Warning: Permanently added '10.128.10.31' (ED25519) to the list of known hosts. 2024/05/12 22:31:15 fuzzer started 2024/05/12 22:31:15 dialing manager at 10.128.0.163:30009 syzkaller login: [ 50.956524][ T3506] cgroup: Unknown subsys name 'net' [ 51.096123][ T3506] cgroup: Unknown subsys name 'rlimit' 2024/05/12 22:31:17 code coverage: enabled 2024/05/12 22:31:17 comparison tracing: enabled 2024/05/12 22:31:17 extra coverage: enabled 2024/05/12 22:31:17 delay kcov mmap: mmap returned an invalid pointer 2024/05/12 22:31:17 setuid sandbox: enabled 2024/05/12 22:31:17 namespace sandbox: enabled 2024/05/12 22:31:17 Android sandbox: /sys/fs/selinux/policy does not exist 2024/05/12 22:31:17 fault injection: enabled 2024/05/12 22:31:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/05/12 22:31:17 net packet injection: enabled 2024/05/12 22:31:17 net device setup: enabled 2024/05/12 22:31:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/05/12 22:31:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/05/12 22:31:17 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/05/12 22:31:17 USB emulation: enabled 2024/05/12 22:31:17 hci packet injection: enabled 2024/05/12 22:31:17 wifi device emulation: enabled 2024/05/12 22:31:17 802.15.4 emulation: enabled 2024/05/12 22:31:17 swap file: enabled 2024/05/12 22:31:17 starting 5 executor processes [ 52.551192][ T3506] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 53.510265][ T3530] chnl_net:caif_netlink_parms(): no params data found [ 53.639501][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 53.684426][ T3519] chnl_net:caif_netlink_parms(): no params data found [ 53.693499][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 53.725610][ T3516] chnl_net:caif_netlink_parms(): no params data found [ 53.753838][ T3530] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.761694][ T3530] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.770047][ T3530] device bridge_slave_0 entered promiscuous mode [ 53.803724][ T3530] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.810952][ T3530] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.818755][ T3530] device bridge_slave_1 entered promiscuous mode [ 53.862034][ T3530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.910491][ T3530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.937946][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.945593][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.954021][ T3517] device bridge_slave_0 entered promiscuous mode [ 53.982042][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.989233][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.996960][ T3518] device bridge_slave_0 entered promiscuous mode [ 54.004786][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.011982][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.020888][ T3517] device bridge_slave_1 entered promiscuous mode [ 54.040829][ T3530] team0: Port device team_slave_0 added [ 54.046862][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.057686][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.066446][ T3519] device bridge_slave_0 entered promiscuous mode [ 54.074102][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.084869][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.092937][ T3518] device bridge_slave_1 entered promiscuous mode [ 54.124509][ T3530] team0: Port device team_slave_1 added [ 54.130639][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.137737][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.145826][ T3519] device bridge_slave_1 entered promiscuous mode [ 54.188254][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.199707][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.208855][ T3516] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.216236][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.224710][ T3516] device bridge_slave_0 entered promiscuous mode [ 54.249775][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.260943][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.270288][ T3516] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.277338][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.285628][ T3516] device bridge_slave_1 entered promiscuous mode [ 54.293492][ T3530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.300795][ T3530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.326864][ T3530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.340576][ T3519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.378077][ T3530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.385484][ T3530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.411590][ T3530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.424505][ T3519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.444414][ T3518] team0: Port device team_slave_0 added [ 54.477400][ T3517] team0: Port device team_slave_0 added [ 54.484304][ T3518] team0: Port device team_slave_1 added [ 54.498469][ T3516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.510796][ T3516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.537998][ T3517] team0: Port device team_slave_1 added [ 54.567507][ T3519] team0: Port device team_slave_0 added [ 54.581854][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.588826][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.615660][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.629635][ T3516] team0: Port device team_slave_0 added [ 54.644509][ T3519] team0: Port device team_slave_1 added [ 54.657343][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.664561][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.690733][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.702810][ T3516] team0: Port device team_slave_1 added [ 54.711945][ T3530] device hsr_slave_0 entered promiscuous mode [ 54.718782][ T3530] device hsr_slave_1 entered promiscuous mode [ 54.733901][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.741063][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.767075][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.805469][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.812543][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.838689][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.872361][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.879425][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.905646][ T3516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.917404][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.924617][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.950883][ T3519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.988509][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.996101][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.023093][ T3516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.034809][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.041845][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.068281][ T3519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.090537][ T3518] device hsr_slave_0 entered promiscuous mode [ 55.097509][ T3518] device hsr_slave_1 entered promiscuous mode [ 55.104214][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.112064][ T3518] Cannot create hsr debugfs directory [ 55.141298][ T3517] device hsr_slave_0 entered promiscuous mode [ 55.148119][ T3517] device hsr_slave_1 entered promiscuous mode [ 55.156223][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.164161][ T3517] Cannot create hsr debugfs directory [ 55.193273][ T3516] device hsr_slave_0 entered promiscuous mode [ 55.200348][ T3516] device hsr_slave_1 entered promiscuous mode [ 55.206931][ T3516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.215204][ T3516] Cannot create hsr debugfs directory [ 55.231348][ T25] Bluetooth: hci2: command 0x0409 tx timeout [ 55.238256][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 55.252815][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 55.299390][ T13] Bluetooth: hci1: command 0x0409 tx timeout [ 55.305904][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 55.327282][ T3519] device hsr_slave_0 entered promiscuous mode [ 55.334322][ T3519] device hsr_slave_1 entered promiscuous mode [ 55.341350][ T3519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.348920][ T3519] Cannot create hsr debugfs directory [ 55.598898][ T3530] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.614091][ T3530] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.624133][ T3530] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.637723][ T3530] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.687460][ T3518] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.720473][ T3518] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.729496][ T3518] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.763635][ T3518] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.775032][ T3516] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.800000][ T3530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.811560][ T3516] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.832235][ T3516] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.852978][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.863688][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.874467][ T3530] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.884020][ T3516] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.926834][ T3517] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.936533][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.945418][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.954931][ T3563] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.962305][ T3563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.991199][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.999439][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.008035][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.017491][ T3563] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.024602][ T3563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.034367][ T3517] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.072533][ T3519] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.082311][ T3517] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.092367][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.102179][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.116172][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.130387][ T3519] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.138837][ T3517] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.156231][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.165513][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.174137][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.183112][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.191996][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.200469][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.208819][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.224426][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.231556][ T3519] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.247830][ T3530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.260659][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.279814][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.287827][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.295845][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.304834][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.319720][ T3519] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.349499][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.358232][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.367775][ T3564] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.374936][ T3564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.385286][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.394204][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.402819][ T3564] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.409928][ T3564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.418938][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.461307][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.513852][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.523290][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.532241][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.541422][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.550657][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.563542][ T3516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.587890][ T3518] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.598693][ T3518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.613931][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.622928][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.632509][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.640873][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.648560][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.657156][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.666539][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.675175][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.684219][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.692309][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.700259][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.720193][ T3516] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.737440][ T3530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.754547][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.780194][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.788127][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.797938][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.807801][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.816899][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.824028][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.834268][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.871291][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.882192][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.891272][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.898356][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.906682][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.916574][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.925598][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.932740][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.946665][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.955405][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.964522][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.971670][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.980178][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.988829][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.997891][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.006892][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.016170][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.036222][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.050715][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.058905][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.073602][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.083684][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.092804][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.102101][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.113034][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.127808][ T3516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.138707][ T3516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.170722][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.184494][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.195230][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.208931][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.218512][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.231865][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.241200][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.252257][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.264667][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.290680][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.298458][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.308151][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.309362][ T3573] Bluetooth: hci4: command 0x041b tx timeout [ 57.332923][ T3517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.333134][ T3573] Bluetooth: hci0: command 0x041b tx timeout [ 57.345084][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.359770][ T3573] Bluetooth: hci2: command 0x041b tx timeout [ 57.379971][ T3563] Bluetooth: hci3: command 0x041b tx timeout [ 57.386101][ T3563] Bluetooth: hci1: command 0x041b tx timeout [ 57.388076][ T3519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.419263][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.427969][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.445022][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.455618][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.472304][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.485507][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.497183][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.508212][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.519162][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.526942][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.540047][ T3518] device veth0_vlan entered promiscuous mode [ 57.564783][ T3519] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.586889][ T3516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.595153][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.604244][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.618790][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.626773][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.637660][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.645218][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.658451][ T3518] device veth1_vlan entered promiscuous mode [ 57.668667][ T3530] device veth0_vlan entered promiscuous mode [ 57.693379][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.703859][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.714235][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.724807][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.735608][ T1065] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.742734][ T1065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.750950][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.759779][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.768135][ T1065] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.775241][ T1065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.783510][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.800046][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.812771][ T3530] device veth1_vlan entered promiscuous mode [ 57.827668][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.873602][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.882629][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.890639][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.898099][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.907136][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.916283][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.925233][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.933981][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.943190][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.951733][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.960422][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.968824][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.977751][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.986594][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.996163][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.006809][ T3518] device veth0_macvtap entered promiscuous mode [ 58.032963][ T3518] device veth1_macvtap entered promiscuous mode [ 58.045251][ T3516] device veth0_vlan entered promiscuous mode [ 58.058695][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.068490][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.077032][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.085753][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.094529][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.103141][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.112055][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.122709][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.131099][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.142847][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.163709][ T3516] device veth1_vlan entered promiscuous mode [ 58.180973][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.189012][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.198121][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.208292][ T3530] device veth0_macvtap entered promiscuous mode [ 58.219770][ T3530] device veth1_macvtap entered promiscuous mode [ 58.254263][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.268143][ T3530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.283791][ T3530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.296029][ T3530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.305308][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.314372][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.323267][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.331669][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.340713][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.349591][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.358175][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.366973][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.375834][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.399517][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.408962][ T3530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.421072][ T3530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.433504][ T3530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.445588][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.454185][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.467457][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.476238][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.489004][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.497935][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.515625][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.523994][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.533355][ T3517] device veth0_vlan entered promiscuous mode [ 58.565817][ T3530] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.575306][ T3530] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.587740][ T3530] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.596907][ T3530] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.620013][ T3517] device veth1_vlan entered promiscuous mode [ 58.627247][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.636529][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.647166][ T3518] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.658383][ T3518] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.668048][ T3518] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.677411][ T3518] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.689492][ T3516] device veth0_macvtap entered promiscuous mode [ 58.698547][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.707444][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.715194][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.769816][ T3516] device veth1_macvtap entered promiscuous mode [ 58.790263][ T3519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.797292][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.806124][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.815080][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.840737][ T3517] device veth0_macvtap entered promiscuous mode [ 58.890681][ T3517] device veth1_macvtap entered promiscuous mode [ 58.900131][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.913360][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.923585][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.934256][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.946052][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.974901][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.983428][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.992109][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.995730][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.001079][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.017543][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.026841][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.037083][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.049895][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.061635][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.073075][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.084602][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.099963][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.108531][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.117863][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.126909][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.147123][ T3516] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.160914][ T3516] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.170145][ T3516] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.178854][ T3516] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.194275][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.205417][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.215682][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.227029][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.237187][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.248095][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.259495][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.285158][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.285208][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.285857][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.293244][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.330864][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.341375][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.351518][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.362279][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.376704][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.379651][ T3563] Bluetooth: hci2: command 0x040f tx timeout [ 59.389260][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.393417][ T3563] Bluetooth: hci0: command 0x040f tx timeout [ 59.409371][ T3563] Bluetooth: hci4: command 0x040f tx timeout [ 59.412363][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.434012][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.442350][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.451809][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.461427][ T3562] Bluetooth: hci1: command 0x040f tx timeout [ 59.467538][ T3562] Bluetooth: hci3: command 0x040f tx timeout [ 59.500727][ T3517] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.512506][ T3517] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.521818][ T3517] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.530913][ T3517] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.548816][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.557167][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.566332][ T3519] device veth0_vlan entered promiscuous mode [ 59.593007][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.605207][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.622486][ T1436] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.626109][ T3519] device veth1_vlan entered promiscuous mode [ 59.631033][ T1436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.668044][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.697026][ T1436] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.749848][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.757815][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.771197][ T1436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.787864][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.813694][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.844897][ T3519] device veth0_macvtap entered promiscuous mode [ 59.871995][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.881569][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.894413][ T3519] device veth1_macvtap entered promiscuous mode executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080006007c09e8fe55a10a0015400600142603600e1208000f0000000401a8001600a40003400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0x12b}], 0x1}, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) [ 59.914980][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.924754][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.938116][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.947810][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.961397][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) [ 59.972440][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.985890][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.997039][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.023231][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.035617][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.052676][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.064324][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.072947][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.086335][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.094829][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.107517][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.138580][ T3599] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 60.151120][ T3599] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 60.162833][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.174676][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.186044][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.198766][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.212158][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.222999][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) [ 60.233639][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.247233][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.259957][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.269671][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.279829][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.304288][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.305193][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, 0x0, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000880), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001f00)={0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff00f1155cf9ff04137b0000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) [ 60.434441][ T3600] device syzkaller0 entered promiscuous mode [ 60.451506][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.460030][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.468670][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.478606][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.492680][ T3519] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.502148][ T3519] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.511192][ T3519] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.524084][ T3519] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) [ 60.543876][ T3608] IPv6: sit1: Disabled Multicast RS executing program 2: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3e}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x300}, 0x48) executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4927bc3d724e81ae1bc40"], 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040211080218000000040000a118000200e000000000000e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000280)=@framed={{}, [@call, @ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe80, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x9) executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages_extent\x00', r4}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000040)='ext4_da_write_pages_extent\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000180), 0xf000) [ 60.795271][ T1436] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.812907][ T1436] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.833328][ T3615] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 60.876218][ T3615] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 60.909644][ T3615] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000008000008500000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000340)='ext4_remove_blocks\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) [ 60.946611][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.986161][ T420] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.004701][ T420] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.050984][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x1f, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r2}, &(0x7f0000000640), &(0x7f0000000680)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000001180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000004580)=ANY=[], 0x27) executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x400000) executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="d8000000140081044e81f782db44b9040211080218000000040000a118000200e0009bbb54fd0e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dc934e7ce80b2cf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730da4683f5aab00dbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40d", 0xd9}], 0x1, 0x0, 0x0, 0x7400}, 0x0) [ 61.280951][ C1] hrtimer: interrupt took 82411 ns executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='ext4_mballoc_prealloc\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x2, 0x80, 0xc2, 0xc}}) executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000001f40)=""/4089, 0x26, 0xff9, 0xa}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8994, &(0x7f0000000000)={'sit0\x00', @random='\x00\x00\x00 \x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ext4_mballoc_alloc\x00', r1}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000340)=0xaf) socketpair(0xa, 0x0, 0x106, &(0x7f0000000400)) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 61.327611][ T3637] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 61.389857][ T3637] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 61.443107][ T3637] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.459746][ T13] Bluetooth: hci4: command 0x0419 tx timeout [ 61.466831][ T13] Bluetooth: hci0: command 0x0419 tx timeout [ 61.515065][ T13] Bluetooth: hci2: command 0x0419 tx timeout executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) executing program 0: socket$kcm(0xa, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0xe}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0xffac, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x8, &(0x7f0000001d00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1212f0409000000e70bcf35ac837225dd355ad309a5ec6096633ba38e1ef5baf006020e5f45c993cb5680017c6720bea9b7c451516a8cff7f00000000000019f20b784b2336d43c8a0f7347801a596dfb0b078a967980ccec1d115c7a0000000000000000000000fed6260fdf140498f1274bc569d0d87656d0d18d903580f0ec0915e89bd286b2c25165043f6a001d53f84eaabf01cc310ff28c7c76867ce1a2c9c91b1db7295614e2a4f8711ec37ae999180cb5bbb9c5382120076e117539d423a2ec0f468db35960831f5f883472327697495b8e8ba8e2f3defbe93e1fc733b06dfc74890a3f63b154e9681d69cdd9894c914ee45c286462888ff84e401a6d8895ffda88a171b7359f815d7b6f7562fba1bbff4cba08f7a3f582d7c604013317281c5e9a8e88b66a4717b3c318f85aecbe8b5f3485f8d31bf5a57b9dd53b382ec017a33d1fabe09daf76b3b0"], 0x6b}, 0x0) [ 61.555302][ T13] Bluetooth: hci3: command 0x0419 tx timeout [ 61.603892][ T13] Bluetooth: hci1: command 0x0419 tx timeout [ 61.740505][ C1] ------------[ cut here ]------------ [ 61.741096][ C1] [ 61.741103][ C1] ====================================================== [ 61.741109][ C1] WARNING: possible circular locking dependency detected [ 61.741115][ C1] 5.15.158-syzkaller #0 Not tainted [ 61.741125][ C1] ------------------------------------------------------ [ 61.741130][ C1] syz-executor.1/3635 is trying to acquire lock: [ 61.741140][ C1] ffffffff8c914660 (console_owner){-...