last executing test programs: 21m41.061440839s ago: executing program 0 (id=784): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x9db6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0xf, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x2000, 0x0, 0x0, 0x0, 0x0}, 0x50) 21m40.962039577s ago: executing program 0 (id=785): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)=r0, 0x4) socketpair(0x2, 0x0, 0x401, &(0x7f0000000040)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, &(0x7f0000000780)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x58, &(0x7f0000001080)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500f19c030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0xf, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000006e000000bca9000000000000350901000000000095000081e3a36800bf9800000000000056080000000000008500000000000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 21m40.805357641s ago: executing program 0 (id=789): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000020007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x60000004, &(0x7f0000000100)="b9ff03076044238cb89e14f008000de0ffff00184000633c77fbac141412e000002062079f4b4d2f87e5feca6aab845013f2325f1a3903050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 21m40.705575839s ago: executing program 0 (id=792): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7b17, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/164}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x14, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="b400000000000000791048000000000071004000000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e2e01d50bc334747575047271784b355f7e644dcd9cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cdf2ac0d93263ff755d611c4cca1684b1470af6a83366aa430adf1700b186da622d6fba70000000000000000000000000200"/181], &(0x7f0000000400)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000780)=""/210, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) 21m37.210338084s ago: executing program 0 (id=810): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 21m34.763237487s ago: executing program 0 (id=811): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1d, 0x5, &(0x7f0000000500)=ANY=[@ANYRESOCT=r0], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1f, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000002780)=""/4096, 0xc26bfe8e8f6baca8}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x91ba}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x3, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r5, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[], &(0x7f0000002200)=""/4110, 0x45, 0x100e, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18020000000000000000", @ANYRES32], &(0x7f0000000980)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001f7ff04b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4505f80e39c9f3c530cf08e467b592f868ee3b0a435df0a0e8c1bf176db2a6b2feb4b77d339707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908a0d411a9872971c7c56f0979bd10b97163c066d0e196bf02f46c7953ab1abdaf90a70f2bdf4000200000000b0c2c125080963f63223b7b80197aa3161f45346b100000000000000000089070000009876b588743794298b79dc192dff048fc207c81f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be06000000000000005064caec04a367c23d9fb6a6991ddb737d527d6acb15426406991c3b404984dfa2c6e94bd0339454c13a0100000082c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54fc5b29d27643453ad9211e3550ee5520211d9370175133f260c6882a146880b9387f1beb5418618bc83a3becf9bb57da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706e0000249a028044ede964362cfb2f30a246c3b2f60000fc4deb91da1368b0960b8d69bd99c64893d44f962524429dc058528e7e541c903869d96989b9a986620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d7fd45e3620c28f76749262e33e16429a6da35ceb1a989de81c3f8b8bc348ef2ac3781b847611fcb0a26acafdd6d9a1b17dcb9f7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb0200000000000000cc1fbc455a64fd449284f71761092a0302000000000000008a05d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d2d8f7e1d24cabe17ad4135d8872935ceac6eb4f046f2acc1b0efb4438abddcabb4e4e72705edfa2cddb01f44c850e4ea450aab72b589bec83bbb688e659fb426cb43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49a71c62df5544ef221973432ccc7e62b151eb898a01010a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e5c7f481112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953476b0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d529c349923f9a4fb882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a22888a5c3941b7a765b92bcb37f302487bcbd93ccf3a104021ff34ddf7ffcca1a04eae963e25516a114573779b24a341dfb2e80f1f345c6d96493ffc2a18478b5bf3aab2ea59c51cf0678e1a57d0ea042d911548ff612002ddb2d54d42fbdde42b56887003d27468225b2594a05044baf314113e8894680600000000000000db6b56557a5adad95cb9a69d4de50642b4b9d6d3ba7eb534c88d443ac8b3685135dfc4da06e7f8695be614c557caed7eb0120516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08465e665c2620d78673dfb6d9263ed7def8924cfcd48a8a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc4bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6faa21b0f5a0fdb6487c51ef12c27b30255bc4f8813be88beeb5aa6f6a4151cfb90644e50630ed474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387c7acb9bbd1da497611ceda25049e48ddacccbb58dddaf9a3510d65383829a51e0f416661fa80ca1eaaa6cf0824305ba4ec80400c50ffe83ccb0e6fef321190c58aca8c7c8c6d26ff5cbc2cadebda8e1219e04f8dacffd33db1a0a2e74c9eb978d80a12d0b5327bfd053000000000000000000be0d02a14708504412fa93d335992b2983c5addc191b4a21c7b340d0536b01958e15315eb5f3f9f4992c18f666359f40295fa73284c4b607669bae75bd68c3e2b770c324a0ab26b6065d7ea6a7bd80052db57506ec7cc861bf3998d07484c66630ca8173fea3f06ed1dfc70a8b90418e2dc76137e0f68cb1c8a908aef9f0f85647dba54e05028c33d94d463fb20d2e7547184b8d3611e45dff02144387f342ef9b9bf650e9d049bf65258a7bc094a6965e24611c077e1ca0891362a9d68f3ec7610c0449acf18459500f024f9b75885cd79ba32776e4a511c8a4ad922b00000000000000a9241220dfbf7d02ef507ec6fc7f5d37d835f7bed71283c431b9d8cbd9003972bf1dc6a71bedad8e19efc3edd2a7a7e555d5f3176af69920471e6e5bcb8966c813c132d65e2b99d3015e06b372e1aefaae14ee3fbc6349af362c19b59c214de66912d1a9a98d92dc197a51c29443de62caca334c46d110e50896fe50d0477771d387f40c8ef05750ca651e6e69a237dcf78666d6ab2bda1f853525494e4efdd93be38bb5fc671f8794002d7a951fd336aaf4ed1166cb459df70218c571ba1c40b028234505e5477e268326af8812c2fbb8785a223fce0a0601c2a3b58bea8c6216eadabcabe86ab46e4cd3d58ef7ce8d3c4b0bc5952e81dfc0a490d8568db6f9c51fe703c6864fae0053d2f91f49e977cdc1962dbc28c29471a72199862bc8fc6e211d136ecc87185f2437c4fce146d8579cab4fba94b2b613c9b8148d05e0690a4c4ab35aabc45801d2b82081e62b23a01b58b1ffb624f63ad2246796796160cd3682374364edac52f1becb7c6eff50823b75fb2ef516ec4ec1cb20a2535b504502d744f2099674e58f2c117c980cf0d041c8ea5c4f166bab4aa5ed200ef4dcff96f7c9c1ab8c22db0f439b23b04bcd41ffc3a0e01976ca1cf43e12d7d72f3faa4979faabd62e2dc54a980eae4d5e8c6498de331c3aba1144ef1190ea6cda641d9416c4560cab2d819eac7b04c70f141754c3ffd79da363fe8859afee531710caf1b2bf5a51142f4755cbb700c28083525a9093790096cb93417f1216000000000000000000000000000040ceb244e4cae2b65a76d41793aabccd3d0c50486eae0000000000007c012779c14ca94759266200229b58c12279817869e831cade7b09ddffffff9d93e2ad25eed43c0b9ee4fd209b5b919a42f676b9d7236fc8dd5040899d0676291407ce9ac8101dd3512f5b3ac8cf8179d1749de324000030d0f942ec4604c28d5c287d1435956784003a53eb5fe535ead8857acf0166dbd9f30a9b9c8a9b9faf1356faf269cded935b07863e4fdad8aab52686c81babd1c08f6700a2fadd413443022ea5c774ffefdd426abed08d437a4db48611fc82a18ab9f54758a1aad86d95cd186ceb55fafa3930090467b8b7bb8ae7e1c8b4b4106a381cb67fdb86def4de2076dc538bb97502b4b4350e633dc0a53d2f64ec521f6fa1cd02843a5e16074d86c9a01bc5cfae0245f1fab843c633446f5f3a43226109b7dafe7815773bd6969f04cbe15236b90000000000000000000000000000000000000000000000000000ff0779b9c005da21073c6d9680d4e547cb727addb2efe11b8b3a706569f1522b57d71bb0beccab7c8fe9e1330b2f501b2ac3cf4eba7ceda6ff8a0c8b18c5e9e2f505e833217557abb257d61af8e8c473a7585436730db75da167481ab8921fe051b250f8d8ef9c8481bb28a137d15040b0181c28dfad7c17b30c452a64c43a1167b948247c33abc765a6ba695c3cea5e32a4d1ae2dcbec2ff4268e03aad15efc6004e6b3d7f0edf8b5d4ae7846a6d43c16c90b7c5dc13ac2ff0439ab693498964cad2bb533bcd240778b7e49145c48efde42b44c01517f1a7c7707b4c4fc0900e7086ec40354504590696282286db9030f0320e2fcba8723939005347b3f744ff1973431000000000000000000000000000000000000003495d69aaf9a1d83e83511a3bf44fe753b8ad83bc34ea4d46b397e000ff267c50122aa5aaf8474ec2e57d960d963900bef84a4b3c7dd01ae4d6b5522aa8a35ae7996e298bcfea4d3677a67b52041ec21ae8003aa1c9969178b1b00e4d12ac9741fd788fb6260ec043c013907523c77f8acc20b9e2fd224ca8f0000b2b10991881e0a12f4e1c4f54b9ca7c9a0c8298d60b8b6eaa023418992d6d62b0e9faca4a3b3a805e859137cd933ef5eb8db16f159f32505725da51414562d064b551246dacd586f42d04d3fed3c087bb52ae4bc09f3846c785d1b278e661ed01fbc2415288bc9c808c4aef648d431b3029da0dec8886c3ee9cad996843d00a3b5eb54e270dd2e96c8f2fdb4c27c2d1bd467f2a14867dec67730d8a68329839d9feff688dfbe25c73f936338e7b057980da58a6303d95f17712d01005a1066ae457ae32925ce658b559c1182a74e267da57fe25b19153f1cdebaddf3f7a3479c09f2303d000000000000000000000000000000b17fedd6b6501a47d0e5b510f4a4fab5"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x9, 0xa, 0x4, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000004c0)=r6, 0x4) 19.070683959s ago: executing program 3 (id=4506): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x90, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000780), &(0x7f0000000880), 0x8, 0xbd, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000c40)=ANY=[], &(0x7f0000000b40)=""/207, 0x39, 0xcf, 0x0, 0x2, 0x0, @void, @value}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x640c7000, 0x0, 0x2f, 0x0, 0x0, 0x0) 18.069826065s ago: executing program 3 (id=4509): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x458cb08, 0xc, 0x0, 0x2421, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={r2, &(0x7f0000000240), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 17.335888249s ago: executing program 3 (id=4511): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x10, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x16, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000140), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400)='FROZEN\x00', 0x7) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16.442756346s ago: executing program 3 (id=4515): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x90, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000780), &(0x7f0000000880), 0x8, 0xbd, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000c40)=ANY=[], &(0x7f0000000b40)=""/207, 0x39, 0xcf, 0x0, 0x2, 0x0, @void, @value}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x640c7000, 0x0, 0x2f, 0x0, 0x0, 0x0) 15.222607251s ago: executing program 1 (id=4521): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000c40)=ANY=[], &(0x7f0000000b40)=""/207, 0x39, 0xcf, 0x0, 0x2, 0x0, @void, @value}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x640c7000, 0x0, 0x2f, 0x0, 0x0, 0x0) 11.948900492s ago: executing program 4 (id=4528): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x749c, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000080), 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r3) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, 0xffffffffffffffff, 0x0, 0xd88d02a0}, 0x38) 11.873769039s ago: executing program 4 (id=4529): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x90, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000780), &(0x7f0000000880), 0x8, 0xbd, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000c40)=ANY=[], &(0x7f0000000b40)=""/207, 0x39, 0xcf, 0x0, 0x2, 0x0, @void, @value}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000032000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c58"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x640c7000, 0x0, 0x2f, 0x0, 0x0, 0x0) 10.410525725s ago: executing program 3 (id=4530): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000e00)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7b17, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000039000000000000000400000018490000f8ffffff0000000000000000c350f4ff000000001837000005000000000000000000000018230000", @ANYBLOB="00000000df01001380f8a50300e74e2d1f009500000000000000390de61faa8b5e944715f79718af2d29ef474a8a9efeedfe90bad17db8eb017dadbe8f53a22941824fc157258a5750fd0651a6704fb220beae99ba53b60f7336d6"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000003c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="620300"], 0x8) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x8400, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, r1, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r3, 0x0, 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r4, 0x0, &(0x7f0000001780)=""/4096}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) syz_clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000b00)="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") 6.995396738s ago: executing program 1 (id=4535): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x1a62, 0x0, 0x0, 0x41100, 0x5a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x1, 0x8000, 0x10, 0x40, 0xffffffffffffffff, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r4, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f0000000400)=r5}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r4, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000002b31ea8bc64b9274104032a24180423c0c636d2bb545d9cdcd1760ddfbb0b139f551316b276b4f52229c45c95e52d806ec2c042c"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) r9 = perf_event_open$cgroup(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff7fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5358e62e572f8d52, @perf_config_ext, 0x4082, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x4008240b, &(0x7f00000013c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r7}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r10, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ec0)={0x6, 0x9, 0x0, &(0x7f0000000c80)='syzkaller\x00', 0xff64af8, 0xf7, &(0x7f0000000cc0)=""/247, 0x40f00, 0x28, '\x00', 0x0, 0x25, r8, 0x8, &(0x7f0000000dc0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000e00)={0x3, 0x1, 0x101, 0xfb2}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000e40)=[r0, 0x1, r6, r0, r4], &(0x7f0000000e80)=[{0x2, 0x4, 0xa, 0x2}], 0x10, 0x15b, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000b702000014000000b703000000000000850000004a43044f7309caa9d5ee1720a0d183000000bf09000000000000550901000000000095000000000000008b061000fcffffff183c000002000000000000000000000018110000", @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000000000008500000048985894b7000000000000009500000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="180000000b00000000000000ff0f000018110000", @ANYRES16=r8], &(0x7f0000000540)='GPL\x00', 0x10000, 0xe6, &(0x7f0000000b00)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x28, r8, 0x8, &(0x7f00000005c0)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r11, 0x5, 0x0, &(0x7f0000000f80)=[{0x3, 0x1, 0x10, 0x6}, {0x1, 0x3, 0x9, 0x8}, {0x0, 0x2, 0xa, 0x3}, {0x5, 0x1, 0x5}, {0x2, 0x1, 0xe, 0x1}], 0x10, 0xfffffff9, @void, @value}, 0x90) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1b, 0x0, &(0x7f0000000680)="b9ff03076804268c989e14f088a847e089061416e0885a04000000", 0x0, 0x400, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 6.74827143s ago: executing program 3 (id=4537): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000e00)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7b17, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000039000000000000000400000018490000f8ffffff0000000000000000c350f4ff000000001837000005000000000000000000000018230000", @ANYBLOB="00000000df01001380f8a50300e74e2d1f009500000000000000390de61faa8b5e944715f79718af2d29ef474a8a9efeedfe90bad17db8eb017dadbe8f53a22941824fc157258a5750fd0651a6704fb220beae99ba53b60f7336d6"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000003c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="62030000"], 0x8) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x8400, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, r1, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r3, 0x0, 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r4, 0x0, &(0x7f0000001780)=""/4096}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) syz_clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000b00)="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") 6.449574855s ago: executing program 4 (id=4539): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x6}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x7, 0x10001, 0x8, 0x124, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x220, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xdb, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000600), &(0x7f00000006c0), 0x8, 0xad, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000005000000000000000300000018000000d653000000000000810000008500000076000000186800000900000000000000000000008500000026000000950000000000000069782f5043153398a006da34d790fddc57a03a2922b993ca45664e6940bb66c7291e191cd9822ac150648a0ba9a9878060649f4298f968967dc6b9157e22789996223a4ae8c959cbcad8"], &(0x7f0000000340)='GPL\x00', 0x0, 0x9, &(0x7f00000003c0)=""/9, 0x40f00, 0x48, '\x00', r4, 0x1b, r2, 0x8, &(0x7f0000000880)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0xd, 0xfffffff9}, 0x10, r5, 0x0, 0xa, 0x0, &(0x7f0000000900)=[{0x4, 0x4, 0x7, 0x5}, {0x2, 0x2, 0xf, 0x2}, {0x0, 0x5, 0x5, 0x9}, {0x4, 0x2, 0xf, 0x5}, {0x0, 0x2, 0x8, 0x1}, {0x5, 0x4, 0x4, 0x1}, {0x1, 0x5, 0xf, 0x9231395720b4294a}, {0x5, 0x5, 0xa, 0x7}, {0x5, 0x1, 0x4, 0x6}, {0x2, 0x5, 0xe, 0x8}], 0x10, 0x8, @void, @value}, 