last executing test programs: 3.245131244s ago: executing program 0 (id=18338): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600007fffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5ae46d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfc8e012e79578e51bc5f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b803000000661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b32a0080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e14861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aee20182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a81505000000000000003591a15c0a9be6eb18208404c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f0800000000000000af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeedd005b3d96c7aabf4df5db927d12aba9113c1cec6817d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273fd905deb28c13c1ed210d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e170000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e909938a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd52364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b6122f207dd59c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12aa51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0d5ea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccdac114482b619fca4d97affe65ccf11e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff17320adda5867947257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d88d024bdc6bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efd7beeaf9afce09594b09a709a940965f04aa7e72588757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202c2bbae137dc1c3cf40db74a4c1c219d8ddec8f91dae2cdea1353fe062830fa1d233296ec9d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55d02d48e150695ffae3a676555b10da11751865126d19336116a1e58ab727dda6b343cc97f9479136a66f552abf8fe3d134f6d69df1cffe6740f90735f66ca54fd87800b4bda4db5e68aaccf44d24e09f8a769e3ae7bf246673f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc604d2b04f476acc21419fad9b1baec88974da2db29b80859bde08b8f7ff86e4b7f1fd568042ad5396d3179c71b1dc43291e450ce9b8d7d80fcb44966d7ad4691a37870000000000000000000000000000000000000000b0558e580000000000000000000083a5765d06da91165d24bc316607e2d69344aa1c07ff7cd7bc3d17f122478b6e81077782b9c298edc2546045feff90e7aa7da88d2489fb000a4aa838f911c1a869fa55e979e033b7707df75b93cf5b8d25242741a88f2d54a7107375b25911aa11efa3a4f87fc14f180e353615b3cb9a5cf5ea843014a277c3694a5a83266f73ef039dd739187923715548d58ff43be997e357e0cbed29faef19c0082e26fb867be0ef0099d71bb0d2f443e77a44e8c4b0455d95b19c73ef4c98f775aad9e1b317b3cc48f7ad1d82ea6ad6c3c7d943fb0157c250e2ba56301e25c19a7e37ce880bed8a8e1538560f2be7d4cca6539257505826bd61bad2bcd4914344d4a27b29d2eb89bdc7a702e485d68c04e8f6b05336bf8d8e116605eaf375a592fe2382763c3cba76a0e4029dad5d37dd77abb1b7d2e2de23a4131e45ed81123ad6fa4f8b92c47eb03ec5a01466baad5a8ef329d831e3373f7f82b82a27b3d25682d9e63920658e5460c789633c5cf79e4e77cd7bd34c864c08d57fe32728d24f881fb8b1e1974ca17883835c5c60a9776f2df14227789f4da2296fecb3c44b783ea2e6f448eddc7f25648a5f27b8eda95b960efd3af193c4eb6f4e04f7bb89cb944fb7abea0b90da3c9bf41776604b5fa3423ca680029ae6ef5aaa4d72b8efba9abd3451e5d2b81a6022d4c1a78767058f84b56b8d062df5b5344c89add73f2b889cdb35c30ee2425621f1d966d56e8d315f8fe347464464ee0721f4253f500689c0f3efcb845254dab76f06c0d76b30c42aa9f55923c71350c2436eef1cab2d900442dd89f1051d32a12b576c9cbf5f5b32153e06eaeba938548bf5a3b4b5f5822790e0d8fd77b92ad9736af615b77e7597da8f0ab04a62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff0f316844268cb89e14f008004ce0050000000000000677fbac141416e000030a89079f03b180004415150300845013f2325f009409050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) 3.132792005s ago: executing program 0 (id=18341): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000000}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5, 0xfffffffe, 0x0, 0x48}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x6382, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000400000f00"/19, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000002000000bf0900000000000066090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000150000005c93000000000000b5030200000000008500000000000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={@cgroup, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') bpf$PROG_LOAD(0x5, &(0x7f0000002640)={0x19, 0x29, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000fdffffff000000002d0000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7f7faa3aed902000014000000b703bfcbf50b77b9f085000083000000bf090000000000005509010000000000047921be00000000000085", @ANYRES32=r1, @ANYBLOB="00000000ef000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000000600000018400000f8ffffff00000000000000008500000052000000950000000000000005421800040000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000d000000850000000600000018340000010000000000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001500)=""/4096, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002500)={0x1, 0xc, 0x81, 0xcf}, 0x10, 0x0, 0xffffffffffffffff, 0x7, &(0x7f0000002580)=[r1, r0], &(0x7f00000025c0)=[{0x3, 0x3, 0x9, 0xa}, {0x2, 0x4, 0xa}, {0x3, 0x5, 0x0, 0x5}, {0x0, 0x3, 0x6, 0xc}, {0x2, 0x2, 0x10, 0x1}, {0x3, 0x3, 0x10}, {0x5, 0x2, 0x8, 0x5}], 0x10, 0xacc, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd3a91af830f8a476ba1b51d4eb67103b000000000000000000000000000000640f9922d207e93470686f20ad"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r4, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) 1.285648344s ago: executing program 0 (id=18353): syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.205009714s ago: executing program 0 (id=18355): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000850000002a000000180100002025642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000089cdc832850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000600)="b9ff03316844268cb89e14f00800d025e1753786265a0dffa75b9b2bfdd1f570ed59", 0x0, 0x6, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.127876995s ago: executing program 0 (id=18358): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8911, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00l \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x40012002) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="04", 0x1}], 0x1}, 0x1) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40002023) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 604.263177ms ago: executing program 3 (id=18377): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x34, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x8002, 0x2, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd4d, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x75, 0xa, 0x0, 0x0, 0x40000000, 0x61, 0x11, 0x68}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$SIOCSIFHWADDR(r0, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 604.072207ms ago: executing program 1 (id=18378): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = gettid() syz_clone(0x600, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000003240)={0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x40, 0xc0}, 0x4c000) 533.478787ms ago: executing program 1 (id=18379): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x5}, 0x0, 0x6, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @random="010000201000"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000009c0)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0xc77c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) recvmsg$unix(r0, 0x0, 0x0) 533.150727ms ago: executing program 2 (id=18380): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xca, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000007c76f57c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r4, 0x40047451, 0x2000000a) ioctl$TUNSETOFFLOAD(r4, 0x40047451, 0x20000015) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x200800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r3, 0x0, 0x12) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 526.610077ms ago: executing program 3 (id=18381): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) syz_clone(0x44208400, 0x0, 0x0, 0x0, 0x0, 0x0) 380.170128ms ago: executing program 3 (id=18384): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 375.109888ms ago: executing program 1 (id=18385): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc, 0x1008, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1c, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100003a00702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() syz_open_procfs$namespace(r2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000005c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x906d, 0x4000000000000, 0x100004, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xea}, r2, 0xffffffffffffffff, r0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x36, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x42}], {0x95, 0x0, 0x700}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x5da90556, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1fc5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000d00)={0x4}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f00000000000000000000850000000e000000850000007d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/uts\x00') 293.206868ms ago: executing program 4 (id=18388): mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 292.891869ms ago: executing program 2 (id=18389): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/209, 0x4c, 0xd1, 0x1, 0x0, 0x0, @void, @value}, 0x28) 289.784708ms ago: executing program 4 (id=18390): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0x57) 267.452508ms ago: executing program 4 (id=18391): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0000000000000003000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 265.603558ms ago: executing program 3 (id=18392): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e408"], 0xfdef) 235.820769ms ago: executing program 1 (id=18393): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000040)='hrtimer_init\x00'}, 0x18) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 235.482389ms ago: executing program 2 (id=18394): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r2}, 0xc) 235.287449ms ago: executing program 4 (id=18395): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}, @broadcast, @random="1efdbe0f1940", @random="5aae2bb80917", @multicast]}) ioctl$SIOCSIFHWADDR(r0, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) 149.453859ms ago: executing program 2 (id=18396): close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=@base={0x11, 0x4, 0x4, 0x20002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 149.188319ms ago: executing program 3 (id=18397): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f00000001c0)="0c7180a6cc", 0x5}], 0x1}, 0x4800) 149.025419ms ago: executing program 3 (id=18398): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) close(r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9e2d, 0x0, 0x800, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000a40)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xaf\xcc\xeeR\xf2/\x00\x00E>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xcc\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8946, &(0x7f0000000900)={'wg2\x00', @random='\x00\x00\x00 \x00'}) 21.05167ms ago: executing program 1 (id=18403): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 20.92966ms ago: executing program 2 (id=18404): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x4) 13.89375ms ago: executing program 32 (id=18402): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000823000001"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8946, &(0x7f0000000900)={'wg2\x00', @random='\x00\x00\x00 \x00'}) 2.33427ms ago: executing program 33 (id=18403): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 34 (id=18404): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x4) kernel console output (not intermixed with test programs): us mode [ 1591.242059][ T6221] device veth1_macvtap entered promiscuous mode [ 1591.801057][ T6230] device pim6reg1 entered promiscuous mode [ 1592.531054][ T6248] device veth0_vlan left promiscuous mode [ 1592.560145][ T6248] device veth0_vlan entered promiscuous mode [ 1593.041673][ T6257] device macsec0 left promiscuous mode [ 1593.233008][ T6257] device macsec0 entered promiscuous mode [ 1593.728242][ T6270] device pim6reg1 entered promiscuous mode [ 1594.673639][ T6288] device pim6reg1 entered promiscuous mode [ 1594.821767][ T6292] device veth1_macvtap left promiscuous mode [ 1594.828945][ T6292] device macsec0 left promiscuous mode [ 1594.931988][ T6292] device veth1_macvtap entered promiscuous mode [ 1594.939132][ T6292] device macsec0 entered promiscuous mode [ 1595.422668][ T6302] device pim6reg1 entered promiscuous mode [ 1596.714826][ T6308] device pim6reg1 entered promiscuous mode [ 1596.913224][ T6320] device veth1_macvtap left promiscuous mode [ 1596.922373][ T6320] device macsec0 left promiscuous mode [ 1597.057062][ T6321] device veth1_macvtap entered promiscuous mode [ 1597.063157][ T6321] device macsec0 entered promiscuous mode [ 1597.071353][ T6321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1597.088352][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1597.098586][ T6316] device pim6reg1 entered promiscuous mode [ 1597.148393][ T6324] device veth1_macvtap left promiscuous mode [ 1597.154693][ T6324] device macsec0 left promiscuous mode [ 1597.357447][ T6325] device veth1_macvtap entered promiscuous mode [ 1597.466311][ T6325] device macsec0 entered promiscuous mode [ 1597.757118][ T6338] device veth0_vlan left promiscuous mode [ 1597.900361][ T6338] device veth0_vlan entered promiscuous mode [ 1598.221985][ T6343] device pim6reg1 entered promiscuous mode [ 1598.486387][ T6355] device macsec0 left promiscuous mode [ 1598.560443][ T6357] device macsec0 entered promiscuous mode [ 1598.567010][ T6352] device pim6reg1 entered promiscuous mode [ 1599.049573][ T6367] device veth1_macvtap left promiscuous mode [ 1599.055663][ T6367] device macsec0 left promiscuous mode [ 1599.329672][ T6364] device macsec0 entered promiscuous mode [ 1599.345273][ T6364] device veth1_macvtap entered promiscuous mode [ 1600.505338][ T6389] device macsec0 left promiscuous mode [ 1600.791459][ T6389] device macsec0 entered promiscuous mode [ 1601.016848][ T6398] device pim6reg1 entered promiscuous mode [ 1601.604554][ T6412] device pim6reg1 entered promiscuous mode [ 1601.626091][ T6415] device pim6reg1 entered promiscuous mode [ 1601.658163][ T6405] device pim6reg1 entered promiscuous mode [ 1602.083295][ T6423] device macsec0 left promiscuous mode [ 1602.282649][ T6423] device macsec0 entered promiscuous mode [ 1603.339248][ T6440] device veth1_macvtap left promiscuous mode [ 1603.348444][ T6440] device macsec0 left promiscuous mode [ 1603.429010][ T6442] device veth1_macvtap entered promiscuous mode [ 1603.448540][ T6442] device macsec0 entered promiscuous mode [ 1603.474603][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1603.496954][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1603.507512][ T6446] device macsec0 left promiscuous mode [ 1603.532514][ T6444] device veth1_macvtap left promiscuous mode [ 1603.540513][ T6444] device macsec0 left promiscuous mode [ 1603.604424][ T6447] device macsec0 entered promiscuous mode [ 1603.645168][ T6448] device macsec0 entered promiscuous mode [ 1603.666169][ T6448] device veth1_macvtap entered promiscuous mode [ 1603.868591][ T6458] device veth1_macvtap left promiscuous mode [ 1603.875037][ T6458] device macsec0 left promiscuous mode [ 1603.972858][ T6464] device macsec0 entered promiscuous mode [ 1603.978819][ T6464] device veth1_macvtap entered promiscuous mode [ 1604.959435][ T6474] device pim6reg1 entered promiscuous mode [ 1605.123777][ T6493] device macsec0 left promiscuous mode [ 1605.154246][ T6490] device veth0_vlan left promiscuous mode [ 1605.204967][ T6490] device veth0_vlan entered promiscuous mode [ 1605.247073][ T6493] device macsec0 entered promiscuous mode [ 1605.316077][ T6498] device veth1_macvtap left promiscuous mode [ 1605.329052][ T6498] device macsec0 left promiscuous mode [ 1605.459202][ T6501] device macsec0 entered promiscuous mode [ 1605.503955][ T6501] device veth1_macvtap entered promiscuous mode [ 1605.570184][ T6497] device pim6reg1 entered promiscuous mode [ 1606.005070][ T6517] device macsec0 left promiscuous mode [ 1606.215004][ T6517] device macsec0 entered promiscuous mode [ 1606.286640][ T6518] device pim6reg1 entered promiscuous mode [ 1606.691108][ T6526] device macsec0 left promiscuous mode [ 1606.740872][ T6526] device macsec0 entered promiscuous mode [ 1606.839384][ T6532] device veth0_vlan left promiscuous mode [ 1606.845748][ T6532] device veth0_vlan entered promiscuous mode [ 1606.874618][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1606.926857][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1607.016435][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1607.117719][ T6541] device veth1_macvtap left promiscuous mode [ 1607.124668][ T6541] device macsec0 left promiscuous mode [ 1607.163851][ T6534] device pim6reg1 entered promiscuous mode [ 1607.179440][ T6547] device veth1_macvtap entered promiscuous mode [ 1607.192488][ T6547] device macsec0 entered promiscuous mode [ 1607.543717][ T6555] device veth0_vlan left promiscuous mode [ 1607.581628][ T6555] device veth0_vlan entered promiscuous mode [ 1607.852944][ T6564] device veth1_macvtap left promiscuous mode [ 1607.866643][ T6564] device macsec0 left promiscuous mode [ 1607.892354][ T6566] device veth1_macvtap left promiscuous mode [ 1607.901951][ T6566] device macsec0 left promiscuous mode [ 1607.911201][ T6569] device veth1_macvtap entered promiscuous mode [ 1607.919674][ T6569] device macsec0 entered promiscuous mode [ 1607.945585][ T6572] device macsec0 entered promiscuous mode [ 1607.951304][ T6572] device veth1_macvtap entered promiscuous mode [ 1608.017026][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1608.405028][ T6591] device veth0_vlan left promiscuous mode [ 1608.434744][ T6591] device veth0_vlan entered promiscuous mode [ 1608.479097][ T6587] device pim6reg1 entered promiscuous mode [ 1608.488870][ T6593] device veth1_macvtap left promiscuous mode [ 1608.494983][ T6593] device macsec0 left promiscuous mode [ 1608.573896][ T6597] device veth1_macvtap entered promiscuous mode [ 1608.580419][ T6597] device macsec0 entered promiscuous mode [ 1608.586408][ T6597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1608.805510][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1608.888840][ T6600] device pim6reg1 entered promiscuous mode [ 1608.896027][ T6606] device veth0_vlan left promiscuous mode [ 1608.924935][ T6606] device veth0_vlan entered promiscuous mode [ 1609.900577][ T6622] device pim6reg1 entered promiscuous mode [ 1610.366665][ T6642] device veth0_vlan left promiscuous mode [ 1610.405619][ T6642] device veth0_vlan entered promiscuous mode [ 1610.449415][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1610.467382][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1610.484451][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1610.525004][ T6634] device pim6reg1 entered promiscuous mode [ 1610.603560][ T6646] device pim6reg1 entered promiscuous mode [ 1610.671537][ T6652] device macsec0 left promiscuous mode [ 1610.880302][ T6654] device macsec0 entered promiscuous mode [ 1610.888216][ T6655] device veth0_vlan left promiscuous mode [ 1610.921412][ T6655] device veth0_vlan entered promiscuous mode [ 1612.060777][ T6683] device veth0_vlan left promiscuous mode [ 1612.074834][ T6683] device veth0_vlan entered promiscuous mode [ 1612.203374][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1612.228149][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1612.293143][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1612.381170][ T6687] device macsec0 left promiscuous mode [ 1612.432887][ T6690] device macsec0 entered promiscuous mode [ 1613.126152][ T6704] device pim6reg1 entered promiscuous mode [ 1613.136755][ T6706] device pim6reg1 entered promiscuous mode [ 1614.779832][ T6733] device pim6reg1 entered promiscuous mode [ 1615.586454][ T6745] device pim6reg1 entered promiscuous mode [ 1615.931030][ T6753] device pim6reg1 entered promiscuous mode [ 1616.227353][ T6762] device veth1_macvtap left promiscuous mode [ 1616.233785][ T6762] device macsec0 left promiscuous mode [ 1616.289127][ T6765] device veth1_macvtap entered promiscuous mode [ 1616.295249][ T6765] device macsec0 entered promiscuous mode [ 1616.301889][ T6765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1616.352174][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1616.487095][ T6775] device veth1_macvtap left promiscuous mode [ 1616.539903][ T6775] device macsec0 left promiscuous mode [ 1616.624246][ T6782] device macsec0 entered promiscuous mode [ 1616.774433][ T6782] device veth1_macvtap entered promiscuous mode [ 1616.984494][ T6786] device pim6reg1 entered promiscuous mode [ 1617.122995][ T6792] device pim6reg1 entered promiscuous mode [ 1617.643611][ T6802] device veth1_macvtap left promiscuous mode [ 1617.787176][ T6802] device macsec0 left promiscuous mode [ 1617.845832][ T6806] device veth1_macvtap entered promiscuous mode [ 1617.936739][ T6806] device macsec0 entered promiscuous mode [ 1617.942450][ T6806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1618.096125][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1618.807867][ T6820] device pim6reg1 entered promiscuous mode [ 1619.343503][ T6824] device pim6reg1 entered promiscuous mode [ 1620.325178][ T6852] device pim6reg1 entered promiscuous mode [ 1621.535076][ T6878] device pim6reg1 entered promiscuous mode [ 1621.559655][ T6879] device pim6reg1 entered promiscuous mode [ 1621.836754][ T6891] device veth1_macvtap left promiscuous mode [ 1621.844205][ T6891] device macsec0 left promiscuous mode [ 1621.980778][ T6890] device pim6reg1 entered promiscuous mode [ 1622.066760][ T6895] device macsec0 entered promiscuous mode [ 1622.072325][ T6895] device veth1_macvtap entered promiscuous mode [ 1622.382920][ T6903] device veth1_macvtap left promiscuous mode [ 1622.390606][ T6903] device macsec0 left promiscuous mode [ 1622.568538][ T6903] device veth1_macvtap entered promiscuous mode [ 1622.587962][ T6903] device macsec0 entered promiscuous mode [ 1622.677053][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1624.659966][ T6939] device macsec0 left promiscuous mode [ 1624.718786][ T6939] device macsec0 entered promiscuous mode [ 1625.393413][ T6954] device pim6reg1 entered promiscuous mode [ 1626.544040][ T6981] device veth0_vlan left promiscuous mode [ 1626.593038][ T6981] device veth0_vlan entered promiscuous mode [ 1626.680419][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1626.699125][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1626.725148][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1626.805558][ T6986] device pim6reg1 entered promiscuous mode [ 1626.867078][ T6991] device veth1_macvtap left promiscuous mode [ 1626.893362][ T6991] device macsec0 left promiscuous mode [ 1626.951717][ T6992] device veth1_macvtap entered promiscuous mode [ 1626.986663][ T6992] device macsec0 entered promiscuous mode [ 1626.992402][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1627.002346][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1627.079813][ T6996] device veth0_vlan left promiscuous mode [ 1627.088452][ T6996] device veth0_vlan entered promiscuous mode [ 1627.099628][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1627.114944][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1627.179405][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1628.211757][ T7022] device pim6reg1 entered promiscuous mode [ 1628.476932][ T7026] device veth1_macvtap left promiscuous mode [ 1628.538681][ T7026] device macsec0 left promiscuous mode [ 1628.775491][ T7030] device macsec0 entered promiscuous mode [ 1628.786573][ T7030] device veth1_macvtap entered promiscuous mode [ 1628.892296][ T7028] device pim6reg1 entered promiscuous mode [ 1629.074643][ T7036] device veth1_macvtap left promiscuous mode [ 1629.083485][ T7036] device macsec0 left promiscuous mode [ 1629.111036][ T7041] device veth1_macvtap entered promiscuous mode [ 1629.118500][ T7041] device macsec0 entered promiscuous mode [ 1629.124314][ T7041] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1629.296155][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1629.392164][ T7050] device veth1_macvtap left promiscuous mode [ 1629.408105][ T7050] device macsec0 left promiscuous mode [ 1629.541184][ T7052] device macsec0 left promiscuous mode [ 1629.620779][ T7050] device macsec0 entered promiscuous mode [ 1629.646091][ T7050] device veth1_macvtap entered promiscuous mode [ 1629.692805][ T7052] device macsec0 entered promiscuous mode [ 1630.306644][ T7072] device veth1_macvtap left promiscuous mode [ 1630.312680][ T7072] device macsec0 left promiscuous mode [ 1630.352381][ T7069] device pim6reg1 entered promiscuous mode [ 1630.404899][ T7072] device veth1_macvtap entered promiscuous mode [ 1630.411601][ T7072] device macsec0 entered promiscuous mode [ 1630.419101][ T7072] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1630.466385][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1630.475319][ T7076] device veth0_vlan left promiscuous mode [ 1630.492681][ T7076] device veth0_vlan entered promiscuous mode [ 1630.525065][ T7078] device veth1_macvtap left promiscuous mode [ 1630.538234][ T7078] device macsec0 left promiscuous mode [ 1630.573268][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1630.583655][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1630.591140][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1630.604024][ T7079] device veth1_macvtap entered promiscuous mode [ 1630.611418][ T7079] device macsec0 entered promiscuous mode [ 1630.617694][ T7079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1630.699136][ T7083] device veth1_macvtap left promiscuous mode [ 1630.705150][ T7083] device macsec0 left promiscuous mode [ 1630.722069][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1630.730761][ T7088] device veth1_macvtap entered promiscuous mode [ 1630.737133][ T7088] device macsec0 entered promiscuous mode [ 1630.742916][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1630.911316][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1631.046543][ T7108] device pim6reg1 entered promiscuous mode [ 1631.499602][ T7117] device macsec0 left promiscuous mode [ 1631.662844][ T7118] device macsec0 entered promiscuous mode [ 1631.670585][ T7110] device pim6reg1 entered promiscuous mode [ 1631.704656][ T7121] device veth0_vlan left promiscuous mode [ 1631.727749][ T7121] device veth0_vlan entered promiscuous mode [ 1631.761647][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1631.780243][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1631.788800][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1632.614466][ T7137] device pim6reg1 entered promiscuous mode [ 1632.841038][ T7143] device macsec0 left promiscuous mode [ 1632.991061][ T7143] device macsec0 entered promiscuous mode [ 1633.184463][ T7151] device pim6reg1 entered promiscuous mode [ 1634.054498][ T7167] device pim6reg1 entered promiscuous mode [ 1634.366075][ T7173] device pim6reg1 entered promiscuous mode [ 1635.489557][ T7192] device pim6reg1 entered promiscuous mode [ 1636.254030][ T7203] device pim6reg1 entered promiscuous mode [ 1636.719687][ T7217] device veth1_macvtap left promiscuous mode [ 1636.832805][ T7217] device macsec0 left promiscuous mode [ 1636.997992][ T7224] device macsec0 entered promiscuous mode [ 1637.003641][ T7224] device veth1_macvtap entered promiscuous mode [ 1637.065248][ T7229] device veth1_macvtap left promiscuous mode [ 1637.080539][ T7229] device macsec0 left promiscuous mode [ 1637.158641][ T7233] device macsec0 entered promiscuous mode [ 1637.165822][ T7233] device veth1_macvtap entered promiscuous mode [ 1637.763165][ T7247] device veth1_macvtap left promiscuous mode [ 1637.769406][ T7247] device macsec0 left promiscuous mode [ 1637.886831][ T7247] device veth1_macvtap entered promiscuous mode [ 1637.944050][ T7247] device macsec0 entered promiscuous mode [ 1638.048895][ T7247] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1638.153068][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1640.449512][ T7268] device pim6reg1 entered promiscuous mode [ 1640.481841][ T7278] device veth1_macvtap left promiscuous mode [ 1640.516300][ T7278] device macsec0 left promiscuous mode [ 1640.629579][ T7279] device veth1_macvtap entered promiscuous mode [ 1640.636406][ T7279] device macsec0 entered promiscuous mode [ 1640.855862][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1640.874555][ T7288] device veth1_macvtap left promiscuous mode [ 1640.880998][ T7288] device macsec0 left promiscuous mode [ 1640.991048][ T7288] device veth1_macvtap entered promiscuous mode [ 1641.044823][ T7288] device macsec0 entered promiscuous mode [ 1641.208832][ T7296] device veth1_macvtap left promiscuous mode [ 1641.300194][ T7296] device macsec0 left promiscuous mode [ 1641.484154][ T7300] device veth1_macvtap entered promiscuous mode [ 1641.550874][ T7300] device macsec0 entered promiscuous mode [ 1641.578232][ T7300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1641.644856][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1642.540532][ T7315] device pim6reg1 entered promiscuous mode [ 1643.540297][ T7338] device veth1_macvtap left promiscuous mode [ 1643.559208][ T7338] device macsec0 left promiscuous mode [ 1643.658503][ T7339] device macsec0 entered promiscuous mode [ 1643.701903][ T7339] device veth1_macvtap entered promiscuous mode [ 1645.459599][ T7364] device pim6reg1 entered promiscuous mode [ 1645.702744][ T7370] device veth1_macvtap left promiscuous mode [ 1645.710759][ T7370] device macsec0 left promiscuous mode [ 1646.003807][ T7370] device macsec0 entered promiscuous mode [ 1646.064740][ T7370] device veth1_macvtap entered promiscuous mode [ 1646.139574][ T7374] device veth1_macvtap left promiscuous mode [ 1646.189575][ T7374] device macsec0 left promiscuous mode [ 1646.286241][ T7375] device veth1_macvtap entered promiscuous mode [ 1646.296385][ T7375] device macsec0 entered promiscuous mode [ 1646.302186][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1646.318115][ T7378] device veth1_macvtap left promiscuous mode [ 1646.324215][ T7378] device macsec0 left promiscuous mode [ 1646.388205][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1646.404720][ T7382] device veth1_macvtap entered promiscuous mode [ 1646.411179][ T7382] device macsec0 entered promiscuous mode [ 1646.421133][ T7384] device veth1_macvtap left promiscuous mode [ 1646.434591][ T7384] device macsec0 left promiscuous mode [ 1646.487624][ T7389] device veth1_macvtap entered promiscuous mode [ 1646.498399][ T7389] device macsec0 entered promiscuous mode [ 1646.504160][ T7389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1646.514004][ T7387] device veth1_macvtap left promiscuous mode [ 1646.538386][ T7387] device macsec0 left promiscuous mode [ 1646.576198][ T7396] device veth1_macvtap entered promiscuous mode [ 1646.592325][ T7396] device macsec0 entered promiscuous mode [ 1646.600398][ T7396] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1646.635161][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1646.643612][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1647.516919][ T7431] device pim6reg1 entered promiscuous mode [ 1647.528328][ T7426] device pim6reg1 entered promiscuous mode [ 1648.655112][ T7455] device veth1_macvtap left promiscuous mode [ 1648.661840][ T7455] device macsec0 left promiscuous mode [ 1648.676745][ T7459] device veth1_macvtap entered promiscuous mode [ 1648.682815][ T7459] device macsec0 entered promiscuous mode [ 1648.688671][ T7459] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1648.716177][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1648.778289][ T7464] device pim6reg1 entered promiscuous mode [ 1651.329758][ T7503] device pim6reg1 entered promiscuous mode [ 1651.536468][ T7504] device pim6reg1 entered promiscuous mode [ 1652.257710][ T7521] device veth0_vlan left promiscuous mode [ 1652.326187][ T7521] device veth0_vlan entered promiscuous mode [ 1652.476277][ T7525] device pim6reg1 entered promiscuous mode [ 1653.590118][ T7550] device pim6reg1 entered promiscuous mode [ 1653.752369][ T7569] device veth0_vlan left promiscuous mode [ 1653.760899][ T7569] device veth0_vlan entered promiscuous mode [ 1653.775183][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1653.857125][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1653.961882][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1654.097713][ T7575] device veth1_macvtap left promiscuous mode [ 1654.104443][ T7575] device macsec0 left promiscuous mode [ 1654.275532][ T7576] device macsec0 entered promiscuous mode [ 1654.335900][ T7576] device veth1_macvtap entered promiscuous mode [ 1654.857265][ T7588] device veth0_vlan left promiscuous mode [ 1654.883405][ T7588] device veth0_vlan entered promiscuous mode [ 1655.533619][ T7609] device pim6reg1 entered promiscuous mode [ 1656.971632][ T7624] device macsec0 left promiscuous mode [ 1657.051728][ T7627] device macsec0 entered promiscuous mode [ 1657.216108][ T7631] device veth1_macvtap left promiscuous mode [ 1657.226650][ T7631] device macsec0 left promiscuous mode [ 1657.309260][ T7632] device veth1_macvtap entered promiscuous mode [ 1657.416312][ T7632] device macsec0 entered promiscuous mode [ 1657.424135][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1657.656383][ T7636] device pim6reg1 entered promiscuous mode [ 1657.670720][ T7645] device veth0_vlan left promiscuous mode [ 1657.694064][ T7645] device veth0_vlan entered promiscuous mode [ 1658.613161][ T7659] device pim6reg1 entered promiscuous mode [ 1659.277203][ T7677] device macsec0 left promiscuous mode [ 1659.447088][ T7677] device macsec0 entered promiscuous mode [ 1659.688045][ T7680] device pim6reg1 entered promiscuous mode [ 1659.796739][ T7684] device veth0_vlan left promiscuous mode [ 1659.805629][ T7684] device veth0_vlan entered