}-{0:0}, at: console_lock_spinning_enable+0x2c/0x60 [ 61.741213][ C1] [ 61.741213][ C1] but task is already holding lock: [ 61.741219][ C1] ffff8880b9b2a218 (hrtimer_bases.lock){-.-.}-{2:2}, at: __hrtimer_run_queues+0x662/0xcf0 [ 61.741268][ C1] [ 61.741268][ C1] which lock already depends on the new lock. [ 61.741268][ C1] [ 61.741282][ C1] [ 61.741282][ C1] the existing dependency chain (in reverse order) is: [ 61.741288][ C1] [ 61.741288][ C1] -> #6 (hrtimer_bases.lock){-.-.}-{2:2}: [ 61.741311][ C1] lock_acquire+0x1db/0x4f0 [ 61.741328][ C1] _raw_spin_lock_irqsave+0xd1/0x120 [ 61.741350][ C1] hrtimer_start_range_ns+0xd8/0xc50 [ 61.741363][ C1] enqueue_task_rt+0x5a0/0xbf0 [ 61.741381][ C1] enqueue_task+0x181/0x3a0 [ 61.741398][ C1] ttwu_do_activate+0x1cf/0x430 [ 61.741416][ C1] sched_ttwu_pending+0x34e/0x730 [ 61.741435][ C1] __sysvec_call_function_single+0x9a/0x250 [ 61.741454][ C1] sysvec_call_function_single+0x89/0xb0 [ 61.741474][ C1] asm_sysvec_call_function_single+0x16/0x20 [ 61.741491][ C1] acpi_idle_do_entry+0x10f/0x340 [ 61.741509][ C1] acpi_idle_enter+0x352/0x4f0 [ 61.741526][ C1] cpuidle_enter_state+0x521/0xef0 [ 61.741542][ C1] cpuidle_enter+0x59/0x90 [ 61.741556][ C1] do_idle+0x3e4/0x670 [ 61.741574][ C1] cpu_startup_entry+0x14/0x20 [ 61.741591][ C1] start_secondary+0x371/0x500 [ 61.741616][ C1] secondary_startup_64_no_verify+0xb1/0xbb [ 61.741635][ C1] [ 61.741635][ C1] -> #5 (&rt_b->rt_runtime_lock){-...}-{2:2}: [ 61.741659][ C1] lock_acquire+0x1db/0x4f0 [ 61.741674][ C1] _raw_spin_lock+0x2a/0x40 [ 61.741692][ C1] rq_online_rt+0x123/0x300 [ 61.741708][ C1] sched_cpu_activate+0x508/0x6b0 [ 61.741724][ C1] cpuhp_invoke_callback+0x49f/0x820 [ 61.741744][ C1] cpuhp_thread_fun+0x3ee/0x790 [ 61.741762][ C1] smpboot_thread_fn+0x51b/0x9d0 [ 61.741777][ C1] kthread+0x3f6/0x4f0 [ 61.741792][ C1] ret_from_fork+0x1f/0x30 [ 61.741810][ C1] [ 61.741810][ C1] -> #4 (&rq->__lock){-.-.}-{2:2}: [ 61.741832][ C1] lock_acquire+0x1db/0x4f0 [ 61.741847][ C1] _raw_spin_lock_nested+0x2d/0x40 [ 61.741867][ C1] raw_spin_rq_lock_nested+0x26/0x140 [ 61.741886][ C1] task_fork_fair+0x5d/0x350 [ 61.741901][ C1] sched_cgroup_fork+0x2d3/0x330 [ 61.741920][ C1] copy_process+0x224a/0x3ef0 [ 61.741936][ C1] kernel_clone+0x210/0x960 [ 61.741952][ C1] kernel_thread+0x168/0x1e0 [ 61.741967][ C1] rest_init+0x21/0x330 [ 61.741985][ C1] start_kernel+0x48c/0x540 [ 61.742001][ C1] secondary_startup_64_no_verify+0xb1/0xbb [ 61.742027][ C1] [ 61.742027][ C1] -> #3 (&p->pi_lock){-.-.}-{2:2}: [ 61.742050][ C1] lock_acquire+0x1db/0x4f0 [ 61.742064][ C1] _raw_spin_lock_irqsave+0xd1/0x120 [ 61.742084][ C1] try_to_wake_up+0xae/0x1300 [ 61.742102][ C1] __wake_up_common+0x2a0/0x4e0 [ 61.742122][ C1] __wake_up+0x112/0x1c0 [ 61.742140][ C1] tty_port_default_wakeup+0xa8/0x100 [ 61.742158][ C1] serial8250_tx_chars+0x60d/0x800 [ 61.742177][ C1] serial8250_handle_irq+0x505/0x600 [ 61.742196][ C1] serial8250_default_handle_irq+0xc8/0x1e0 [ 61.742215][ C1] serial8250_interrupt+0xa1/0x1e0 [ 61.742232][ C1] __handle_irq_event_percpu+0x292/0xa70 [ 61.742252][ C1] handle_irq_event+0xff/0x2b0 [ 61.742269][ C1] handle_edge_irq+0x245/0xbf0 [ 61.742285][ C1] __common_interrupt+0xd7/0x1f0 [ 61.742301][ C1] common_interrupt+0x9f/0xc0 [ 61.742318][ C1] asm_common_interrupt+0x22/0x40 [ 61.742334][ C1] preempt_count_add+0x9d/0x180 [ 61.742352][ C1] unwind_next_frame+0xbb/0x1fa0 [ 61.742369][ C1] arch_stack_walk+0x10d/0x140 [ 61.742387][ C1] stack_trace_save+0x113/0x1c0 [ 61.742403][ C1] ____kasan_kmalloc+0xba/0xf0 [ 61.742419][ C1] __kmalloc+0x168/0x300 [ 61.742436][ C1] ext4_htree_store_dirent+0x7f/0x580 [ 61.742453][ C1] htree_dirblock_to_tree+0x930/0x10d0 [ 61.742473][ C1] ext4_htree_fill_tree+0x73d/0x13f0 [ 61.742492][ C1] ext4_readdir+0x2edc/0x38e0 [ 61.742507][ C1] iterate_dir+0x224/0x570 [ 61.742524][ C1] __se_sys_getdents64+0x209/0x4f0 [ 61.742542][ C1] do_syscall_64+0x3b/0xb0 [ 61.742558][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.742574][ C1] [ 61.742574][ C1] -> #2 (&tty->write_wait){-.-.}-{2:2}: [ 61.742599][ C1] lock_acquire+0x1db/0x4f0 [ 61.742614][ C1] _raw_spin_lock_irqsave+0xd1/0x120 [ 61.742634][ C1] __wake_up+0xf5/0x1c0 [ 61.742652][ C1] tty_port_default_wakeup+0xa8/0x100 [ 61.742670][ C1] serial8250_tx_chars+0x60d/0x800 [ 61.742688][ C1] serial8250_handle_irq+0x505/0x600 [ 61.742706][ C1] serial8250_default_handle_irq+0xc8/0x1e0 [ 61.742726][ C1] serial8250_interrupt+0xa1/0x1e0 [ 61.742743][ C1] __handle_irq_event_percpu+0x292/0xa70 [ 61.742762][ C1] handle_irq_event+0xff/0x2b0 [ 61.742780][ C1] handle_edge_irq+0x245/0xbf0 [ 61.742794][ C1] __common_interrupt+0xd7/0x1f0 [ 61.742809][ C1] common_interrupt+0x9f/0xc0 [ 61.742826][ C1] asm_common_interrupt+0x22/0x40 [ 61.742841][ C1] _raw_spin_unlock_irqrestore+0xd4/0x130 [ 61.742860][ C1] uart_write+0x6af/0x930 [ 61.742875][ C1] n_tty_write+0xd7e/0x1280 [ 61.742889][ C1] file_tty_write+0x561/0x920 [ 61.742909][ C1] vfs_write+0xacf/0xe50 [ 61.742925][ C1] ksys_write+0x1a2/0x2c0 [ 61.742941][ C1] do_syscall_64+0x3b/0xb0 [ 61.742957][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.742974][ C1] [ 61.742974][ C1] -> #1 (&port_lock_key){-.-.}-{2:2}: [ 61.742998][ C1] lock_acquire+0x1db/0x4f0 [ 61.743020][ C1] _raw_spin_lock_irqsave+0xd1/0x120 [ 61.743040][ C1] serial8250_console_write+0x19d/0x1180 [ 61.743060][ C1] console_unlock+0xced/0x12b0 [ 61.743075][ C1] vprintk_emit+0xbf/0x150 [ 61.743091][ C1] _printk+0xd1/0x120 [ 61.743109][ C1] register_console+0x65a/0x940 [ 61.743143][ C1] univ8250_console_init+0x41/0x50 [ 61.743163][ C1] console_init+0x18c/0x660 [ 61.743179][ C1] start_kernel+0x301/0x540 [ 61.743196][ C1] secondary_startup_64_no_verify+0xb1/0xbb [ 61.743216][ C1] [ 61.743216][ C1] -> #0 (console_owner){-...}-{0:0}: [ 61.743241][ C1] validate_chain+0x1649/0x5930 [ 61.743258][ C1] __lock_acquire+0x1295/0x1ff0 [ 61.743274][ C1] lock_acquire+0x1db/0x4f0 [ 61.743290][ C1] console_lock_spinning_enable+0x51/0x60 [ 61.743308][ C1] console_unlock+0xa47/0x12b0 [ 61.743324][ C1] vprintk_emit+0xbf/0x150 [ 61.743340][ C1] _printk+0xd1/0x120 [ 61.743358][ C1] report_bug+0x1e5/0x2e0 [ 61.743378][ C1] handle_bug+0x3d/0x70 [ 61.743394][ C1] exc_invalid_op+0x16/0x40 [ 61.743410][ C1] asm_exc_invalid_op+0x16/0x20 [ 61.743426][ C1] copy_from_user_nofault+0x15c/0x1c0 [ 61.743444][ C1] bpf_probe_read_user+0x26/0x70 [ 61.743461][ C1] bpf_prog_4841e6ad801ea8bb+0x35/0xd7c [ 61.743477][ C1] bpf_trace_run2+0x19e/0x340 [ 61.743494][ C1] enqueue_hrtimer+0x324/0x390 [ 61.743510][ C1] __hrtimer_run_queues+0x6b6/0xcf0 [ 61.743526][ C1] hrtimer_interrupt+0x392/0x980 [ 61.743541][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 61.743562][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 61.743581][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 61.743599][ C1] finish_lock_switch+0x91/0x100 [ 61.743617][ C1] finish_task_switch+0x134/0x630 [ 61.743637][ C1] __schedule+0x12cc/0x45b0 [ 61.743653][ C1] preempt_schedule_irq+0xf7/0x1c0 [ 61.743671][ C1] irqentry_exit+0x53/0x80 [ 61.743689][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 61.743707][ C1] count_memcg_event_mm+0x301/0x3e0 [ 61.743724][ C1] handle_mm_fault+0x161/0x5950 [ 61.743741][ C1] __get_user_pages+0x4ed/0x11d0 [ 61.743756][ C1] get_user_pages_unlocked+0x23b/0x8a0 [ 61.743773][ C1] internal_get_user_pages_fast+0x2306/0x2820 [ 61.743790][ C1] iov_iter_get_pages+0x25a/0x570 [ 61.743807][ C1] bio_iov_iter_get_pages+0x477/0x18e0 [ 61.743825][ C1] iomap_dio_bio_iter+0xab9/0x1540 [ 61.743842][ C1] __iomap_dio_rw+0xf9f/0x1f40 [ 61.743857][ C1] iomap_dio_rw+0x38/0x80 [ 61.743872][ C1] ext4_file_write_iter+0x1779/0x1990 [ 61.743891][ C1] vfs_write+0xacf/0xe50 [ 61.743908][ C1] ksys_write+0x1a2/0x2c0 [ 61.743925][ C1] do_syscall_64+0x3b/0xb0 [ 61.743941][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.743958][ C1] [ 61.743958][ C1] other info that might help us debug this: [ 61.743958][ C1] [ 61.743963][ C1] Chain exists of: [ 61.743963][ C1] console_owner --> &rt_b->rt_runtime_lock --> hrtimer_bases.lock [ 61.743963][ C1] [ 61.743993][ C1] Possible unsafe locking scenario: [ 61.743993][ C1] [ 61.743998][ C1] CPU0 CPU1 [ 61.744001][ C1] ---- ---- [ 61.744005][ C1] lock(hrtimer_bases.lock); [ 61.744106][ C1] lock(&rt_b->rt_runtime_lock); [ 61.744129][ C1] lock(hrtimer_bases.lock); [ 61.744141][ C1] lock(console_owner); [ 61.744151][ C1] [ 61.744151][ C1] *** DEADLOCK *** [ 61.744151][ C1] [ 61.744155][ C1] 8 locks held by syz-executor.1/3635: [ 61.744171][ C1] #0: ffff888076164d70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x2cb/0x380 [ 61.744228][ C1] #1: ffff88814ae86460 (sb_writers#5){.+.+}-{0:0}, at: vfs_write+0x29a/0xe50 [ 61.744277][ C1] #2: ffff88805e15a1d8 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: ext4_file_write_iter+0x5c4/0x1990 [ 61.744332][ C1] #3: ffff88807c1cd528 (&mm->mmap_lock){++++}-{3:3}, at: get_user_pages_unlocked+0x10c/0x8a0 [ 61.744392][ C1] #4: ffffffff8c91fae0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 61.744456][ C1] #5: ffff8880b9b2a218 (hrtimer_bases.lock){-.-.