0x90) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xffd, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000200000000000000011c0300000000000000000003000000000000000000000105000000200000000000000080000003000000000200000002000000080000000000"], 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r7, 0x8982, 0x20000000) 6.021436262s ago: executing program 1 (id=4540): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x458cb08, 0xc, 0x0, 0x2421, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={r2, &(0x7f0000000240), 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 5.460008661s ago: executing program 4 (id=4542): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000e00)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7b17, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000039000000000000000400000018490000f8ffffff0000000000000000c350f4ff000000001837000005000000000000000000000018230000", @ANYBLOB="00000000df01001380f8a50300e74e2d1f009500000000000000390de61faa8b5e944715f79718af2d29ef474a8a9efeedfe90bad17db8eb017dadbe8f53a22941824fc157258a5750fd0651a6704fb220beae99ba53b60f7336d6"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000003c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="62030000"], 0x8) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x8400, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, r1, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r3, 0x0, 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r4, 0x0, &(0x7f0000001780)=""/4096}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) syz_clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000b00)="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") 5.451281261s ago: executing program 1 (id=4543): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x2, 0x4, 0x8, 0x7, 0x0, 0xf9cf, 0xa4480, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000180), 0x3}, 0x100000, 0x81, 0x9, 0x2, 0x8001, 0x0, 0x407, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x0, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x4, 0x4, 0xff, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200008, @void, @value}, 0x90) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 4.521890001s ago: executing program 1 (id=4546): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000c40)=ANY=[], &(0x7f0000000b40)=""/207, 0x39, 0xcf, 0x0, 0x2, 0x0, @void, @value}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x640c7000, 0x0, 0x2f, 0x0, 0x0, 0x0) 3.436901715s ago: executing program 2 (id=4547): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x2, 0x4, 0x8, 0x7, 0x0, 0xf9cf, 0xa4480, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000180), 0x3}, 0x100000, 0x81, 0x9, 0x2, 0x8001, 0x0, 0x407, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x0, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x4, 0x4, 0xff, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200008, @void, @value}, 0x90) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 2.277633404s ago: executing program 1 (id=4548): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x90, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000780), &(0x7f0000000880), 0x8, 0xbd, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000c40)=ANY=[], &(0x7f0000000b40)=""/207, 0x39, 0xcf, 0x0, 0x2, 0x0, @void, @value}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000032000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c58"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x640c7000, 0x0, 0x2f, 0x0, 0x0, 0x0) 1.666021437s ago: executing program 2 (id=4549): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x90, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000780), &(0x7f0000000880), 0x8, 0xbd, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000c40)=ANY=[], &(0x7f0000000b40)=""/207, 0x39, 0xcf, 0x0, 0x2, 0x0, @void, @value}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000032000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c58"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x640c7000, 0x0, 0x2f, 0x0, 0x0, 0x0) 927.56989ms ago: executing program 4 (id=4550): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10201, 0x2, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000500)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x10, 0x5, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 858.771777ms ago: executing program 2 (id=4551): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x1a62, 0x0, 0x0, 0x41100, 0x5a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x1, 0x8000, 0x10, 0x40, 0xffffffffffffffff, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r4, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f0000000400)=r5}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r4, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000002b31ea8bc64b9274104032a24180423c0c636d2bb545d9cdcd1760ddfbb0b139f551316b276b4f52229c45c95e52d806"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) r9 = perf_event_open$cgroup(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff7fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5358e62e572f8d52, @perf_config_ext, 0x4082, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x4008240b, &(0x7f00000013c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r7}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r11 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r10, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ec0)={0x6, 0x9, &(0x7f0000000c00)=ANY=[@ANYBLOB="18270000", @ANYRES32=r11, @ANYBLOB="000000003e070000182b0000", @ANYRES32=r1, @ANYRES32=r1], &(0x7f0000000c80)='syzkaller\x00', 0xff64af8, 0xf7, &(0x7f0000000cc0)=""/247, 0x40f00, 0x28, '\x00', 0x0, 0x25, r8, 0x8, &(0x7f0000000dc0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000e00)={0x3, 0x1, 0x101, 0xfb2}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000e40)=[r0, 0x1, r6, r0, r4], &(0x7f0000000e80)=[{0x2, 0x4, 0xa, 0x2}], 0x10, 0x15b, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000b702000014000000b703000000000000850000004a43044f7309caa9d5ee1720a0d183000000bf09000000000000550901000000000095000000000000008b061000fcffffff183c000002000000000000000000000018110000", @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000000000008500000048985894b7000000000000009500000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="180000000b00000000000000ff0f000018110000", @ANYRES16=r8], &(0x7f0000000540)='GPL\x00', 0x10000, 0xe6, &(0x7f0000000b00)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x28, r8, 0x8, &(0x7f00000005c0)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r12, 0x5, 0x0, &(0x7f0000000f80)=[{0x3, 0x1, 0x10, 0x6}, {0x1, 0x3, 0x9, 0x8}, {0x0, 0x2, 0xa, 0x3}, {0x5, 0x1, 0x5}, {0x2, 0x1, 0xe, 0x1}], 0x10, 0xfffffff9, @void, @value}, 0x90) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1b, 0x0, &(0x7f0000000680)="b9ff03076804268c989e14f088a847e089061416e0885a04000000", 0x0, 0x400, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 633.740546ms ago: executing program 2 (id=4552): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r0, 0x8982, 0x20000000) 464.87063ms ago: executing program 2 (id=4553): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0, 0x10, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x16, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400)='FROZEN\x00', 0x7) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 148.955417ms ago: executing program 4 (id=4554): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, 0x0, &(0x7f0000000040)}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8dedcb7907009875f375000100000001000000c23c00fe80000800009ff57b80000000000000000000002d00ac"], 0xfe1b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000a000000000000000000000018350072010000000000040000000000180000002400e7ffffff0007000000009506ad0000000000e8261ae28846fed6"], 0x0, 0x7f26, 0x0, 0x0, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x0, 0xb, 0x9, 0x3}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000900)=[r1, r1, r1, r1, r1, r1], &(0x7f0000000940)=[{0x1, 0x5, 0xb, 0x5}, {0x1, 0x3, 0x4, 0xb}, {0x0, 0x5, 0x5, 0x8}, {0x5, 0x4, 0x8, 0x1}, {0x2, 0x4, 0xa, 0x5}], 0x10, 0x2, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000a80)='cachefiles_mark_failed\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x1c, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000100000000000009000000852000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000126400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000000000000181200"/76, @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f00000006c0)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x15, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x3, 0x10, 0x2, 0xffff8001}, 0x10, 0x1eb24, r2, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000087b8af8ff00000000bfa200000000000007020000f8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 0s ago: executing program 2 (id=4555): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x2, 0x4, 0x8, 0x7, 0x0, 0xf9cf, 0xa4480, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000180), 0x3}, 0x100000, 0x81, 0x9, 0x2, 0x8001, 0x0, 0x407, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x0, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x4, 0x4, 0xff, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200008, @void, @value}, 0x90) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) kernel console output (not intermixed with test programs): state [ 580.626730][ T6212] device bridge_slave_0 left promiscuous mode [ 580.632762][ T6212] bridge0: port 1(bridge_slave_0) entered disabled state [ 580.710493][ T6212] device veth1_macvtap left promiscuous mode [ 580.766216][ T6212] device veth0_vlan left promiscuous mode [ 586.056383][ T8490] device pim6reg1 entered promiscuous mode [ 590.700982][ T8542] device pim6reg1 entered promiscuous mode [ 592.966299][ T8570] device pim6reg1 entered promiscuous mode [ 593.438390][ T8578] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.450760][ T8578] bridge0: port 1(bridge_slave_0) entered disabled state [ 594.761949][ T24] audit: type=1400 audit(1725890731.169:132): avc: denied { create } for pid=8591 comm="syz.4.2636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 597.921577][ T8629] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.997115][ T8629] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.026609][ T8629] device bridge_slave_0 entered promiscuous mode [ 598.067433][ T8629] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.239904][ T8629] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.257918][ T8629] device bridge_slave_1 entered promiscuous mode [ 599.175969][ T6212] device bridge_slave_1 left promiscuous mode [ 599.186027][ T6212] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.238884][ T6212] device bridge_slave_0 left promiscuous mode [ 599.270586][ T6212] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.369754][ T6212] device veth1_macvtap left promiscuous mode [ 599.457447][ T6212] device veth0_vlan left promiscuous mode [ 600.446163][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 600.453359][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 600.597804][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 600.605883][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 600.727421][ T2167] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.734253][ T2167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 600.796219][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 600.804287][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 600.896303][ T2167] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.903128][ T2167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 601.117366][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 601.145643][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 601.235480][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 601.243458][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 601.251436][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 601.259507][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 601.267745][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 601.287476][ T8629] device veth0_vlan entered promiscuous mode [ 601.317225][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 601.377455][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 601.439858][ T8629] device veth1_macvtap entered promiscuous mode [ 601.475169][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 601.487388][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 601.575678][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 601.585902][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 601.605401][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 601.850805][ T8682] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.871126][ T8682] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.099011][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 602.112807][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 602.121282][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 602.129677][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 609.732076][ T8753] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.894876][ T8753] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.956390][ T8753] device bridge_slave_0 entered promiscuous mode [ 610.370434][ T8753] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.398575][ T8753] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.405760][ T8753] device bridge_slave_1 entered promiscuous mode [ 612.386170][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 612.393419][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 612.461283][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 612.508528][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 612.516677][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.523506][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.531174][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 612.539591][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 612.547697][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.554513][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.754247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 612.782858][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 612.800081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 612.882699][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 612.988444][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 613.209707][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 613.263109][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 613.449839][ T8753] device veth0_vlan entered promiscuous mode [ 613.467754][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 613.475376][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 613.705211][ T8753] device veth1_macvtap entered promiscuous mode [ 613.712001][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 613.719467][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 613.726679][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 613.734502][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 613.742524][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 613.801472][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 613.809625][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 613.817706][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 613.825704][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 614.858529][ T9] device bridge_slave_1 left promiscuous mode [ 614.868883][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.919037][ T9] device bridge_slave_0 left promiscuous mode [ 614.924958][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.113423][ T9] device veth1_macvtap left promiscuous mode [ 615.176216][ T9] device veth0_vlan left promiscuous mode [ 642.017477][ T9110] device pim6reg1 entered promiscuous mode [ 653.389647][ T9243] bridge0: port 1(bridge_slave_0) entered blocking state [ 653.476177][ T9243] bridge0: port 1(bridge_slave_0) entered disabled state [ 653.521219][ T9243] device bridge_slave_0 entered promiscuous mode [ 653.527956][ T9243] bridge0: port 2(bridge_slave_1) entered blocking state [ 653.534777][ T9243] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.542220][ T9243] device bridge_slave_1 entered promiscuous mode [ 654.949762][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 654.959616][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 654.976849][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 655.056327][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 655.064612][ T2170] bridge0: port 1(bridge_slave_0) entered blocking state [ 655.071448][ T2170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 655.182642][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 655.190728][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 655.198814][ T2170] bridge0: port 2(bridge_slave_1) entered blocking state [ 655.205632][ T2170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 655.213071][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 655.659558][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 655.786665][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 655.794389][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 655.807422][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 655.815110][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 655.823437][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 655.834547][ T9243] device veth0_vlan entered promiscuous mode [ 655.883702][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 655.945655][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 