promiscuous mode [ 1659.819854][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1659.831173][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1659.840975][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1660.602260][ T7695] device pim6reg1 entered promiscuous mode [ 1660.697360][ T7699] device veth1_macvtap left promiscuous mode [ 1660.703754][ T7699] device macsec0 left promiscuous mode [ 1660.728296][ T7697] device pim6reg1 entered promiscuous mode [ 1660.748052][ T7702] device veth1_macvtap entered promiscuous mode [ 1660.754309][ T7702] device macsec0 entered promiscuous mode [ 1660.760119][ T7702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1660.803914][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1661.454899][ T7714] device pim6reg1 entered promiscuous mode [ 1661.672251][ T7726] device pim6reg1 entered promiscuous mode [ 1662.063092][ T7735] device pim6reg1 entered promiscuous mode [ 1663.156826][ T7752] device pim6reg1 entered promiscuous mode [ 1663.777871][ T7761] device veth1_macvtap left promiscuous mode [ 1663.886179][ T7761] device macsec0 left promiscuous mode [ 1664.022965][ T7761] device veth1_macvtap entered promiscuous mode [ 1664.073715][ T7761] device macsec0 entered promiscuous mode [ 1664.163972][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1665.910426][ T7805] device veth1_macvtap left promiscuous mode [ 1666.044601][ T7805] device macsec0 left promiscuous mode [ 1666.224715][ T7807] device macsec0 entered promiscuous mode [ 1666.272062][ T7807] device veth1_macvtap entered promiscuous mode [ 1666.381433][ T7817] device veth1_macvtap left promiscuous mode [ 1666.425078][ T7817] device macsec0 left promiscuous mode [ 1666.629197][ T7823] device veth1_macvtap entered promiscuous mode [ 1666.656701][ T7823] device macsec0 entered promiscuous mode [ 1666.813502][ T7826] device pim6reg1 entered promiscuous mode [ 1666.983734][ T7835] device veth1_macvtap left promiscuous mode [ 1667.006927][ T7835] device macsec0 left promiscuous mode [ 1667.192690][ T7837] device veth1_macvtap entered promiscuous mode [ 1667.216271][ T7837] device macsec0 entered promiscuous mode [ 1667.744262][ T7854] device veth1_macvtap left promiscuous mode [ 1667.759147][ T7854] device macsec0 left promiscuous mode [ 1667.902785][ T7858] device macsec0 entered promiscuous mode [ 1667.942612][ T7858] device veth1_macvtap entered promiscuous mode [ 1667.950348][ T7852] device pim6reg1 entered promiscuous mode [ 1668.047761][ T7868] device pim6reg1 entered promiscuous mode [ 1668.055290][ T7874] device veth1_macvtap left promiscuous mode [ 1668.062446][ T7874] device macsec0 left promiscuous mode [ 1668.148313][ T7874] device macsec0 entered promiscuous mode [ 1668.154169][ T7874] device veth1_macvtap entered promiscuous mode [ 1668.237175][ T7882] device veth1_macvtap left promiscuous mode [ 1668.243566][ T7882] device macsec0 left promiscuous mode [ 1668.312825][ T7882] device veth1_macvtap entered promiscuous mode [ 1668.319818][ T7882] device macsec0 entered promiscuous mode [ 1668.335713][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1668.347081][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1669.148037][ T7900] device veth1_macvtap left promiscuous mode [ 1669.203536][ T7900] device macsec0 left promiscuous mode [ 1669.216864][ T7897] device veth1_macvtap entered promiscuous mode [ 1669.222987][ T7897] device macsec0 entered promiscuous mode [ 1669.232545][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1669.565361][ T7906] device macsec0 left promiscuous mode [ 1669.587034][ T7906] device macsec0 entered promiscuous mode [ 1670.627464][ T7928] device veth1_macvtap left promiscuous mode [ 1670.638163][ T7928] device macsec0 left promiscuous mode [ 1670.685647][ T7929] device macsec0 entered promiscuous mode [ 1670.856300][ T7929] device veth1_macvtap entered promiscuous mode [ 1671.045416][ T7942] device veth1_macvtap left promiscuous mode [ 1671.122469][ T7942] device macsec0 left promiscuous mode [ 1671.306821][ T7945] device macsec0 entered promiscuous mode [ 1671.339944][ T7945] device veth1_macvtap entered promiscuous mode [ 1671.856233][ T7971] device veth1_macvtap left promiscuous mode [ 1671.887283][ T7971] device macsec0 left promiscuous mode [ 1671.967649][ T7958] device pim6reg1 entered promiscuous mode [ 1672.088694][ T7979] device veth1_macvtap entered promiscuous mode [ 1672.102984][ T7979] device macsec0 entered promiscuous mode [ 1672.280768][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1672.913570][ T8002] device pim6reg1 entered promiscuous mode [ 1673.620895][ T8017] device veth1_macvtap left promiscuous mode [ 1673.756517][ T8017] device macsec0 left promiscuous mode [ 1673.870652][ T8024] device veth1_macvtap entered promiscuous mode [ 1673.916330][ T8024] device macsec0 entered promiscuous mode [ 1673.948005][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1674.050358][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1674.342881][ T8033] device macsec0 left promiscuous mode [ 1674.477715][ T8034] device macsec0 entered promiscuous mode [ 1675.345943][ T8048] device macsec0 left promiscuous mode [ 1675.442001][ T8048] device macsec0 entered promiscuous mode [ 1676.674255][ T8060] device veth1_macvtap left promiscuous mode [ 1676.766603][ T8060] device macsec0 left promiscuous mode [ 1676.940962][ T8062] device veth1_macvtap entered promiscuous mode [ 1676.967907][ T8062] device macsec0 entered promiscuous mode [ 1676.983640][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1677.730681][ T8084] device veth1_macvtap left promiscuous mode [ 1677.810291][ T8084] device macsec0 left promiscuous mode [ 1677.955023][ T8086] device macsec0 entered promiscuous mode [ 1677.999614][ T8086] device veth1_macvtap entered promiscuous mode [ 1678.058307][ T8078] device pim6reg1 entered promiscuous mode [ 1678.549466][ T8107] device pim6reg1 entered promiscuous mode [ 1678.740607][ T8113] device pim6reg1 entered promiscuous mode [ 1678.915972][ T8121] device veth1_macvtap left promiscuous mode [ 1678.945285][ T8121] device macsec0 left promiscuous mode [ 1679.116304][ T8122] device macsec0 entered promiscuous mode [ 1679.146693][ T8122] device veth1_macvtap entered promiscuous mode [ 1679.271825][ T8133] device veth1_macvtap left promiscuous mode [ 1679.289442][ T8133] device macsec0 left promiscuous mode [ 1679.391034][ T8137] device macsec0 entered promiscuous mode [ 1679.406677][ T8137] device veth1_macvtap entered promiscuous mode [ 1680.098876][ T8144] device pim6reg1 entered promiscuous mode [ 1681.881661][ T8201] device veth1_macvtap left promiscuous mode [ 1681.912777][ T8201] device macsec0 left promiscuous mode [ 1681.966910][ T8202] device macsec0 entered promiscuous mode [ 1681.973471][ T8202] device veth1_macvtap entered promiscuous mode [ 1682.947478][ T8218] device pim6reg1 entered promiscuous mode [ 1682.960132][ T8216] device pim6reg1 entered promiscuous mode [ 1682.984368][ T8220] device pim6reg1 entered promiscuous mode [ 1683.576150][ T8226] device pim6reg1 entered promiscuous mode [ 1683.708598][ T8238] device veth1_macvtap left promiscuous mode [ 1683.739121][ T8238] device macsec0 left promiscuous mode [ 1683.832464][ T8244] device macsec0 entered promiscuous mode [ 1683.845152][ T8244] device veth1_macvtap entered promiscuous mode [ 1684.429212][ T8259] device veth1_macvtap left promiscuous mode [ 1684.435174][ T8259] device macsec0 left promiscuous mode [ 1684.468368][ T8262] device veth1_macvtap entered promiscuous mode [ 1684.475414][ T8262] device macsec0 entered promiscuous mode [ 1684.482395][ T8262] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1684.492225][ T8267] device veth1_macvtap left promiscuous mode [ 1684.518655][ T8267] device macsec0 left promiscuous mode [ 1684.700860][ T8268] device macsec0 entered promiscuous mode [ 1684.766395][ T8268] device veth1_macvtap entered promiscuous mode [ 1684.802680][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1684.907183][ T8273] device pim6reg1 entered promiscuous mode [ 1685.627977][ T8300] device veth1_macvtap left promiscuous mode [ 1685.663518][ T8300] device macsec0 left promiscuous mode [ 1685.751236][ T8305] device veth1_macvtap entered promiscuous mode [ 1685.757410][ T8305] device macsec0 entered promiscuous mode [ 1685.763201][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1685.854881][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1686.822615][ T8320] device pim6reg1 entered promiscuous mode [ 1687.987146][ T8356] device pim6reg1 entered promiscuous mode [ 1688.381372][ T8363] device pim6reg1 entered promiscuous mode [ 1689.129160][ T8377] device pim6reg1 entered promiscuous mode [ 1689.583726][ T8381] device pim6reg1 entered promiscuous mode [ 1690.328779][ T8397] device pim6reg1 entered promiscuous mode [ 1690.873345][ T8420] device veth1_macvtap left promiscuous mode [ 1690.883407][ T8420] device macsec0 left promiscuous mode [ 1690.972334][ T8426] device veth1_macvtap entered promiscuous mode [ 1691.105599][ T8426] device macsec0 entered promiscuous mode [ 1691.623555][ T8439] device pim6reg1 entered promiscuous mode [ 1692.540158][ T8465] device veth1_macvtap left promiscuous mode [ 1692.556874][ T8465] device macsec0 left promiscuous mode [ 1692.609091][ T8469] device macsec0 left promiscuous mode [ 1692.633897][ T8470] device veth1_macvtap entered promiscuous mode [ 1692.656362][ T8470] device macsec0 entered promiscuous mode [ 1692.666406][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1692.680873][ T8467] device veth1_macvtap left promiscuous mode [ 1692.688479][ T8467] device macsec0 left promiscuous mode [ 1692.749486][ T8472] device veth1_macvtap entered promiscuous mode [ 1692.755761][ T8472] device macsec0 entered promiscuous mode [ 1692.779199][ T8469] device macsec0 entered promiscuous mode [ 1692.819991][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1693.083511][ T8483] device veth1_macvtap left promiscuous mode [ 1693.101345][ T8483] device macsec0 left promiscuous mode [ 1693.185145][ T8483] device veth1_macvtap entered promiscuous mode [ 1693.209769][ T8483] device macsec0 entered promiscuous mode [ 1693.222664][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1693.270265][ T8494] device macsec0 left promiscuous mode [ 1693.304165][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1693.412549][ T8499] device macsec0 entered promiscuous mode [ 1693.551597][ T8508] device veth1_macvtap left promiscuous mode [ 1693.569741][ T8508] device macsec0 left promiscuous mode [ 1693.631705][ T8502] device pim6reg1 entered promiscuous mode [ 1693.642947][ T8513] device veth1_macvtap entered promiscuous mode [ 1693.653650][ T8513] device macsec0 entered promiscuous mode [ 1693.659406][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1693.669572][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1694.423685][ T8536] device pim6reg1 entered promiscuous mode [ 1695.152540][ T8551] device veth1_macvtap left promiscuous mode [ 1695.276135][ T8551] device macsec0 left promiscuous mode [ 1695.667309][ T8560] device veth1_macvtap entered promiscuous mode [ 1695.705897][ T8560] device macsec0 entered promiscuous mode [ 1695.745019][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1695.842097][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1696.505480][ T8578] device pim6reg1 entered promiscuous mode [ 1697.471602][ T8590] device pim6reg1 entered promiscuous mode [ 1699.546708][ T8634] device pim6reg1 entered promiscuous mode [ 1700.201512][ T8660] device pim6reg1 entered promiscuous mode [ 1701.008024][ T8682] device pim6reg1 entered promiscuous mode [ 1702.522832][ T8705] device pim6reg1 entered promiscuous mode [ 1704.667288][ T8773] device pim6reg1 entered promiscuous mode [ 1705.145720][ T8777] device veth1_macvtap left promiscuous mode [ 1705.169713][ T8777] device macsec0 left promiscuous mode [ 1705.471791][ T8787] device pim6reg1 entered promiscuous mode [ 1706.567098][ T8822] device veth1_macvtap left promiscuous mode [ 1706.573370][ T8822] device macsec0 left promiscuous mode [ 1706.692837][ T8826] device veth1_macvtap entered promiscuous mode [ 1706.753042][ T8826] device macsec0 entered promiscuous mode [ 1706.903230][ T8823] device pim6reg1 entered promiscuous mode [ 1706.924429][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1707.070450][ T8841] device veth1_macvtap left promiscuous mode [ 1707.156140][ T8841] device macsec0 left promiscuous mode [ 1707.192422][ T8842] device veth1_macvtap entered promiscuous mode [ 1707.202086][ T8842] device macsec0 entered promiscuous mode [ 1707.209065][ T8842] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1707.222507][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1707.330815][ T8851] device macsec0 entered promiscuous mode [ 1707.407106][ T8851] device veth1_macvtap entered promiscuous mode [ 1707.598836][ T8855] device pim6reg1 entered promiscuous mode [ 1707.744318][ T8865] device pim6reg1 entered promiscuous mode [ 1707.880918][ T8872] device pim6reg1 entered promiscuous mode [ 1707.988542][ T8880] device veth1_macvtap left promiscuous mode [ 1708.000151][ T8880] device macsec0 left promiscuous mode [ 1708.041362][ T8881] device veth1_macvtap entered promiscuous mode [ 1708.048202][ T8881] device macsec0 entered promiscuous mode [ 1708.392489][ T8898] device macsec0 left promiscuous mode [ 1708.446556][ T8896] device pim6reg1 entered promiscuous mode [ 1708.552459][ T8894] device macsec0 entered promiscuous mode [ 1709.842096][ T8935] device pim6reg1 entered promiscuous mode [ 1709.963665][ T8943] device veth1_macvtap left promiscuous mode [ 1709.996186][ T8943] device macsec0 left promiscuous mode [ 1710.055630][ T8946] device veth1_macvtap entered promiscuous mode [ 1710.088048][ T8946] device macsec0 entered promiscuous mode [ 1710.200320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1710.700388][ T8956] device pim6reg1 entered promiscuous mode [ 1711.067911][ T8982] device pim6reg1 entered promiscuous mode [ 1711.180295][ T8990] device macsec0 left promiscuous mode [ 1711.250992][ T8990] device macsec0 entered promiscuous mode [ 1711.680868][ T9003] device pim6reg1 entered promiscuous mode [ 1711.810264][ T9006] device pim6reg1 entered promiscuous mode [ 1712.786686][ T9034] device pim6reg1 entered promiscuous mode [ 1713.750803][ T9063] device veth1_macvtap left promiscuous mode [ 1713.771979][ T9063] device macsec0 left promiscuous mode [ 1713.799430][ T9067] device veth1_macvtap entered promiscuous mode [ 1713.805583][ T9067] device macsec0 entered promiscuous mode [ 1713.811608][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1713.845837][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1714.473218][ T9092] device pim6reg1 entered promiscuous mode [ 1715.006819][ T9103] device macsec0 left promiscuous mode [ 1715.060576][ T9107] device macsec0 entered promiscuous mode [ 1715.238151][ T9112] device pim6reg1 entered promiscuous mode [ 1715.703847][ T9120] device pim6reg1 entered promiscuous mode [ 1716.443380][ T9135] device pim6reg1 entered promiscuous mode [ 1717.755960][ T9161] device veth1_macvtap left promiscuous mode [ 1717.763056][ T9161] device macsec0 left promiscuous mode [ 1717.862777][ T9156] device pim6reg1 entered promiscuous mode [ 1717.910358][ T9163] device macsec0 entered promiscuous mode [ 1717.915905][ T9163] device veth1_macvtap entered promiscuous mode [ 1718.601449][ T9182] device pim6reg1 entered promiscuous mode [ 1719.369601][ T9211] device macsec0 left promiscuous mode [ 1719.430666][ T9212] device macsec0 entered promiscuous mode [ 1720.258531][ T9226] device pim6reg1 entered promiscuous mode [ 1720.347157][ T9233] device veth1_macvtap left promiscuous mode [ 1720.354557][ T9233] device macsec0 left promiscuous mode [ 1720.406367][ T9236] device macsec0 entered promiscuous mode [ 1720.412022][ T9236] device veth1_macvtap entered promiscuous mode [ 1720.461586][ T9241] device veth1_macvtap left promiscuous mode [ 1720.469040][ T9241] device macsec0 left promiscuous mode [ 1720.540035][ T9239] device veth1_macvtap left promiscuous mode [ 1720.564900][ T9239] device macsec0 left promiscuous mode [ 1720.642935][ T9241] device macsec0 entered promiscuous mode [ 1720.650092][ T9241] device veth1_macvtap entered promiscuous mode [ 1720.696589][ T9245] device veth1_macvtap entered promiscuous mode [ 1720.781776][ T9245] device macsec0 entered promiscuous mode [ 1720.790885][ T9245] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1720.804306][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1720.861682][ T9254] device veth1_macvtap left promiscuous mode [ 1720.898279][ T9254] device macsec0 left promiscuous mode [ 1721.062016][ T9255] device macsec0 entered promiscuous mode [ 1721.078068][ T9255] device veth1_macvtap entered promiscuous mode [ 1721.203454][ T9267] device veth1_macvtap left promiscuous mode [ 1721.224519][ T9267] device macsec0 left promiscuous mode [ 1721.332840][ T9272] device veth1_macvtap entered promiscuous mode [ 1721.380181][ T9272] device macsec0 entered promiscuous mode [ 1721.696142][ T9285] device veth1_macvtap left promiscuous mode [ 1721.706853][ T9285] device