}-{2:2}, at: __hrtimer_run_queues+0x662/0xcf0 [ 61.744503][ C1] #6: ffffffff8c91fae0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 61.744553][ C1] #7: ffffffff8c7fc3a0 (console_lock){+.+.}-{0:0}, at: vprintk_emit+0xa6/0x150 [ 61.744599][ C1] [ 61.744599][ C1] stack backtrace: [ 61.744605][ C1] CPU: 1 PID: 3635 Comm: syz-executor.1 Not tainted 5.15.158-syzkaller #0 [ 61.744627][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 61.744638][ C1] Call Trace: [ 61.744646][ C1] [ 61.744653][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 61.744677][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 61.744701][ C1] ? print_circular_bug+0x12b/0x1a0 [ 61.744727][ C1] check_noncircular+0x2f8/0x3b0 [ 61.744748][ C1] ? add_chain_block+0x850/0x850 [ 61.744767][ C1] ? lockdep_lock+0x11f/0x2a0 [ 61.744791][ C1] validate_chain+0x1649/0x5930 [ 61.744820][ C1] ? reacquire_held_locks+0x660/0x660 [ 61.744839][ C1] ? memset+0x1f/0x40 [ 61.744858][ C1] ? format_decode+0x72f/0x1f10 [ 61.744888][ C1] ? vsnprintf+0x1c70/0x1c70 [ 61.744909][ C1] ? memcpy+0x3c/0x60 [ 61.744927][ C1] ? mark_lock+0x98/0x340 [ 61.744945][ C1] __lock_acquire+0x1295/0x1ff0 [ 61.744970][ C1] lock_acquire+0x1db/0x4f0 [ 61.744986][ C1] ? console_lock_spinning_enable+0x2c/0x60 [ 61.745010][ C1] ? read_lock_is_recursive+0x10/0x10 [ 61.745033][ C1] ? console_lock_spinning_enable+0x2c/0x60 [ 61.745052][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 61.745069][ C1] ? do_raw_spin_lock+0x14a/0x370 [ 61.745105][ C1] console_lock_spinning_enable+0x51/0x60 [ 61.745125][ C1] ? console_lock_spinning_enable+0x2c/0x60 [ 61.745144][ C1] console_unlock+0xa47/0x12b0 [ 61.745168][ C1] ? console_trylock_spinning+0x3f0/0x3f0 [ 61.745189][ C1] ? __down_trylock_console_sem+0x1f2/0x250 [ 61.745208][ C1] ? vprintk_emit+0xa6/0x150 [ 61.745226][ C1] ? printk_parse_prefix+0x2c0/0x2c0 [ 61.745248][ C1] ? vprintk_emit+0xa6/0x150 [ 61.745266][ C1] ? console_trylock+0x70/0x70 [ 61.745291][ C1] ? vprintk_emit+0x150/0x150 [ 61.745316][ C1] ? ktime_get+0x7f/0x270 [ 61.745332][ C1] ? validate_chain+0x112/0x5930 [ 61.745351][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 61.745371][ C1] vprintk_emit+0xbf/0x150 [ 61.745390][ C1] _printk+0xd1/0x120 [ 61.745412][ C1] ? report_bug+0x16e/0x2e0 [ 61.745432][ C1] ? panic+0x860/0x860 [ 61.745454][ C1] ? find_bug+0x9c/0x350 [ 61.745475][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 61.745498][ C1] report_bug+0x1e5/0x2e0 [ 61.745521][ C1] handle_bug+0x3d/0x70 [ 61.745543][ C1] exc_invalid_op+0x16/0x40 [ 61.745562][ C1] asm_exc_invalid_op+0x16/0x20 [ 61.745580][ C1] RIP: 0010:copy_from_user_nofault+0x15c/0x1c0 [ 61.745601][ C1] Code: db 48 c7 c0 f2 ff ff ff 48 0f 44 c5 eb 0c e8 7b c4 d5 ff 48 c7 c0 f2 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 64 c4 d5 ff <0f> 0b e9 1e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ef fe ff [ 61.745622][ C1] RSP: 0018:ffffc90000dd0be8 EFLAGS: 00010046 [ 61.745639][ C1] RAX: ffffffff81aa985c RBX: 0000000000000000 RCX: ffff88807a10bb80 [ 61.745654][ C1] RDX: 0000000080010003 RSI: 0000000000000000 RDI: 0000000000000000 [ 61.745665][ C1] RBP: dffffc0000000000 R08: ffffffff81aa976d R09: fffffbfff1f7ee19 [ 61.745683][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 61.745695][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: ffffc90000dd0c48 [ 61.745710][ C1] ? copy_from_user_nofault+0x6d/0x1c0 [ 61.745728][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 61.745750][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 61.745770][ C1] bpf_probe_read_user+0x26/0x70 [ 61.745799][ C1] bpf_prog_4841e6ad801ea8bb+0x35/0xd7c [ 61.745816][ C1] bpf_trace_run2+0x19e/0x340 [ 61.745837][ C1] ? bpf_trace_run1+0x2f0/0x2f0 [ 61.745861][ C1] enqueue_hrtimer+0x324/0x390 [ 61.745881][ C1] __hrtimer_run_queues+0x6b6/0xcf0 [ 61.745908][ C1] ? hrtimer_interrupt+0x980/0x980 [ 61.745926][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 61.745950][ C1] hrtimer_interrupt+0x392/0x980 [ 61.745990][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 61.746040][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 61.746062][ C1] [ 61.746067][ C1] [ 61.746073][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 61.746098][ C1] RIP: 0010:finish_lock_switch+0x91/0x100 [ 61.746120][ C1] Code: 45 31 c9 68 b7 90 59 81 e8 cc 1a 09 00 48 83 c4 08 4c 89 ff e8 60 da fe ff 66 90 4c 89 ff e8 f6 ba cd 08 e8 d1 4b 2d 00 fb 5b <41> 5c 41 5d 41 5e 41 5f c3 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 87 [ 61.746135][ C1] RSP: 0018:ffffc9000116e718 EFLAGS: 00000282 [ 61.746152][ C1] RAX: e5b6dd99e902a300 RBX: ffff88807b4c1df4 RCX: ffffffff81631938 [ 61.746166][ C1] RDX: dffffc0000000000 RSI: ffffffff8a8b2980 RDI: ffffffff8ad8f600 [ 61.746181][ C1] RBP: ffffc9000116e790 R08: dffffc0000000000 R09: fffffbfff1f7ee1f [ 61.746200][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 61.746213][ C1] R13: 1ffff11017367613 R14: ffff8880b9b3b098 R15: ffff8880b9b3a340 [ 61.746231][ C1] ? mark_lock+0x98/0x340 [ 61.746253][ C1] finish_task_switch+0x134/0x630 [ 61.746276][ C1] ? __switch_to_asm+0x34/0x60 [ 61.746298][ C1] __schedule+0x12cc/0x45b0 [ 61.746323][ C1] ? validate_chain+0x112/0x5930 [ 61.746342][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 61.746363][ C1] ? mark_lock+0x98/0x340 [ 61.746382][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 61.746403][ C1] ? release_firmware_map_entry+0x190/0x190 [ 61.746427][ C1] ? preempt_schedule_irq+0xec/0x1c0 [ 61.746448][ C1] preempt_schedule_irq+0xf7/0x1c0 [ 61.746468][ C1] ? __cond_resched+0x20/0x20 [ 61.746487][ C1] ? print_irqtrace_events+0x210/0x210 [ 61.746511][ C1] irqentry_exit+0x53/0x80 [ 61.746529][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 61.746548][ C1] RIP: 0010:count_memcg_event_mm+0x301/0x3e0 [ 61.746571][ C1] Code: 89 fe ff ff e8 80 3d c7 ff eb 1f e8 79 3d c7 ff e8 64 ae 64 08 4d 85 ed 74 89 e8 6a 3d c7 ff fb 49 bd 00 00 00 00 00 fc ff df ea b3 64 08 89 c3 31 ff 89 c6 e8 af 40 c7 ff 85 db 74 10 e8 d6 [ 61.746585][ C1] RSP: 0018:ffffc9000116eb00 EFLAGS: 00000287 [ 61.746602][ C1] RAX: ffffffff81b91f56 RBX: 0000000000000000 RCX: 0000000000040000 [ 61.746614][ C1] RDX: ffffc900035cb000 RSI: 000000000001ba8d RDI: 000000000001ba8e [ 61.746627][ C1] RBP: ffffc9000116ebd0 R08: ffffffff81b91ecb R09: fffffbfff1f7ee1f [ 61.746642][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807b1d0000 [ 61.746655][ C1] R13: dffffc0000000000 R14: 1ffff9200022dd64 R15: 0000000000000046 [ 61.746676][ C1] ? count_memcg_event_mm+0x26b/0x3e0 [ 61.746696][ C1] ? count_memcg_event_mm+0x2f6/0x3e0 [ 61.746722][ C1] ? remove_device_exclusive_entry+0xbf0/0xbf0 [ 61.746750][ C1] handle_mm_fault+0x161/0x5950 [ 61.746771][ C1] ? follow_page_pte+0x369/0xb60 [ 61.746798][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 61.746814][ C1] ? do_raw_spin_lock+0x14a/0x370 [ 61.746837][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 61.746860][ C1] ? _raw_spin_unlock+0x24/0x40 [ 61.746882][ C1] ? follow_page_pte+0x3f8/0xb60 [ 61.746902][ C1] ? numa_migrate_prep+0x1a0/0x1a0 [ 61.746927][ C1] ? follow_page_mask+0xb59/0x13f0 [ 61.746951][ C1] ? follow_page+0x130/0x130 [ 61.746970][ C1] ? __sanitizer_cov_trace_switch+0xb/0xe0 [ 61.746995][ C1] __get_user_pages+0x4ed/0x11d0 [ 61.747021][ C1] ? populate_vma_page_range+0x2a0/0x2a0 [ 61.747043][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 61.747065][ C1] ? down_read+0x1b3/0x2e0 [ 61.747096][ C1] get_user_pages_unlocked+0x23b/0x8a0 [ 61.747124][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 61.747145][ C1] ? get_user_pages_locked+0x6b0/0x6b0 [ 61.747166][ C1] ? internal_get_user_pages_fast+0x21d1/0x2820 [ 61.747190][ C1] internal_get_user_pages_fast+0x2306/0x2820 [ 61.747219][ C1] ? reacquire_held_locks+0x660/0x660 [ 61.747243][ C1] ? get_user_pages_fast_only+0x40/0x40 [ 61.747264][ C1] ? mark_lock+0x98/0x340 [ 61.747282][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 61.747307][ C1] ? mark_lock+0x98/0x340 [ 61.747328][ C1] iov_iter_get_pages+0x25a/0x570 [ 61.747352][ C1] bio_iov_iter_get_pages+0x477/0x18e0 [ 61.747374][ C1] ? rcu_lock_release+0x5/0x20 [ 61.747400][ C1] ? rcu_lock_release+0x5/0x20 [ 61.747419][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 61.747437][ C1] ? bio_release_pages+0x4c0/0x4c0 [ 61.747463][ C1] iomap_dio_bio_iter+0xab9/0x1540 [ 61.747497][ C1] __iomap_dio_rw+0xf9f/0x1f40 [ 61.747522][ C1] ? print_irqtrace_events+0x210/0x210 [ 61.747545][ C1] ? iomap_dio_complete+0x6e0/0x6e0 [ 61.747569][ C1] ? jbd2_journal_stop+0x8d9/0xd70 [ 61.747594][ C1] ? jbd2_journal_start_reserved+0x300/0x300 [ 61.747616][ C1] ? ext4_fc_replay_link_internal+0x340/0x340 [ 61.747636][ C1] ? jbd2__journal_start+0x3af/0x5c0 [ 61.747659][ C1] iomap_dio_rw+0x38/0x80 [ 61.747677][ C1] ext4_file_write_iter+0x1779/0x1990 [ 61.747699][ C1] ? ext4_file_write_iter+0xce1/0x1990 [ 61.747726][ C1] ? ext4_file_read_iter+0x6c0/0x6c0 [ 61.747746][ C1] ? iov_iter_init+0x4a/0x170 [ 61.747767][ C1] vfs_write+0xacf/0xe50 [ 61.747790][ C1] ? file_end_write+0x250/0x250 [ 61.747811][ C1] ? __fget_files+0x413/0x480 [ 61.747834][ C1] ? mutex_lock_nested+0x17/0x20 [ 61.747855][ C1] ? __fdget_pos+0x2cb/0x380 [ 61.747875][ C1] ? ksys_write+0x77/0x2c0 [ 61.747901][ C1] ksys_write+0x1a2/0x2c0 [ 61.747919][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 