656.008152][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 656.015341][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 656.230934][ T9243] device veth1_macvtap entered promiscuous mode [ 656.572846][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 656.587333][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 656.602482][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 656.623142][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 656.686568][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 656.925794][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 657.052439][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 658.196734][ T6212] device bridge_slave_1 left promiscuous mode [ 658.202664][ T6212] bridge0: port 2(bridge_slave_1) entered disabled state [ 658.306599][ T6212] device bridge_slave_0 left promiscuous mode [ 658.480441][ T6212] bridge0: port 1(bridge_slave_0) entered disabled state [ 658.626600][ T6212] device veth1_macvtap left promiscuous mode [ 658.728423][ T6212] device veth0_vlan left promiscuous mode [ 660.588138][ T9283] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.684996][ T9283] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.694407][ T9283] device bridge_slave_0 entered promiscuous mode [ 660.701261][ T9283] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.708223][ T9283] bridge0: port 2(bridge_slave_1) entered disabled state [ 660.715365][ T9283] device bridge_slave_1 entered promiscuous mode [ 661.422333][ T9283] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.429201][ T9283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 661.436292][ T9283] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.443060][ T9283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 661.593110][ T9309] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.634067][ T9309] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.641519][ T9309] device bridge_slave_0 entered promiscuous mode [ 661.841195][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 661.849315][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 661.876949][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 661.986755][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 662.081814][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 662.199448][ T9309] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.215994][ T9309] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.227169][ T9309] device bridge_slave_1 entered promiscuous mode [ 662.242456][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 662.250304][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 662.294937][ T9283] device veth0_vlan entered promiscuous mode [ 662.327789][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 662.336417][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 662.344503][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 662.352315][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 662.379679][ T9283] device veth1_macvtap entered promiscuous mode [ 662.536405][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 662.565493][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 662.680750][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 662.736373][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 662.744294][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 662.893169][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 662.901869][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 662.986356][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 662.994331][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 663.087235][ T6212] device bridge_slave_1 left promiscuous mode [ 663.093156][ T6212] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.102651][ T6212] device bridge_slave_0 left promiscuous mode [ 663.125053][ T6212] bridge0: port 1(bridge_slave_0) entered disabled state [ 663.146089][ T6212] device veth1_macvtap left promiscuous mode [ 663.154988][ T6212] device veth0_vlan left promiscuous mode [ 663.334123][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 663.341562][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 663.388023][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 663.397384][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 663.405286][ T2176] bridge0: port 1(bridge_slave_0) entered blocking state [ 663.412042][ T2176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 663.419297][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 663.427330][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 663.435168][ T2176] bridge0: port 2(bridge_slave_1) entered blocking state [ 663.441969][ T2176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 663.449148][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 663.456885][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 663.468962][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 663.482152][ T9309] device veth0_vlan entered promiscuous mode [ 663.488456][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 663.496796][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 663.504468][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 663.511825][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 663.528138][ T9309] device veth1_macvtap entered promiscuous mode [ 663.539764][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 663.646720][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 663.654911][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 665.310256][ T6212] device bridge_slave_1 left promiscuous mode [ 665.317622][ T6212] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.384915][ T6212] device bridge_slave_0 left promiscuous mode [ 665.462702][ T6212] bridge0: port 1(bridge_slave_0) entered disabled state [ 665.502513][ T6212] device veth1_macvtap left promiscuous mode [ 673.723735][ T9502] device pim6reg1 entered promiscuous mode [ 693.733559][ T9685] bridge0: port 2(bridge_slave_1) entered disabled state [ 693.742177][ T9685] bridge0: port 1(bridge_slave_0) entered disabled state [ 704.357242][ T9828] bridge0: port 2(bridge_slave_1) entered disabled state [ 704.375984][ T9828] bridge0: port 1(bridge_slave_0) entered disabled state [ 719.396631][ T9826] device bridge_slave_1 left promiscuous mode [ 719.402536][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 719.409753][ T9826] device bridge_slave_0 left promiscuous mode [ 719.415639][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 719.423167][ T9826] device veth1_macvtap left promiscuous mode [ 719.428989][ T9826] device veth0_vlan left promiscuous mode [ 720.362191][T10072] bridge0: port 1(bridge_slave_0) entered blocking state [ 720.372337][T10072] bridge0: port 1(bridge_slave_0) entered disabled state [ 720.379838][T10072] device bridge_slave_0 entered promiscuous mode [ 720.386798][T10072] bridge0: port 2(bridge_slave_1) entered blocking state [ 720.498530][T10072] bridge0: port 2(bridge_slave_1) entered disabled state [ 720.505795][T10072] device bridge_slave_1 entered promiscuous mode [ 720.555877][T10072] bridge0: port 2(bridge_slave_1) entered blocking state [ 720.562748][T10072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 720.569841][T10072] bridge0: port 1(bridge_slave_0) entered blocking state [ 720.576622][T10072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 721.142384][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 721.176056][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 721.276598][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 721.379607][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 721.425606][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 721.432480][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 721.570830][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 721.709573][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 721.716437][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 721.764680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 721.812906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 721.822391][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 721.834529][T10072] device veth0_vlan entered promiscuous mode [ 721.854541][T10072] device veth1_macvtap entered promiscuous mode [ 722.150855][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 722.223932][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 722.299702][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 722.362577][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 722.493661][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 722.503658][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 722.513960][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 722.656312][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 722.664369][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 722.704526][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 722.735086][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 722.758753][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 722.766751][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 723.007977][T10117] device pim6reg1 entered promiscuous mode [ 723.999743][T10138] device pim6reg1 entered promiscuous mode [ 725.646564][T10175] device pim6reg1 entered promiscuous mode [ 727.090594][T10200] device pim6reg1 entered promiscuous mode [ 727.641634][T10216] device pim6reg1 entered promiscuous mode [ 729.780559][T10248] device pim6reg1 entered promiscuous mode [ 738.081763][T10324] bridge0: port 1(bridge_slave_0) entered blocking state [ 738.088706][T10324] bridge0: port 1(bridge_slave_0) entered disabled state [ 738.095800][T10324] device bridge_slave_0 entered promiscuous mode [ 738.194585][T10324] bridge0: port 2(bridge_slave_1) entered blocking state [ 738.332677][T10324] bridge0: port 2(bridge_slave_1) entered disabled state [ 738.486552][T10324] device bridge_slave_1 entered promiscuous mode [ 739.364215][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 739.374645][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 739.504854][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 739.609712][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 739.674512][ T2128] bridge0: port 1(bridge_slave_0) entered blocking state [ 739.681365][ T2128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 739.796523][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 739.804642][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 739.834102][ T2128] bridge0: port 2(bridge_slave_1) entered blocking state [ 739.840945][ T2128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 739.848148][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 739.855785][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 739.892518][T10324] device veth0_vlan entered promiscuous mode [ 739.953499][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 740.036859][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 740.044930][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 740.227652][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 740.234848][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 740.502474][T10324] device veth1_macvtap entered promiscuous mode [ 740.651281][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 740.724580][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 740.826718][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 741.371696][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 741.496741][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 741.681531][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 741.876779][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 747.374602][ T110] device bridge_slave_1 left promiscuous mode [ 747.524918][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 747.704473][ T110] device bridge_slave_0 left promiscuous mode [ 747.723923][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 747.732683][ T110] device veth1_macvtap left promiscuous mode [ 747.739631][ T110] device veth0_vlan left promiscuous mode [ 749.276407][T10422] device pim6reg1 entered promiscuous mode [ 755.775461][T10503] device pim6reg1 entered promiscuous mode [ 781.473723][T10750] device pim6reg1 entered promiscuous mode [ 781.593284][ T9] device bridge_slave_1 left promiscuous mode [ 781.603686][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 781.684825][ T9] device bridge_slave_0 left promiscuous mode [ 781.716266][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 781.735304][ T9] device veth1_macvtap left promiscuous mode [ 781.744125][ T9] device veth0_vlan left promiscuous mode [ 782.448507][T10756] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.608564][T10756] bridge0: port 1(bridge_slave_0) entered disabled state [ 782.615842][T10756] device bridge_slave_0 entered promiscuous mode [ 782.754378][T10756] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.907556][T10756] bridge0: port 2(bridge_slave_1) entered disabled state [ 782.923284][T10756] device bridge_slave_1 entered promiscuous mode [ 784.667116][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 784.709523][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 785.058723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 785.144640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 785.303499][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 785.310365][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 785.602437][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 785.730517][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 785.759470][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 785.766322][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 785.773684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 785.781534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 785.789616][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 785.797586][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 785.812282][T10756] device veth0_vlan entered promiscuous mode [ 786.048278][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 786.055697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 786.217530][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 786.225642][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 786.233469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 786.242448][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 786.255169][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 786.383109][T10756] device veth1_macvtap entered promiscuous mode [ 786.804085][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 786.837338][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 786.858317][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 786.865674][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 786.874014][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 786.882223][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 786.890537][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 788.546936][T10836] device pim6reg1 entered promiscuous mode [ 790.057419][T10863] device pim6reg1 entered promiscuous mode [ 790.309233][T10869] device pim6reg1 entered promiscuous mode [ 805.669449][T11063] device pim6reg1 entered promiscuous mode [ 813.121911][T11136] bridge0: port 1(bridge_slave_0) entered blocking state [ 813.236511][T11136] bridge0: port 1(bridge_slave_0) entered disabled state [ 813.243805][T11136] device bridge_slave_0 entered promiscuous mode [ 813.382593][T11136] bridge0: port 2(bridge_slave_1) entered blocking state [ 813.399873][T11136] bridge0: port 2(bridge_slave_1) entered disabled state [ 813.471036][T11136] device bridge_slave_1 entered promiscuous mode [ 813.910473][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 813.965652][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 814.267184][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 814.275295][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 814.397305][ T2176] bridge0: port 1(bridge_slave_0) entered blocking state [ 814.404149][ T2176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 814.508390][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 814.559390][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 814.657709][ T2176] bridge0: port 2(bridge_slave_1) entered blocking state [ 814.664552][ T2176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 814.718429][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 814.780749][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 814.839931][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 814.860627][T11136] device veth0_vlan entered promiscuous mode [ 815.116530][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 815.124701][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 815.240299][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 815.368325][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 815.457105][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 815.471311][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 815.533629][T11136] device veth1_macvtap entered promiscuous mode [ 815.759361][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 815.805227][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 815.906914][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 816.048130][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 816.088216][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 816.202543][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 816.308910][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 817.219629][T11145] bridge0: port 1(bridge_slave_0) entered blocking state [ 817.344770][T11145] bridge0: port 1(bridge_slave_0) entered