macsec0 left promiscuous mode [ 1721.858660][ T9288] device macsec0 entered promiscuous mode [ 1721.864223][ T9288] device veth1_macvtap entered promiscuous mode [ 1722.690189][ T9306] device pim6reg1 entered promiscuous mode [ 1723.377511][ T9325] device pim6reg1 entered promiscuous mode [ 1723.656656][ T9331] device pim6reg1 entered promiscuous mode [ 1723.809643][ T9338] device veth1_macvtap left promiscuous mode [ 1723.849186][ T9338] device macsec0 left promiscuous mode [ 1723.933964][ T9343] device macsec0 entered promiscuous mode [ 1723.986471][ T9343] device veth1_macvtap entered promiscuous mode [ 1724.031415][ T9340] device veth1_macvtap left promiscuous mode [ 1724.046382][ T9340] device macsec0 left promiscuous mode [ 1724.126538][ T9349] device veth1_macvtap entered promiscuous mode [ 1724.176751][ T9349] device macsec0 entered promiscuous mode [ 1724.182659][ T9349] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1724.236154][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1724.407648][ T9353] device pim6reg1 entered promiscuous mode [ 1725.573227][ T9374] device pim6reg1 entered promiscuous mode [ 1727.177114][ T9401] device veth1_macvtap left promiscuous mode [ 1727.184584][ T9401] device macsec0 left promiscuous mode [ 1727.316230][ T9405] device macsec0 entered promiscuous mode [ 1727.357724][ T9405] device veth1_macvtap entered promiscuous mode [ 1728.659027][ T9418] device veth1_macvtap left promiscuous mode [ 1728.665097][ T9418] device macsec0 left promiscuous mode [ 1728.675045][ T9421] device veth1_macvtap entered promiscuous mode [ 1728.682096][ T9421] device macsec0 entered promiscuous mode [ 1728.687872][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1728.721339][ T9423] device macsec0 left promiscuous mode [ 1728.767095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1728.847767][ T9425] device macsec0 entered promiscuous mode [ 1728.985854][ T9429] device pim6reg1 entered promiscuous mode [ 1729.040491][ T9432] device macsec0 left promiscuous mode [ 1729.059115][ T9435] device macsec0 entered promiscuous mode [ 1730.679254][ T9467] device pim6reg1 entered promiscuous mode [ 1730.939935][ T9468] device pim6reg1 entered promiscuous mode [ 1731.354992][ T9486] device veth1_macvtap left promiscuous mode [ 1731.485343][ T9486] device macsec0 left promiscuous mode [ 1731.582716][ T9489] device macsec0 entered promiscuous mode [ 1731.616589][ T9489] device veth1_macvtap entered promiscuous mode [ 1731.982601][ T9508] device veth1_macvtap left promiscuous mode [ 1732.090727][ T9508] device macsec0 left promiscuous mode [ 1732.227453][ T9512] device veth1_macvtap entered promiscuous mode [ 1732.307082][ T9512] device macsec0 entered promiscuous mode [ 1732.396630][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1732.698546][ T9520] device pim6reg1 entered promiscuous mode [ 1732.857307][ T9528] device macsec0 left promiscuous mode [ 1732.926965][ T9532] device veth1_macvtap left promiscuous mode [ 1732.932994][ T9532] device macsec0 left promiscuous mode [ 1732.953952][ T9538] device macsec0 entered promiscuous mode [ 1732.982836][ T9539] device veth1_macvtap left promiscuous mode [ 1732.989241][ T9539] device macsec0 left promiscuous mode [ 1733.068172][ T9541] device veth1_macvtap entered promiscuous mode [ 1733.196138][ T9541] device macsec0 entered promiscuous mode [ 1733.204907][ T9532] device veth1_macvtap entered promiscuous mode [ 1733.216248][ T9532] device macsec0 entered promiscuous mode [ 1733.227239][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1733.244488][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1733.550870][ T9568] device veth1_macvtap left promiscuous mode [ 1733.649201][ T9568] device macsec0 left promiscuous mode [ 1733.778188][ T9571] device veth1_macvtap entered promiscuous mode [ 1733.817445][ T9571] device macsec0 entered promiscuous mode [ 1733.873959][ T9569] device pim6reg1 entered promiscuous mode [ 1734.674081][ T9593] device macsec0 left promiscuous mode [ 1734.703366][ T9591] device pim6reg1 entered promiscuous mode [ 1734.739597][ T9594] device macsec0 entered promiscuous mode [ 1735.092414][ T9601] device veth1_macvtap left promiscuous mode [ 1735.109355][ T9601] device macsec0 left promiscuous mode [ 1735.147954][ T9605] device veth1_macvtap left promiscuous mode [ 1735.160130][ T9605] device macsec0 left promiscuous mode [ 1735.329130][ T9606] device veth1_macvtap entered promiscuous mode [ 1735.362334][ T9606] device macsec0 entered promiscuous mode [ 1735.382096][ T9609] device macsec0 entered promiscuous mode [ 1735.393277][ T9609] device veth1_macvtap entered promiscuous mode [ 1735.443755][ T9614] device pim6reg1 entered promiscuous mode [ 1735.648452][ T9622] device veth1_macvtap left promiscuous mode [ 1735.664583][ T9622] device macsec0 left promiscuous mode [ 1735.728378][ T9627] device veth1_macvtap entered promiscuous mode [ 1735.765088][ T9627] device macsec0 entered promiscuous mode [ 1735.949094][ T9633] device pim6reg1 entered promiscuous mode [ 1736.031033][ T9636] device pim6reg1 entered promiscuous mode [ 1736.215071][ T9642] device pim6reg1 entered promiscuous mode [ 1738.645260][ T9684] device pim6reg1 entered promiscuous mode [ 1738.834650][ T9695] device veth1_macvtap left promiscuous mode [ 1738.842176][ T9695] device macsec0 left promiscuous mode [ 1738.920040][ T9695] device veth1_macvtap entered promiscuous mode [ 1738.928574][ T9695] device macsec0 entered promiscuous mode [ 1738.939474][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1738.952197][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1739.250753][ T9699] device pim6reg1 entered promiscuous mode [ 1739.285381][ T9702] device pim6reg1 entered promiscuous mode [ 1740.268348][ T9726] device pim6reg1 entered promiscuous mode [ 1740.794830][ T9733] device pim6reg1 entered promiscuous mode [ 1741.870037][ T9758] device veth1_macvtap left promiscuous mode [ 1741.917516][ T9758] device macsec0 left promiscuous mode [ 1742.045193][ T9758] device macsec0 entered promiscuous mode [ 1742.113542][ T9758] device veth1_macvtap entered promiscuous mode [ 1742.812937][ T9769] device macsec0 left promiscuous mode [ 1742.825079][ T9770] device macsec0 entered promiscuous mode [ 1743.706332][ T9780] device pim6reg1 entered promiscuous mode [ 1745.557731][ T9818] device veth1_macvtap left promiscuous mode [ 1745.654079][ T9818] device macsec0 left promiscuous mode [ 1745.736460][ T9821] device veth1_macvtap entered promiscuous mode [ 1745.796283][ T9821] device macsec0 entered promiscuous mode [ 1745.846930][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1745.919435][ T9828] device veth1_macvtap left promiscuous mode [ 1745.925983][ T9828] device macsec0 left promiscuous mode [ 1746.023324][ T9833] device veth1_macvtap entered promiscuous mode [ 1746.126514][ T9833] device macsec0 entered promiscuous mode [ 1746.189924][ T9835] device macsec0 left promiscuous mode [ 1746.284113][ T9835] device macsec0 entered promiscuous mode [ 1746.395338][ T9840] device pim6reg1 entered promiscuous mode [ 1747.292771][ T9867] device pim6reg1 entered promiscuous mode [ 1747.578805][ T9879] device veth1_macvtap left promiscuous mode [ 1747.597810][ T9879] device macsec0 left promiscuous mode [ 1747.674615][ T9883] device macsec0 entered promiscuous mode [ 1747.696115][ T9883] device veth1_macvtap entered promiscuous mode [ 1747.846352][ T9888] device macsec0 left promiscuous mode [ 1747.874060][ T9892] device veth1_macvtap left promiscuous mode [ 1747.893740][ T9892] device macsec0 left promiscuous mode [ 1748.004323][ T9898] device macsec0 entered promiscuous mode [ 1748.097908][ T9898] device veth1_macvtap entered promiscuous mode [ 1748.145458][ T9888] device macsec0 entered promiscuous mode [ 1748.880039][ T9913] device pim6reg1 entered promiscuous mode [ 1749.316354][ T9930] device veth1_macvtap left promiscuous mode [ 1749.352618][ T9930] device macsec0 left promiscuous mode [ 1749.449406][ T9934] device macsec0 entered promiscuous mode [ 1749.472725][ T9934] device veth1_macvtap entered promiscuous mode [ 1749.877497][ T9952] device veth1_macvtap left promiscuous mode [ 1749.883624][ T9952] device macsec0 left promiscuous mode [ 1749.987476][ T9944] device pim6reg1 entered promiscuous mode [ 1750.075504][ T9952] device veth1_macvtap entered promiscuous mode [ 1750.157438][ T9952] device macsec0 entered promiscuous mode [ 1750.231571][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1750.333753][ T9961] device veth1_macvtap left promiscuous mode [ 1750.381528][ T9961] device macsec0 left promiscuous mode [ 1750.498282][ T9966] device veth1_macvtap entered promiscuous mode [ 1750.519602][ T9966] device macsec0 entered promiscuous mode [ 1750.568028][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1750.575339][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1750.675356][ T9972] device pim6reg1 entered promiscuous mode [ 1750.714007][ T9975] device veth1_macvtap left promiscuous mode [ 1750.748589][ T9975] device macsec0 left promiscuous mode [ 1750.796150][ T9979] device macsec0 entered promiscuous mode [ 1750.801799][ T9979] device veth1_macvtap entered promiscuous mode [ 1751.467916][T10005] device veth1_macvtap left promiscuous mode [ 1751.530475][T10005] device macsec0 left promiscuous mode [ 1751.660125][T10010] device macsec0 entered promiscuous mode [ 1751.746309][T10010] device veth1_macvtap entered promiscuous mode [ 1751.768577][T10015] device veth1_macvtap left promiscuous mode [ 1751.782533][T10015] device macsec0 left promiscuous mode [ 1751.854414][T10017] device veth1_macvtap left promiscuous mode [ 1751.861951][T10017] device macsec0 left promiscuous mode [ 1751.885615][T10019] device veth1_macvtap entered promiscuous mode [ 1751.892721][T10019] device macsec0 entered promiscuous mode [ 1751.898820][T10019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1751.922866][T10018] device veth1_macvtap entered promiscuous mode [ 1751.929634][T10018] device macsec0 entered promiscuous mode [ 1751.945617][T10022] device veth1_macvtap left promiscuous mode [ 1751.959723][T10022] device macsec0 left promiscuous mode [ 1752.069772][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1752.110007][T10027] device macsec0 entered promiscuous mode [ 1752.115715][T10027] device veth1_macvtap entered promiscuous mode [ 1752.199288][T10031] device veth1_macvtap left promiscuous mode [ 1752.205743][T10031] device macsec0 left promiscuous mode [ 1752.285971][T10033] device pim6reg1 entered promiscuous mode [ 1752.322994][T10036] device veth1_macvtap entered promiscuous mode [ 1752.348973][T10036] device macsec0 entered promiscuous mode [ 1752.846919][T10051] device veth1_macvtap left promiscuous mode [ 1752.935434][T10051] device macsec0 left promiscuous mode [ 1753.079230][T10055] device macsec0 entered promiscuous mode [ 1753.156282][T10055] device veth1_macvtap entered promiscuous mode [ 1753.342788][T10059] device pim6reg1 entered promiscuous mode [ 1753.381558][T10062] device veth1_macvtap left promiscuous mode [ 1753.406158][T10062] device macsec0 left promiscuous mode [ 1753.525226][T10070] device veth1_macvtap entered promiscuous mode [ 1753.535355][T10070] device macsec0 entered promiscuous mode [ 1753.541526][T10070] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1753.549713][T10067] device pim6reg1 entered promiscuous mode [ 1753.698700][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1753.952748][T10087] device veth1_macvtap left promiscuous mode [ 1754.099121][T10087] device macsec0 left promiscuous mode [ 1754.268508][T10089] device veth1_macvtap entered promiscuous mode [ 1754.301847][T10089] device macsec0 entered promiscuous mode [ 1754.322632][T10089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1754.374735][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1754.393797][T10091] device pim6reg1 entered promiscuous mode [ 1754.928546][T10111] device veth1_macvtap left promiscuous mode [ 1754.976483][T10111] device macsec0 left promiscuous mode [ 1755.045571][T10113] device veth1_macvtap entered promiscuous mode [ 1755.053320][T10113] device macsec0 entered promiscuous mode [ 1755.060528][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1755.144366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1755.207903][T10114] device pim6reg1 entered promiscuous mode [ 1755.572851][T10123] device pim6reg1 entered promiscuous mode [ 1755.897083][T10131] device veth1_macvtap left promiscuous mode [ 1755.936168][T10131] device macsec0 left promiscuous mode [ 1755.953799][T10132] device veth1_macvtap entered promiscuous mode [ 1755.966160][T10132] device macsec0 entered promiscuous mode [ 1755.972008][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1756.071100][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1756.085440][T10133] device pim6reg1 entered promiscuous mode [ 1757.918127][T10167] device macsec0 left promiscuous mode [ 1757.963088][T10167] device macsec0 entered promiscuous mode [ 1759.639394][T10216] device veth1_macvtap left promiscuous mode [ 1759.668691][T10216] device macsec0 left promiscuous mode [ 1759.796907][T10218] device veth1_macvtap entered promiscuous mode [ 1759.904697][T10218] device macsec0 entered promiscuous mode [ 1760.023202][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1760.432178][T10233] device pim6reg1 entered promiscuous mode [ 1760.670078][T10238] device pim6reg1 entered promiscuous mode [ 1760.779756][T10245] device veth1_macvtap left promiscuous mode [ 1760.785926][T10245] device macsec0 left promiscuous mode [ 1760.886951][T10251] device veth1_macvtap entered promiscuous mode [ 1760.897498][T10251] device macsec0 entered promiscuous mode [ 1760.910113][T10251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1761.019517][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1761.268431][T10256] device pim6reg1 entered promiscuous mode [ 1761.939809][T10282] device veth1_macvtap left promiscuous mode [ 1761.953235][T10282] device macsec0 left promiscuous mode [ 1762.090515][T10284] device veth1_macvtap left promiscuous mode [ 1762.097811][T10284] device macsec0 left promiscuous mode [ 1762.185287][T10286] device macsec0 entered promiscuous mode [ 1762.195812][T10286] device veth1_macvtap entered promiscuous mode [ 1762.203115][T10287] device veth1_macvtap entered promiscuous mode [ 1762.210593][T10287] device macsec0 entered promiscuous mode [ 1762.217397][T10278] device pim6reg1 entered promiscuous mode [ 1762.282844][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1762.371994][T10294] device veth1_macvtap left promiscuous mode [ 1762.396529][T10294] device macsec0 left promiscuous mode [ 1762.466578][T10300] device veth1_macvtap left promiscuous mode [ 1762.494570][T10300] device macsec0 left promiscuous mode [ 1762.558721][T10294] device veth1_macvtap entered promiscuous mode [ 1762.585691][T10294] device macsec0 entered promiscuous mode [ 1762.631856][T10304] device macsec0 entered promiscuous mode [ 1762.637823][T10304] device veth1_macvtap entered promiscuous mode [ 1762.730052][T10307] device pim6reg1 entered promiscuous mode [ 1764.304092][T10340] device pim6reg1 entered promiscuous mode [ 1765.849336][T10377] device veth1_macvtap left promiscuous mode [ 1765.876282][T10377] device macsec0 left promiscuous mode [ 1766.105362][T10378] device veth1_macvtap entered promiscuous mode [ 1766.131969][T10378] device macsec0 entered promiscuous mode [ 1766.182325][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1766.307973][T10383] device pim6reg1 entered promiscuous mode [ 1766.354150][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1766.592741][T10393] device veth1_macvtap left promiscuous mode [ 1766.609992][T10393] device macsec0 left promiscuous mode [ 1766.644007][T10396] device macsec0 entered promiscuous mode [ 1766.649826][T10396] device veth1_macvtap entered promiscuous mode [ 1766.914719][T10412] device veth1_macvtap left promiscuous mode [ 1766.981411][T10412] device macsec0 left promiscuous mode [ 1767.042901][T10415] device veth1_macvtap entered promiscuous mode [ 1767.077564][T10415] device macsec0 entered promiscuous mode [ 1767.119418][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1767.152700][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1767.370061][T10425] device veth1_macvtap left promiscuous mode [ 1767.377460][T10425] device macsec0 left promiscuous mode [ 1767.496901][T10430] device veth1_macvtap entered promiscuous mode [ 1767.516155][T10430] device macsec0 entered promiscuous mode [ 1767.546518][T10430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1767.575760][T10422] device pim6reg1 entered promiscuous mode [ 1767.627402][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1768.579481][T10452] device macsec0 left promiscuous mode [ 1768.688823][T10452] device macsec0 entered promiscuous mode [ 1769.950299][T10480] device veth1_macvtap left promiscuous mode [ 1769.959139][T10480] device macsec0 left promiscuous mode [ 1770.008560][T10484] device veth1_macvtap entered promiscuous mode [ 1770.036139][T10484] device macsec0 entered promiscuous mode [ 1770.048727][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1770.919191][T10504] device