0x0) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002880)={&(0x7f0000002840)='kfree_skb\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0), &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000300)=[{}], 0x8, 0x0, 0x0, &(0x7f00000003c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x0, 0x1}, 0x48) 1m31.314382236s ago: executing program 1 (id=245): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000a40)="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", &(0x7f0000000300)="a78e477aace23786f2e2ba2f809abaef5a65d5c55f7567aa6876234bbb57e35b524de5b9d02f5ecacdab8bff8bbe8f00f8163fa9eb330c2e35359e2507c0ef35f91543dfccfadef331ebf11e52bbaa40e907c8d1b0b0c09fbaae159310de625cc3dbef92fd0b", 0x74}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af844f7000000bfa200000000000007020000f8ffffffb703020000000000000000000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) 1m31.181918947s ago: executing program 0 (id=246): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x20000000, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='ata_bmdma_status\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r1, &(0x7f0000000980), 0x45000) 1m30.952225856s ago: executing program 1 (id=249): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x4, 0x100, 0x0, 0x10, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af844f7000000bfa200000000000007020000f8ffffffb703020000000000000000000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10, r2}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r3, &(0x7f0000000700)="96548c5b3458e62e2395920a5549b85d541282b582f61d218593188809cdf8ebb13adb0b68beca9740cfb8b47386bb1c3ea2473ec412aa6292842e0170faed828b781ac3d01cb35c5df5304550f124661d009cfe5476232e22887e124087358704209f273664ba65e43b6f6236ce003ebf1e02cf", &(0x7f00000003c0)=""/52}, 0x20) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r5, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00'}, 0x10) 1m29.714901606s ago: executing program 1 (id=250): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x4, 0x100, 0x0, 0x10, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000a40)="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", &(0x7f0000000300)="a78e477aace23786f2e2ba2f809abaef5a65d5c55f7567aa6876234bbb57e35b524de5b9d02f5ecacdab8bff8bbe8f00f8163fa9eb330c2e35359e2507c0ef35f91543dfccfadef331ebf11e52bbaa40e907c8d1b0b0c09fbaae159310de625cc3dbef92fd0b", 0x74, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af844f7000000bfa200000000000007020000f8ffffffb703020000000000000000000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) 1m29.020139533s ago: executing program 0 (id=252): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3db, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x10000, 0x3, 0x2, 0x400, r0, 0x9ba6, '\x00', r1, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000015000000", @ANYBLOB="0000000000000000b7080000000200007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000200850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0xfffffec5, 0x0, 0x0, 0x7, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) ioctl$TUNSETOFFLOAD(r6, 0x541b, 0x20000000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r3, 0x0, 0x69, 0xe5, &(0x7f00000003c0)="9d56b650ba8f7d5f33f303d82e1f46493de3e1840f4ecac3ef5047b0a92555c0c82f004661beabec45114d9e9778e3522b4b442b24159d7b55b5c3196e3254780c2030a94ca20e4d81dee7a05610b5d3f4990ff9ba25e7a3c0344ab663367ef3cc5fc909b17c4abbf7", &(0x7f00000004c0)=""/229, 0x6, 0x0, 0xbf, 0xf0, &(0x7f00000005c0)="c70eb913313f2beea11eb1c1b0034fd45cd02a3609e4250d1aea3ccbcf9e20deaa650524ecb92d65512b17c38385d15d19c1dcfae0a3fd79bc8d0a9803702f1d0a09c108bd8f55e1b802c30b8ce85fd95d8bbd3632fb9c5ac550a6c7e5e18e07d169f7e97f8d03e421e5f4c7a3eb4efa268b73d0f953243e259110a7080072fc0255ac6a9b9a3b0bb0c44539c6d8d68ae171fe0c45b7c2dec644193b81c26dfbc06823965913265cd7980c0fbd37b72b20e5242978894851931b1917ad16b8", &(0x7f0000000780)="417192ee34219b2061237b1700de22dd265d111ff27f0c496ce8e8d37042c9f21834bf634937c311355cb3b545a7d4ec7f72ee2ad715e44eba6b476edcf9b979fc94811a4f4b509d674060482c2958affa0092838ad0498dcfccb202437b227472426418d7889eccc0ec860434cf1e0f384d2a06d8777ab83fc26b2527843084e5247e2c255d3d17ef34cb737440669912271cd927af3d36a3ceca18ee52dc947681fd6b7e6db942b8e463d8a619fb1f8b5fe0023098949d707d0f7bce1ef634d31e8e62ed7899d387c91af18c153f71800222851c9e3f27f0c652b1f945c9e24c92c53c64ac81d500f4cbb9a0b1ec20", 0x3, 0x0, 0x1}, 0x50) 1m28.46184706s ago: executing program 1 (id=254): socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xfff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f00000007c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7043213f2ffd1e78271f41600000800000085000000950000029500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7, 0x9, 0x1, 0xd, 0x0, 0x33f3e456, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xd4f7, 0x2, @perf_config_ext={0x7, 0x100}, 0x151e0, 0x80000000, 0x9, 0x3, 0x6, 0x0, 0x8001, 0x0, 0xffffff1e, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0xf0c) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18090000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000580000"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x0, 0x4, 0xffff, 0x5201, r7, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x2}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, r6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x4, &(0x7f0000000d00)=ANY=[@ANYRES32], &(0x7f0000000100)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r9, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00'}, 0x10) 1m21.281645708s ago: executing program 0 (id=257): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='ext4_da_reserve_space\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000940)=ANY=[@ANYRESDEC=r5, @ANYRESOCT=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xb, 0x0, 0x0, 0x20000005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 1m9.130345953s ago: executing program 1 (id=260): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x10000, 0x80000001, 0xd, 0x200a, 0xffffffffffffffff, 0x737f, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0x7}, 0xffaa) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff}, 0x18) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) getpid() syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r1}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, r6, 0x7}, 0x10) 49.490392773s ago: executing program 4 (id=274): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x3, 0x9, 0x7, 0x30e, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4, 0x9}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000002b00), 0x2, 0x0) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002880)={&(0x7f0000002840)='kfree_skb\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0), &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000300)=[{}], 0x8, 0x0, 0x0, &(0x7f00000003c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000032000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000500000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1bf74a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac64d9c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6e2f2d56e9509c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edeff69363fb75af5cd80536f14d2eaa7764db23acdbd394bbbbccfd8b129258bb0a93cee1d44f8665172c06933d20f184b78b435462c52a85149451ffd564c56a7cbf11a1127c77242915e43b2bc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 48.609305866s ago: executing program 4 (id=275): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x4, 0x100, 0x0, 0x10, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 47.719308579s ago: executing program 4 (id=276): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x3, 0x9, 0x7, 0x30e, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4, 0x9}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000002b00), 0x2, 0x0) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002880)={&(0x7f0000002840)='kfree_skb\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0), &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000300)=[{}], 0x8, 0x0, 0x0, &(0x7f00000003c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8}, 0x48) 46.8416432s ago: executing program 4 (id=277): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3db}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='-dexices -devices mN{\"s +rdma '], 0x1e) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x10000, 0x3, 0x2, 0x400, r0, 0x9ba6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0xfffffec5, 0x0, 0x0, 0x7, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) ioctl$TUNSETOFFLOAD(r5, 0x541b, 0x20000000) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x5c, 0xe5, &(0x7f00000003c0)="9d56b650ba8f7d5f33f303d82e1f46493de3e1840f4ecac3ef5047b0a92555c0c82f004661beabec45114d9e9778e3522b4b442b24159d7b55b5c3196e3254780c2030a94ca20e4d81dee7a05610b5d3f4990ff9ba25e7a3c0344ab6", &(0x7f00000004c0)=""/229, 0x6, 0x0, 0xbf, 0xf0, &(0x7f00000005c0)="c70eb913313f2beea11eb1c1b0034fd45cd02a3609e4250d1aea3ccbcf9e20deaa650524ecb92d65512b17c38385d15d19c1dcfae0a3fd79bc8d0a9803702f1d0a09c108bd8f55e1b802c30b8ce85fd95d8bbd3632fb9c5ac550a6c7e5e18e07d169f7e97f8d03e421e5f4c7a3eb4efa268b73d0f953243e259110a7080072fc0255ac6a9b9a3b0bb0c44539c6d8d68ae171fe0c45b7c2dec644193b81c26dfbc06823965913265cd7980c0fbd37b72b20e5242978894851931b1917ad16b8", &(0x7f0000000780)="417192ee34219b2061237b1700de22dd265d111ff27f0c496ce8e8d37042c9f21834bf634937c311355cb3b545a7d4ec7f72ee2ad715e44eba6b476edcf9b979fc94811a4f4b509d674060482c2958affa0092838ad0498dcfccb202437b227472426418d7889eccc0ec860434cf1e0f384d2a06d8777ab83fc26b2527843084e5247e2c255d3d17ef34cb737440669912271cd927af3d36a3ceca18ee52dc947681fd6b7e6db942b8e463d8a619fb1f8b5fe0023098949d707d0f7bce1ef634d31e8e62ed7899d387c91af18c153f71800222851c9e3f27f0c652b1f945c9e24c92c53c64ac81d500f4cbb9a0b1ec20", 0x3, 0x0, 0x1}, 0x50) 45.444944215s ago: executing program 4 (id=278): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x4, 0x100, 0x0, 0x10, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000a40)="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", &(0x7f0000000300)="a78e477aace23786f2e2ba2f809abaef5a65d5c55f7567aa6876234bbb57e35b524de5b9d02f5ecacdab8bff8bbe8f00f8163fa9eb330c2e35359e2507c0ef35f91543dfccfadef331ebf11e52bbaa40e907c8d1b0b0c09fbaae159310de625cc3dbef92fd0b", 0x74, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af844f7000000bfa200000000000007020000f8ffffffb703020000000000000000000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x8, 0x5, 0x400, 0x0, r0, 0x602a, '\x00', 0x0, r2, 0x2, 0x4, 0x2, 0xd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10, r4}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r5, &(0x7f0000000700)="96548c5b3458e62e2395920a5549b85d541282b582f61d218593188809cdf8ebb13adb0b68beca9740cfb8b47386bb1c3ea2473ec412aa6292842e0170faed828b781ac3d01cb35c5df5304550f124661d009cfe5476232e22887e124087358704209f273664ba65e43b6f6236ce003ebf1e02cf", &(0x7f00000003c0)=""/52}, 0x20) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r7, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r6}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) 44.480875954s ago: executing program 4 (id=279): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa6, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7b17}, 0x90) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x20000000, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='ata_bmdma_status\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r1, &(0x7f0000000980), 0x45000) 1.772885084s ago: executing program 3 (id=290): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000abd92de000000000000ea0485"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.772016264s ago: executing program 3 (id=291): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x4, 0x100, 0x0, 0x10, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000a40)="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", &(0x7f0000000300)="a78e477aace23786f2e2ba2f809abaef5a65d5c55f7567aa6876234bbb57e35b524de5b9d02f5ecacdab8bff8bbe8f00f8163fa9eb330c2e35359e2507c0ef35f91543dfccfadef331ebf11e52bbaa40e907c8d1b0b0c09fbaae159310de625cc3dbef92fd0b", 0x74, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af844f7000000bfa200000000000007020000f8ffffffb703020000000000000000000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x8, 0x5, 0x400, 0x0, r0, 0x602a, '\x00', 0x0, r2, 0x2, 0x4, 0x2, 0xd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10, r4}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r5, &(0x7f0000000700)="96548c5b3458e62e2395920a5549b85d541282b582f61d218593188809cdf8ebb13adb0b68beca9740cfb8b47386bb1c3ea2473ec412aa6292842e0170faed828b781ac3d01cb35c5df5304550f124661d009cfe5476232e22887e124087358704209f273664ba65e43b6f6236ce003ebf1e02cf", &(0x7f00000003c0)=""/52}, 0x20) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r7, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r6}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) 1.645286255s ago: executing program 3 (id=292): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000abd92de000000000000ea0485"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 304.642945ms ago: executing program 3 (id=293): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000050000000000000000000085100000020000008500000017c4000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x0, 0x0, 0x0, 0x0) 149.873687ms ago: executing program 3 (id=294): bpf$PROG_LOAD(0x5, &(0x7f0000002f80)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1000, 0x4}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x10}, 0x90) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c80)=ANY=[@ANYRESHEX=0x0], 0x0, 0x2a}, 0x20) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x0, 0x10000}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x1e, 0x25, &(0x7f0000000d40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x8}, {}, {}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20}, @jmp={0x5, 0x1, 0x7, 0x5, 0x8, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0xa3}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='GPL\x00', 0x20, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x8, 0x5, 0xffff}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000007c0)=[r2, 0xffffffffffffffff, r3], &(0x7f0000000800)=[{0x2, 0x3, 0xf}, {0x2, 0x1, 0x200010, 0x9}, {0x1, 0x4, 0x0, 0x7}], 0x10, 0x7}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x101}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 0s ago: executing program 3 (id=295): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='tlb_flush\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f00000008c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x44}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x98, 0xff, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x15, 0x0, 