disabled state [ 817.352097][T11145] device bridge_slave_0 entered promiscuous mode [ 817.371545][T11145] bridge0: port 2(bridge_slave_1) entered blocking state [ 817.614018][T11145] bridge0: port 2(bridge_slave_1) entered disabled state [ 817.776588][T11145] device bridge_slave_1 entered promiscuous mode [ 819.190609][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 819.244769][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 819.426387][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 819.434446][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 819.776647][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 819.783490][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 819.969549][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 819.982433][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 819.990587][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 819.997424][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 820.086390][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 820.094222][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 820.632869][T11145] device veth0_vlan entered promiscuous mode [ 820.685672][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 820.704213][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 820.895163][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 821.046853][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 821.148143][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 821.821443][T11145] device veth1_macvtap entered promiscuous mode [ 822.011464][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 822.067578][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 822.074812][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 822.264516][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 822.349800][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 822.497850][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 822.505948][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 822.646774][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 822.654840][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 823.240015][T11179] bridge0: port 1(bridge_slave_0) entered blocking state [ 823.430611][T11179] bridge0: port 1(bridge_slave_0) entered disabled state [ 823.504814][T11179] device bridge_slave_0 entered promiscuous mode [ 823.566982][T11179] bridge0: port 2(bridge_slave_1) entered blocking state [ 823.654434][T11179] bridge0: port 2(bridge_slave_1) entered disabled state [ 823.769343][T11179] device bridge_slave_1 entered promiscuous mode [ 825.190941][ T9826] device bridge_slave_1 left promiscuous mode [ 825.210038][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 825.218032][ T9826] device bridge_slave_0 left promiscuous mode [ 825.234112][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 825.274636][ T9826] device veth1_macvtap left promiscuous mode [ 825.315135][ T9826] device veth0_vlan left promiscuous mode [ 826.602876][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 826.659580][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 826.899755][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 826.944296][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 827.083804][ T749] bridge0: port 1(bridge_slave_0) entered blocking state [ 827.090689][ T749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 827.256343][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 827.264508][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 827.369180][ T749] bridge0: port 2(bridge_slave_1) entered blocking state [ 827.376035][ T749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 827.384602][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 827.392530][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 827.400560][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 827.408781][ T749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 827.417067][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 827.753095][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 827.790014][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 827.918844][T11179] device veth0_vlan entered promiscuous mode [ 828.015604][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 828.064233][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 828.214752][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 828.245033][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 828.384409][T11179] device veth1_macvtap entered promiscuous mode [ 828.631013][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 828.667822][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 828.789833][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 829.139897][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 829.196866][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 829.316781][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 829.376837][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 831.006889][ T9826] device bridge_slave_1 left promiscuous mode [ 831.033598][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 831.047473][ T9826] device bridge_slave_0 left promiscuous mode [ 831.127355][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 831.157937][ T9826] device veth1_macvtap left promiscuous mode [ 831.224322][ T9826] device veth0_vlan left promiscuous mode [ 834.268088][T11301] device pim6reg1 entered promiscuous mode [ 834.274610][ T9826] device bridge_slave_1 left promiscuous mode [ 834.295257][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 834.373260][ T9826] device bridge_slave_0 left promiscuous mode [ 834.379359][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 834.387861][ T9826] device veth1_macvtap left promiscuous mode [ 834.393845][ T9826] device veth0_vlan left promiscuous mode [ 842.036604][ T9826] device bridge_slave_1 left promiscuous mode [ 842.042502][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 842.049769][ T9826] device bridge_slave_0 left promiscuous mode [ 842.055662][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 842.063097][ T9826] device veth1_macvtap left promiscuous mode [ 842.068900][ T9826] device veth0_vlan left promiscuous mode [ 843.800427][T11365] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.826163][T11365] bridge0: port 1(bridge_slave_0) entered disabled state [ 843.864242][T11365] device bridge_slave_0 entered promiscuous mode [ 843.959001][T11365] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.965831][T11365] bridge0: port 2(bridge_slave_1) entered disabled state [ 844.100210][T11365] device bridge_slave_1 entered promiscuous mode [ 845.389817][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 845.398038][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 845.405215][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 845.413445][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 845.423521][ T4766] bridge0: port 1(bridge_slave_0) entered blocking state [ 845.430359][ T4766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 845.437961][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 845.446005][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 845.454264][ T4766] bridge0: port 2(bridge_slave_1) entered blocking state [ 845.461107][ T4766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 845.736697][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 845.749370][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 845.757456][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 845.866719][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 845.874790][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 845.984399][T11365] device veth0_vlan entered promiscuous mode [ 846.016146][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 846.023781][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 846.277758][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 846.289977][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 846.389544][T11365] device veth1_macvtap entered promiscuous mode [ 846.396472][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 846.404363][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 846.486443][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 847.109785][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 847.156777][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 847.164866][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 847.256478][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 854.332367][T11454] bridge0: port 1(bridge_slave_0) entered blocking state [ 854.416639][T11454] bridge0: port 1(bridge_slave_0) entered disabled state [ 854.423879][T11454] device bridge_slave_0 entered promiscuous mode [ 854.634971][T11454] bridge0: port 2(bridge_slave_1) entered blocking state [ 854.736254][T11454] bridge0: port 2(bridge_slave_1) entered disabled state [ 854.743484][T11454] device bridge_slave_1 entered promiscuous mode [ 855.308015][T11454] bridge0: port 2(bridge_slave_1) entered blocking state [ 855.314875][T11454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 855.321972][T11454] bridge0: port 1(bridge_slave_0) entered blocking state [ 855.328755][T11454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 855.582049][ T2175] bridge0: port 1(bridge_slave_0) entered disabled state [ 855.611890][ T2175] bridge0: port 2(bridge_slave_1) entered disabled state [ 855.836730][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 855.876082][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 856.053576][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 856.114425][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 856.237952][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 856.244795][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 856.505983][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 856.545974][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 856.706602][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 856.713437][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 856.923399][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 856.956378][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 857.096909][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 857.104707][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 857.280342][T11454] device veth0_vlan entered promiscuous mode [ 857.339994][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 857.388536][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 857.483890][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 857.575697][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 857.713970][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 857.734564][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 857.846388][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 857.854300][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 857.927347][T11454] device veth1_macvtap entered promiscuous mode [ 858.070861][T11474] bridge0: port 1(bridge_slave_0) entered blocking state [ 858.166407][T11474] bridge0: port 1(bridge_slave_0) entered disabled state [ 858.173620][T11474] device bridge_slave_0 entered promiscuous mode [ 858.327700][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 858.335744][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 858.473664][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 858.638019][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 858.738457][T11474] bridge0: port 2(bridge_slave_1) entered blocking state [ 858.755420][T11474] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.817558][T11474] device bridge_slave_1 entered promiscuous mode [ 860.368810][ T9] device bridge_slave_1 left promiscuous mode [ 860.374760][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 860.548165][ T9] device bridge_slave_0 left promiscuous mode [ 860.697108][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 860.920665][ T9] device veth1_macvtap left promiscuous mode [ 861.033238][ T9] device veth0_vlan left promiscuous mode [ 861.797151][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 861.804359][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 861.994388][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 862.097103][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 862.105030][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 862.111875][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 862.226935][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 862.264681][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 862.308647][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 862.315499][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 862.389399][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 862.464635][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 862.508062][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 862.555956][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 862.603721][T11474] device veth0_vlan entered promiscuous mode [ 862.709819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 862.732687][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 862.849095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 862.890758][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 862.937201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 863.111510][T11474] device veth1_macvtap entered promiscuous mode [ 863.197441][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 863.204676][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 863.376439][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 863.384364][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 863.392985][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 864.186208][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 864.194254][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 864.316787][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 864.324775][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 865.282195][T11507] bridge0: port 1(bridge_slave_0) entered blocking state [ 865.425043][T11507] bridge0: port 1(bridge_slave_0) entered disabled state [ 865.715687][T11507] device bridge_slave_0 entered promiscuous mode [ 865.895233][T11507] bridge0: port 2(bridge_slave_1) entered blocking state [ 865.995847][T11507] bridge0: port 2(bridge_slave_1) entered disabled state [ 866.121717][T11507] device bridge_slave_1 entered promiscuous mode [ 866.426401][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 866.457853][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 866.577843][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 866.726973][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 866.734901][ T4766] bridge0: port 1(bridge_slave_0) entered blocking state [ 866.741743][ T4766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 867.178031][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 867.185410][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 867.376524][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 867.384473][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 867.391313][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 867.627673][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 867.714515][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 867.747986][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 867.905019][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 867.988811][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 868.124771][T11507] device veth0_vlan entered promiscuous mode [ 868.207898][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 868.223436][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 868.241617][ T9] device bridge_slave_1 left promiscuous mode [ 868.247726][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 868.341596][ T9] device bridge_slave_0 left promiscuous mode [ 868.347647][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 868.469499][ T9] device veth1_macvtap left promiscuous mode [ 868.475313][ T9] device veth0_vlan left promiscuous mode [ 868.903977][T11507] device veth1_macvtap entered promiscuous mode [ 869.180115][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 869.187712][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 869.194926][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 869.203827][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 869.212134][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 869.412308][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 869.420471][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 869.428730][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 869.441734][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 869.466109][T11548] device pim6reg1 entered promiscuous mode [ 871.154212][ T9] device bridge_slave_1 left promiscuous mode [ 871.174406][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 871.285697][ T9] device bridge_slave_0 left promiscuous mode [ 871.467944][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 871.594160][ T9] device veth1_macvtap left promiscuous mode [ 871.616598][ T9] device veth0_vlan left promiscuous mode [ 881.731754][T11671] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.850867][T11671] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.918995][T11671] device bridge_slave_0 entered promiscuous mode [ 881.925820][T11671] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.932733][T11671] bridge0: port 2(bridge_slave_1) entered disabled state [ 881.940009][T11671] device bridge_slave_1 entered promiscuous mode [ 883.549973][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 