veth1_macvtap left promiscuous mode [ 1770.926367][T10504] device macsec0 left promiscuous mode [ 1771.086993][T10504] device veth1_macvtap entered promiscuous mode [ 1771.207041][T10504] device macsec0 entered promiscuous mode [ 1771.313155][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1771.399125][T10511] device pim6reg1 entered promiscuous mode [ 1771.510521][T10518] device veth1_macvtap left promiscuous mode [ 1771.517638][T10518] device macsec0 left promiscuous mode [ 1771.639307][T10518] device veth1_macvtap entered promiscuous mode [ 1771.645991][T10518] device macsec0 entered promiscuous mode [ 1772.204245][T10537] device pim6reg1 entered promiscuous mode [ 1772.408542][T10546] device veth1_macvtap left promiscuous mode [ 1772.428284][T10546] device macsec0 left promiscuous mode [ 1772.505236][T10547] device veth1_macvtap entered promiscuous mode [ 1772.512064][T10547] device macsec0 entered promiscuous mode [ 1772.556194][T10553] device veth1_macvtap left promiscuous mode [ 1772.567323][T10553] device macsec0 left promiscuous mode [ 1772.614568][T10549] device pim6reg1 entered promiscuous mode [ 1772.621534][T10556] device veth1_macvtap entered promiscuous mode [ 1772.630058][T10556] device macsec0 entered promiscuous mode [ 1772.636448][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1772.696912][T10562] device veth1_macvtap left promiscuous mode [ 1772.726744][T10562] device macsec0 left promiscuous mode [ 1772.775511][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1772.783396][T10564] device veth1_macvtap entered promiscuous mode [ 1772.793696][T10564] device macsec0 entered promiscuous mode [ 1773.689719][T10594] device veth1_macvtap left promiscuous mode [ 1773.703595][T10594] device macsec0 left promiscuous mode [ 1773.891774][T10594] device veth1_macvtap entered promiscuous mode [ 1773.936624][T10594] device macsec0 entered promiscuous mode [ 1774.021105][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1774.033841][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1774.059219][T10607] device veth1_macvtap left promiscuous mode [ 1774.108287][T10607] device macsec0 left promiscuous mode [ 1774.206699][T10608] device veth1_macvtap entered promiscuous mode [ 1774.306350][T10608] device macsec0 entered promiscuous mode [ 1774.336985][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1774.357714][T10610] device veth1_macvtap left promiscuous mode [ 1774.363744][T10610] device macsec0 left promiscuous mode [ 1774.447051][T10612] device veth1_macvtap entered promiscuous mode [ 1774.485129][T10612] device macsec0 entered promiscuous mode [ 1774.507253][T10612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1774.515605][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1774.524171][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1775.781999][T10644] device veth1_macvtap left promiscuous mode [ 1775.841563][T10644] device macsec0 left promiscuous mode [ 1775.929065][T10646] device veth1_macvtap entered promiscuous mode [ 1775.977263][T10646] device macsec0 entered promiscuous mode [ 1775.982981][T10646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1776.126395][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1776.323751][T10660] device veth1_macvtap left promiscuous mode [ 1776.341341][T10660] device macsec0 left promiscuous mode [ 1776.472089][T10666] device veth1_macvtap entered promiscuous mode [ 1776.576802][T10666] device macsec0 entered promiscuous mode [ 1776.582575][T10666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1776.696613][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1777.112704][T10686] device macsec0 left promiscuous mode [ 1778.179739][T10716] device pim6reg1 entered promiscuous mode [ 1778.451162][T10720] device pim6reg1 entered promiscuous mode [ 1779.416887][T10748] device veth1_macvtap left promiscuous mode [ 1779.433213][T10748] device macsec0 left promiscuous mode [ 1779.470444][T10744] device pim6reg1 entered promiscuous mode [ 1779.504749][T10751] device veth1_macvtap entered promiscuous mode [ 1779.516523][T10751] device macsec0 entered promiscuous mode [ 1780.856863][T10781] device macsec0 entered promiscuous mode [ 1780.970216][T10782] device pim6reg1 entered promiscuous mode [ 1782.431862][T10825] device pim6reg1 entered promiscuous mode [ 1783.228992][T10842] device pim6reg1 entered promiscuous mode [ 1783.400784][T10848] device veth1_macvtap left promiscuous mode [ 1783.407624][T10848] device macsec0 left promiscuous mode [ 1783.430120][T10851] device veth1_macvtap entered promiscuous mode [ 1783.450426][T10851] device macsec0 entered promiscuous mode [ 1783.493132][T10851] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1783.530843][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1783.917363][T10864] device pim6reg1 entered promiscuous mode [ 1783.939462][T10869] device veth1_macvtap left promiscuous mode [ 1783.983114][T10869] device macsec0 left promiscuous mode [ 1784.120039][T10878] device macsec0 left promiscuous mode [ 1784.589141][T10886] device pim6reg1 entered promiscuous mode [ 1784.723220][T10889] device pim6reg1 entered promiscuous mode [ 1784.881589][T10888] device pim6reg1 entered promiscuous mode [ 1784.987857][T10900] device macsec0 entered promiscuous mode [ 1785.006160][T10900] device veth1_macvtap entered promiscuous mode [ 1786.039696][T10922] device macsec0 entered promiscuous mode [ 1787.225024][T10942] device veth1_macvtap left promiscuous mode [ 1787.269410][T10942] device macsec0 left promiscuous mode [ 1787.387799][T10943] device macsec0 entered promiscuous mode [ 1787.417646][T10943] device veth1_macvtap entered promiscuous mode [ 1787.848404][T10945] device pim6reg1 entered promiscuous mode [ 1788.466113][T10967] device veth1_macvtap left promiscuous mode [ 1788.486323][T10967] device macsec0 left promiscuous mode [ 1788.645827][T10967] device veth1_macvtap entered promiscuous mode [ 1788.687556][T10967] device macsec0 entered promiscuous mode [ 1788.703343][T10967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1788.761441][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1789.184811][T10981] device pim6reg1 entered promiscuous mode [ 1789.460747][T10991] device veth1_macvtap left promiscuous mode [ 1789.467684][T10991] device macsec0 left promiscuous mode [ 1789.799954][T10999] device veth1_macvtap left promiscuous mode [ 1789.836565][T10999] device macsec0 left promiscuous mode [ 1790.184903][T11006] device veth1_macvtap entered promiscuous mode [ 1790.196533][T11006] device macsec0 entered promiscuous mode [ 1790.283865][T11006] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1790.312444][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1790.789811][T11018] device veth1_macvtap left promiscuous mode [ 1790.807377][T11018] device macsec0 left promiscuous mode [ 1790.911357][T11018] device veth1_macvtap entered promiscuous mode [ 1790.925654][T11018] device macsec0 entered promiscuous mode [ 1790.934749][T11018] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1790.982121][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1791.184420][T11023] device veth1_macvtap left promiscuous mode [ 1791.246343][T11023] device macsec0 left promiscuous mode [ 1792.501649][T11044] device pim6reg1 entered promiscuous mode [ 1792.875415][T11061] device pim6reg1 entered promiscuous mode [ 1793.100289][T11071] device pim6reg1 entered promiscuous mode [ 1793.159573][T11073] device veth1_macvtap entered promiscuous mode [ 1793.215655][T11073] device macsec0 entered promiscuous mode [ 1793.311344][T11081] device veth1_macvtap left promiscuous mode [ 1793.354526][T11081] device macsec0 left promiscuous mode [ 1793.471054][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1793.501462][T11084] device macsec0 entered promiscuous mode [ 1793.523955][T11084] device veth1_macvtap entered promiscuous mode [ 1794.103359][T11101] device pim6reg1 entered promiscuous mode [ 1795.124695][T11131] device pim6reg1 entered promiscuous mode [ 1795.341172][T11146] device veth1_macvtap left promiscuous mode [ 1795.407632][T11146] device macsec0 left promiscuous mode [ 1796.224037][T11167] device pim6reg1 entered promiscuous mode [ 1797.501274][T11182] device pim6reg1 entered promiscuous mode [ 1797.796626][T11188] device pim6reg1 entered promiscuous mode [ 1798.368877][T11196] device veth1_macvtap entered promiscuous mode [ 1798.382257][T11196] device macsec0 entered promiscuous mode [ 1798.399836][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1799.128918][T11205] device macsec0 left promiscuous mode [ 1799.247058][T11205] device macsec0 entered promiscuous mode [ 1799.609842][T11217] device pim6reg1 entered promiscuous mode [ 1799.702042][T11224] device veth1_macvtap left promiscuous mode [ 1799.717559][T11224] device macsec0 left promiscuous mode [ 1799.776907][T11228] device macsec0 entered promiscuous mode [ 1799.782476][T11228] device veth1_macvtap entered promiscuous mode [ 1800.316805][T11235] device pim6reg1 entered promiscuous mode [ 1800.401737][T11238] device veth1_macvtap left promiscuous mode [ 1800.428007][T11238] device macsec0 left promiscuous mode [ 1800.504585][T11241] device veth1_macvtap entered promiscuous mode [ 1800.516327][T11241] device macsec0 entered promiscuous mode [ 1800.526786][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1800.572399][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1800.588352][T11246] device pim6reg1 entered promiscuous mode [ 1800.990162][T11250] device pim6reg1 entered promiscuous mode [ 1801.184604][T11261] device pim6reg1 entered promiscuous mode [ 1801.427465][T11269] device veth1_macvtap left promiscuous mode [ 1801.514767][T11269] device macsec0 left promiscuous mode [ 1801.573246][T11273] device veth1_macvtap entered promiscuous mode [ 1801.588037][T11273] device macsec0 entered promiscuous mode [ 1801.692534][T11273] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1801.749033][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1802.447750][T11295] device pim6reg1 entered promiscuous mode [ 1802.972715][T11306] device pim6reg1 entered promiscuous mode [ 1803.328291][T11334] device pim6reg1 entered promiscuous mode [ 1803.729742][T11342] device veth1_macvtap left promiscuous mode [ 1803.774432][T11342] device macsec0 left promiscuous mode [ 1803.855483][T11344] device macsec0 left promiscuous mode [ 1804.040864][T11350] device macsec0 entered promiscuous mode [ 1804.311859][T11366] device pim6reg1 entered promiscuous mode [ 1804.628682][T11369] device pim6reg1 entered promiscuous mode [ 1805.257081][T11389] device veth1_macvtap left promiscuous mode [ 1805.263599][T11389] device macsec0 left promiscuous mode [ 1805.709893][T11408] device macsec0 left promiscuous mode [ 1805.812068][T11401] device pim6reg1 entered promiscuous mode [ 1806.151986][T11417] device pim6reg1 entered promiscuous mode [ 1806.308678][T11426] device veth1_macvtap entered promiscuous mode [ 1806.398600][T11426] device macsec0 entered promiscuous mode [ 1806.442956][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1806.693499][T11442] device veth1_macvtap left promiscuous mode [ 1806.754069][T11442] device macsec0 left promiscuous mode [ 1806.873756][T11441] device pim6reg1 entered promiscuous mode [ 1807.243852][T11457] device pim6reg1 entered promiscuous mode [ 1807.884613][T11479] device veth1_macvtap entered promiscuous mode [ 1807.904559][T11479] device macsec0 entered promiscuous mode [ 1807.978074][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1808.112905][T11483] device pim6reg1 entered promiscuous mode [ 1809.620571][T11526] device pim6reg1 entered promiscuous mode [ 1809.824219][T11543] device macsec0 entered promiscuous mode [ 1809.867677][T11543] device veth1_macvtap entered promiscuous mode [ 1810.507178][T11555] device pim6reg1 entered promiscuous mode [ 1810.577025][T11561] device pim6reg1 entered promiscuous mode [ 1812.110404][T11598] device pim6reg1 entered promiscuous mode [ 1813.876486][T11636] device pim6reg1 entered promiscuous mode [ 1814.299156][T11648] device veth1_macvtap left promiscuous mode [ 1814.305137][T11648] device macsec0 left promiscuous mode [ 1814.381350][T11649] device veth1_macvtap entered promiscuous mode [ 1814.388457][T11649] device macsec0 entered promiscuous mode [ 1815.256010][T11671] device pim6reg1 entered promiscuous mode [ 1815.458506][T11678] device veth1_macvtap left promiscuous mode [ 1815.474921][T11678] device macsec0 left promiscuous mode [ 1816.311233][T11701] device veth1_macvtap left promiscuous mode [ 1816.426964][T11701] device macsec0 left promiscuous mode [ 1816.456914][T11703] device macsec0 entered promiscuous mode [ 1816.464953][T11703] device veth1_macvtap entered promiscuous mode [ 1817.357516][T11731] device pim6reg1 entered promiscuous mode [ 1818.584655][T11760] device pim6reg1 entered promiscuous mode [ 1818.771473][T11765] device veth1_macvtap left promiscuous mode [ 1818.778500][T11765] device macsec0 left promiscuous mode [ 1821.877214][T11832] device pim6reg1 entered promiscuous mode [ 1822.413412][T11853] device pim6reg1 entered promiscuous mode [ 1822.552897][T11862] device veth1_macvtap left promiscuous mode [ 1822.594006][T11862] device macsec0 left promiscuous mode [ 1822.699699][T11864] device pim6reg1 entered promiscuous mode [ 1823.261716][T11891] device veth1_macvtap entered promiscuous mode [ 1823.271471][T11891] device macsec0 entered promiscuous mode [ 1823.295814][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1824.002739][T11912] device pim6reg1 entered promiscuous mode [ 1825.176184][T11944] device pim6reg1 entered promiscuous mode [ 1825.276707][T11952] device macsec0 entered promiscuous mode [ 1825.746663][T11962] device pim6reg1 entered promiscuous mode [ 1826.787739][T12000] device macsec0 left promiscuous mode [ 1826.846876][T12004] device macsec0 entered promiscuous mode [ 1827.344455][T12017] device pim6reg1 entered promiscuous mode [ 1827.670227][T12022] device pim6reg1 entered promiscuous mode [ 1829.124465][T12066] device pim6reg1 entered promiscuous mode [ 1829.147953][T12071] device macsec0 left promiscuous mode [ 1829.212715][T12071] device macsec0 entered promiscuous mode [ 1831.175585][T12123] device macsec0 left promiscuous mode [ 1831.267081][T12123] device macsec0 entered promiscuous mode [ 1831.403388][T12125] device pim6reg1 entered promiscuous mode [ 1831.669158][T12135] device pim6reg1 entered promiscuous mode [ 1833.083589][T12172] device pim6reg1 entered promiscuous mode [ 1833.882841][T12197] device veth1_macvtap entered promiscuous mode [ 1833.889920][T12197] device macsec0 entered promiscuous mode [ 1833.921209][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1834.199497][T12207] device veth1_macvtap left promiscuous mode [ 1834.207846][T12207] device macsec0 left promiscuous mode [ 1834.270526][T12208] device veth1_macvtap entered promiscuous mode [ 1834.296106][T12208] device macsec0 entered promiscuous mode [ 1834.301955][T12208] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1834.309337][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1834.916741][T12219] device pim6reg1 entered promiscuous mode [ 1840.449673][T12320] device macsec0 left promiscuous mode [ 1840.529745][T12324] device pim6reg1 entered promiscuous mode [ 1840.689653][T12320] device macsec0 entered promiscuous mode [ 1841.107718][T12340] device veth1_macvtap left promiscuous mode [ 1841.113676][T12340] device macsec0 left promiscuous mode [ 1841.236079][T12349] device veth1_macvtap entered promiscuous mode [ 1841.266575][T12349] device macsec0 entered promiscuous mode [ 1841.272290][T12349] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1841.386449][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1841.500127][T12353] device pim6reg1 entered promiscuous mode [ 1841.802592][T12375] device pim6reg1 entered promiscuous mode [ 1841.826924][T12379] device veth1_macvtap entered promiscuous mode [ 1841.833628][T12379] device macsec0 entered promiscuous mode [ 1841.859147][T12383] device macsec0 left promiscuous mode [ 1841.968467][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1841.976565][T12386] device macsec0 entered promiscuous mode [ 1842.032349][T12388] device macsec0 entered promiscuous mode [ 1842.117447][T12388] device veth1_macvtap entered promiscuous mode [ 1842.338205][T12401] device macsec0 left promiscuous mode [ 1842.467079][T12407] device macsec0 entered promiscuous mode [ 1842.545258][T12415] device veth1_macvtap left promiscuous mode [ 1842.566805][T12415] device macsec0 left promiscuous mode [ 1842.635925][T12424] device veth1_macvtap entered promiscuous mode [ 1842.715521][T12424] device macsec0 entered promiscuous mode [ 1842.806500][T12424] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1842.836531][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1842.907473][T12430] device pim6reg1 entered promiscuous mode [ 1843.506549][T12457] device veth1_macvtap left promiscuous mode [ 1843.552145][T12457] device macsec0 left promiscuous mode [ 1843.592960][T12460] device macsec0 entered promiscuous mode [ 1843.598592][T12460] device veth1_macvtap entered promiscuous mode [ 1843.901448][T12470] device pim6reg1 entered promiscuous mode [ 1844.042381][T12468] device pim6reg1 entered promiscuous mode [ 1844.126195][T12485] device veth1_macvtap left promiscuous mode [ 1844.138919][T12485] device macsec0 left promiscuous mode [ 1844.191694][T12490] device veth1_macvtap entered promiscuous mode [ 1844.224663][T12490] device macsec0 entered promiscuous mode [ 1844.334570][T12495] device veth1_macvtap left promiscuous mode [ 1844.366465][T12495] device macsec0 left promiscuous mode [ 1844.375843][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1844.383442][T12499] device veth1_macvtap entered promiscuous mode [ 1844.391725][T12499] device macsec0 entered promiscuous mode [ 1844.397820][T12499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1844.438738][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1845.587590][T12525] device pim6reg1 entered promiscuous mode [ 1849.618960][T12591] device veth1_macvtap left promiscuous mode [ 1849.625976][T12591] device macsec0 left promiscuous mode [ 1849.723483][T12591] device veth1_macvtap entered promiscuous mode [ 1849.730591][T12591] device macsec0 entered promiscuous mode [ 1849.756113][T12589] device pim6reg1 entered promiscuous mode [ 1849.774468][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1850.592829][T12609] device veth1_macvtap left promiscuous mode [ 1850.676543][T12609] device macsec0 left promiscuous mode [ 1850.791459][T12613] device veth1_macvtap entered promiscuous mode [ 1850.819279][T12613] device macsec0 entered promiscuous mode [ 1850.856668][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1852.509697][T12654] device veth1_macvtap left promiscuous mode [ 1852.565379][T12654] device macsec0 left promiscuous mode [ 1852.628462][T12659] device veth1_macvtap entered promiscuous mode [ 1852.696215][T12659] device macsec0 entered promiscuous mode [ 1852.702126][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1854.679143][T12727] device veth1_macvtap left promiscuous mode [ 1854.687674][T12727] device macsec0 left promiscuous mode [ 1854.728232][T12718] device pim6reg1 entered promiscuous mode [ 1854.863478][T12729] device macsec0 entered promiscuous mode [ 1854.872660][T12729] device veth1_macvtap entered promiscuous mode [ 1857.367700][T12791] device veth1_macvtap left promiscuous mode [ 1857.478393][T12791] device macsec0 left promiscuous mode [ 1857.581648][T12794] device veth1_macvtap entered promiscuous mode [ 1857.703816][T12794] device macsec0 entered promiscuous mode [ 1857.830509][T12796] device pim6reg1 entered promiscuous mode [ 1858.291904][T12818] device pim6reg1 entered promiscuous mode [ 1859.762255][T12862] device pim6reg1 entered promiscuous mode [ 1860.378077][T12869] device veth1_macvtap left promiscuous mode [ 1860.384127][T12869] device macsec0 left promiscuous mode [ 1860.449852][T12869] device veth1_macvtap entered promiscuous mode [ 1860.477763][T12869] device macsec0 entered promiscuous mode [ 1861.981498][T12889] device pim6reg1 entered promiscuous mode [ 1862.730748][T12900] device pim6reg1 entered promiscuous mode [ 1863.455437][T12924] device pim6reg1 entered promiscuous mode [ 1863.658816][T12930] device pim6reg1 entered promiscuous mode [ 1864.181819][T12960] device pim6reg1 entered promiscuous mode [ 1865.184075][T12992] device pim6reg1 entered promiscuous mode [ 1865.938031][T13012] device pim6reg1 entered promiscuous mode [ 1866.157800][T13020] device pim6reg1 entered promiscuous mode [ 1866.382309][T13032] device pim6reg1 entered promiscuous mode [ 1867.038558][T13054] device pim6reg1 entered promiscuous mode [ 1867.242907][T13069] device pim6reg1 entered promiscuous mode [ 1868.706120][T13117] device pim6reg1 entered promiscuous mode [ 1868.920712][T13116] device pim6reg1 entered promiscuous mode [ 1869.050753][T13132] device pim6reg1 entered promiscuous mode [ 1869.075101][T13121] device pim6reg1 entered promiscuous mode [ 1869.771143][T13156] device pim6reg1 entered promiscuous mode [ 1870.688883][T13198] device pim6reg1 entered promiscuous mode [ 1871.332648][T13225] device pim6reg1 entered promiscuous mode [ 1874.517706][T13292] device pim6reg1 entered promiscuous mode [ 1875.389522][T13306] device pim6reg1 entered promiscuous mode [ 1875.945568][T13314] device pim6reg1 entered promiscuous mode [ 1876.111509][T13321] device pim6reg1 entered promiscuous mode [ 1876.555718][T13345] device pim6reg1 entered promiscuous mode [ 1879.610820][T13409] device pim6reg1 entered promiscuous mode [ 1880.035193][T13431] device pim6reg1 entered promiscuous mode [ 1880.086907][T13436] device pim6reg1 entered promiscuous mode [ 1880.962640][T13455] device pim6reg1 entered promiscuous mode [ 1885.123276][T13543] device pim6reg1 entered promiscuous mode [ 1885.738975][T13547] device pim6reg1 entered promiscuous mode [ 1885.986258][T13554] device pim6reg1 entered promiscuous mode [ 1886.824506][T13565] device pim6reg1 entered promiscuous mode [ 1887.356297][T13586] device pim6reg1 entered promiscuous mode [ 1887.848779][T13606] device pim6reg1 entered promiscuous mode [ 1888.199226][T13609] device pim6reg1 entered promiscuous mode [ 1889.927895][T13671] device pim6reg1 entered promiscuous mode [ 1890.408506][T13687] device pim6reg1 entered promiscuous mode [ 1891.346115][T13713] device pim6reg1 entered promiscuous mode [ 1891.391693][T13711] device pim6reg1 entered promiscuous mode [ 1893.012824][T13747] device pim6reg1 entered promiscuous mode [ 1893.788270][T13773] device pim6reg1 entered promiscuous mode [ 1894.694157][T13808] device pim6reg1 entered promiscuous mode [ 1897.636985][T13874] device pim6reg1 entered promiscuous mode [ 1900.305478][T13937] device pim6reg1 entered promiscuous mode [ 1900.641054][T13954] device pim6reg1 entered promiscuous mode [ 1902.923881][T14017] device pim6reg1 entered promiscuous mode [ 1903.734358][T14025] device pim6reg1 entered promiscuous mode [ 1906.658188][T14090] device pim6reg1 entered promiscuous mode [ 1906.993250][T14095] device pim6reg1 entered promiscuous mode [ 1907.024038][T14105] device pim6reg1 entered promiscuous mode [ 1907.105537][T14101] device pim6reg1 entered promiscuous mode [ 1908.455507][T14157] device pim6reg1 entered promiscuous mode [ 1908.545049][T14168] device pim6reg1 entered promiscuous mode [ 1909.493964][T14188] device pim6reg1 entered promiscuous mode [ 1909.896111][T14202] device pim6reg1 entered promiscuous mode [ 1910.646189][T14226] device pim6reg1 entered promiscuous mode [ 1913.093042][T14285] device pim6reg1 entered promiscuous mode [ 1914.367184][T14312] device pim6reg1 entered promiscuous mode [ 1914.951794][T14327] device pim6reg1 entered promiscuous mode [ 1919.287586][T14416] device pim6reg1 entered promiscuous mode [ 1919.552957][T14427] device pim6reg1 entered promiscuous mode [ 1921.408262][T14463] device pim6reg1 entered promiscuous mode [ 1921.689649][T14466] device pim6reg1 entered promiscuous mode [ 1922.845881][T14503] device pim6reg1 entered promiscuous mode [ 1923.213973][T14523] device pim6reg1 entered promiscuous mode [ 1923.468251][T14534] device pim6reg1 entered promiscuous mode [ 1924.809816][T14569] device pim6reg1 entered promiscuous mode [ 1926.289652][T14612] device pim6reg1 entered promiscuous mode [ 1927.085207][T14624] device pim6reg1 entered promiscuous mode [ 1928.076318][T14646] device pim6reg1 entered promiscuous mode [ 1928.969785][T14674] device pim6reg1 entered promiscuous mode [ 1929.229604][T14678] device pim6reg1 entered promiscuous mode [ 1931.426820][T14724] device pim6reg1 entered promiscuous mode [ 1931.879138][T14733] device pim6reg1 entered promiscuous mode [ 1932.884288][T14772] device pim6reg1 entered promiscuous mode [ 1933.151056][T14781] device pim6reg1 entered promiscuous mode [ 1934.955110][T14834] device pim6reg1 entered promiscuous mode [ 1937.997214][T14899] device pim6reg1 entered promiscuous mode [ 1939.013186][T14926] device pim6reg1 entered promiscuous mode [ 1939.467659][T14929] device pim6reg1 entered promiscuous mode [ 1939.807254][T14937] device pim6reg1 entered promiscuous mode [ 1940.171850][T14950] device pim6reg1 entered promiscuous mode [ 1940.655138][T14985] device pim6reg1 entered promiscuous mode [ 1940.925619][T14989] device pim6reg1 entered promiscuous mode [ 1941.019906][T15004] device pim6reg1 entered promiscuous mode [ 1941.618512][T15012] device pim6reg1 entered promiscuous mode [ 1941.787320][T15029] device pim6reg1 entered promiscuous mode [ 1941.860287][T15026] device pim6reg1 entered promiscuous mode [ 1942.578596][T15055] device pim6reg1 entered promiscuous mode [ 1942.777500][T15054] device pim6reg1 entered promiscuous mode [ 1943.476471][T15085] device pim6reg1 entered promiscuous mode [ 1943.721648][T15092] device pim6reg1 entered promiscuous mode [ 1945.453157][T15152] device pim6reg1 entered promiscuous mode [ 1945.820956][T15157] device pim6reg1 entered promiscuous mode [ 1946.132955][T15173] device pim6reg1 entered promiscuous mode [ 1946.883452][T15203] device pim6reg1 entered promiscuous mode [ 1949.716631][T15281] device pim6reg1 entered promiscuous mode [ 1950.670641][T15295] device pim6reg1 entered promiscuous mode [ 1951.482056][T15325] device pim6reg1 entered promiscuous mode [ 1951.592481][T15336] device pim6reg1 entered promiscuous mode [ 1951.998092][T15357] device pim6reg1 entered promiscuous mode [ 1952.311536][T15365] device pim6reg1 entered promiscuous mode [ 1952.681014][T15381] device pim6reg1 entered promiscuous mode [ 1954.093020][T15417] device pim6reg1 entered promiscuous mode [ 1954.108208][T15421] device pim6reg1 entered promiscuous mode [ 1957.377368][T15471] device pim6reg1 entered promiscuous mode [ 1958.044666][T15480] device pim6reg1 entered promiscuous mode [ 1960.572850][T15535] device pim6reg1 entered promiscuous mode [ 1960.637946][T15527] device pim6reg1 entered promiscuous mode [ 1960.804509][T15546] device pim6reg1 entered promiscuous mode [ 1961.147692][T15550] device pim6reg1 entered promiscuous mode [ 1961.693475][T15573] device pim6reg1 entered promiscuous mode [ 1962.559999][T15599] device pim6reg1 entered promiscuous mode [ 1962.891271][T15612] device pim6reg1 entered promiscuous mode [ 1963.258584][T15624] device pim6reg1 entered promiscuous mode [ 1963.581708][T15629] device pim6reg1 entered promiscuous mode [ 1966.297699][T15741] device pim6reg1 entered promiscuous mode [ 1967.020665][T15771] device pim6reg1 entered promiscuous mode [ 1967.938444][T15800] device pim6reg1 entered promiscuous mode [ 1969.095743][T15843] device pim6reg1 entered promiscuous mode [ 1969.433153][T15851] device pim6reg1 entered promiscuous mode [ 1972.607580][T15948] device pim6reg1 entered promiscuous mode [ 1974.085811][T15997] device pim6reg1 entered promiscuous mode [ 1978.623676][T16125] device pim6reg1 entered promiscuous mode [ 1986.865563][T16314] device pim6reg1 entered promiscuous mode [ 1986.921522][T16316] device pim6reg1 entered promiscuous mode [ 2122.236051][T20540] device pim6reg1 entered promiscuous mode [ 2123.253595][T20586] device pim6reg1 entered promiscuous mode [ 2124.312008][T20631] device pim6reg1 entered promiscuous mode [ 2124.500344][T20634] device pim6reg1 entered promiscuous mode [ 2124.909958][T20646] device pim6reg1 entered promiscuous mode [ 2126.010306][T20677] device pim6reg1 entered promiscuous mode [ 2126.336511][T20684] device pim6reg1 entered promiscuous mode [ 2126.453635][T20689] device pim6reg1 entered promiscuous mode [ 2127.618874][T20720] device pim6reg1 entered promiscuous mode [ 2128.035165][T20726] device pim6reg1 entered promiscuous mode [ 2132.420313][T20812] device pim6reg1 entered promiscuous mode [ 2134.779676][T20850] device pim6reg1 entered promiscuous mode [ 2136.695014][T20868] device pim6reg1 entered promiscuous mode [ 2138.458683][T20890] device pim6reg1 entered promiscuous mode [ 2139.500098][T20912] device pim6reg1 entered promiscuous mode [ 2141.448824][T20926] device pim6reg1 entered promiscuous mode [ 2143.702273][T20949] device pim6reg1 entered promiscuous mode [ 2144.115690][T20961] device pim6reg1 entered promiscuous mode [ 2144.890671][T20970] device pim6reg1 entered promiscuous mode [ 2145.012311][T20979] device pim6reg1 entered promiscuous mode [ 2148.691345][T21039] device pim6reg1 entered promiscuous mode [ 2149.130342][T21049] device pim6reg1 entered promiscuous mode [ 2150.380776][T21076] device pim6reg1 entered promiscuous mode [ 2151.604035][T21102] device pim6reg1 entered promiscuous mode [ 2151.836768][T21106] device pim6reg1 entered promiscuous mode [ 2153.370305][T21118] device pim6reg1 entered promiscuous mode [ 2155.290174][T21146] device pim6reg1 entered promiscuous mode [ 2157.164715][T21166] device pim6reg1 entered promiscuous mode [ 2160.730628][T21236] device pim6reg1 entered promiscuous mode [ 2160.893259][T21231] device pim6reg1 entered promiscuous mode [ 2161.553465][T21248] device pim6reg1 entered promiscuous mode [ 2162.270226][T21254] device pim6reg1 entered promiscuous mode [ 2164.685991][T21280] device pim6reg1 entered promiscuous mode [ 2166.594148][T21315] device pim6reg1 entered promiscuous mode [ 2166.776044][T21317] device pim6reg1 entered promiscuous mode [ 2169.946131][T21357] device pim6reg1 entered promiscuous mode [ 2171.334513][T21376] device pim6reg1 entered promiscuous mode [ 2174.036256][T21423] device pim6reg1 entered promiscuous mode [ 2175.405711][T21450] device pim6reg1 entered promiscuous mode [ 2177.191191][T21478] device pim6reg1 entered promiscuous mode [ 2178.709540][T21498] device pim6reg1 entered promiscuous mode [ 2178.798728][T21489] device pim6reg1 entered promiscuous mode [ 2178.959172][T21503] device pim6reg1 entered promiscuous mode [ 2179.317033][T21512] device pim6reg1 entered promiscuous mode [ 2179.467683][T21519] device pim6reg1 entered promiscuous mode [ 2181.113154][T21553] device pim6reg1 entered promiscuous mode [ 2183.786698][T21595] device pim6reg1 entered promiscuous mode [ 2184.435993][T21608] device pim6reg1 entered promiscuous mode [ 2184.501765][T21613] device pim6reg1 entered promiscuous mode [ 2185.672309][T21639] device pim6reg1 entered promiscuous mode [ 2185.852288][T21643] device pim6reg1 entered promiscuous mode [ 2187.269152][T21662] device pim6reg1 entered promiscuous mode [ 2188.228221][T21680] device pim6reg1 entered promiscuous mode [ 2188.320116][T21686] device pim6reg1 entered promiscuous mode [ 2189.311788][T21694] device pim6reg1 entered promiscuous mode [ 2191.470751][T21730] device pim6reg1 entered promiscuous mode [ 2192.671374][T21737] device pim6reg1 entered promiscuous mode [ 2195.488236][T21808] device pim6reg1 entered promiscuous mode [ 2195.683545][T21810] device pim6reg1 entered promiscuous mode [ 2198.279943][T21857] device pim6reg1 entered promiscuous mode [ 2202.901617][T21954] device pim6reg1 entered promiscuous mode [ 2203.415656][T21971] device pim6reg1 entered promiscuous mode [ 2203.783903][T21977] device pim6reg1 entered promiscuous mode [ 2204.172232][T21983] device pim6reg1 entered promiscuous mode [ 2204.403293][T21988] device pim6reg1 entered promiscuous mode [ 2210.041209][T22130] device pim6reg1 entered promiscuous mode [ 2210.227210][T22142] device pim6reg1 entered promiscuous mode [ 2210.880442][T22158] device pim6reg1 entered promiscuous mode [ 2211.476534][T22177] device pim6reg1 entered promiscuous mode [ 2211.890394][T22185] device pim6reg1 entered promiscuous mode [ 2212.509121][T22195] device pim6reg1 entered promiscuous mode [ 2213.080960][T22215] device pim6reg1 entered promiscuous mode [ 2214.190684][T22238] device pim6reg1 entered promiscuous mode [ 2216.107437][T22292] device pim6reg1 entered promiscuous mode [ 2217.236524][T22317] device pim6reg1 entered promiscuous mode [ 2217.907367][T22333] device pim6reg1 entered promiscuous mode [ 2219.649817][T22364] device pim6reg1 entered promiscuous mode [ 2220.217617][T22374] device pim6reg1 entered promiscuous mode [ 2221.989124][T22437] device pim6reg1 entered promiscuous mode [ 2225.306709][T22503] device pim6reg1 entered promiscuous mode [ 2225.596550][T22510] device pim6reg1 entered promiscuous mode [ 2225.877919][T22516] device pim6reg1 entered promiscuous mode [ 2228.618828][T22574] device pim6reg1 entered promiscuous mode [ 2230.390751][T22610] device pim6reg1 entered promiscuous mode [ 2231.056387][T22614] device pim6reg1 entered promiscuous mode [ 2232.975990][T22655] device pim6reg1 entered promiscuous mode [ 2239.864377][T22788] device pim6reg1 entered promiscuous mode [ 2240.821106][T22812] device pim6reg1 entered promiscuous mode [ 2241.103830][T22819] device pim6reg1 entered promiscuous mode [ 2241.257169][T22824] device pim6reg1 entered promiscuous mode [ 2241.366772][T22834] device pim6reg1 entered promiscuous mode [ 2243.680388][T22873] device pim6reg1 entered promiscuous mode [ 2244.191647][T22894] device pim6reg1 entered promiscuous mode [ 2246.227467][T22934] device pim6reg1 entered promiscuous mode [ 2246.639252][T22943] device pim6reg1 entered promiscuous mode [ 2247.567158][T22953] device pim6reg1 entered promiscuous mode [ 2248.633940][T22976] device pim6reg1 entered promiscuous mode [ 2251.013790][T23035] device pim6reg1 entered promiscuous mode [ 