0x8000400, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000015c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\x010\xa5`\xdfI\xe5b{\x18z\xa2\xe8\xc9\xde\xea\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') sendmsg$inet(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000005c0)="c2", 0x1}], 0x1}, 0x4040001) recvmsg$unix(r4, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x103) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7fff8, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r7, 0x0, &(0x7f0000000200)=""/76}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.30' (ED25519) to the list of known hosts. [ 28.083854][ T28] audit: type=1400 audit(1721751306.691:66): avc: denied { mounton } for pid=280 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.086568][ T280] cgroup: Unknown subsys name 'net' [ 28.106450][ T28] audit: type=1400 audit(1721751306.691:67): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.133567][ T28] audit: type=1400 audit(1721751306.721:68): avc: denied { unmount } for pid=280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.133965][ T280] cgroup: Unknown subsys name 'devices' [ 28.265675][ T280] cgroup: Unknown subsys name 'hugetlb' [ 28.271277][ T280] cgroup: Unknown subsys name 'rlimit' [ 28.382903][ T28] audit: type=1400 audit(1721751306.991:69): avc: denied { setattr } for pid=280 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.405958][ T28] audit: type=1400 audit(1721751306.991:70): avc: denied { mounton } for pid=280 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.430678][ T28] audit: type=1400 audit(1721751306.991:71): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.470688][ T285] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 28.479631][ T28] audit: type=1400 audit(1721751307.081:72): avc: denied { relabelto } for pid=285 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.505077][ T28] audit: type=1400 audit(1721751307.081:73): avc: denied { write } for pid=285 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.541369][ T28] audit: type=1400 audit(1721751307.151:74): avc: denied { read } for pid=280 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.567012][ T28] audit: type=1400 audit(1721751307.151:75): avc: denied { open } for pid=280 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.567140][ T280] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.075569][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.082710][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.090729][ T295] device bridge_slave_0 entered promiscuous mode [ 30.110905][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.117915][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.125924][ T293] device bridge_slave_0 entered promiscuous mode [ 30.137072][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.144048][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.152029][ T295] device bridge_slave_1 entered promiscuous mode [ 30.171539][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.178538][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.186789][ T293] device bridge_slave_1 entered promiscuous mode [ 30.262489][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.269390][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.277612][ T294] device bridge_slave_0 entered promiscuous mode [ 30.304340][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.311914][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.320217][ T297] device bridge_slave_0 entered promiscuous mode [ 30.327660][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.334754][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.342858][ T294] device bridge_slave_1 entered promiscuous mode [ 30.349425][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.356475][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.364770][ T296] device bridge_slave_0 entered promiscuous mode [ 30.383219][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.390126][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.398198][ T297] device bridge_slave_1 entered promiscuous mode [ 30.415398][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.422701][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.431513][ T296] device bridge_slave_1 entered promiscuous mode [ 31.189905][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.197869][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.238174][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.248158][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.257371][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.264414][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.303300][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.311670][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.321954][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.330164][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.337084][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.376681][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.384676][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.413360][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.422101][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.430896][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.439404][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.448025][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.455007][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.463088][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.486707][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.495361][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.503960][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.510964][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.518416][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.544805][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.552612][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.561813][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.569345][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.591842][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.601384][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.609758][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.616712][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.624711][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.634193][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.642721][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.649592][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.657512][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.675303][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.683095][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.691016][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.699648][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.708171][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.715155][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.742217][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.751518][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.759573][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.768439][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.776769][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.785803][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.794204][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.801091][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.808383][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.816842][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.824975][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.833626][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.842931][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.849799][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.857635][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.869520][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.878392][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.886798][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.893851][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.936646][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.946162][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.954585][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.962458][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.977397][ T294] device veth0_vlan entered promiscuous mode [ 31.992867][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.001638][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.010177][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.022521][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.050325][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.059160][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.067868][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.076288][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.111497][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.120066][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.159787][ T295] device veth0_vlan entered promiscuous mode [ 32.166428][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.175194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.184725][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.192894][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.201590][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.209725][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.219328][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.227236][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.235730][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.243445][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.253048][ T297] device veth0_vlan entered promiscuous mode [ 32.264735][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.273572][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.290948][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.299655][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.323666][ T293] device veth0_vlan entered promiscuous mode [ 32.334474][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.343060][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.351989][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.360085][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.378069][ T295] device veth1_macvtap entered promiscuous mode [ 32.392279][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.399861][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.407613][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.416489][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.424865][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.434807][ T294] device veth1_macvtap entered promiscuous mode [ 32.468245][ T297] device veth1_macvtap entered promiscuous mode [ 32.480461][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.488635][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.497773][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.506179][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.515017][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.523443][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.531342][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.539701][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.548473][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.556979][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.565956][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.574340][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.584706][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.592462][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.607673][ T296] device veth0_vlan entered promiscuous mode [ 32.617806][ T293] device veth1_macvtap entered promiscuous mode [ 32.645701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.653760][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.662674][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.671555][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.680236][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.714315][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.723184][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.732004][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.741993][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.750973][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.759527][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.768343][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.776872][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.785253][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.793810][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.810901][ T296] device veth1_macvtap entered promiscuous mode [ 32.899967][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.920367][ C0] hrtimer: interrupt took 35358 ns [ 32.924492][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.935688][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.031662][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.040315][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.667393][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 33.667434][ T28] audit: type=1400 audit(1721751312.271:106): avc: denied { create } for pid=330 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.151239][ T28] audit: type=1400 audit(1721751312.571:107): avc: denied { read } for pid=330 comm="syz.1.2" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.350805][ T28] audit: type=1400 audit(1721751312.571:108): avc: denied { open } for pid=330 comm="syz.1.2" path="/dev/ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.103326][ T28] audit: type=1400 audit(1721751314.701:109): avc: denied { setopt } for pid=351 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.893379][ T28] audit: type=1400 audit(1721751318.501:110): avc: denied { read } for pid=370 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.798468][ T419] syz.3.24 (419) used greatest stack depth: 21848 bytes left [ 51.193259][ T524] device pim6reg1 entered promiscuous mode [ 51.723867][ T534] device pim6reg1 entered promiscuous mode [ 60.851690][ T597] device pim6reg1 entered promiscuous mode [ 71.026554][ T626] syz.0.77 (626) used greatest stack depth: 20952 bytes left [ 75.465818][ T593] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.590414][ T593] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.922729][ T593] device bridge_slave_0 entered promiscuous mode [ 76.676373][ T593] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.684339][ T593] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.883854][ T593] device bridge_slave_1 entered promiscuous mode [ 80.271061][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.277970][ T630] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.475164][ T630] device bridge_slave_0 entered promiscuous mode [ 