883.559209][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 883.756088][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 883.816977][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 883.824900][ T2175] bridge0: port 1(bridge_slave_0) entered blocking state [ 883.831739][ T2175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 884.037701][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 884.046324][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 884.054279][ T2175] bridge0: port 2(bridge_slave_1) entered blocking state [ 884.061112][ T2175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 884.068711][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 884.076577][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 884.084273][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 884.146417][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 884.154523][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 884.606330][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 884.614408][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 884.644691][T11671] device veth0_vlan entered promiscuous mode [ 884.908933][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 884.966495][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 884.984790][T11671] device veth1_macvtap entered promiscuous mode [ 885.191997][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 885.219651][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 885.349167][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 885.357958][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 885.365830][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 885.524190][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 885.556637][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 885.679540][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 885.814967][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 891.138881][ T9826] device bridge_slave_1 left promiscuous mode [ 891.148960][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 891.375976][ T9826] device bridge_slave_0 left promiscuous mode [ 891.482682][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 891.608709][ T9826] device veth1_macvtap left promiscuous mode [ 891.614531][ T9826] device veth0_vlan left promiscuous mode [ 903.738362][ T9826] device bridge_slave_1 left promiscuous mode [ 903.744304][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 903.751620][ T9826] device bridge_slave_0 left promiscuous mode [ 903.757614][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 903.765294][ T9826] device veth1_macvtap left promiscuous mode [ 903.771203][ T9826] device veth0_vlan left promiscuous mode [ 905.061110][T11895] bridge0: port 1(bridge_slave_0) entered blocking state [ 905.255041][T11895] bridge0: port 1(bridge_slave_0) entered disabled state [ 905.431379][T11895] device bridge_slave_0 entered promiscuous mode [ 905.875052][T11895] bridge0: port 2(bridge_slave_1) entered blocking state [ 905.881990][T11895] bridge0: port 2(bridge_slave_1) entered disabled state [ 906.027475][T11895] device bridge_slave_1 entered promiscuous mode [ 907.478443][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 907.485632][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 907.652107][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 907.706924][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 907.854000][ T4766] bridge0: port 1(bridge_slave_0) entered blocking state [ 907.860862][ T4766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 908.049973][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 908.156434][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 908.164369][ T4766] bridge0: port 2(bridge_slave_1) entered blocking state [ 908.171208][ T4766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 908.196250][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 908.204098][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 908.236340][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 908.244114][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 908.293164][T11895] device veth0_vlan entered promiscuous mode [ 908.522628][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 908.530560][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 908.554059][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 908.562564][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 908.586438][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 908.594242][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 908.626377][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 908.661756][T11895] device veth1_macvtap entered promiscuous mode [ 908.803491][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 908.875594][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 909.090080][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 909.547246][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 909.555248][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 909.573202][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 909.581319][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 923.839694][T12066] bridge0: port 1(bridge_slave_0) entered blocking state [ 923.886700][T12066] bridge0: port 1(bridge_slave_0) entered disabled state [ 923.893933][T12066] device bridge_slave_0 entered promiscuous mode [ 923.901342][T12066] bridge0: port 2(bridge_slave_1) entered blocking state [ 923.908356][T12066] bridge0: port 2(bridge_slave_1) entered disabled state [ 923.915543][T12066] device bridge_slave_1 entered promiscuous mode [ 924.394816][T12066] bridge0: port 2(bridge_slave_1) entered blocking state [ 924.401662][T12066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 924.408760][T12066] bridge0: port 1(bridge_slave_0) entered blocking state [ 924.415536][T12066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 924.679950][ T2167] bridge0: port 1(bridge_slave_0) entered disabled state [ 924.715349][ T2167] bridge0: port 2(bridge_slave_1) entered disabled state [ 925.125009][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 925.142463][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 925.204079][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 925.251456][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 925.356995][ T2176] bridge0: port 1(bridge_slave_0) entered blocking state [ 925.363848][ T2176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 925.573568][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 925.657499][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 925.737752][ T2176] bridge0: port 2(bridge_slave_1) entered blocking state [ 925.744602][ T2176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 925.842035][T12066] device veth0_vlan entered promiscuous mode [ 925.885332][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 925.893398][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 925.901322][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 925.909453][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 925.917499][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 925.925535][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 925.933747][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 925.941523][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 925.949682][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 925.957018][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 925.971439][T12066] device veth1_macvtap entered promiscuous mode [ 926.044039][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 926.066338][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 926.268212][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 926.294465][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 926.362378][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 926.488843][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 926.590176][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 927.915286][ T24] audit: type=1400 audit(1725891064.359:133): avc: denied { create } for pid=12126 comm="syz.2.3491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 936.872768][ T9826] device bridge_slave_1 left promiscuous mode [ 936.893128][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 937.049602][ T9826] device bridge_slave_0 left promiscuous mode [ 937.074786][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 937.086344][ T9826] device veth1_macvtap left promiscuous mode [ 937.138990][ T9826] device veth0_vlan left promiscuous mode [ 949.010209][T12276] bridge0: port 1(bridge_slave_0) entered blocking state [ 949.017103][T12276] bridge0: port 1(bridge_slave_0) entered disabled state [ 949.024231][T12276] device bridge_slave_0 entered promiscuous mode [ 949.032025][T12276] bridge0: port 2(bridge_slave_1) entered blocking state [ 949.039016][T12276] bridge0: port 2(bridge_slave_1) entered disabled state [ 949.086941][T12276] device bridge_slave_1 entered promiscuous mode [ 949.527089][T12276] bridge0: port 2(bridge_slave_1) entered blocking state [ 949.533949][T12276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 949.541034][T12276] bridge0: port 1(bridge_slave_0) entered blocking state [ 949.547825][T12276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 949.761805][ T2170] bridge0: port 1(bridge_slave_0) entered disabled state [ 949.780492][ T2170] bridge0: port 2(bridge_slave_1) entered disabled state [ 949.863256][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 949.981288][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 950.089407][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 950.136335][ T2167] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.143181][ T2167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 950.381863][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 950.463473][ T2167] bridge0: port 2(bridge_slave_1) entered blocking state [ 950.470346][ T2167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 950.737681][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 950.860845][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 950.970500][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 951.095997][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 951.136808][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 951.144900][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 951.570643][T12276] device veth0_vlan entered promiscuous mode [ 951.672891][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 951.689459][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 951.757555][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 951.764725][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 951.853486][T12276] device veth1_macvtap entered promiscuous mode [ 951.922675][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 951.939727][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 952.130386][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 952.233667][T12317] device pim6reg1 entered promiscuous mode [ 952.249160][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 952.296897][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 952.420136][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 952.462394][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 955.684492][T12345] bridge0: port 1(bridge_slave_0) entered blocking state [ 955.701987][T12345] bridge0: port 1(bridge_slave_0) entered disabled state [ 955.756846][T12345] device bridge_slave_0 entered promiscuous mode [ 955.923669][T12345] bridge0: port 2(bridge_slave_1) entered blocking state [ 956.006944][T12345] bridge0: port 2(bridge_slave_1) entered disabled state [ 956.014164][T12345] device bridge_slave_1 entered promiscuous mode [ 957.806788][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 957.854785][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 958.131601][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 958.237289][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 958.432649][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 958.439521][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 958.456265][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 958.466434][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 958.504793][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 958.511637][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 958.600087][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 958.666575][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 958.732261][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 958.791155][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 958.855662][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 958.908948][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 958.927189][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 958.935241][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 959.045358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 959.177894][T12345] device veth0_vlan entered promiscuous mode [ 959.236472][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 959.243762][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 959.486918][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 959.494900][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 959.802787][T12345] device veth1_macvtap entered promiscuous mode [ 959.899231][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 960.177392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 960.185433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 960.445754][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 960.506718][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 963.745515][T12387] bridge0: port 1(bridge_slave_0) entered blocking state [ 963.897837][T12387] bridge0: port 1(bridge_slave_0) entered disabled state [ 964.049215][T12387] device bridge_slave_0 entered promiscuous mode [ 964.147580][ T110] device bridge_slave_1 left promiscuous mode [ 964.153509][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 964.361315][ T110] device bridge_slave_0 left promiscuous mode [ 964.446213][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 964.504568][ T110] device veth1_macvtap left promiscuous mode [ 964.536198][ T110] device veth0_vlan left promiscuous mode [ 965.108711][T12387] bridge0: port 2(bridge_slave_1) entered blocking state [ 965.137581][T12387] bridge0: port 2(bridge_slave_1) entered disabled state [ 965.144759][T12387] device bridge_slave_1 entered promiscuous mode [ 965.641349][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 965.677022][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 965.818262][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 965.866799][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 965.874716][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 965.881476][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 966.056937][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 966.065044][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 966.073173][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 966.080006][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 966.156887][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 966.164618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 966.960829][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 966.969092][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 967.037096][T12387] device veth0_vlan entered promiscuous mode [ 967.072213][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 967.080280][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 967.088252][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 967.095415][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 967.222127][T12387] device veth1_macvtap entered promiscuous mode [ 967.520985][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 967.540919][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 967.613106][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 967.717789][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 967.725824][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 967.735961][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 967.756149][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 967.847208][T12405] bridge0: port 1(bridge_slave_0) entered blocking state [ 967.945968][T12405] bridge0: port 1(bridge_slave_0) entered disabled state [ 967.953553][T12405] device bridge_slave_0 entered promiscuous mode [ 968.172166][T12405] bridge0: port 2(bridge_slave_1) entered blocking state [ 968.189777][T12405] bridge0: port 2(bridge_slave_1) entered disabled state [ 968.197284][T12405] device bridge_slave_1 entered promiscuous mode [ 969.429002][ T110] device bridge_slave_1 left promiscuous mode [ 969.434926][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 969.472918][ T110] device bridge_slave_0 left promiscuous mode [ 969.486237][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 969.534591][ T110] device bridge_slave_1 left promiscuous mode [ 969.633261][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 969.742356][ T110] device bridge_slave_0 left promiscuous mode [ 969.821543][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 969.879498][ T110] device veth1_macvtap left promiscuous mode [ 969.885326][ T110] device veth0_vlan left promiscuous mode [ 969.907545][ T110] device veth1_macvtap left promiscuous mode [ 969.923468][ T110] device veth0_vlan left promiscuous mode [ 970.416704][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 970.423933][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 