61.747946][ C1] ? __ia32_sys_read+0x80/0x80 [ 61.747968][ C1] ? syscall_enter_from_user_mode+0x37/0x240 [ 61.747992][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 61.748020][ C1] do_syscall_64+0x3b/0xb0 [ 61.748038][ C1] ? clear_bhb_loop+0x15/0x70 [ 61.748055][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.748071][ C1] RIP: 0033:0x7f44ec1a9d69 [ 61.748085][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 61.748103][ C1] RSP: 002b:00007f44ea71c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 61.748121][ C1] RAX: ffffffffffffffda RBX: 00007f44ec2d7f80 RCX: 00007f44ec1a9d69 [ 61.748134][ C1] RDX: 0000000000400000 RSI: 0000000020000000 RDI: 0000000000000008 [ 61.748145][ C1] RBP: 00007f44ec1f649e R08: 0000000000000000 R09: 0000000000000000 [ 61.748155][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 61.748164][ C1] R13: 000000000000000b R14: 00007f44ec2d7f80 R15: 00007ffdf8088e78 [ 61.748181][ C1] [ 63.830496][ C1] WARNING: CPU: 1 PID: 3635 at mm/maccess.c:226 copy_from_user_nofault+0x15c/0x1c0 [ 63.839785][ C1] Modules linked in: [ 63.843671][ C1] CPU: 1 PID: 3635 Comm: syz-executor.1 Not tainted 5.15.158-syzkaller #0 [ 63.852161][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 63.862204][ C1] RIP: 0010:copy_from_user_nofault+0x15c/0x1c0 [ 63.868355][ C1] Code: db 48 c7 c0 f2 ff ff ff 48 0f 44 c5 eb 0c e8 7b c4 d5 ff 48 c7 c0 f2 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 64 c4 d5 ff <0f> 0b e9 1e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ef fe ff [ 63.887964][ C1] RSP: 0018:ffffc90000dd0be8 EFLAGS: 00010046 [ 63.894042][ C1] RAX: ffffffff81aa985c RBX: 0000000000000000 RCX: ffff88807a10bb80 [ 63.902097][ C1] RDX: 0000000080010003 RSI: 0000000000000000 RDI: 0000000000000000 [ 63.910068][ C1] RBP: dffffc0000000000 R08: ffffffff81aa976d R09: fffffbfff1f7ee19 [ 63.918049][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 63.926041][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: ffffc90000dd0c48 [ 63.934105][ C1] FS: 00007f44ea71c6c0(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 63.943030][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.949606][ C1] CR2: 0000001b2f621000 CR3: 0000000074d37000 CR4: 00000000003506e0 [ 63.957591][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.965556][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 63.973522][ C1] Call Trace: [ 63.976799][ C1] [ 63.979635][ C1] ? __warn+0x15b/0x300 [ 63.983790][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 63.989330][ C1] ? report_bug+0x1b7/0x2e0 [ 63.993830][ C1] ? handle_bug+0x3d/0x70 [ 63.998160][ C1] ? exc_invalid_op+0x16/0x40 [ 64.002839][ C1] ? asm_exc_invalid_op+0x16/0x20 [ 64.007861][ C1] ? copy_from_user_nofault+0x6d/0x1c0 [ 64.013309][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 64.018844][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 64.024388][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 64.029928][ C1] bpf_probe_read_user+0x26/0x70 [ 64.034858][ C1] bpf_prog_4841e6ad801ea8bb+0x35/0xd7c [ 64.040396][ C1] bpf_trace_run2+0x19e/0x340 [ 64.045069][ C1] ? bpf_trace_run1+0x2f0/0x2f0 [ 64.049919][ C1] enqueue_hrtimer+0x324/0x390 [ 64.054675][ C1] __hrtimer_run_queues+0x6b6/0xcf0 [ 64.059871][ C1] ? hrtimer_interrupt+0x980/0x980 [ 64.064975][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 64.071040][ C1] hrtimer_interrupt+0x392/0x980 [ 64.075982][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 64.081956][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 64.087584][ C1] [ 64.090506][ C1] [ 64.093431][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 64.099406][ C1] RIP: 0010:finish_lock_switch+0x91/0x100 [ 64.105119][ C1] Code: 45 31 c9 68 b7 90 59 81 e8 cc 1a 09 00 48 83 c4 08 4c 89 ff e8 60 da fe ff 66 90 4c 89 ff e8 f6 ba cd 08 e8 d1 4b 2d 00 fb 5b <41> 5c 41 5d 41 5e 41 5f c3 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 87 [ 64.124716][ C1] RSP: 0018:ffffc9000116e718 EFLAGS: 00000282 [ 64.130779][ C1] RAX: e5b6dd99e902a300 RBX: ffff88807b4c1df4 RCX: ffffffff81631938 [ 64.138744][ C1] RDX: dffffc0000000000 RSI: ffffffff8a8b2980 RDI: ffffffff8ad8f600 [ 64.146803][ C1] RBP: ffffc9000116e790 R08: dffffc0000000000 R09: fffffbfff1f7ee1f [ 64.154766][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 64.162759][ C1] R13: 1ffff11017367613 R14: ffff8880b9b3b098 R15: ffff8880b9b3a340 [ 64.170731][ C1] ? mark_lock+0x98/0x340 [ 64.175062][ C1] finish_task_switch+0x134/0x630 [ 64.180089][ C1] ? __switch_to_asm+0x34/0x60 [ 64.184845][ C1] __schedule+0x12cc/0x45b0 [ 64.189519][ C1] ? validate_chain+0x112/0x5930 [ 64.194451][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 64.200423][ C1] ? mark_lock+0x98/0x340 [ 64.204744][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 64.210715][ C1] ? release_firmware_map_entry+0x190/0x190 [ 64.216604][ C1] ? preempt_schedule_irq+0xec/0x1c0 [ 64.221882][ C1] preempt_schedule_irq+0xf7/0x1c0 [ 64.226988][ C1] ? __cond_resched+0x20/0x20 [ 64.231658][ C1] ? print_irqtrace_events+0x210/0x210 [ 64.237111][ C1] irqentry_exit+0x53/0x80 [ 64.241522][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 64.249231][ C1] RIP: 0010:count_memcg_event_mm+0x301/0x3e0 [ 64.255208][ C1] Code: 89 fe ff ff e8 80 3d c7 ff eb 1f e8 79 3d c7 ff e8 64 ae 64 08 4d 85 ed 74 89 e8 6a 3d c7 ff fb 49 bd 00 00 00 00 00 fc ff df ea b3 64 08 89 c3 31 ff 89 c6 e8 af 40 c7 ff 85 db 74 10 e8 d6 [ 64.274803][ C1] RSP: 0018:ffffc9000116eb00 EFLAGS: 00000287 [ 64.281037][ C1] RAX: ffffffff81b91f56 RBX: 0000000000000000 RCX: 0000000000040000 [ 64.289006][ C1] RDX: ffffc900035cb000 RSI: 000000000001ba8d RDI: 000000000001ba8e [ 64.296972][ C1] RBP: ffffc9000116ebd0 R08: ffffffff81b91ecb R09: fffffbfff1f7ee1f [ 64.304935][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807b1d0000 [ 64.312896][ C1] R13: dffffc0000000000 R14: 1ffff9200022dd64 R15: 0000000000000046 [ 64.320871][ C1] ? count_memcg_event_mm+0x26b/0x3e0 [ 64.326238][ C1] ? count_memcg_event_mm+0x2f6/0x3e0 [ 64.331607][ C1] ? remove_device_exclusive_entry+0xbf0/0xbf0 [ 64.337759][ C1] handle_mm_fault+0x161/0x5950 [ 64.342606][ C1] ? follow_page_pte+0x369/0xb60 [ 64.347536][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 64.352552][ C1] ? do_raw_spin_lock+0x14a/0x370 [ 64.357573][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 64.362763][ C1] ? _raw_spin_unlock+0x24/0x40 [ 64.367626][ C1] ? follow_page_pte+0x3f8/0xb60 [ 64.372559][ C1] ? numa_migrate_prep+0x1a0/0x1a0 [ 64.377679][ C1] ? follow_page_mask+0xb59/0x13f0 [ 64.382801][ C1] ? follow_page+0x130/0x130 [ 64.387392][ C1] ? __sanitizer_cov_trace_switch+0xb/0xe0 [ 64.393195][ C1] __get_user_pages+0x4ed/0x11d0 [ 64.398131][ C1] ? populate_vma_page_range+0x2a0/0x2a0 [ 64.403759][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 64.409735][ C1] ? down_read+0x1b3/0x2e0 [ 64.414145][ C1] get_user_pages_unlocked+0x23b/0x8a0 [ 64.419596][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 64.425741][ C1] ? get_user_pages_locked+0x6b0/0x6b0 [ 64.431300][ C1] ? internal_get_user_pages_fast+0x21d1/0x2820 [ 64.437556][ C1] internal_get_user_pages_fast+0x2306/0x2820 [ 64.443636][ C1] ? reacquire_held_locks+0x660/0x660 [ 64.449024][ C1] ? get_user_pages_fast_only+0x40/0x40 [ 64.454581][ C1] ? mark_lock+0x98/0x340 [ 64.458906][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 64.463975][ C1] ? mark_lock+0x98/0x340 [ 64.468301][ C1] iov_iter_get_pages+0x25a/0x570 [ 64.473341][ C1] bio_iov_iter_get_pages+0x477/0x18e0 [ 64.478793][ C1] ? rcu_lock_release+0x5/0x20 [ 64.483572][ C1] ? rcu_lock_release+0x5/0x20 [ 64.488334][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 64.493352][ C1] ? bio_release_pages+0x4c0/0x4c0 [ 64.498460][ C1] iomap_dio_bio_iter+0xab9/0x1540 [ 64.503579][ C1] __iomap_dio_rw+0xf9f/0x1f40 [ 64.508342][ C1] ? print_irqtrace_events+0x210/0x210 [ 64.513799][ C1] ? iomap_dio_complete+0x6e0/0x6e0 [ 64.519086][ C1] ? jbd2_journal_stop+0x8d9/0xd70 [ 64.524295][ C1] ? jbd2_journal_start_reserved+0x300/0x300 [ 64.530269][ C1] ? ext4_fc_replay_link_internal+0x340/0x340 [ 64.536331][ C1] ? jbd2__journal_start+0x3af/0x5c0 [ 64.541614][ C1] iomap_dio_rw+0x38/0x80 [ 64.545937][ C1] ext4_file_write_iter+0x1779/0x1990 [ 64.551307][ C1] ? ext4_file_write_iter+0xce1/0x1990 [ 64.556767][ C1] ? ext4_file_read_iter+0x6c0/0x6c0 [ 64.562046][ C1] ? iov_iter_init+0x4a/0x170 [ 64.566821][ C1] vfs_write+0xacf/0xe50 [ 64.571090][ C1] ? file_end_write+0x250/0x250 [ 64.576069][ C1] ? __fget_files+0x413/0x480 [ 64.580838][ C1] ? mutex_lock_nested+0x17/0x20 [ 64.585785][ C1] ? __fdget_pos+0x2cb/0x380 [ 64.590384][ C1] ? ksys_write+0x77/0x2c0 [ 64.594798][ C1] ksys_write+0x1a2/0x2c0 [ 64.599122][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 64.605279][ C1] ? __ia32_sys_read+0x80/0x80 [ 64.610036][ C1] ? syscall_enter_from_user_mode+0x37/0x240 [ 64.616012][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 64.622099][ C1] do_syscall_64+0x3b/0xb0 [ 64.626509][ C1] ? clear_bhb_loop+0x15/0x70 [ 64.631278][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 64.637274][ C1] RIP: 0033:0x7f44ec1a9d69 [ 64.641692][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 64.661301][ C1] RSP: 002b:00007f44ea71c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.669718][ C1] RAX: ffffffffffffffda RBX: 00007f44ec2d7f80 RCX: 00007f44ec1a9d69 [ 64.677697][ C1] RDX: 0000000000400000 RSI: 0000000020000000 RDI: 0000000000000008 [ 64.685670][ C1] RBP: 00007f44ec1f649e R08: 0000000000000000 R09: 0000000000000000 [ 64.693638][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 64.701600][ C1] R13: 000000000000000b R14: 00007f44ec2d7f80 R15: 00007ffdf8088e78 [ 64.709570][ C1] [ 64.712579][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 64.719845][ C1] CPU: 1 PID: 3635 Comm: syz-executor.1 Not tainted 5.15.158-syzkaller #0 [ 64.728340][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 64.738384][ C1] Call Trace: [ 64.741656][ C1] [ 64.744494][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 64.749170][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 64.754799][ C1] ? panic+0x860/0x860 [ 64.758867][ C1] ? panic+0x860/0x860 [ 64.762928][ C1] ? copy_from_user_nofault+0x100/0x1c0 [ 64.768465][ C1] ? copy_from_user_nofault+0x100/0x1c0 [ 64.774003][ C1] panic+0x318/0x860 [ 64.777894][ C1] ? __warn+0x16a/0x300 [ 64.782157][ C1] ? fb_is_primary_device+0xd0/0xd0 [ 64.787354][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 64.792979][ C1] __warn+0x2b2/0x300 [ 64.796957][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 64.802490][ C1] report_bug+0x1b7/0x2e0 [ 64.806817][ C1] handle_bug+0x3d/0x70 [ 64.811053][ C1] exc_invalid_op+0x16/0x40 [ 64.815552][ C1] asm_exc_invalid_op+0x16/0x20 [ 64.820393][ C1] RIP: 0010:copy_from_user_nofault+0x15c/0x1c0 [ 64.826541][ C1] Code: db 48 c7 c0 f2 ff ff ff 48 0f 44 c5 eb 0c e8 7b c4 d5 ff 48 c7 c0 f2 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 64 c4 d5 ff <0f> 0b e9 1e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ef fe ff [ 64.846135][ C1] RSP: 0018:ffffc90000dd0be8 EFLAGS: 00010046 [ 64.852193][ C1] RAX: ffffffff81aa985c RBX: 0000000000000000 RCX: ffff88807a10bb80 [ 64.860159][ C1] RDX: 0000000080010003 RSI: 0000000000000000 RDI: 0000000000000000 [ 64.868124][ C1] RBP: dffffc0000000000 R08: ffffffff81aa976d R09: fffffbfff1f7ee19 [ 64.876092][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 64.884060][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: ffffc90000dd0c48 [ 64.892027][ C1] ? copy_from_user_nofault+0x6d/0x1c0 [ 64.897481][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 64.903053][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 64.908590][ C1] bpf_probe_read_user+0x26/0x70 [ 64.913646][ C1] bpf_prog_4841e6ad801ea8bb+0x35/0xd7c [ 64.919200][ C1] bpf_trace_run2+0x19e/0x340 [ 64.923884][ C1] ? bpf_trace_run1+0x2f0/0x2f0 [ 64.928736][ C1] enqueue_hrtimer+0x324/0x390 [ 64.933670][ C1] __hrtimer_run_queues+0x6b6/0xcf0 [ 64.938884][ C1] ? hrtimer_interrupt+0x980/0x980 [ 64.943995][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 64.950064][ C1] hrtimer_interrupt+0x392/0x980 [ 64.955007][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 64.961644][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 64.967554][ C1] [ 64.970616][ C1] [ 64.973543][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 64.979519][ C1] RIP: 0010:finish_lock_switch+0x91/0x100 [ 64.985608][ C1] Code: 45 31 c9 68 b7 90 59 81 e8 cc 1a 09 00 48 83 c4 08 4c 89 ff e8 60 da fe ff 66 90 4c 89 ff e8 f6 ba cd 08 e8 d1 4b 2d 00 fb 5b <41> 5c 41 5d 41 5e 41 5f c3 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 87 [ 65.005226][ C1] RSP: 0018:ffffc9000116e718 EFLAGS: 00000282 [ 65.011293][ C1] RAX: e5b6dd99e902a300 RBX: ffff88807b4c1df4 RCX: ffffffff81631938 [ 65.019260][ C1] RDX: dffffc0000000000 RSI: ffffffff8a8b2980 RDI: ffffffff8ad8f600 [ 65.027224][ C1] RBP: ffffc9000116e790 R08: dffffc0000000000 R09: fffffbfff1f7ee1f [ 65.035196][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 65.043160][ C1] R13: 1ffff11017367613 R14: ffff8880b9b3b098 R15: ffff8880b9b3a340 [ 65.051132][ C1] ? mark_lock+0x98/0x340 [ 65.055462][ C1] finish_task_switch+0x134/0x630 [ 65.060482][ C1] ? __switch_to_asm+0x34/0x60 [ 65.065244][ C1] __schedule+0x12cc/0x45b0 [ 65.069744][ C1] ? validate_chain+0x112/0x5930 [ 65.074679][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 65.080661][ C1] ? mark_lock+0x98/0x340 [ 65.084981][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 65.090957][ C1] ? release_firmware_map_entry+0x190/0x190 [ 65.096846][ C1] ? preempt_schedule_irq+0xec/0x1c0 [ 65.102124][ C1] preempt_schedule_irq+0xf7/0x1c0 [ 65.107228][ C1] ? __cond_resched+0x20/0x20 [ 65.112072][ C1] ? print_irqtrace_events+0x210/0x210 [ 65.117640][ C1] irqentry_exit+0x53/0x80 [ 65.122049][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 65.128026][ C1] RIP: 0010:count_memcg_event_mm+0x301/0x3e0 [ 65.134102][ C1] Code: 89 fe ff ff e8 80 3d c7 ff eb 1f e8 79 3d c7 ff e8 64 ae 64 08 4d 85 ed 74 89 e8 6a 3d c7 ff fb 49 bd 00 00 00 00 00 fc ff df ea b3 64 08 89 c3 31 ff 89 c6 e8 af 40 c7 ff 85 db 74 10 e8 d6 [ 65.153722][ C1] RSP: 0018:ffffc9000116eb00 EFLAGS: 00000287 [ 65.159787][ C1] RAX: ffffffff81b91f56 RBX: 0000000000000000 RCX: 0000000000040000 [ 65.167749][ C1] RDX: ffffc900035cb000 RSI: 000000000001ba8d RDI: 000000000001ba8e [ 65.176175][ C1] RBP: ffffc9000116ebd0 R08: ffffffff81b91ecb R09: fffffbfff1f7ee1f [ 65.184140][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807b1d0000 [ 65.192106][ C1] R13: dffffc0000000000 R14: 1ffff9200022dd64 R15: 0000000000000046 [ 65.200076][ C1] ? count_memcg_event_mm+0x26b/0x3e0 [ 65.205448][ C1] ? count_memcg_event_mm+0x2f6/0x3e0 [ 65.210821][ C1] ? remove_device_exclusive_entry+0xbf0/0xbf0 [ 65.216978][ C1] handle_mm_fault+0x161/0x5950 [ 65.222001][ C1] ? follow_page_pte+0x369/0xb60 [ 65.226932][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 65.231949][ C1] ? do_raw_spin_lock+0x14a/0x370 [ 65.236971][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 65.242167][ C1] ? _raw_spin_unlock+0x24/0x40 [ 65.247027][ C1] ? follow_page_pte+0x3f8/0xb60 [ 65.251962][ C1] ? numa_migrate_prep+0x1a0/0x1a0 [ 65.257074][ C1] ? follow_page_mask+0xb59/0x13f0 [ 65.262188][ C1] ? follow_page+0x130/0x130 [ 65.266771][ C1] ? __sanitizer_cov_trace_switch+0xb/0xe0 [ 65.272576][ C1] __get_user_pages+0x4ed/0x11d0 [ 65.277526][ C1] ? populate_vma_page_range+0x2a0/0x2a0 [ 65.283155][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 65.289143][ C1] ? down_read+0x1b3/0x2e0 [ 65.293554][ C1] get_user_pages_unlocked+0x23b/0x8a0 [ 65.299012][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 65.305164][ C1] ? get_user_pages_locked+0x6b0/0x6b0 [ 65.310619][ C1] ? internal_get_user_pages_fast+0x21d1/0x2820 [ 65.317809][ C1] internal_get_user_pages_fast+0x2306/0x2820 [ 65.323887][ C1] ? reacquire_held_locks+0x660/0x660 [ 65.329261][ C1] ? get_user_pages_fast_only+0x40/0x40 [ 65.334829][ C1] ? mark_lock+0x98/0x340 [ 65.339227][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 65.344247][ C1] ? mark_lock+0x98/0x340 [ 65.348572][ C1] iov_iter_get_pages+0x25a/0x570 [ 65.353597][ C1] bio_iov_iter_get_pages+0x477/0x18e0 [ 65.359052][ C1] ? rcu_lock_release+0x5/0x20 [ 65.363825][ C1] ? rcu_lock_release+0x5/0x20 [ 65.368583][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 65.373602][ C1] ? bio_release_pages+0x4c0/0x4c0 [ 65.378711][ C1] iomap_dio_bio_iter+0xab9/0x1540 [ 65.383827][ C1] __iomap_dio_rw+0xf9f/0x1f40 [ 65.388590][ C1] ? print_irqtrace_events+0x210/0x210 [ 65.394047][ C1] ? iomap_dio_complete+0x6e0/0x6e0 [ 65.399249][ C1] ? jbd2_journal_stop+0x8d9/0xd70 [ 65.404477][ C1] ? jbd2_journal_start_reserved+0x300/0x300 [ 65.410472][ C1] ? ext4_fc_replay_link_internal+0x340/0x340 [ 65.416546][ C1] ? jbd2__journal_start+0x3af/0x5c0 [ 65.421891][ C1] iomap_dio_rw+0x38/0x80 [ 65.426324][ C1] ext4_file_write_iter+0x1779/0x1990 [ 65.431704][ C1] ? ext4_file_write_iter+0xce1/0x1990 [ 65.437168][ C1] ? ext4_file_read_iter+0x6c0/0x6c0 [ 65.442545][ C1] ? iov_iter_init+0x4a/0x170 [ 65.447239][ C1] vfs_write+0xacf/0xe50 [ 65.451484][ C1] ? file_end_write+0x250/0x250 [ 65.456335][ C1] ? __fget_files+0x413/0x480 [ 65.461031][ C1] ? mutex_lock_nested+0x17/0x20 [ 65.466054][ C1] ? __fdget_pos+0x2cb/0x380 [ 65.470640][ C1] ? ksys_write+0x77/0x2c0 [ 65.475053][ C1] ksys_write+0x1a2/0x2c0 [ 65.479379][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 65.485701][ C1] ? __ia32_sys_read+0x80/0x80 [ 65.490491][ C1] ? syscall_enter_from_user_mode+0x37/0x240 [ 65.496468][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 65.502443][ C1] do_syscall_64+0x3b/0xb0 [ 65.506869][ C1] ? clear_bhb_loop+0x15/0x70 [ 65.511540][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.517425][ C1] RIP: 0033:0x7f44ec1a9d69 [ 65.521834][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 65.541533][ C1] RSP: 002b:00007f44ea71c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 65.549941][ C1] RAX: ffffffffffffffda RBX: 00007f44ec2d7f80 RCX: 00007f44ec1a9d69 [ 65.557906][ C1] RDX: 0000000000400000 RSI: 0000000020000000 RDI: 0000000000000008 [ 65.565876][ C1] RBP: 00007f44ec1f649e R08: 0000000000000000 R09: 0000000000000000 [ 65.573839][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 65.581807][ C1] R13: 000000000000000b R14: 00007f44ec2d7f80 R15: 00007ffdf8088e78 [ 65.589784][ C1] [ 65.592979][ C1] Kernel Offset: disabled [ 65.597299][ C1] Rebooting in 86400 seconds..