81.232135][ T639] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.239131][ T639] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.344512][ T639] device bridge_slave_0 entered promiscuous mode [ 81.671227][ T639] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.678144][ T639] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.992900][ T639] device bridge_slave_1 entered promiscuous mode [ 82.000010][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.021400][ T630] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.029580][ T630] device bridge_slave_1 entered promiscuous mode [ 85.152247][ T8] device bridge_slave_1 left promiscuous mode [ 85.158305][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.691437][ T8] device bridge_slave_0 left promiscuous mode [ 85.697534][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.133879][ T8] device veth1_macvtap left promiscuous mode [ 86.139943][ T8] device veth0_vlan left promiscuous mode [ 99.612923][ T630] device veth0_vlan entered promiscuous mode [ 99.620876][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.628659][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.636483][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.645112][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.653633][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.660547][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.667898][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.676552][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.684957][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.691864][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.699236][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.707535][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.715709][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.723986][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.732177][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.740913][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.749433][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.757944][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.018367][ T717] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.080496][ T717] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.088586][ T717] device bridge_slave_0 entered promiscuous mode [ 100.100877][ T717] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.107775][ T717] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.116087][ T717] device bridge_slave_1 entered promiscuous mode [ 100.140870][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.148914][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.157493][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.714553][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.865213][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.338646][ T630] device veth1_macvtap entered promiscuous mode [ 104.573320][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.581114][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.588835][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.598040][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.000580][ T731] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.007503][ T731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.320647][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.329330][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.410670][ T729] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.417581][ T729] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.762314][ T729] device bridge_slave_0 entered promiscuous mode [ 106.711420][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.719410][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.035276][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.212101][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.321092][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.329485][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.336430][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.750642][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.759798][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.769164][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.965572][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.145148][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.152108][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.159708][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.169051][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.177622][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.184546][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.484323][ T729] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.493599][ T729] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.502341][ T729] device bridge_slave_1 entered promiscuous mode [ 108.531829][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.539782][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.548489][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.556991][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.566413][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.686156][ T593] device veth0_vlan entered promiscuous mode [ 108.710188][ T593] device veth1_macvtap entered promiscuous mode [ 108.814197][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.822811][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.831537][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.840161][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.849405][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.857910][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.867342][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.876103][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.885011][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.893279][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.902188][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.911154][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.919885][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.901145][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.908925][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.641973][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.661321][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.700061][ T639] device veth0_vlan entered promiscuous mode [ 111.769365][ T759] device pim6reg1 entered promiscuous mode [ 112.230879][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.239632][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.386102][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.881129][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.343777][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.351569][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.457229][ T639] device veth1_macvtap entered promiscuous mode [ 114.930053][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.954395][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.052428][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.907401][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.940113][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.949949][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.959412][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.919291][ T8] device bridge_slave_1 left promiscuous mode [ 117.943787][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.958149][ T8] device bridge_slave_0 left promiscuous mode [ 117.964492][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.981788][ T8] device bridge_slave_1 left promiscuous mode [ 118.081189][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.176529][ T8] device bridge_slave_0 left promiscuous mode [ 118.184285][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.247768][ T8] device veth1_macvtap left promiscuous mode [ 118.255995][ T8] device veth0_vlan left promiscuous mode [ 118.851618][ T8] device veth1_macvtap left promiscuous mode [ 119.094597][ T8] device veth0_vlan left promiscuous mode [ 120.380857][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.388521][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.397235][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.405776][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.414173][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.421093][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.429331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.472503][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.481464][ T731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.489782][ T731] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.496690][ T731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.541549][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.553272][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.682187][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.861049][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.876101][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.381065][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.389267][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.402730][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.411685][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.418581][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.516678][ T729] device veth0_vlan entered promiscuous mode [ 121.540970][ T729] device veth1_macvtap entered promiscuous mode [ 121.551726][ T839] device pim6reg1 entered promiscuous mode [ 121.697907][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.706083][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.718290][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.801348][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.808263][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.816069][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.841150][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.849357][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.971091][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.979312][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.994352][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.423108][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.462518][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.712455][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.832657][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.091384][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.111007][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.343066][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.455051][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.811731][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.309826][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.462820][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.639707][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.121392][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.317893][ T717] device veth0_vlan entered promiscuous mode [ 126.572090][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.580294][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.980622][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.019841][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.499931][ T717] device veth1_macvtap entered promiscuous mode [ 127.647710][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.692218][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.877531][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.972857][ T896] device pim6reg1 entered promiscuous mode [ 128.368498][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.381570][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.418852][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.491175][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.106181][ T911] device pim6reg1 entered promiscuous mode [ 137.721989][ T957] device pim6reg1 entered promiscuous mode [ 140.297392][ T8] device bridge_slave_1 left promiscuous mode [ 140.480061][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.098486][ T8] device bridge_slave_0 left promiscuous mode [ 141.190654][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.373409][ T8] device bridge_slave_1 left promiscuous mode [ 142.379615][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.815833][ T8] device bridge_slave_0 left promiscuous mode [ 142.915813][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.157604][ T8] device veth1_macvtap left promiscuous mode [ 143.419173][ T8] device veth0_vlan left promiscuous mode [ 143.838463][ T8] device veth1_macvtap left promiscuous mode [ 144.053587][ T8] device veth0_vlan left promiscuous mode [ 159.282359][ T968] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.289293][ T968] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.721806][ T968] device bridge_slave_0 entered promiscuous mode [ 160.286542][ T968] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.410517][ T968] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.418696][ T968] device bridge_slave_1 entered promiscuous mode [ 162.708077][ T995] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.715398][ T995] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.724014][ T995] device bridge_slave_0 entered promiscuous mode [ 162.732149][ T995] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.739038][ T995] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.747628][ T995] device bridge_slave_1 entered promiscuous mode [ 162.779018][ T1006] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.786367][ T1006] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.794862][ T1006] device bridge_slave_0 entered promiscuous mode [ 163.305642][ T1006] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.312601][ T1006] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.320493][ T1006] device bridge_slave_1 entered promiscuous mode [ 163.327536][ T1005] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.334473][ T1005] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.342761][ T1005] device bridge_slave_0 entered promiscuous mode [ 163.417739][ T1005] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.424700][ T1005] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.432628][ T1005] device bridge_slave_1 entered promiscuous mode [ 163.816401][ T1014] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.823414][ T1014] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.831780][ T1014] device bridge_slave_0 entered promiscuous mode [ 163.884397][ T1014] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.891399][ T1014] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.899676][ T1014] device bridge_slave_1 entered promiscuous mode [ 164.153265][ T8] device bridge_slave_1 left promiscuous mode [ 