970.579532][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 970.707377][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 970.715309][ T4519] bridge0: port 1(bridge_slave_0) entered blocking state [ 970.722150][ T4519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 970.866282][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 970.874410][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 970.882566][ T4519] bridge0: port 2(bridge_slave_1) entered blocking state [ 970.889408][ T4519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 970.897876][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 970.976524][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 970.984344][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 971.211738][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 971.221501][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 971.326312][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 971.334581][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 971.413494][T12405] device veth0_vlan entered promiscuous mode [ 971.632447][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 971.650315][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 971.978333][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 971.985552][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 972.220878][T12405] device veth1_macvtap entered promiscuous mode [ 972.361730][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 972.397320][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 972.405225][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 972.876223][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 972.884215][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 973.067403][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 973.075388][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 974.761858][ T110] device bridge_slave_1 left promiscuous mode [ 974.771767][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.924050][ T110] device bridge_slave_0 left promiscuous mode [ 975.066231][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 975.077053][ T110] device veth1_macvtap left promiscuous mode [ 975.082859][ T110] device veth0_vlan left promiscuous mode [ 978.488734][T12503] bridge0: port 1(bridge_slave_0) entered blocking state [ 978.495664][T12503] bridge0: port 1(bridge_slave_0) entered disabled state [ 978.502822][T12503] device bridge_slave_0 entered promiscuous mode [ 978.510510][T12503] bridge0: port 2(bridge_slave_1) entered blocking state [ 978.522474][T12503] bridge0: port 2(bridge_slave_1) entered disabled state [ 978.529721][T12503] device bridge_slave_1 entered promiscuous mode [ 979.110586][T12503] bridge0: port 2(bridge_slave_1) entered blocking state [ 979.117443][T12503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 979.124512][T12503] bridge0: port 1(bridge_slave_0) entered blocking state [ 979.131332][T12503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 979.387324][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 979.409024][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 979.516554][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 979.523860][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 979.607494][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 979.647296][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 979.744066][ T2128] bridge0: port 1(bridge_slave_0) entered blocking state [ 979.750912][ T2128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 979.934165][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 980.055698][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 980.072411][ T2128] bridge0: port 2(bridge_slave_1) entered blocking state [ 980.079260][ T2128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 980.205346][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 980.305290][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 980.404875][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 980.446553][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 980.534201][T12503] device veth0_vlan entered promiscuous mode [ 980.646564][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 980.654657][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 980.907840][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 980.915508][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 981.147450][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 981.174937][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 981.256778][T12503] device veth1_macvtap entered promiscuous mode [ 981.263275][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 981.271332][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 981.279397][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 981.297015][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 981.305003][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 981.376872][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 981.385168][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 981.792606][ T110] device bridge_slave_1 left promiscuous mode [ 981.802050][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 981.900008][ T110] device bridge_slave_0 left promiscuous mode [ 981.908020][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 982.066225][ T110] device veth1_macvtap left promiscuous mode [ 982.072036][ T110] device veth0_vlan left promiscuous mode [ 983.975630][T12556] device pim6reg1 entered promiscuous mode [ 984.599433][T12571] device pim6reg1 entered promiscuous mode [ 985.112141][T12584] device pim6reg1 entered promiscuous mode [ 988.106271][T12638] device pim6reg1 entered promiscuous mode [ 998.498976][T12777] device pim6reg1 entered promiscuous mode [ 1005.862044][T12825] bridge0: port 1(bridge_slave_0) entered blocking state [ 1005.891282][T12825] bridge0: port 1(bridge_slave_0) entered disabled state [ 1005.898815][T12825] device bridge_slave_0 entered promiscuous mode [ 1005.908742][T12825] bridge0: port 2(bridge_slave_1) entered blocking state [ 1005.922282][T12825] bridge0: port 2(bridge_slave_1) entered disabled state [ 1005.929480][T12825] device bridge_slave_1 entered promiscuous mode [ 1006.632540][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1006.650052][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1006.806362][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1006.903301][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1007.022614][ T2175] bridge0: port 1(bridge_slave_0) entered blocking state [ 1007.029474][ T2175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1007.235102][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1007.246490][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1007.254404][ T2175] bridge0: port 2(bridge_slave_1) entered blocking state [ 1007.261152][ T2175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1007.358154][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1007.365833][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1007.374723][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1007.382572][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1007.468880][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1007.476840][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1007.484866][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1007.656874][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1007.693582][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1007.744592][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1007.857257][T12825] device veth0_vlan entered promiscuous mode [ 1007.890065][T12825] device veth1_macvtap entered promiscuous mode [ 1008.022040][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1008.030533][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1008.038819][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1008.060405][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1008.097522][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1008.271579][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1008.352562][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1016.080170][ T9826] device bridge_slave_1 left promiscuous mode [ 1016.086121][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1016.221143][ T9826] device bridge_slave_0 left promiscuous mode [ 1016.227194][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1016.235421][ T9826] device veth1_macvtap left promiscuous mode [ 1016.479964][ T9826] device veth0_vlan left promiscuous mode [ 1028.108015][ T110] device bridge_slave_1 left promiscuous mode [ 1028.118532][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 1028.171029][ T110] device bridge_slave_0 left promiscuous mode [ 1028.256656][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 1028.355041][ T110] device veth1_macvtap left promiscuous mode [ 1028.449688][ T110] device veth0_vlan left promiscuous mode [ 1029.985475][T13117] bridge0: port 1(bridge_slave_0) entered blocking state [ 1030.346168][T13117] bridge0: port 1(bridge_slave_0) entered disabled state [ 1030.353396][T13117] device bridge_slave_0 entered promiscuous mode [ 1030.642947][T13117] bridge0: port 2(bridge_slave_1) entered blocking state [ 1030.728585][T13117] bridge0: port 2(bridge_slave_1) entered disabled state [ 1030.735813][T13117] device bridge_slave_1 entered promiscuous mode [ 1031.110869][T13133] bridge0: port 1(bridge_slave_0) entered blocking state [ 1031.273533][T13133] bridge0: port 1(bridge_slave_0) entered disabled state [ 1031.310067][T13133] device bridge_slave_0 entered promiscuous mode [ 1031.667539][T13133] bridge0: port 2(bridge_slave_1) entered blocking state [ 1031.698095][T13133] bridge0: port 2(bridge_slave_1) entered disabled state [ 1031.846585][T13133] device bridge_slave_1 entered promiscuous mode [ 1032.549915][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1032.557569][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1032.582045][T13117] device veth0_vlan entered promiscuous mode [ 1032.593542][T13117] device veth1_macvtap entered promiscuous mode [ 1032.659789][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1032.668242][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1032.675979][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1032.768654][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1032.801725][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1032.809769][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1032.818265][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1032.849567][ T2176] bridge0: port 1(bridge_slave_0) entered blocking state [ 1032.856416][ T2176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1032.863599][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1032.872549][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1032.880703][ T2176] bridge0: port 2(bridge_slave_1) entered blocking state [ 1032.887547][ T2176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1032.895243][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1032.903277][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1032.911395][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1033.164316][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1033.221429][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1033.229840][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1033.238202][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1033.287808][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1033.297276][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1033.325171][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1033.495894][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1033.601568][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 1033.608429][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1033.806366][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1033.814515][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1033.822740][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1033.829583][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1033.836985][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1033.844828][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1033.852843][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1033.977724][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1034.055097][T13133] device veth0_vlan entered promiscuous mode [ 1034.405795][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1034.425844][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1034.557915][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1034.648346][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1034.726744][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1034.871732][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1035.001922][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1035.025351][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1035.052587][T13133] device veth1_macvtap entered promiscuous mode [ 1035.286912][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1035.294559][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1035.302966][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1035.311286][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1035.506673][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1041.333141][ T9826] device bridge_slave_1 left promiscuous mode [ 1041.377526][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1041.467048][ T9826] device bridge_slave_0 left promiscuous mode [ 1041.602322][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1041.674114][ T9826] device veth1_macvtap left promiscuous mode [ 1041.694389][ T9826] device veth0_vlan left promiscuous mode [ 1045.690923][T13278] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.858190][T13278] bridge0: port 1(bridge_slave_0) entered disabled state [ 1045.865442][T13278] device bridge_slave_0 entered promiscuous mode [ 1046.254914][T13278] bridge0: port 2(bridge_slave_1) entered blocking state [ 1046.331617][T13278] bridge0: port 2(bridge_slave_1) entered disabled state [ 1046.442066][T13278] device bridge_slave_1 entered promiscuous mode [ 1048.112408][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1048.122247][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1048.185135][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1048.204747][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1048.311204][ T2128] bridge0: port 1(bridge_slave_0) entered blocking state [ 1048.318080][ T2128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1048.499021][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1048.546447][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1048.618082][ T2128] bridge0: port 2(bridge_slave_1) entered blocking state [ 1048.624933][ T2128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1048.707978][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1048.715880][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1048.817896][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1048.825747][ T2128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1049.241551][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1049.254878][T13278] device veth0_vlan entered promiscuous mode [ 1049.495595][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1049.524060][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1049.596192][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1049.603924][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1049.988550][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1049.995859][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1050.469658][T13278] device veth1_macvtap entered promiscuous mode [ 1050.526727][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1050.556862][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1050.564823][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1050.892238][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1050.912277][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1051.047902][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1051.055925][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1051.763205][T13311] bridge0: port 1(bridge_slave_0) entered blocking state [ 1051.876415][T13311] bridge0: port 1(bridge_slave_0) entered disabled state [ 1051.883637][T13311] device bridge_slave_0 entered promiscuous mode [ 1051.998447][T13311] bridge0: port 2(bridge_slave_1) entered blocking state [ 1052.005290][T13311] bridge0: port 2(bridge_slave_1) entered disabled state [ 1052.086544][T13311] device bridge_slave_1 entered promiscuous mode [ 1053.928757][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1053.935995][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1054.397152][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1054.405330][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1054.546417][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 1054.553262][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1054.626276][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1054.634445][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1054.758759][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 1054.765601][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1054.866267][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1054.874148][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1054.986462][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1054.994308][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1055.072864][T13311] device veth0_vlan entered promiscuous mode [ 