2251.671380][T23045] device pim6reg1 entered promiscuous mode [ 2255.852364][T23108] device pim6reg1 entered promiscuous mode [ 2255.908239][T23118] device pim6reg1 entered promiscuous mode [ 2256.723736][T23136] device pim6reg1 entered promiscuous mode [ 2262.590212][T23242] device pim6reg1 entered promiscuous mode [ 2264.154350][T23274] device pim6reg1 entered promiscuous mode [ 2270.386741][T23399] ref_ctr_offset mismatch. inode: 0x470a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2270.478964][T23393] device pim6reg1 entered promiscuous mode [ 2271.981440][T23432] device pim6reg1 entered promiscuous mode [ 2272.852218][T23444] device pim6reg1 entered promiscuous mode [ 2275.171994][T23480] ref_ctr_offset mismatch. inode: 0x48fe offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2276.291935][T23502] ref_ctr_offset mismatch. inode: 0x4909 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2281.183904][T23588] ref_ctr_offset mismatch. inode: 0x48ee offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2284.100403][T23632] ref_ctr_offset mismatch. inode: 0x493f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2284.504337][T23645] ref_ctr_offset mismatch. inode: 0x479c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2285.155797][T23664] device pim6reg1 entered promiscuous mode [ 2286.309959][T23682] device pim6reg1 entered promiscuous mode [ 2290.243979][T23741] ref_ctr_offset mismatch. inode: 0x4912 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2291.605239][T23779] ref_ctr_offset mismatch. inode: 0x4922 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2293.111092][T23800] device pim6reg1 entered promiscuous mode [ 2293.149349][T23810] device pim6reg1 entered promiscuous mode [ 2293.946825][T23834] device pim6reg1 entered promiscuous mode [ 2294.854971][T23850] device pim6reg1 entered promiscuous mode [ 2295.172195][T23857] ref_ctr_offset mismatch. inode: 0x47df offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2301.078079][T23996] device pim6reg1 entered promiscuous mode [ 2302.903089][T24037] ref_ctr_offset mismatch. inode: 0x47d8 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2304.530941][T24070] device pim6reg1 entered promiscuous mode [ 2307.978109][T24138] device pim6reg1 entered promiscuous mode [ 2308.078343][T24144] ref_ctr_offset mismatch. inode: 0x4837 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2309.157915][T24165] device pim6reg1 entered promiscuous mode [ 2309.500832][T24182] ref_ctr_offset mismatch. inode: 0x4813 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2309.634516][T24178] device pim6reg1 entered promiscuous mode [ 2310.255766][T24199] ref_ctr_offset mismatch. inode: 0x4998 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2312.141756][T24241] device pim6reg1 entered promiscuous mode [ 2312.379517][T24244] device pim6reg1 entered promiscuous mode [ 2312.596740][T24257] device pim6reg1 entered promiscuous mode [ 2312.665030][T24252] device pim6reg1 entered promiscuous mode [ 2314.559050][T24289] ref_ctr_offset mismatch. inode: 0x49b8 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2315.029250][T24299] ref_ctr_offset mismatch. inode: 0x49be offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2316.712316][T24333] device pim6reg1 entered promiscuous mode [ 2317.043029][T24336] ref_ctr_offset mismatch. inode: 0x4843 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2319.177826][T24376] ref_ctr_offset mismatch. inode: 0x49ee offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2319.743639][T24390] device pim6reg1 entered promiscuous mode [ 2322.545003][T24428] ref_ctr_offset mismatch. inode: 0x488e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2323.203019][T24436] device pim6reg1 entered promiscuous mode [ 2328.070433][T24518] device pim6reg1 entered promiscuous mode [ 2329.056839][T24535] device pim6reg1 entered promiscuous mode [ 2329.473557][T24546] device pim6reg1 entered promiscuous mode [ 2330.666422][T24568] device pim6reg1 entered promiscuous mode [ 2330.845049][T24580] device pim6reg1 entered promiscuous mode [ 2332.352327][T24619] device pim6reg1 entered promiscuous mode [ 2335.337437][T24676] device pim6reg1 entered promiscuous mode [ 2336.004595][T24680] device pim6reg1 entered promiscuous mode [ 2337.938527][T24731] device pim6reg1 entered promiscuous mode [ 2338.570534][T24738] device pim6reg1 entered promiscuous mode [ 2340.200665][T24771] device pim6reg1 entered promiscuous mode [ 2340.414530][T24778] device pim6reg1 entered promiscuous mode [ 2340.618420][T24790] ref_ctr_offset mismatch. inode: 0x4908 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2343.040214][T24834] ref_ctr_offset mismatch. inode: 0x4a84 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2343.968736][T24854] device pim6reg1 entered promiscuous mode [ 2344.012426][T24855] device pim6reg1 entered promiscuous mode [ 2344.250901][T24865] ref_ctr_offset mismatch. inode: 0x4a98 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2345.795356][T24897] device pim6reg1 entered promiscuous mode [ 2345.813153][T24894] device pim6reg1 entered promiscuous mode [ 2346.344265][T24909] device pim6reg1 entered promiscuous mode [ 2348.329780][T24951] device pim6reg1 entered promiscuous mode [ 2348.958352][T24968] ref_ctr_offset mismatch. inode: 0x4a9d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2349.021863][T24973] device pim6reg1 entered promiscuous mode [ 2349.404004][T24979] device pim6reg1 entered promiscuous mode [ 2351.880342][T25035] device pim6reg1 entered promiscuous mode [ 2355.578340][T25104] ref_ctr_offset mismatch. inode: 0x4ae4 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2356.934281][T25136] device pim6reg1 entered promiscuous mode [ 2357.006985][T25138] ref_ctr_offset mismatch. inode: 0x4970 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2357.598605][T25148] device pim6reg1 entered promiscuous mode [ 2357.687638][T25151] device pim6reg1 entered promiscuous mode [ 2358.143200][T25163] device pim6reg1 entered promiscuous mode [ 2358.232733][T25170] ref_ctr_offset mismatch. inode: 0x4afe offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2359.127750][T25192] device pim6reg1 entered promiscuous mode [ 2359.144399][T25201] ref_ctr_offset mismatch. inode: 0x4adb offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2359.310684][T25196] device pim6reg1 entered promiscuous mode [ 2360.261676][T25223] ref_ctr_offset mismatch. inode: 0x4b18 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2360.819390][T25243] ref_ctr_offset mismatch. inode: 0x4b1e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2361.062580][T25245] ref_ctr_offset mismatch. inode: 0x4b0e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2361.360443][T25254] device pim6reg1 entered promiscuous mode [ 2362.199966][T25268] ref_ctr_offset mismatch. inode: 0x4af0 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2362.462953][T25281] ref_ctr_offset mismatch. inode: 0x497d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2362.616575][T25283] device pim6reg1 entered promiscuous mode [ 2363.278148][T25311] device pim6reg1 entered promiscuous mode [ 2363.763286][T25315] ref_ctr_offset mismatch. inode: 0x4b00 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2363.834812][T25320] ref_ctr_offset mismatch. inode: 0x4992 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2364.108306][T25332] device pim6reg1 entered promiscuous mode [ 2364.295027][T25338] device pim6reg1 entered promiscuous mode [ 2364.608991][T25346] device pim6reg1 entered promiscuous mode [ 2364.830666][T25355] device pim6reg1 entered promiscuous mode [ 2364.937959][T25356] device pim6reg1 entered promiscuous mode [ 2364.950365][T25359] ref_ctr_offset mismatch. inode: 0x4b0b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2365.677329][T25365] ref_ctr_offset mismatch. inode: 0x49b3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2366.190591][T25372] device pim6reg1 entered promiscuous mode [ 2366.586194][T25384] ref_ctr_offset mismatch. inode: 0x49b2 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2367.154879][T25394] ref_ctr_offset mismatch. inode: 0x4b57 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2369.270261][T25417] ref_ctr_offset mismatch. inode: 0x4b3c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2371.630875][T25467] device pim6reg1 entered promiscuous mode [ 2371.733432][T25476] ref_ctr_offset mismatch. inode: 0x4b35 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2371.896210][T25485] device pim6reg1 entered promiscuous mode [ 2372.773237][T25501] ref_ctr_offset mismatch. inode: 0x49dd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2373.158373][T25514] ref_ctr_offset mismatch. inode: 0x49e3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2373.682348][T25526] ref_ctr_offset mismatch. inode: 0x49e9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2376.188881][T25591] device pim6reg1 entered promiscuous mode [ 2376.307853][T25596] device pim6reg1 entered promiscuous mode [ 2376.568260][T25601] ref_ctr_offset mismatch. inode: 0x49f5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2376.873502][T25612] ref_ctr_offset mismatch. inode: 0x4b9a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2377.991319][T25631] device pim6reg1 entered promiscuous mode [ 2378.204408][T25640] device pim6reg1 entered promiscuous mode [ 2378.267292][T25639] device pim6reg1 entered promiscuous mode [ 2378.517609][T25652] device pim6reg1 entered promiscuous mode [ 2378.731340][T25655] ref_ctr_offset mismatch. inode: 0x4b8d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2379.654223][T25666] device pim6reg1 entered promiscuous mode [ 2379.767438][T25680] device pim6reg1 entered promiscuous mode [ 2381.451204][T25717] ref_ctr_offset mismatch. inode: 0x4a26 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2381.565037][T25719] ref_ctr_offset mismatch. inode: 0x4ba7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2382.504173][T25742] device pim6reg1 entered promiscuous mode [ 2383.188894][T25748] device pim6reg1 entered promiscuous mode [ 2383.457578][T25768] ref_ctr_offset mismatch. inode: 0x4bcf offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2383.479171][T25765] ref_ctr_offset mismatch. inode: 0x4a3c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2383.530167][T25767] ref_ctr_offset mismatch. inode: 0x4b91 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2383.977613][T25784] device pim6reg1 entered promiscuous mode [ 2386.006561][T25821] device pim6reg1 entered promiscuous mode [ 2386.464092][T25841] device pim6reg1 entered promiscuous mode [ 2387.331634][T25861] ref_ctr_offset mismatch. inode: 0x4bdb offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2387.973876][T25882] device pim6reg1 entered promiscuous mode [ 2389.241093][T25917] device pim6reg1 entered promiscuous mode [ 2389.268975][T25922] device pim6reg1 entered promiscuous mode [ 2389.400589][T25925] device pim6reg1 entered promiscuous mode [ 2389.571605][T25928] device pim6reg1 entered promiscuous mode [ 2389.591044][T25929] device pim6reg1 entered promiscuous mode [ 2389.726044][T25941] device pim6reg1 entered promiscuous mode [ 2391.142352][T25979] device pim6reg1 entered promiscuous mode [ 2391.617053][T25989] ref_ctr_offset mismatch. inode: 0x4be0 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2391.726344][T25995] ref_ctr_offset mismatch. inode: 0x4c23 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2392.100257][T26008] ref_ctr_offset mismatch. inode: 0x4a85 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2392.614503][T26022] device pim6reg1 entered promiscuous mode [ 2393.418200][T26029] device pim6reg1 entered promiscuous mode [ 2394.684714][T26073] ref_ctr_offset mismatch. inode: 0x4c3d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2395.038178][T26083] ref_ctr_offset mismatch. inode: 0x4c43 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2395.222221][T26085] ref_ctr_offset mismatch. inode: 0x4bfb offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2395.541137][T26096] ref_ctr_offset mismatch. inode: 0x4c01 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2396.585372][T26117] ref_ctr_offset mismatch. inode: 0x4c0d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2396.632737][T26122] device pim6reg1 entered promiscuous mode [ 2397.189453][T26130] ref_ctr_offset mismatch. inode: 0x4c58 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2397.343455][T26138] device pim6reg1 entered promiscuous mode [ 2400.208741][T26196] ref_ctr_offset mismatch. inode: 0x4c52 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2400.457605][ T292] syz-executor (292) used greatest stack depth: 20688 bytes left [ 2400.482835][T26208] bridge0: port 1(bridge_slave_0) entered blocking state [ 2400.490955][T26208] bridge0: port 1(bridge_slave_0) entered disabled state [ 2400.498272][T26208] device bridge_slave_0 entered promiscuous mode [ 2400.511114][T26208] bridge0: port 2(bridge_slave_1) entered blocking state [ 2400.518080][T26208] bridge0: port 2(bridge_slave_1) entered disabled state [ 2400.526606][T26208] device bridge_slave_1 entered promiscuous mode [ 2400.649021][T26208] bridge0: port 2(bridge_slave_1) entered blocking state [ 2400.655912][T26208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2400.662978][T26208] bridge0: port 1(bridge_slave_0) entered blocking state [ 2400.669788][T26208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2400.734640][T26219] ref_ctr_offset mismatch. inode: 0x4ac3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2400.746398][T26216] device pim6reg1 entered promiscuous mode [ 2400.766590][T26220] ref_ctr_offset mismatch. inode: 0x4acd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2401.287218][T29359] bridge0: port 1(bridge_slave_0) entered disabled state [ 2401.806005][T29359] bridge0: port 2(bridge_slave_1) entered disabled state [ 2401.845053][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2401.853590][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2401.861418][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2401.873523][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2401.881760][T29359] bridge0: port 1(bridge_slave_0) entered blocking state [ 2401.888658][T29359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2401.979358][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2401.984441][T26234] ref_ctr_offset mismatch. inode: 0x4c62 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2401.987849][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2401.988016][T29359] bridge0: port 2(bridge_slave_1) entered blocking state [ 2401.988033][T29359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2401.988169][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2401.988397][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2402.037741][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2402.048713][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2402.143518][T26230] device pim6reg1 entered promiscuous mode [ 2402.168254][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2402.177206][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2402.188454][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2402.196217][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2402.243316][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2402.286633][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2402.341380][T26208] device veth0_vlan entered promiscuous mode [ 2402.351860][T26247] ref_ctr_offset mismatch. inode: 0x4c3c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2402.458985][T26249] device pim6reg1 entered promiscuous mode [ 2402.514145][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2402.522367][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2402.532195][T26208] device veth1_macvtap entered promiscuous mode [ 2402.542209][T25369] GPL: port 1(erspan0) entered disabled state [ 2402.548943][T25369] device erspan0 left promiscuous mode [ 2402.554254][T25369] GPL: port 1(erspan0) entered disabled state [ 2402.632920][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2402.656377][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2402.756527][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2402.847245][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2402.855664][T29359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2402.869989][ T30] audit: type=1400 audit(1731933608.601:165): avc: denied { mounton } for pid=26208 comm="syz-executor" path="/root/syzkaller.eS7W6z/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 2402.957609][ T30] audit: type=1400 audit(1731933608.601:166): avc: denied { mount } for pid=26208 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 2403.231917][T25369] device veth0_vlan left promiscuous mode [ 2403.237659][ T30] audit: type=1400 audit(1731933608.641:167): avc: denied { mounton } for pid=26208 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 2403.614745][T26270] bridge0: port 1(bridge_slave_0) entered blocking state [ 2403.621732][T26270] bridge0: port 1(bridge_slave_0) entered disabled state [ 2403.633014][T26270] device bridge_slave_0 entered promiscuous mode [ 2403.640126][T26270] bridge0: port 2(bridge_slave_1) entered blocking state [ 2403.647182][T26270] bridge0: port 2(bridge_slave_1) entered disabled state [ 2403.654467][T26270] device bridge_slave_1 entered promiscuous mode [ 2403.662083][T26283] device pim6reg1 entered promiscuous mode [ 2403.723387][T26277] device pim6reg1 entered promiscuous mode [ 2404.844743][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2404.862319][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2404.919923][T26300] device pim6reg1 entered promiscuous mode [ 2404.988814][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2405.027858][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2405.102929][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 2405.109847][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2405.260842][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2405.332194][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2405.425122][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2405.507606][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 2405.514478][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2405.828955][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2405.868473][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2405.957210][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2406.021081][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2406.133948][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2406.221810][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2406.253796][T26270] device veth0_vlan entered promiscuous mode [ 2406.329527][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2406.350043][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2406.396225][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2406.536691][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2407.004632][T26270] device veth1_macvtap entered promiscuous mode [ 2407.311783][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2407.360349][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2407.404194][T22126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2407.405060][T26334] ref_ctr_offset mismatch. inode: 0x4b00 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2407.688040][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2407.702108][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2407.769189][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2407.782288][T26340] ref_ctr_offset mismatch. inode: 0x30 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2407.794967][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2407.807458][T25369] GPL: port 1(erspan0) entered disabled state [ 2407.814327][T25369] device erspan0 left promiscuous mode [ 2407.819952][T25369] GPL: port 1(erspan0) entered disabled state [ 2408.223236][T25369] device veth0_macvtap left promiscuous mode [ 2408.236334][T26351] ref_ctr_offset mismatch. inode: 0x4b06 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2408.265989][T25369] bridge0: port 1(veth0_macvtap) entered disabled state [ 2408.275312][T25369] device veth1_macvtap left promiscuous mode [ 2408.282596][T25369] device veth0_vlan left promiscuous mode [ 2409.111563][T26347] bridge0: port 1(bridge_slave_0) entered blocking state [ 2409.133023][T26347] bridge0: port 1(bridge_slave_0) entered disabled state [ 2409.276448][T26347] device bridge_slave_0 entered promiscuous mode [ 2409.371415][T26347] bridge0: port 2(bridge_slave_1) entered blocking state [ 2409.391009][T26347] bridge0: port 2(bridge_slave_1) entered disabled state [ 2409.499529][T26347] device bridge_slave_1 entered promiscuous mode [ 2409.692800][T26385] device pim6reg1 entered promiscuous mode [ 2410.365338][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2410.373086][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2410.450509][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2410.517231][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2410.594800][T25369] bridge0: port 1(bridge_slave_0) entered blocking state [ 2410.601679][T25369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2410.618490][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2410.626835][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2410.636183][T25369] bridge0: port 2(bridge_slave_1) entered blocking state [ 2410.643048][T25369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2410.659701][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2410.953694][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2410.971163][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2410.986536][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2411.006277][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2411.156336][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2411.201027][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2411.347713][T26347] device veth0_vlan entered promiscuous mode [ 2411.355863][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2411.363623][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2411.500200][T26347] device veth1_macvtap entered promiscuous mode [ 2411.548923][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2411.557385][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2411.573376][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2411.581923][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2411.590410][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2411.742914][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2411.797111][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2411.857613][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2411.891894][T25369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2411.979724][T26421] ref_ctr_offset mismatch. inode: 0x4c79 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2412.788940][T26446] ref_ctr_offset mismatch. inode: 0x4b25 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2412.832583][T26441] bridge0: port 1(bridge_slave_0) entered blocking state [ 2412.840803][T26441] bridge0: port 1(bridge_slave_0) entered disabled state [ 2412.854485][T26441] device bridge_slave_0 entered promiscuous mode [ 2412.885336][T26443] device pim6reg1 entered promiscuous mode [ 2412.926476][T26441] bridge0: port 2(bridge_slave_1) entered blocking state [ 2412.933485][T26441] bridge0: port 2(bridge_slave_1) entered disabled state [ 2412.940834][T26441] device bridge_slave_1 entered promiscuous mode [ 2413.032477][T26441] bridge0: port 2(bridge_slave_1) entered blocking state [ 2413.039377][T26441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2413.046473][T26441] bridge0: port 1(bridge_slave_0) entered blocking state [ 2413.053230][T26441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2413.113883][T26460] ref_ctr_offset mismatch. inode: 0x20 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2413.621932][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 2413.630005][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 2413.717997][T25369] GPL: port 1(erspan0) entered disabled state [ 2413.724922][T25369] device erspan0 left promiscuous mode [ 2413.733957][T25369] GPL: port 1(erspan0) entered disabled state [ 2413.785267][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2413.792767][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2413.821752][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2413.861049][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2413.943354][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 2413.950242][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2414.031050][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2414.050797][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2414.060141][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 2414.067015][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2414.078341][T26476] device pim6reg1 entered promiscuous mode [ 2414.092047][T25369] device veth1_macvtap left promiscuous mode [ 2414.097894][T25369] device veth0_vlan left promiscuous mode [ 2414.446848][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2414.454737][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2414.509308][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2414.521417][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2414.546102][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2414.588608][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2414.612638][T26441] device veth0_vlan entered promiscuous mode [ 2414.641609][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2414.655241][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2414.707774][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2414.715124][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2414.778124][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2414.817235][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2414.826287][T26492] device pim6reg1 entered promiscuous mode [ 2414.833730][T26441] device veth1_macvtap entered promiscuous mode [ 2414.850699][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2414.858629][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2414.866818][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2414.883749][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2414.891861][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2415.116333][T26497] ref_ctr_offset mismatch. inode: 0x11 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2416.804216][T26507] bridge0: port 1(bridge_slave_0) entered blocking state [ 2416.862631][T26507] bridge0: port 1(bridge_slave_0) entered disabled state [ 2416.938064][T26507] device bridge_slave_0 entered promiscuous mode [ 2417.023887][T26507] bridge0: port 2(bridge_slave_1) entered blocking state [ 2417.085843][T26507] bridge0: port 2(bridge_slave_1) entered disabled state [ 2417.093022][T26507] device bridge_slave_1 entered promiscuous mode [ 2417.149560][T26529] ref_ctr_offset mismatch. inode: 0x58 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2417.160793][T26527] device pim6reg1 entered promiscuous mode [ 2418.104913][ T10] GPL: port 1(erspan0) entered disabled state [ 2418.138244][ T10] device erspan0 left promiscuous mode [ 2418.143538][ T10] GPL: port 1(erspan0) entered disabled state [ 2418.243721][T26547] ref_ctr_offset mismatch. inode: 0x26 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2418.384381][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2418.397683][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2418.424302][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2418.474673][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2418.667833][T13778] bridge0: port 1(bridge_slave_0) entered blocking state [ 2418.674691][T13778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2418.682237][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2418.690524][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2418.698575][T13778] bridge0: port 2(bridge_slave_1) entered blocking state [ 2418.705411][T13778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2418.773994][T26558] device pim6reg1 entered promiscuous mode [ 2419.191898][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2419.199641][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2419.207622][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2419.215616][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2419.224021][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2419.233409][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2419.244706][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2419.278632][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2419.287039][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2419.288007][T26564] ref_ctr_offset mismatch. inode: 0x69 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2419.306429][T26560] device pim6reg1 entered promiscuous mode [ 2419.316735][ T10] device veth1_macvtap left promiscuous mode [ 2419.322634][ T10] device veth0_vlan left promiscuous mode [ 2419.548112][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2419.555511][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2419.564226][T26507] device veth0_vlan entered promiscuous mode [ 2419.584673][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2419.595010][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2419.605332][T26507] device veth1_macvtap entered promiscuous mode [ 2419.624172][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2419.632180][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2419.640304][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2419.678052][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2419.786204][T13778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2421.276139][T26595] device pim6reg1 entered promiscuous mode [ 2422.548813][T26617] ref_ctr_offset mismatch. inode: 0x97 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2423.220201][T26641] device pim6reg1 entered promiscuous mode [ 2424.330258][T26650] device pim6reg1 entered promiscuous mode [ 2424.671689][T26667] ref_ctr_offset mismatch. inode: 0xa7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2424.736570][T26665] ref_ctr_offset mismatch. inode: 0x6c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 2424.847033][T26671] device pim6reg1 entered promiscuous mode [ 2427.263437][T26743] device sit0 entered promiscuous mode [ 2428.552341][T26773] device veth1_macvtap left promiscuous mode [ 2428.967524][ T30] audit: type=1400 audit(1731933634.671:168): avc: denied { create } for pid=26789 comm="syz.0.18176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 2429.615205][T26812] device sit0 entered promiscuous mode [ 2430.952791][T26872] sock: sock_set_timeout: `syz.2.18208' (pid 26872) tries to set negative timeout [ 2431.231209][T26901] device syzkaller0 entered promiscuous mode [ 2431.251371][T26910] bridge0: port 2(bridge_slave_1) entered disabled state [ 2431.258400][T26910] bridge0: port 1(bridge_slave_0) entered disabled state [ 2431.286727][T26915] bridge0: port 2(bridge_slave_1) entered disabled state [ 2431.293728][T26915] bridge0: port 1(bridge_slave_0) entered disabled state [ 2431.352318][T26915] device bridge_slave_1 left promiscuous mode [ 2431.383402][T26915] bridge0: port 2(bridge_slave_1) entered disabled state [ 2431.392765][T26915] device bridge_slave_0 left promiscuous mode [ 2431.399468][T26915] bridge0: port 1(bridge_slave_0) entered disabled state [ 2433.525889][T27031] device bridge_slave_0 entered promiscuous mode [ 2433.665502][ T30] audit: type=1400 audit(1731933639.391:169): avc: denied { create } for pid=27050 comm="syz.1.18292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2434.104798][T27066] device pim6reg1 entered promiscuous mode [ 2435.210275][T27106] bridge0: port 1(bridge_slave_0) entered disabled state [ 2435.306331][T27120] bridge0: port 1(bridge_slave_0) entered blocking state [ 2435.313223][T27120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2435.409144][T27115] device syzkaller0 entered promiscuous mode [ 2435.636937][T27145] device wg2 entered promiscuous mode [ 2435.753031][T27158] bridge0: port 2(bridge_slave_1) entered disabled state [ 2435.760108][T27158] bridge0: port 1(bridge_slave_0) entered disabled state [ 2435.870884][T27158] device bridge_slave_1 left promiscuous mode [ 2435.897133][T27158] bridge0: port 2(bridge_slave_1) entered disabled state [ 2435.940009][T27158] device bridge_slave_0 left promiscuous mode [ 2435.967754][T27158] bridge0: port 1(bridge_slave_0) entered disabled state [ 2438.284605][T27216] device syzkaller0 entered promiscuous mode [ 2438.864380][T27264] device syzkaller0 entered promiscuous mode SYZFAIL: repeatedly failed to execute the program proc=6 req=18406 state=1 status=7 (errno 9: Bad file descriptor) [ 2440.702908][T25369] device bridge_slave_1 left promiscuous mode [ 2440.708854][T25369] bridge0: port 2(bridge_slave_1) entered disabled state [ 2440.716539][T25369] device bridge_slave_0 left promiscuous mode [ 2440.722465][T25369] bridge0: port 1(bridge_slave_0) entered disabled state [ 2440.730318][T25369] device bridge_slave_1 left promiscuous mode [ 2440.736321][T25369] bridge0: port 2(bridge_slave_1) entered disabled state [ 2440.743536][T25369] device bridge_slave_0 left promiscuous mode [ 2440.749490][T25369] bridge0: port 1(bridge_slave_0) entered disabled state [ 2440.757120][T25369] device bridge_slave_1 left promiscuous mode [ 2440.763026][T25369] bridge0: port 2(bridge_slave_1) entered disabled state [ 2440.770443][T25369] bridge0: port 1(bridge_slave_0) entered disabled state [ 2440.779670][T25369] device veth1_macvtap left promiscuous mode [ 2440.785473][T25369] device veth0_vlan left promiscuous mode [ 2440.791417][T25369] device veth0_vlan left promiscuous mode [ 2440.797157][T25369] device veth1_macvtap left promiscuous mode [ 2440.802956][T25369] device veth0_vlan left promiscuous mode [ 2440.808834][T25369] device veth1_macvtap left promiscuous mode [ 2440.814645][T25369] device veth0_vlan left promiscuous mode [ 2440.820635][T25369] device veth1_macvtap left promiscuous mode [ 2440.826491][T25369] device veth0_vlan left promiscuous mode