164.159326][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.168399][ T8] device bridge_slave_0 left promiscuous mode [ 164.177272][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.186985][ T8] device bridge_slave_1 left promiscuous mode [ 164.193383][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.201548][ T8] device bridge_slave_0 left promiscuous mode [ 164.207542][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.216715][ T8] device bridge_slave_1 left promiscuous mode [ 164.222796][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.231033][ T8] device bridge_slave_0 left promiscuous mode [ 164.237044][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.247289][ T8] device veth1_macvtap left promiscuous mode [ 164.253267][ T8] device veth0_vlan left promiscuous mode [ 164.259364][ T8] device veth1_macvtap left promiscuous mode [ 164.265356][ T8] device veth0_vlan left promiscuous mode [ 164.271520][ T8] device veth1_macvtap left promiscuous mode [ 164.277516][ T8] device veth0_vlan left promiscuous mode [ 164.989132][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.996811][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.017865][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.025949][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.071498][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.080132][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.089247][ T605] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.096156][ T605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.103881][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.113644][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.122052][ T605] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.129125][ T605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.136769][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.144419][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.152147][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.160756][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.169022][ T605] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.175938][ T605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.183391][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.191961][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.200172][ T605] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.207093][ T605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.214443][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.222420][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.261273][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.269891][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.280028][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.287042][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.294385][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.302944][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.311214][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.318100][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.337824][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.346136][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.354773][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.363414][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.371950][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.404553][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.413249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.420964][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.429622][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.438481][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.445384][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.452822][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.461466][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.469698][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.476608][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.483874][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.492316][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.500641][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.508990][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.517222][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.525430][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.533638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.541970][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.550501][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.623457][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.632511][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.650117][ T968] device veth0_vlan entered promiscuous mode [ 165.668303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.677661][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.687176][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.695535][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.704527][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.712281][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.738732][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.750945][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.759500][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.768448][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.777693][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.786571][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.802748][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.811756][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.826533][ T1006] device veth0_vlan entered promiscuous mode [ 165.842290][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.850007][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.858743][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.867432][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.875878][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.884275][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.923374][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.933600][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.942342][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.949216][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.956692][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.965185][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.973912][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.980805][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.988401][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.000475][ T968] device veth1_macvtap entered promiscuous mode [ 166.016714][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.024823][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.033281][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.041535][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.049543][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.067668][ T1006] device veth1_macvtap entered promiscuous mode [ 166.075602][ T995] device veth0_vlan entered promiscuous mode [ 166.092598][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.100750][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.108329][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.117307][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.125953][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.134280][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.142612][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.150976][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.159454][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.189289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.198207][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.208586][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.217459][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.249958][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.258526][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.267186][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.275622][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.284201][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.292348][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.302053][ T1005] device veth0_vlan entered promiscuous mode [ 166.341603][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.349137][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.356857][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.365166][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.393027][ T995] device veth1_macvtap entered promiscuous mode [ 166.408885][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.417890][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.426916][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.474865][ T1014] device veth0_vlan entered promiscuous mode [ 166.505779][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.515196][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.526874][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.535810][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.544970][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.553972][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.578276][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.611440][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.773099][ T1005] device veth1_macvtap entered promiscuous mode [ 166.997508][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.012213][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.033807][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.129838][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.141994][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.159568][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.176071][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.227898][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.244492][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.516983][ T1045] device pim6reg1 entered promiscuous mode [ 167.534234][ T1014] device veth1_macvtap entered promiscuous mode [ 168.656222][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.801034][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.863061][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.434888][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.461454][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.276465][ T1072] device pim6reg1 entered promiscuous mode [ 171.465679][ T8] device bridge_slave_1 left promiscuous mode [ 171.539118][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.889704][ T8] device bridge_slave_0 left promiscuous mode [ 171.931709][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.482801][ T8] device bridge_slave_1 left promiscuous mode [ 172.512497][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.666179][ T8] device bridge_slave_0 left promiscuous mode [ 172.862177][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.942176][ T8] device veth1_macvtap left promiscuous mode [ 172.958940][ T8] device veth0_vlan left promiscuous mode [ 173.041545][ T8] device veth1_macvtap left promiscuous mode [ 173.050173][ T8] device veth0_vlan left promiscuous mode [ 200.929040][ T1167] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.080453][ T1167] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.088560][ T1167] device bridge_slave_0 entered promiscuous mode [ 201.936335][ T1167] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.051738][ T1167] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.059835][ T1167] device bridge_slave_1 entered promiscuous mode [ 203.775454][ T1175] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.782601][ T1175] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.791982][ T1175] device bridge_slave_0 entered promiscuous mode [ 203.888737][ T1175] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.896039][ T1175] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.904417][ T1175] device bridge_slave_1 entered promiscuous mode [ 204.001977][ T8] device bridge_slave_1 left promiscuous mode [ 204.008086][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.020922][ T8] device bridge_slave_0 left promiscuous mode [ 204.027020][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.040056][ T8] device veth1_macvtap left promiscuous mode [ 204.046112][ T8] device veth0_vlan left promiscuous mode [ 204.282410][ T1179] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.289321][ T1179] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.297991][ T1179] device bridge_slave_0 entered promiscuous mode [ 204.372450][ T1179] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.379448][ T1179] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.388100][ T1179] device bridge_slave_1 entered promiscuous mode [ 204.432460][ T1178] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.439372][ T1178] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.447452][ T1178] device bridge_slave_0 entered promiscuous mode [ 204.458513][ T1178] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.465831][ T1178] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.474114][ T1178] device bridge_slave_1 entered promiscuous mode [ 204.562910][ T1180] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.569825][ T1180] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.578589][ T1180] device bridge_slave_0 entered promiscuous mode [ 204.586642][ T1180] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.593967][ T1180] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.602680][ T1180] device bridge_slave_1 entered promiscuous mode [ 205.502717][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.510962][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.833955][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.842637][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.851657][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.858553][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.867194][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.878256][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.887031][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.893957][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.901837][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.909483][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.917564][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.925552][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.933469][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.942772][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.951674][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.958665][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.966864][ T28] audit: type=1400 audit(1721751484.571:111): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 