1055.206759][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1055.214266][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1055.466595][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1055.561242][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1055.675488][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1056.399069][T13311] device veth1_macvtap entered promiscuous mode [ 1056.438207][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1056.475055][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1056.576483][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1056.609043][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1056.617248][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1056.979080][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1057.037064][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1057.045208][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1057.286588][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1058.020611][ T9] device bridge_slave_1 left promiscuous mode [ 1058.122977][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 1058.329044][ T9] device bridge_slave_0 left promiscuous mode [ 1058.334993][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 1058.501856][ T9] device veth1_macvtap left promiscuous mode [ 1058.628583][ T9] device veth0_vlan left promiscuous mode [ 1061.276820][ T9] device bridge_slave_1 left promiscuous mode [ 1061.282772][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 1061.396396][ T9] device bridge_slave_0 left promiscuous mode [ 1061.491556][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 1061.675368][ T9] device veth1_macvtap left promiscuous mode [ 1061.792016][ T9] device veth0_vlan left promiscuous mode [ 1077.031840][T13564] bridge0: port 1(bridge_slave_0) entered blocking state [ 1077.046177][T13564] bridge0: port 1(bridge_slave_0) entered disabled state [ 1077.053371][T13564] device bridge_slave_0 entered promiscuous mode [ 1077.060155][T13564] bridge0: port 2(bridge_slave_1) entered blocking state [ 1077.067251][T13564] bridge0: port 2(bridge_slave_1) entered disabled state [ 1077.074453][T13564] device bridge_slave_1 entered promiscuous mode [ 1077.158564][T13564] bridge0: port 2(bridge_slave_1) entered blocking state [ 1077.165427][T13564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1077.172535][T13564] bridge0: port 1(bridge_slave_0) entered blocking state [ 1077.179305][T13564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1077.571752][ T2176] bridge0: port 1(bridge_slave_0) entered disabled state [ 1077.637313][ T2176] bridge0: port 2(bridge_slave_1) entered disabled state [ 1077.816894][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1077.926414][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1078.037050][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1078.165005][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1078.207615][ T2176] bridge0: port 1(bridge_slave_0) entered blocking state [ 1078.214567][ T2176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1078.221991][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1078.230126][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1078.248924][ T2176] bridge0: port 2(bridge_slave_1) entered blocking state [ 1078.255746][ T2176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1078.396773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1078.404823][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1078.412883][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1078.421301][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1078.444784][T13564] device veth0_vlan entered promiscuous mode [ 1078.493819][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1078.502243][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1078.510725][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1078.521761][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1078.567123][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1078.577913][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1078.602000][ T110] device bridge_slave_1 left promiscuous mode [ 1078.608054][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 1078.628584][ T110] device bridge_slave_0 left promiscuous mode [ 1078.634501][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 1078.677594][ T110] device veth1_macvtap left promiscuous mode [ 1078.683438][ T110] device veth0_vlan left promiscuous mode [ 1078.763686][T13564] device veth1_macvtap entered promiscuous mode [ 1078.819186][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1078.827066][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1078.834857][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1078.847713][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1078.855692][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1078.863756][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1078.872232][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1080.116878][T13591] bridge0: port 1(bridge_slave_0) entered blocking state [ 1080.123885][T13591] bridge0: port 1(bridge_slave_0) entered disabled state [ 1080.131221][T13591] device bridge_slave_0 entered promiscuous mode [ 1080.383676][T13591] bridge0: port 2(bridge_slave_1) entered blocking state [ 1080.390542][T13591] bridge0: port 2(bridge_slave_1) entered disabled state [ 1080.397784][T13591] device bridge_slave_1 entered promiscuous mode [ 1080.481620][ T110] device bridge_slave_1 left promiscuous mode [ 1080.488735][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 1080.496090][ T110] device bridge_slave_0 left promiscuous mode [ 1080.502051][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 1080.509977][ T110] device veth1_macvtap left promiscuous mode [ 1080.515792][ T110] device veth0_vlan left promiscuous mode [ 1081.118103][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1081.125312][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1081.186424][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1081.215381][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1081.279240][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 1081.286090][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1081.293510][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1081.301592][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1081.309730][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1081.316563][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1081.323966][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1081.331681][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1081.518591][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1081.531862][T13591] device veth0_vlan entered promiscuous mode [ 1081.539989][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1081.548776][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1081.555999][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1081.563553][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1081.581374][T13591] device veth1_macvtap entered promiscuous mode [ 1081.674794][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1081.858339][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1081.866531][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1081.874576][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1081.882793][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1089.031637][ T9] device bridge_slave_1 left promiscuous mode [ 1089.044319][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 1089.087495][ T9] device bridge_slave_0 left promiscuous mode [ 1089.093428][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 1089.160518][ T9] device veth1_macvtap left promiscuous mode [ 1089.196231][ T9] device veth0_vlan left promiscuous mode [ 1090.932806][T13675] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.977006][T13675] bridge0: port 1(bridge_slave_0) entered disabled state [ 1090.984186][T13675] device bridge_slave_0 entered promiscuous mode [ 1090.991278][T13675] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.998367][T13675] bridge0: port 2(bridge_slave_1) entered disabled state [ 1091.005558][T13675] device bridge_slave_1 entered promiscuous mode [ 1092.840206][T13683] bridge0: port 1(bridge_slave_0) entered blocking state [ 1092.888093][T13683] bridge0: port 1(bridge_slave_0) entered disabled state [ 1092.895285][T13683] device bridge_slave_0 entered promiscuous mode [ 1093.103760][T13683] bridge0: port 2(bridge_slave_1) entered blocking state [ 1093.194474][T13683] bridge0: port 2(bridge_slave_1) entered disabled state [ 1093.258113][T13683] device bridge_slave_1 entered promiscuous mode [ 1093.640812][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1093.667126][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1093.781279][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1093.907830][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1094.067230][ T2175] bridge0: port 1(bridge_slave_0) entered blocking state [ 1094.074086][ T2175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1094.199634][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1094.266958][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1094.274908][ T2175] bridge0: port 2(bridge_slave_1) entered blocking state [ 1094.281749][ T2175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1094.618254][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1094.625712][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1094.719848][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1094.771764][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1094.834412][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1095.056318][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1095.064452][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1095.337667][T13675] device veth0_vlan entered promiscuous mode [ 1095.380286][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1095.410893][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1095.433364][T13675] device veth1_macvtap entered promiscuous mode [ 1095.884336][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1095.891621][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1095.899122][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1095.907308][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1095.915203][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1096.157972][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1096.187933][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1096.195989][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1096.330963][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1096.339376][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1096.346711][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1096.353895][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1096.362113][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1096.370161][ T2176] bridge0: port 1(bridge_slave_0) entered blocking state [ 1096.376993][ T2176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1096.384222][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1096.392312][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1096.400350][ T2176] bridge0: port 2(bridge_slave_1) entered blocking state [ 1096.407181][ T2176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1096.440053][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1096.837015][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1096.844832][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1096.986462][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1096.994274][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1097.209132][T13703] bridge0: port 1(bridge_slave_0) entered blocking state [ 1097.216012][T13703] bridge0: port 1(bridge_slave_0) entered disabled state [ 1097.346598][T13703] device bridge_slave_0 entered promiscuous mode [ 1097.384346][T13703] bridge0: port 2(bridge_slave_1) entered blocking state [ 1097.391228][T13703] bridge0: port 2(bridge_slave_1) entered disabled state [ 1097.398595][T13703] device bridge_slave_1 entered promiscuous mode [ 1097.486288][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1097.494403][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1097.789587][T13683] device veth0_vlan entered promiscuous mode [ 1097.903796][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1097.966584][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1097.974633][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1098.156463][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1098.171251][T13683] device veth1_macvtap entered promiscuous mode [ 1098.436348][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1098.444306][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1098.596499][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1098.659882][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1098.669093][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1098.691454][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1098.954683][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1100.149114][ T9826] device bridge_slave_1 left promiscuous mode [ 1100.155047][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1100.252203][ T9826] device bridge_slave_0 left promiscuous mode [ 1100.426049][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1100.599963][ T9826] device veth1_macvtap left promiscuous mode [ 1100.605779][ T9826] device veth0_vlan left promiscuous mode [ 1100.888427][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1100.895583][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1101.139027][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1101.148618][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1101.156975][ T2176] bridge0: port 1(bridge_slave_0) entered blocking state [ 1101.163802][ T2176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1101.171235][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1101.266171][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1101.274235][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1101.376825][ T2175] bridge0: port 2(bridge_slave_1) entered blocking state [ 1101.383668][ T2175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1101.391069][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1101.399169][ T2175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1101.414977][T13703] device veth0_vlan entered promiscuous mode [ 1101.489167][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1101.499214][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1101.507026][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1101.515153][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1101.523239][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1101.530928][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1101.572116][T13703] device veth1_macvtap entered promiscuous mode [ 1101.774318][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1101.790146][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1101.798358][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1101.806494][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1101.814452][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1101.829760][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1101.838302][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1102.008004][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1102.016058][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1103.790542][ T9826] device bridge_slave_1 left promiscuous mode [ 1103.855957][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1103.926850][ T9826] device bridge_slave_0 left promiscuous mode [ 1104.029672][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1104.121775][ T9826] device veth1_macvtap left promiscuous mode [ 1104.267640][ T9826] device veth0_vlan left promiscuous mode [ 1130.317215][T14016] bridge0: port 1(bridge_slave_0) entered blocking state [ 1130.398503][T14016] bridge0: port 1(bridge_slave_0) entered disabled state [ 1130.413352][T14016] device bridge_slave_0 entered promiscuous mode [ 1130.428020][T14016] bridge0: port 2(bridge_slave_1) entered blocking state [ 1130.461986][T14016] bridge0: port 2(bridge_slave_1) entered disabled state [ 1130.563616][T14016] device bridge_slave_1 entered promiscuous mode [ 1131.069778][T14016] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.076642][T14016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1131.083704][T14016] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.090518][T14016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1131.327126][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.350608][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.559001][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1131.566969][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1131.669667][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1131.701347][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1131.770081][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.776944][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1131.890042][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1131.984094][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1132.068697][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1132.075534][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1132.356356][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1132.364197][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1132.551251][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1132.611390][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1132.823477][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1132.865695][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1133.063677][T14016] device