205.967640][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.997839][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.006753][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.013698][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.041569][ T28] audit: type=1400 audit(1721751484.571:112): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 206.100488][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.108369][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.117737][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.126578][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.135588][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.142514][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.150252][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.159435][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.168068][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.176673][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.192956][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.274831][ T1175] device veth0_vlan entered promiscuous mode [ 206.298309][ T1175] device veth1_macvtap entered promiscuous mode [ 206.351044][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.360073][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.369254][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.376175][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.384128][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.392492][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.402868][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.412128][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.420292][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.429149][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.437794][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.446441][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.454994][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.463845][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.472645][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.521369][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.530113][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.538985][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.622996][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.631505][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.639162][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.648196][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.680515][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.689091][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.791666][ T1179] device veth0_vlan entered promiscuous mode [ 206.816265][ T1179] device veth1_macvtap entered promiscuous mode [ 206.855728][ T1167] device veth0_vlan entered promiscuous mode [ 206.879540][ T1167] device veth1_macvtap entered promiscuous mode [ 206.940735][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.949157][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.051748][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.060230][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.161604][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.169778][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.178682][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.187115][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.195606][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.203556][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.212503][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.221357][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.229848][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.238932][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.247399][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.256776][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.265548][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.274385][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.282624][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.292035][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.300920][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.309399][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.430683][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.438388][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.446705][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.455688][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.214336][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.232323][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.250118][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.270235][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.355208][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.362183][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.469059][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.489946][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.534793][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.541879][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.151162][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.235580][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.267083][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.079086][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.087456][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.862842][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.941367][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.949588][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.122353][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.370803][ T868] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.377800][ T868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.603238][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.731299][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.739632][ T868] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.746562][ T868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.732094][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.442691][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.571541][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.580109][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.594433][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.603377][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.611897][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.628948][ T8] device bridge_slave_1 left promiscuous mode [ 219.110592][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.271044][ T8] device bridge_slave_0 left promiscuous mode [ 219.277210][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.778884][ T8] device bridge_slave_1 left promiscuous mode [ 219.862236][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.055148][ T8] device bridge_slave_0 left promiscuous mode [ 220.520973][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.792365][ T8] device bridge_slave_1 left promiscuous mode [ 220.798421][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.412092][ T8] device bridge_slave_0 left promiscuous mode [ 222.450617][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.291048][ T8] device veth1_macvtap left promiscuous mode [ 223.297018][ T8] device veth0_vlan left promiscuous mode [ 223.457033][ T8] device veth1_macvtap left promiscuous mode [ 223.551059][ T8] device veth0_vlan left promiscuous mode [ 223.801516][ T8] device veth1_macvtap left promiscuous mode [ 223.807492][ T8] device veth0_vlan left promiscuous mode [ 239.851364][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.859980][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.291693][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.299829][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.655598][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.841141][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.868646][ T1178] device veth0_vlan entered promiscuous mode [ 243.978161][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.007448][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.472501][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.480286][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.072443][ T1180] device veth0_vlan entered promiscuous mode [ 245.629453][ T1178] device veth1_macvtap entered promiscuous mode [ 246.106641][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.215381][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.591162][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.751829][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.930513][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.939262][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.393267][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.641324][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.649878][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.260028][ T1180] device veth1_macvtap entered promiscuous mode [ 250.522645][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.652155][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.011151][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.019696][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.142270][ T1264] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.149183][ T1264] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.157801][ T1264] device bridge_slave_0 entered promiscuous mode [ 254.165957][ T1264] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.173029][ T1264] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.181424][ T1264] device bridge_slave_1 entered promiscuous mode [ 254.214172][ T1263] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.221411][ T1263] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.229543][ T1263] device bridge_slave_0 entered promiscuous mode [ 254.292449][ T1299] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.299359][ T1299] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.309241][ T1299] device bridge_slave_0 entered promiscuous mode [ 254.341230][ T1263] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.348147][ T1263] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.356382][ T1263] device bridge_slave_1 entered promiscuous mode [ 254.366679][ T1283] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.374298][ T1283] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.382521][ T1283] device bridge_slave_0 entered promiscuous mode [ 254.404137][ T1299] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.413862][ T1299] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.422650][ T1299] device bridge_slave_1 entered promiscuous mode [ 254.461919][ T1283] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.468820][ T1283] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.477442][ T1283] device bridge_slave_1 entered promiscuous mode [ 255.031175][ T1297] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.038089][ T1297] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.046686][ T1297] device bridge_slave_0 entered promiscuous mode [ 255.133372][ T1297] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.141257][ T1297] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.149310][ T1297] device bridge_slave_1 entered promiscuous mode [ 255.831096][ T1299] device veth0_vlan entered promiscuous mode [ 256.082093][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.133213][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.142615][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.152699][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.161787][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.169435][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.177856][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.188161][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.196267][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.204271][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.213178][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.221815][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.228702][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.236697][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.245480][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.254257][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.261173][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.279418][ T1299] device veth1_macvtap entered promiscuous mode [ 256.360557][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.540658][ T1264] device veth0_vlan entered promiscuous mode [ 256.564904][ T1264] device veth1_macvtap entered promiscuous mode [ 256.573519][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.582679][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.591315][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.599000][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.606738][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.615332][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.623771][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.630699][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.638593][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.647678][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.656435][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.663355][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.671145][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.678835][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.687061][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.695947][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.704536][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.711449][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.719203][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.727809][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.736683][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.743700][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.751510][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.759936][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.768715][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.777544][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.786133][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.794970][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.804335][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.812819][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.821875][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.830848][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.946815][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.955105][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.963725][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.971728][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.979499][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.988494][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.997356][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.005418][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.015989][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.025297][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.034008][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.040937][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.049116][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.058429][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.230842][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.238752][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.247779][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.256602][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.263538][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.271421][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.279940][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.288938][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.297555][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.485378][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.794885][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.807750][ T1327] device pim6reg1 entered promiscuous mode [ 260.265457][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.401128][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.408915][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.886277][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.009313][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.352522][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.451336][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.559804][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.236204][ T1263] device veth0_vlan entered promiscuous mode [ 262.813098][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.961753][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.970183][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.977223][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.778489][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.992218][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.000865][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.007758][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.015389][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.174732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.601006][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.608932][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.853810][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.786969][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.797194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.806812][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.816798][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.121109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.129623][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.388498][ T1263] device veth1_macvtap entered promiscuous mode [ 280.077305][ T1283] device veth0_vlan entered promiscuous mode [ 280.211838][ T8] device bridge_slave_1 left promiscuous mode [ 280.217901][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.706803][ T8] device bridge_slave_0 left promiscuous mode [ 281.114296][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.257889][ T8] device bridge_slave_1 left promiscuous mode [ 281.380791][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.875831][ T8] device bridge_slave_0 left promiscuous mode [ 281.895999][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.263771][ T8] device bridge_slave_1 left promiscuous mode [ 282.269845][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.970920][ T8] device bridge_slave_0 left promiscuous mode [ 282.977092][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.311942][ T8] device bridge_slave_1 left promiscuous mode [ 288.318447][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.823059][ T8] device bridge_slave_0 left promiscuous mode [ 288.829156][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.103357][ T8] device bridge_slave_1 left promiscuous mode [ 289.109495][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.446960][ T8] device bridge_slave_0 left promiscuous mode [ 289.546618][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.816580][ T8] device veth1_macvtap left promiscuous mode [ 289.971049][ T8] device veth0_vlan left promiscuous mode [ 290.363768][ T8] device veth1_macvtap left promiscuous mode [ 290.369742][ T8] device veth0_vlan left promiscuous mode [ 293.321468][ T8] device veth1_macvtap left promiscuous mode [ 293.327466][ T8] device veth0_vlan left promiscuous mode [ 293.671833][ T8] device veth1_macvtap left promiscuous mode [ 293.677818][ T8] device veth0_vlan left promiscuous mode [ 294.053010][ T8] device veth1_macvtap left promiscuous mode [ 294.058999][ T8] device veth0_vlan left promiscuous mode [ 310.126000][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.251357][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.259911][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.751803][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.760250][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.261562][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.393289][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.721813][ T1399] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.732225][ T1399] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.743739][ T1399] device bridge_slave_0 entered promiscuous mode [ 316.769502][ T1383] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.781600][ T1383] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.789850][ T1383] device bridge_slave_0 entered promiscuous mode [ 316.798135][ T1383] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.805560][ T1383] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.816581][ T1383] device bridge_slave_1 entered promiscuous mode [ 316.918673][ T1399] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.938694][ T1399] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.955955][ T1399] device bridge_slave_1 entered promiscuous mode [ 317.522350][ T1371] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.529812][ T1371] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.542155][ T1371] device bridge_slave_0 entered promiscuous mode [ 317.574350][ T1374] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.584946][ T1374] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.593298][ T1374] device bridge_slave_0 entered promiscuous mode [ 317.607961][ T1374] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.617789][ T1374] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.638340][ T1374] device bridge_slave_1 entered promiscuous mode [ 317.665880][ T1371] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.676091][ T1371] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.687453][ T1371] device bridge_slave_1 entered promiscuous mode [ 317.807306][ T1361] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.818937][ T1361] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.830752][ T1361] device bridge_slave_0 entered promiscuous mode [ 317.874974][ T1361] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.883881][ T1361] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.893293][ T1361] device bridge_slave_1 entered promiscuous mode [ 318.521308][ T1361] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.533875][ T1361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.541992][ T1361] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.550839][ T1361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.619443][ T1295] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.631820][ T1295] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.753175][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.761757][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.794399][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.803133][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.814384][ T868] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.823424][ T868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.840075][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.950852][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.963584][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.975941][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.983876][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.992144][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.001211][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.111461][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.120998][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.129395][ T868] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.136412][ T868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.144328][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.153024][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.161272][ T868] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.168347][ T868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.176396][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.184930][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.251907][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.260873][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.269031][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.277489][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.285930][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.294466][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.304336][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.312440][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.381662][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.391014][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.399259][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.406306][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.415835][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.426390][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.435473][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.442781][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.450856][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.458608][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.470206][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.480253][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.488858][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.495773][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.503620][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.511898][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.583980][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.593107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.602380][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.609390][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.619667][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.632370][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.643026][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.655063][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.664755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.673796][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.695010][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.703724][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.803531][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.813125][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.826832][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.836681][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.847046][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.858847][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.876776][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.884547][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.892387][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.901310][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.910105][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.925213][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.939911][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.951344][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.964215][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.040199][ T1361] device veth0_vlan entered promiscuous mode [ 320.051984][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.061283][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.071621][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.080546][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.089838][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.098360][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.106446][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.114329][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.125108][ T1371] device veth0_vlan entered promiscuous mode [ 320.183479][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.192769][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.204347][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.212935][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.232147][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.242148][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.252651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.261830][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.273527][ T8] device bridge_slave_1 left promiscuous mode [ 320.279994][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.288585][ T8] device bridge_slave_0 left promiscuous mode [ 320.295454][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.305876][ T8] device bridge_slave_1 left promiscuous mode [ 320.312361][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.321347][ T8] device bridge_slave_0 left promiscuous mode [ 320.327713][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.337742][ T8] device bridge_slave_1 left promiscuous mode [ 320.344561][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.355418][ T8] device bridge_slave_0 left promiscuous mode [ 320.362245][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.374148][ T8] device bridge_slave_1 left promiscuous mode [ 320.380816][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.389435][ T8] device bridge_slave_0 left promiscuous mode [ 320.396077][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.405318][ T8] device bridge_slave_1 left promiscuous mode [ 320.411684][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.421861][ T8] device bridge_slave_0 left promiscuous mode [ 320.429229][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.439039][ T8] device bridge_slave_1 left promiscuous mode [ 320.448398][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.457725][ T8] device bridge_slave_0 left promiscuous mode [ 320.464626][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.477906][ T8] device veth1_macvtap left promiscuous mode [ 320.485138][ T8] device veth0_vlan left promiscuous mode [ 320.491969][ T8] device veth1_macvtap left promiscuous mode [ 320.498033][ T8] device veth0_vlan left promiscuous mode [ 320.504118][ T8] device veth0_vlan left promiscuous mode [ 320.510211][ T8] device veth1_macvtap left promiscuous mode [ 320.516525][ T8] device veth0_vlan left promiscuous mode [ 320.523415][ T8] device veth1_macvtap left promiscuous mode [ 320.529341][ T8] device veth0_vlan left promiscuous mode [ 321.504552][ T1371] device veth1_macvtap entered promiscuous mode [ 321.519182][ T1361] device veth1_macvtap entered promiscuous mode [ 321.527116][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.536176][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.545502][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.555858][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.592194][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.601259][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.632707][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.643206][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.652559][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.661883][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.671220][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.680979][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.689494][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.698317][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.707006][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.715601][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.724274][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.733326][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.742750][ T1399] device veth0_vlan entered promiscuous mode [ 321.775258][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.783894][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.791844][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.801462][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.824484][ T1383] device veth0_vlan entered promiscuous mode [ 321.832703][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.842436][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.897885][ T1374] device veth0_vlan entered promiscuous mode [ 321.912846][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.923309][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.933534][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.944835][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.991743][ T1399] device veth1_macvtap entered promiscuous mode [ 322.014658][ T1383] device veth1_macvtap entered promiscuous mode [ 322.126289][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.136147][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.324943][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.333539][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.344687][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.371458][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.380324][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.629649][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.644461][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.655957][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.607366][ T1374] device veth1_macvtap entered promiscuous mode [ 324.503696][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.514356][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.529587][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.549511][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.566773][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.580226][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.592339][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.606079][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.618506][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.921723][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.948358][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.010599][ T1439] device pim6reg1 entered promiscuous mode [ 325.910520][ T28] audit: type=1400 audit(1721751604.491:113): avc: denied { relabelfrom } for pid=1450 comm="syz.4.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 325.942914][ T28] audit: type=1400 audit(1721751604.491:114): avc: denied { relabelto } for pid=1450 comm="syz.4.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 330.615737][ T28] audit: type=1400 audit(1721751609.221:115): avc: denied { write } for pid=1469 comm="syz.0.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 411.310777][ T1644] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.317729][ T1644] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.361596][ T1644] device bridge_slave_0 entered promiscuous mode [ 413.531973][ T1644] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.538891][ T1644] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.547548][ T1644] device bridge_slave_1 entered promiscuous mode [ 418.373900][ T1652] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.380854][ T1652] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.388850][ T1652] device bridge_slave_0 entered promiscuous mode [ 418.396856][ T1652] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.405001][ T1652] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.415421][ T1652] device bridge_slave_1 entered promiscuous mode [ 418.665536][ T1654] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.672834][ T1654] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.681521][ T1654] device bridge_slave_0 entered promiscuous mode [ 418.884388][ T1654] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.891497][ T1654] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.899596][ T1654] device bridge_slave_1 entered promiscuous mode [ 419.219295][ T1659] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.226422][ T1659] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.235001][ T1659] device bridge_slave_0 entered promiscuous mode [ 419.280738][ T1749] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.287742][ T1749] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.296481][ T1749] device bridge_slave_0 entered promiscuous mode [ 419.328983][ T1659] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.336150][ T1659] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.344766][ T1659] device bridge_slave_1 entered promiscuous mode [ 419.416400][ T1749] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.423697][ T1749] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.432478][ T1749] device bridge_slave_1 entered promiscuous mode [ 419.620544][ T1759] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.627722][ T1759] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.637298][ T1759] device bridge_slave_0 entered promiscuous mode [ 419.746890][ T1652] device veth0_vlan entered promiscuous mode [ 419.782125][ T1759] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.789055][ T1759] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.797316][ T1759] device bridge_slave_1 entered promiscuous mode [ 420.006968][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.016842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.024606][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.035303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.043296][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 420.051578][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 420.062347][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 420.071426][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.078433][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.086329][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 420.095023][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 420.103952][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.111091][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.118946][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.128289][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.137330][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.146276][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.155058][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 420.164258][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 420.320949][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 420.413938][ T1652] device veth1_macvtap entered promiscuous mode [ 420.521126][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 420.529528][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 420.561369][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 420.590579][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 420.599388][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 420.679548][ T369] device bridge_slave_1 left promiscuous mode [ 420.685667][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.694880][ T369] device bridge_slave_0 left promiscuous mode [ 420.701226][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.713221][ T369] device veth1_macvtap left promiscuous mode [ 420.719193][ T369] device veth0_vlan left promiscuous mode [ 421.142100][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 421.151343][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 421.411754][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.419657][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.428301][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.437280][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.446011][ T868] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.452959][ T868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.460929][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.469700][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.478797][ T868] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.485726][ T868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.370971][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 423.378742][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 425.822555][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 425.831638][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 425.840000][ T868] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.846950][ T868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.854649][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 425.863446][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 425.872157][ T868] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.879054][ T868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.887213][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 425.896161][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 425.928874][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 425.947101][ T868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 573.087846][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 114s! [syz.3.255:1622] [ 573.095958][ C0] Modules linked in: [ 573.099679][ C0] CPU: 0 PID: 1622 Comm: syz.3.255 Not tainted 6.1.90-syzkaller-00107-gf21999db6a00 #0 [ 573.109225][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 573.119141][ C0] RIP: 0010:update_stack_state+0x289/0x460 [ 573.124765][ C0] Code: 00 74 08 4c 89 f7 e8 26 d5 84 00 49 83 3e 00 48 8b 45 a8 4c 8b ad 78 ff ff ff 74 22 44 3b 7d a4 75 1c 48 3b 45 98 73 16 31 db <89> d8 48 81 c4 90 00 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 4d 85 [ 573.144816][ C0] RSP: 0018:ffffc90000006490 EFLAGS: 00000282 [ 573.150737][ C0] RAX: 1ffff92000000cc5 RBX: ffffc90000006601 RCX: 1ffff92000000cc7 [ 573.158530][ C0] RDX: 1ffff92000000cbe RSI: ffffc900038bf070 RDI: ffffc90000006638 [ 573.166445][ C0] RBP: ffffc90000006548 R08: ffffc900000066c8 R09: 0000000000000027 [ 573.174255][ C0] R10: ffffc900000066d0 R11: dffffc0000000001 R12: 1ffff92000000cc4 [ 573.182064][ C0] R13: 0000000000000000 R14: ffffc90000006620 R15: dffffc0000000000 [ 573.189886][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 573.198645][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 573.205066][ C0] CR2: 0000562923f73d78 CR3: 000000010e7ef000 CR4: 00000000003506b0 [ 573.212972][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 573.220774][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 573.228591][ C0] Call Trace: [ 573.231720][ C0] [ 573.234420][ C0] ? show_regs+0x58/0x60 [ 573.238485][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 573.243434][ C0] ? proc_watchdog_cpumask+0xf0/0xf0 [ 573.248638][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 573.253955][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 573.258886][ C0] ? clockevents_program_event+0x236/0x300 [ 573.264528][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 573.270609][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 573.275671][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 573.281663][ C0] ? sysvec_apic_timer_interrupt+0x44/0xc0 [ 573.287290][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 573.293295][ C0] ? update_stack_state+0x289/0x460 [ 573.298328][ C0] unwind_next_frame+0x3cb/0x700 [ 573.303092][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 573.307950][ C0] arch_stack_walk+0x10d/0x140 [ 573.312643][ C0] ? finish_task_switch+0x343/0x7b0 [ 573.317675][ C0] stack_trace_save+0x113/0x1c0 [ 573.322358][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 573.327309][ C0] ? kasan_set_track+0x60/0x70 [ 573.331903][ C0] ? kasan_set_track+0x4b/0x70 [ 573.336503][ C0] ? kasan_save_free_info+0x2b/0x40 [ 573.341539][ C0] ? __kasan_slab_free+0x11/0x20 [ 573.346317][ C0] ? kfree_skbmem+0x104/0x170 [ 573.350826][ C0] ? kfree_skbmem+0x104/0x170 [ 573.355345][ C0] kasan_set_track+0x4b/0x70 [ 573.359770][ C0] ? kasan_set_track+0x4b/0x70 [ 573.364366][ C0] ? kasan_save_free_info+0x2b/0x40 [ 573.369402][ C0] ? ____kasan_slab_free+0x131/0x180 [ 573.374524][ C0] ? __kasan_slab_free+0x11/0x20 [ 573.379293][ C0] ? kmem_cache_free+0x291/0x510 [ 573.384072][ C0] ? kfree_skbmem+0x104/0x170 [ 573.388585][ C0] ? consume_skb+0xb4/0x250 [ 573.392926][ C0] ? __dev_kfree_skb_any+0x159/0x180 [ 573.398053][ C0] ? napi_consume_skb+0x155/0x2d0 [ 573.402920][ C0] ? free_old_xmit_skbs+0x119/0x290 [ 573.407943][ C0] ? start_xmit+0x185/0x1670 [ 573.412382][ C0] ? dev_hard_start_xmit+0x1de/0x630 [ 573.417490][ C0] ? sch_direct_xmit+0x298/0x9b0 [ 573.422352][ C0] ? __dev_queue_xmit+0x17c2/0x36e0 [ 573.427469][ C0] ? arp_xmit+0xc7/0x280 [ 573.431637][ C0] ? arp_send_dst+0x236/0x330 [ 573.436162][ C0] ? arp_process+0x138b/0x1ee0 [ 573.440748][ C0] ? NF_HOOK+0x207/0x280 [ 573.444827][ C0] ? arp_rcv+0x2df/0x490 [ 573.448911][ C0] ? __netif_receive_skb_list_core+0x4ce/0x890 [ 573.454906][ C0] ? netif_receive_skb_list_internal+0x967/0xcc0 [ 573.461236][ C0] ? napi_gro_receive+0x45f/0x920 [ 573.466094][ C0] ? receive_buf+0x22e7/0x4ee0 [ 573.470717][ C0] ? virtnet_poll+0x6d3/0x1470 [ 573.475299][ C0] ? __napi_poll+0xbe/0x5c0 [ 573.479641][ C0] ? net_rx_action+0x595/0xdd0 [ 573.484241][ C0] ? __do_softirq+0x1d8/0x661 [ 573.488759][ C0] ? __irq_exit_rcu+0x50/0xf0 [ 573.493268][ C0] ? irq_exit_rcu+0x9/0x10 [ 573.497530][ C0] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 573.503160][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 573.509152][ C0] ? unwind_next_frame+0x4/0x700 [ 573.513926][ C0] ? __unwind_start+0x318/0x3a0 [ 573.518615][ C0] ? arch_stack_walk+0xdb/0x140 [ 573.523303][ C0] ? stack_trace_save+0x113/0x1c0 [ 573.528169][ C0] ? kasan_save_stack+0x3b/0x60 [ 573.532845][ C0] ? __kasan_record_aux_stack+0xb4/0xc0 [ 573.538226][ C0] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 573.544041][ C0] ? call_rcu+0xee/0x1340 [ 573.548206][ C0] ? put_task_struct_rcu_user+0x58/0x90 [ 573.553615][ C0] kasan_save_free_info+0x2b/0x40 [ 573.558575][ C0] ____kasan_slab_free+0x131/0x180 [ 573.563518][ C0] __kasan_slab_free+0x11/0x20 [ 573.568116][ C0] kmem_cache_free+0x291/0x510 [ 573.573087][ C0] ? kfree_skbmem+0x104/0x170 [ 573.577599][ C0] kfree_skbmem+0x104/0x170 [ 573.581936][ C0] consume_skb+0xb4/0x250 [ 573.586106][ C0] __dev_kfree_skb_any+0x159/0x180 [ 573.591054][ C0] ? refcount_dec_and_test+0x70/0x70 [ 573.596168][ C0] ? virtqueue_get_buf_ctx+0x6f8/0xd30 [ 573.601473][ C0] napi_consume_skb+0x155/0x2d0 [ 573.606152][ C0] free_old_xmit_skbs+0x119/0x290 [ 573.611038][ C0] ? virtqueue_napi_schedule+0x40/0x40 [ 573.616307][ C0] ? virtqueue_disable_cb+0xb2/0x3b0 [ 573.621424][ C0] ? virtqueue_disable_cb+0x15c/0x3b0 [ 573.626652][ C0] start_xmit+0x185/0x1670 [ 573.630900][ C0] ? irqentry_exit+0x30/0x40 [ 573.635318][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 573.640365][ C0] dev_hard_start_xmit+0x1de/0x630 [ 573.645321][ C0] sch_direct_xmit+0x298/0x9b0 [ 573.649909][ C0] ? __kasan_check_write+0x14/0x20 [ 573.654846][ C0] ? _raw_spin_trylock+0xcd/0x1a0 [ 573.659791][ C0] ? stp_proto_unregister+0x200/0x200 [ 573.665009][ C0] ? netdev_core_pick_tx+0x1d1/0x350 [ 573.670130][ C0] __dev_queue_xmit+0x17c2/0x36e0 [ 573.674989][ C0] ? preempt_schedule_common+0x9b/0xf0 [ 573.680273][ C0] ? preempt_schedule+0xd9/0xe0 [ 573.684964][ C0] ? __dev_queue_xmit+0x2a6/0x36e0 [ 573.689907][ C0] ? _raw_spin_unlock+0x5f/0x70 [ 573.694603][ C0] ? netdev_core_pick_tx+0x350/0x350 [ 573.699729][ C0] ? mmput+0x56/0x170 [ 573.703539][ C0] ? do_group_exit+0x21a/0x2d0 [ 573.708133][ C0] ? get_signal+0x169d/0x1820 [ 573.712647][ C0] ? arch_do_signal_or_restart+0xb0/0x16f0 [ 573.718294][ C0] ? exit_to_user_mode_loop+0x74/0xa0 [ 573.723504][ C0] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 573.728967][ C0] ? syscall_exit_to_user_mode+0x26/0x130 [ 573.734532][ C0] ? do_syscall_64+0x47/0xb0 [ 573.738952][ C0] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 573.744878][ C0] ? eth_header+0x120/0x200 [ 573.749204][ C0] arp_xmit+0xc7/0x280 [ 573.753189][ C0] ? arp_create+0x4c8/0x8f0 [ 573.757538][ C0] ? arp_create+0x8f0/0x8f0 [ 573.761872][ C0] ? arp_create+0x4c8/0x8f0 [ 573.766222][ C0] arp_send_dst+0x236/0x330 [ 573.770557][ C0] arp_process+0x138b/0x1ee0 [ 573.774990][ C0] ? arp_error_report+0xd0/0xd0 [ 573.779666][ C0] ? __netif_receive_skb_core+0x3138/0x3bb0 [ 573.785403][ C0] ? arp_error_report+0xd0/0xd0 [ 573.790081][ C0] NF_HOOK+0x207/0x280 [ 573.793987][ C0] ? arp_error_report+0xd0/0xd0 [ 573.798674][ C0] ? arp_xmit+0x280/0x280 [ 573.802854][ C0] ? timerqueue_add+0x250/0x270 [ 573.807532][ C0] arp_rcv+0x2df/0x490 [ 573.811435][ C0] ? arp_is_garp+0x150/0x150 [ 573.815859][ C0] __netif_receive_skb_list_core+0x4ce/0x890 [ 573.821684][ C0] ? napi_schedule_rps+0x100/0x100 [ 573.826621][ C0] ? rcu_read_unlock_special+0x29b/0x4e0 [ 573.832094][ C0] ? __rcu_read_unlock+0xd0/0xd0 [ 573.836864][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 573.841900][ C0] ? sched_clock+0x9/0x10 [ 573.846069][ C0] ? sched_clock_cpu+0x71/0x2b0 [ 573.850763][ C0] netif_receive_skb_list_internal+0x967/0xcc0 [ 573.857028][ C0] ? netif_receive_skb_core+0x210/0x210 [ 573.862407][ C0] ? eth_type_trans+0x342/0x710 [ 573.867098][ C0] napi_gro_receive+0x45f/0x920 [ 573.871787][ C0] receive_buf+0x22e7/0x4ee0 [ 573.876220][ C0] ? sched_clock+0x9/0x10 [ 573.880365][ C0] ? sched_clock_cpu+0x71/0x2b0 [ 573.885055][ C0] ? virtnet_poll_tx+0x560/0x560 [ 573.889832][ C0] ? irq_work_run_list+0x29c/0x2f0 [ 573.894772][ C0] ? __sched_clock_gtod_offset+0x100/0x100 [ 573.900420][ C0] ? irq_work_run+0xf0/0xf0 [ 573.904766][ C0] ? detach_buf_split+0x71d/0xae0 [ 573.909621][ C0] ? irqtime_account_irq+0xdc/0x260 [ 573.914659][ C0] ? __irq_exit_rcu+0x5c/0xf0 [ 573.919274][ C0] ? virtqueue_get_buf_ctx+0x6f8/0xd30 [ 573.924574][ C0] virtnet_poll+0x6d3/0x1470 [ 573.928995][ C0] ? refill_work+0x230/0x230 [ 573.933425][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 573.938448][ C0] ? sched_clock+0x9/0x10 [ 573.942616][ C0] ? sched_clock_cpu+0x71/0x2b0 [ 573.947318][ C0] ? sched_clock+0x9/0x10 [ 573.951474][ C0] __napi_poll+0xbe/0x5c0 [ 573.955646][ C0] net_rx_action+0x595/0xdd0 [ 573.960065][ C0] ? debug_smp_processor_id+0x17/0x20 [ 573.966069][ C0] ? net_tx_action+0x560/0x560 [ 573.975745][ C0] ? asm_sysvec_irq_work+0x10/0x20 [ 573.981995][ C0] ? __run_timers+0x216/0xa10 [ 573.986710][ C0] __do_softirq+0x1d8/0x661 [ 573.991119][ C0] ? irqtime_account_irq+0xdc/0x260 [ 573.996152][ C0] __irq_exit_rcu+0x50/0xf0 [ 574.000482][ C0] irq_exit_rcu+0x9/0x10 [ 574.004560][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 574.010035][ C0] [ 574.012808][ C0] [ 574.015587][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 574.021408][ C0] RIP: 0010:unwind_next_frame+0x4/0x700 [ 574.026786][ C0] Code: 41 5e 41 5f 5d c3 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 99 4c 89 f7 e8 8b de 84 00 eb 8f 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 <41> 57 41 56 41 55 41 54 53 48 83 ec 50 49 89 fe 48 ba 00 00 00 00 [ 574.046232][ C0] RSP: 0018:ffffc900038bea50 EFLAGS: 00000287 [ 574.052169][ C0] RAX: ffffc900038beb70 RBX: ffffc900038beae0 RCX: 1ffff92000717d63 [ 574.060126][ C0] RDX: 1ffff92000717d63 RSI: ffffc900038bead0 RDI: ffffc900038beae0 [ 574.068279][ C0] RBP: ffffc900038bea50 R08: dffffc0000000001 R09: ffffc900038beae0 [ 574.076181][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900038beaf0 [ 574.083985][ C0] R13: ffffc900038b8000 R14: ffffc900038beae8 R15: 1ffff92000717d5e [ 574.091817][ C0] __unwind_start+0x318/0x3a0 [ 574.096320][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 574.101175][ C0] arch_stack_walk+0xdb/0x140 [ 574.105691][ C0] ? arch_stack_walk+0xdb/0x140 [ 574.110380][ C0] stack_trace_save+0x113/0x1c0 [ 574.115151][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 574.120109][ C0] kasan_save_stack+0x3b/0x60 [ 574.124652][ C0] __kasan_record_aux_stack+0xb4/0xc0 [ 574.129935][ C0] ? put_task_struct_rcu_user+0x90/0x90 [ 574.135405][ C0] kasan_record_aux_stack_noalloc+0xb/0x10 [ 574.141128][ C0] call_rcu+0xee/0x1340 [ 574.145127][ C0] ? rcu_force_quiescent_state+0x170/0x170 [ 574.150763][ C0] ? rcu_force_quiescent_state+0x170/0x170 [ 574.156497][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 574.162151][ C0] put_task_struct_rcu_user+0x58/0x90 [ 574.167359][ C0] finish_task_switch+0x343/0x7b0 [ 574.172218][ C0] __schedule+0xcaf/0x1550 [ 574.176468][ C0] ? release_firmware_map_entry+0x191/0x191 [ 574.182185][ C0] ? irqentry_exit+0x30/0x40 [ 574.186610][ C0] ? preempt_schedule+0xd9/0xe0 [ 574.191299][ C0] preempt_schedule_common+0x9b/0xf0 [ 574.196420][ C0] preempt_schedule+0xd9/0xe0 [ 574.200932][ C0] ? schedule_preempt_disabled+0x20/0x20 [ 574.206400][ C0] ? unmap_page_range+0x133b/0x2480 [ 574.211433][ C0] preempt_schedule_thunk+0x16/0x18 [ 574.216474][ C0] ? unmap_page_range+0x216e/0x2480 [ 574.221503][ C0] _raw_spin_unlock+0x5f/0x70 [ 574.226021][ C0] unmap_page_range+0xaae/0x2480 [ 574.230805][ C0] ? mas_next_slot+0xd0/0xb00 [ 574.235315][ C0] ? copy_page_range+0x2ed0/0x2ed0 [ 574.240266][ C0] ? uprobe_munmap+0x18d/0x450 [ 574.244864][ C0] unmap_vmas+0x4e4/0x660 [ 574.249118][ C0] ? unmap_page_range+0x2480/0x2480 [ 574.254146][ C0] ? irqentry_exit+0x30/0x40 [ 574.258574][ C0] ? sysvec_irq_work+0x52/0xb0 [ 574.263172][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 574.268125][ C0] ? mlock_page_drain_local+0xac/0x180 [ 574.273415][ C0] ? __kasan_check_write+0x14/0x20 [ 574.278356][ C0] ? tlb_gather_mmu_fullmm+0x165/0x210 [ 574.283656][ C0] exit_mmap+0x2d1/0x940 [ 574.287746][ C0] ? vm_brk+0x30/0x30 [ 574.291566][ C0] ? kiocb_set_cancel_fn+0x230/0x230 [ 574.296682][ C0] ? uprobe_clear_state+0x2cd/0x320 [ 574.301804][ C0] __mmput+0x95/0x310 [ 574.305629][ C0] mmput+0x56/0x170 [ 574.309259][ C0] do_exit+0xb29/0x2b80 [ 574.313254][ C0] ? ctx_pinned_sched_in+0x100/0x100 [ 574.318379][ C0] ? __kasan_check_write+0x14/0x20 [ 574.323338][ C0] ? put_task_struct+0x80/0x80 [ 574.327924][ C0] ? irqentry_exit+0x30/0x40 [ 574.332351][ C0] ? __kasan_check_write+0x14/0x20 [ 574.337297][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 574.342250][ C0] do_group_exit+0x21a/0x2d0 [ 574.346670][ C0] ? __kasan_check_write+0x14/0x20 [ 574.351625][ C0] get_signal+0x169d/0x1820 [ 574.355958][ C0] ? irqentry_exit+0x30/0x40 [ 574.360391][ C0] ? arch_do_signal_or_restart+0xa8/0x16f0 [ 574.366029][ C0] ? ptrace_notify+0x350/0x350 [ 574.370628][ C0] ? kasan_check_range+0x82/0x2a0 [ 574.375496][ C0] arch_do_signal_or_restart+0xb0/0x16f0 [ 574.380955][ C0] ? release_firmware_map_entry+0x191/0x191 [ 574.386777][ C0] ? queued_write_lock_slowpath+0x500/0x547 [ 574.392504][ C0] ? __kasan_check_read+0x11/0x20 [ 574.397359][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 574.402485][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 574.408042][ C0] ? get_sigframe_size+0x10/0x10 [ 574.412829][ C0] ? fput+0x46/0x1b0 [ 574.416548][ C0] exit_to_user_mode_loop+0x74/0xa0 [ 574.421690][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 574.426981][ C0] syscall_exit_to_user_mode+0x26/0x130 [ 574.432362][ C0] do_syscall_64+0x47/0xb0 [ 574.436612][ C0] ? clear_bhb_loop+0x55/0xb0 [ 574.441119][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 574.446853][ C0] RIP: 0033:0x7fda5b975f19 [ 574.451192][ C0] Code: Unable to access opcode bytes at 0x7fda5b975eef. [ 574.458137][ C0] RSP: 002b:00007fda5c7d9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 574.466466][ C0] RAX: 0000000000000000 RBX: 00007fda5bb05f60 RCX: 00007fda5b975f19 [ 574.474276][ C0] RDX: 00000000200015c0 RSI: 0000000000005452 RDI: 000000000000000a [ 574.482089][ C0] RBP: 00007fda5b9e4e68 R08: 0000000000000000 R09: 0000000000000000 [ 574.489902][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 574.497726][ C0] R13: 000000000000000b R14: 00007fda5bb05f60 R15: 00007ffece035068 [ 574.505539][ C0] [ 574.508408][ C0] Sending NMI from CPU 0 to CPUs 1: [ 574.513448][ C1] NMI backtrace for cpu 1 [ 574.513472][ C1] CPU: 1 PID: 37 Comm: kworker/u4:2 Not tainted 6.1.90-syzkaller-00107-gf21999db6a00 #0 [ 574.513522][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 574.513551][ C1] Workqueue: events_unbound toggle_allocation_gate [ 574.513607][ C1] RIP: 0010:smp_call_function_many_cond+0x851/0x930 [ 574.513686][ C1] Code: 3e 44 89 fe 83 e6 01 31 ff e8 4b 9f 09 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 0a e8 86 9b 09 00 e9 2f ff ff ff f3 90 <42> 0f b6 04 3b 84 c0 75 14 41 f7 06 01 00 00 00 0f 84 12 ff ff ff [ 574.513726][ C1] RSP: 0018:ffffc9000026f840 EFLAGS: 00000293 [ 574.513764][ C1] RAX: ffffffff816c062c RBX: 1ffff1103ee07a99 RCX: ffff88810080e540 [ 574.513801][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 574.513830][ C1] RBP: ffffc9000026f958 R08: ffffffff816c05f5 R09: ffffed103ee271fb [ 574.513867][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 574.513900][ C1] R13: 0000000800000000 R14: ffff8881f703d4c8 R15: dffffc0000000000 [ 574.513937][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 574.513986][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.514020][ C1] CR2: 00007f0ca70732af CR3: 0000000006e0f000 CR4: 00000000003506a0 [ 574.514058][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.514087][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.514118][ C1] Call Trace: [ 574.514131][ C1] [ 574.514147][ C1] ? show_regs+0x58/0x60 [ 574.514194][ C1] ? nmi_cpu_backtrace+0x285/0x2f0 [ 574.514267][ C1] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 574.514348][ C1] ? smp_call_function_many_cond+0x851/0x930 [ 574.514421][ C1] ? smp_call_function_many_cond+0x851/0x930 [ 574.514496][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 574.514553][ C1] ? nmi_handle+0xa7/0x280 [ 574.514605][ C1] ? smp_call_function_many_cond+0x851/0x930 [ 574.514679][ C1] ? default_do_nmi+0x69/0x160 [ 574.514747][ C1] ? exc_nmi+0xad/0x100 [ 574.514808][ C1] ? end_repeat_nmi+0x16/0x31 [ 574.514869][ C1] ? smp_call_function_many_cond+0x835/0x930 [ 574.514941][ C1] ? smp_call_function_many_cond+0x86c/0x930 [ 574.515025][ C1] ? smp_call_function_many_cond+0x851/0x930 [ 574.515100][ C1] ? smp_call_function_many_cond+0x851/0x930 [ 574.515174][ C1] ? smp_call_function_many_cond+0x851/0x930 [ 574.515249][ C1] [ 574.515263][ C1] [ 574.515284][ C1] ? text_poke_sync+0x30/0x30 [ 574.515355][ C1] ? smp_call_function_many+0x40/0x40 [ 574.515431][ C1] ? text_poke_sync+0x30/0x30 [ 574.515501][ C1] on_each_cpu_cond_mask+0x40/0x80 [ 574.515573][ C1] ? kmem_cache_alloc_bulk+0x105/0x3d0 [ 574.515625][ C1] text_poke_bp_batch+0x1e9/0x730 [ 574.515704][ C1] ? text_poke_loc_init+0x680/0x680 [ 574.515775][ C1] ? __kasan_check_write+0x14/0x20 [ 574.515820][ C1] ? mutex_lock+0xb1/0x1e0 [ 574.515882][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 574.515950][ C1] ? bit_wait_io_timeout+0x120/0x120 [ 574.516025][ C1] ? text_poke_queue+0xe4/0x1a0 [ 574.516100][ C1] text_poke_finish+0x1a/0x30 [ 574.516169][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 574.516233][ C1] __jump_label_update+0x36a/0x380 [ 574.516292][ C1] jump_label_update+0x3af/0x450 [ 574.516344][ C1] static_key_enable_cpuslocked+0x12f/0x250 [ 574.516399][ C1] static_key_enable+0x1a/0x30 [ 574.516446][ C1] toggle_allocation_gate+0xbf/0x450 [ 574.516499][ C1] ? show_object+0xa0/0xa0 [ 574.516546][ C1] ? try_to_wake_up+0x670/0x1220 [ 574.516607][ C1] ? _raw_spin_unlock+0x4c/0x70 [ 574.516656][ C1] ? cpu_curr_snapshot+0x90/0x90 [ 574.516725][ C1] ? __kasan_check_read+0x11/0x20 [ 574.516769][ C1] ? read_word_at_a_time+0x12/0x20 [ 574.516818][ C1] ? strscpy+0x9c/0x260 [ 574.516867][ C1] process_one_work+0x73d/0xcb0 [ 574.516946][ C1] worker_thread+0xa60/0x1260 [ 574.517040][ C1] kthread+0x26d/0x300 [ 574.517091][ C1] ? worker_clr_flags+0x1a0/0x1a0 [ 574.517159][ C1] ? kthread_blkcg+0xd0/0xd0 [ 574.517215][ C1] ret_from_fork+0x1f/0x30 [ 574.517280][ C1]