veth0_vlan entered promiscuous mode [ 1133.206453][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1133.228918][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1133.332981][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1133.459891][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1133.605248][T14016] device veth1_macvtap entered promiscuous mode [ 1133.706660][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1133.714920][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1133.832471][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1133.991501][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1134.178893][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1134.231846][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1134.356894][ T2169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1143.754812][ T24] audit: type=1400 audit(1725891280.199:134): avc: denied { create } for pid=14160 comm="syz.3.3961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1145.332573][ T9826] device bridge_slave_1 left promiscuous mode [ 1145.349415][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1145.478340][ T9826] device bridge_slave_0 left promiscuous mode [ 1145.484268][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1145.557581][ T9826] device veth1_macvtap left promiscuous mode [ 1145.577807][ T9826] device veth0_vlan left promiscuous mode [ 1151.206659][ T9826] device bridge_slave_1 left promiscuous mode [ 1151.212563][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1151.219802][ T9826] device bridge_slave_0 left promiscuous mode [ 1151.225691][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1151.233462][ T9826] device veth1_macvtap left promiscuous mode [ 1151.239277][ T9826] device veth0_vlan left promiscuous mode [ 1153.853263][T14272] bridge0: port 1(bridge_slave_0) entered blocking state [ 1153.862225][T14272] bridge0: port 1(bridge_slave_0) entered disabled state [ 1153.869843][T14272] device bridge_slave_0 entered promiscuous mode [ 1153.977228][T14272] bridge0: port 2(bridge_slave_1) entered blocking state [ 1154.014381][T14272] bridge0: port 2(bridge_slave_1) entered disabled state [ 1154.066540][T14272] device bridge_slave_1 entered promiscuous mode [ 1155.235685][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1155.246126][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1155.260892][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1155.276531][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1155.447283][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 1155.454273][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1155.619116][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1155.706465][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1155.714397][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1155.721235][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1155.845955][T14272] device veth0_vlan entered promiscuous mode [ 1155.878698][T14272] device veth1_macvtap entered promiscuous mode [ 1155.886995][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1155.894729][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1155.902029][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1155.910631][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1155.918728][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1155.926082][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1155.952476][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1155.960559][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1155.968582][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1155.976535][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1155.984631][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1156.035091][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1156.044503][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1156.052845][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1156.064884][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1213.076834][ T359] device bridge_slave_1 left promiscuous mode [ 1213.082737][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 1213.090068][ T359] device bridge_slave_0 left promiscuous mode [ 1213.095959][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 1213.103500][ T359] device veth1_macvtap left promiscuous mode [ 1213.109288][ T359] device veth0_vlan left promiscuous mode [ 1215.301350][T15117] bridge0: port 1(bridge_slave_0) entered blocking state [ 1215.486235][T15117] bridge0: port 1(bridge_slave_0) entered disabled state [ 1215.521872][T15117] device bridge_slave_0 entered promiscuous mode [ 1215.961721][T15117] bridge0: port 2(bridge_slave_1) entered blocking state [ 1215.968697][T15117] bridge0: port 2(bridge_slave_1) entered disabled state [ 1215.975932][T15117] device bridge_slave_1 entered promiscuous mode [ 1216.137949][T15117] bridge0: port 2(bridge_slave_1) entered blocking state [ 1216.144796][T15117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1216.151924][T15117] bridge0: port 1(bridge_slave_0) entered blocking state [ 1216.158692][T15117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1216.517538][T13072] bridge0: port 1(bridge_slave_0) entered disabled state [ 1216.566235][T13072] bridge0: port 2(bridge_slave_1) entered disabled state [ 1216.884714][T13072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1216.918852][T13072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1217.246553][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1217.324562][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1217.526488][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 1217.533353][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1217.772382][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1217.954681][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1218.186946][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1218.193814][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1218.269553][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1218.281933][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1218.290443][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1218.299134][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1218.315472][T15117] device veth0_vlan entered promiscuous mode [ 1218.419133][T13072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1218.472539][T13072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1218.586466][T13072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1218.662793][T13072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1218.675363][T15117] device veth1_macvtap entered promiscuous mode [ 1218.966378][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1219.004739][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1219.166498][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1219.347661][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1219.366512][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1219.403120][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1219.444703][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1219.554359][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1219.716888][ T2167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1264.095695][T15708] device veth0_vlan left promiscuous mode [ 1264.172928][T15708] device veth0_vlan entered promiscuous mode [ 1264.180171][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1264.193775][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1264.206665][ T2176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1272.384971][T15804] device veth0_vlan left promiscuous mode [ 1272.508372][T15804] device veth0_vlan entered promiscuous mode [ 1272.797589][T15808] device veth0_vlan left promiscuous mode [ 1272.810116][T15808] device veth0_vlan entered promiscuous mode [ 1272.818912][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1272.827120][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1272.834351][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1275.662175][T13728] device bridge_slave_1 left promiscuous mode [ 1275.677057][T13728] bridge0: port 2(bridge_slave_1) entered disabled state [ 1275.726736][T13728] device bridge_slave_0 left promiscuous mode [ 1275.732676][T13728] bridge0: port 1(bridge_slave_0) entered disabled state [ 1275.740505][T13728] device veth1_macvtap left promiscuous mode [ 1275.746353][T13728] device veth0_vlan left promiscuous mode [ 1276.890697][T15831] device veth0_vlan left promiscuous mode [ 1276.903153][T15831] device veth0_vlan entered promiscuous mode [ 1277.548678][T15832] bridge0: port 1(bridge_slave_0) entered blocking state [ 1277.626729][T15832] bridge0: port 1(bridge_slave_0) entered disabled state [ 1277.687129][T15832] device bridge_slave_0 entered promiscuous mode [ 1278.061064][T15832] bridge0: port 2(bridge_slave_1) entered blocking state [ 1278.088739][T15832] bridge0: port 2(bridge_slave_1) entered disabled state [ 1278.095983][T15832] device bridge_slave_1 entered promiscuous mode [ 1279.608170][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1279.628259][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1280.326234][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1280.334387][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1280.551216][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 1280.558115][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1280.716692][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1280.724989][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1280.733188][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 1280.740050][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1280.858232][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1280.875944][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1280.896480][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1280.904270][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1280.942668][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1280.972985][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1281.003298][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1281.016941][T15832] device veth0_vlan entered promiscuous mode [ 1281.100759][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1281.231535][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1281.392991][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1281.607179][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1281.625522][T15832] device veth1_macvtap entered promiscuous mode [ 1281.649708][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1281.720462][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1281.908116][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1281.985879][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1282.080139][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1282.157006][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1282.165042][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1286.028073][T15909] device veth0_vlan left promiscuous mode [ 1286.124063][T15909] device veth0_vlan entered promiscuous mode [ 1290.579689][T15977] device veth0_vlan left promiscuous mode [ 1290.728578][T15977] device veth0_vlan entered promiscuous mode [ 1292.201484][T16001] device veth0_vlan left promiscuous mode [ 1292.246980][T16001] device veth0_vlan entered promiscuous mode [ 1292.599114][T16012] device veth0_vlan left promiscuous mode [ 1292.842095][T16012] device veth0_vlan entered promiscuous mode [ 1300.857951][T16072] device veth0_vlan left promiscuous mode [ 1300.949440][T16072] device veth0_vlan entered promiscuous mode [ 1301.134342][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1301.171021][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1301.255895][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1306.690698][T16154] device veth0_vlan left promiscuous mode [ 1306.786783][T16154] device veth0_vlan entered promiscuous mode [ 1307.630935][T16169] device veth0_vlan left promiscuous mode [ 1307.642788][T16169] device veth0_vlan entered promiscuous mode [ 1307.652465][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1307.660572][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1307.667895][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1309.440543][T16202] device veth0_vlan left promiscuous mode [ 1309.548497][T16202] device veth0_vlan entered promiscuous mode [ 1312.471229][T16252] device veth0_vlan left promiscuous mode [ 1312.588382][T16252] device veth0_vlan entered promiscuous mode [ 1313.105315][T16264] device veth0_vlan left promiscuous mode [ 1313.222710][T16264] device veth0_vlan entered promiscuous mode [ 1316.894556][T16330] device veth0_vlan left promiscuous mode [ 1317.228458][T16330] device veth0_vlan entered promiscuous mode [ 1318.754493][T16350] device veth0_vlan left promiscuous mode [ 1318.914224][T16350] device veth0_vlan entered promiscuous mode [ 1321.083660][T16387] device veth0_vlan left promiscuous mode [ 1321.178656][T16387] device veth0_vlan entered promiscuous mode [ 1321.319118][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1321.360276][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1321.405060][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1330.881235][T16468] device veth0_vlan left promiscuous mode [ 1330.993366][T16468] device veth0_vlan entered promiscuous mode SYZFAIL: repeatedly failed to execute the program proc=0 req=860 state=1 status=9 (errno 11: Resource temporarily unavailable) [ 1338.997015][ T359] device bridge_slave_1 left promiscuous mode [ 1339.002927][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 1339.010384][ T359] device bridge_slave_0 left promiscuous mode [ 1339.016403][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 1339.023768][ T359] device bridge_slave_1 left promiscuous mode [ 1339.029728][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 1339.036784][ T359] device bridge_slave_0 left promiscuous mode [ 1339.042668][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 1339.050184][ T359] device bridge_slave_1 left promiscuous mode [ 1339.056074][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 1339.063314][ T359] device bridge_slave_0 left promiscuous mode [ 1339.069303][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 1339.076759][ T359] device bridge_slave_1 left promiscuous mode [ 1339.082645][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 1339.089871][ T359] device bridge_slave_0 left promiscuous mode [ 1339.095759][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 1339.103345][ T359] device bridge_slave_1 left promiscuous mode [ 1339.109285][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 1339.116482][ T359] device bridge_slave_0 left promiscuous mode [ 1339.122368][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 1339.130472][ T359] device veth1_macvtap left promiscuous mode [ 1339.136290][ T359] device veth0_vlan left promiscuous mode [ 1339.141921][ T359] device veth1_macvtap left promiscuous mode [ 1339.147729][ T359] device veth0_vlan left promiscuous mode [ 1339.153389][ T359] device veth1_macvtap left promiscuous mode [ 1339.159270][ T359] device veth0_vlan left promiscuous mode [ 1339.164977][ T359] device veth1_macvtap left promiscuous mode [ 1339.171102][ T359] device veth0_vlan left promiscuous mode [ 1339.176851][ T359] device veth1_macvtap left promiscuous mode [ 1339.182632][ T359] device veth0_vlan left promiscuous mode [ 1339.745738][ T24] audit: type=1400 audit(1725891476.189:135): avc: denied { read } for pid=16533 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1340.018950][ T24] audit: type=1400 audit(1725891476.469:136): avc: denied { unlink } for pid=132 comm="dhcpcd" name="sock" dev="tmpfs" ino=289 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 1340.082814][ T24] audit: type=1400 audit(1725891476.529:137): avc: denied { search } for pid=16557 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1340.104481][ T24] audit: type=1400 audit(1725891476.529:138): avc: denied { write } for pid=16557 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1340.126901][ T24] audit: type=1400 audit(1725891476.529:139): avc: denied { add_name } for pid=16557 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1340.148199][ T24] audit: type=1400 audit(1725891476.529:140): avc: denied { create } for pid=16557 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1340.169473][ T24] audit: type=1400 audit(1725891476.529:141): avc: denied { read open } for pid=16557 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=18268 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1340.196568][ T24] audit: type=1400 audit(1725891476.529:142): avc: denied { lock } for pid=16557 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=18268 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1340.228094][ T24] audit: type=1400 audit(1725891476.679:143): avc: denied { remove_name } for pid=78 comm="acpid" name="acpid.pid" dev="tmpfs" ino=8 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1340.250139][ T24] audit: type=1400 audit(1725891476.679:144): avc: denied { unlink } for pid=78 comm="acpid" name="acpid.pid" dev="tmpfs" ino=8 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1341.435844][T16583] EXT4-fs (sda1): re-mounted. Opts: (null) [ 1343.580665][T16584] kvm: exiting hardware virtualization [ 1343.586525][T16584] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 1343.592954][T16584] ACPI: Preparing to enter system sleep state S5 [ 1343.599364][T16584] reboot: Power down serialport: VM disconnected.