Warning: Permanently added '10.128.0.117' (ED25519) to the list of known hosts. 2024/04/29 19:04:43 fuzzer started 2024/04/29 19:04:43 dialing manager at 10.128.0.163:30008 [ 50.544300][ T3503] cgroup: Unknown subsys name 'net' [ 50.677021][ T3503] cgroup: Unknown subsys name 'rlimit' [ 52.015053][ T3503] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2024/04/29 19:04:45 code coverage: enabled 2024/04/29 19:04:45 comparison tracing: enabled 2024/04/29 19:04:45 extra coverage: enabled 2024/04/29 19:04:45 delay kcov mmap: mmap returned an invalid pointer 2024/04/29 19:04:45 setuid sandbox: enabled 2024/04/29 19:04:45 namespace sandbox: enabled 2024/04/29 19:04:45 Android sandbox: /sys/fs/selinux/policy does not exist 2024/04/29 19:04:45 fault injection: enabled 2024/04/29 19:04:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/29 19:04:45 net packet injection: enabled 2024/04/29 19:04:45 net device setup: enabled 2024/04/29 19:04:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/29 19:04:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/29 19:04:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/29 19:04:45 USB emulation: enabled 2024/04/29 19:04:45 hci packet injection: enabled 2024/04/29 19:04:45 wifi device emulation: enabled 2024/04/29 19:04:45 802.15.4 emulation: enabled 2024/04/29 19:04:45 swap file: enabled 2024/04/29 19:04:45 starting 5 executor processes [ 53.527477][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 53.538331][ T3524] chnl_net:caif_netlink_parms(): no params data found [ 53.547831][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 53.669216][ T3519] chnl_net:caif_netlink_parms(): no params data found [ 53.713414][ T3523] chnl_net:caif_netlink_parms(): no params data found [ 53.722998][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.730062][ T3524] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.739083][ T3524] device bridge_slave_0 entered promiscuous mode [ 53.763890][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.771011][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.778747][ T3518] device bridge_slave_0 entered promiscuous mode [ 53.789576][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.797415][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.805502][ T3518] device bridge_slave_1 entered promiscuous mode [ 53.813031][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.820066][ T3524] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.827967][ T3524] device bridge_slave_1 entered promiscuous mode [ 53.835121][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.842516][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.850273][ T3514] device bridge_slave_0 entered promiscuous mode [ 53.860655][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.869963][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.878457][ T3514] device bridge_slave_1 entered promiscuous mode [ 53.927094][ T3524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.946126][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.967481][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.977953][ T3524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.992191][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.008713][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.068811][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.076002][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.084076][ T3519] device bridge_slave_0 entered promiscuous mode [ 54.094278][ T3524] team0: Port device team_slave_0 added [ 54.108717][ T3518] team0: Port device team_slave_0 added [ 54.116411][ T3514] team0: Port device team_slave_0 added [ 54.122955][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.130057][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.137861][ T3519] device bridge_slave_1 entered promiscuous mode [ 54.145892][ T3524] team0: Port device team_slave_1 added [ 54.159684][ T3518] team0: Port device team_slave_1 added [ 54.173706][ T3514] team0: Port device team_slave_1 added [ 54.198010][ T3523] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.205819][ T3523] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.213689][ T3523] device bridge_slave_0 entered promiscuous mode [ 54.241807][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.248888][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.274867][ T3524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.286799][ T3523] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.294161][ T3523] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.302477][ T3523] device bridge_slave_1 entered promiscuous mode [ 54.309488][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.317102][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.343389][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.362381][ T3519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.371880][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.378821][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.404943][ T3524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.428646][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.435722][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.462117][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.474073][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.481098][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.507006][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.519628][ T3519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.557077][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.564342][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.590464][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.604491][ T3519] team0: Port device team_slave_0 added [ 54.612055][ T3523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.624173][ T3523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.651840][ T3519] team0: Port device team_slave_1 added [ 54.708681][ T3523] team0: Port device team_slave_0 added [ 54.717910][ T3524] device hsr_slave_0 entered promiscuous mode [ 54.724922][ T3524] device hsr_slave_1 entered promiscuous mode [ 54.738743][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.745815][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.771799][ T3519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.791487][ T3523] team0: Port device team_slave_1 added [ 54.806321][ T3518] device hsr_slave_0 entered promiscuous mode [ 54.813024][ T3518] device hsr_slave_1 entered promiscuous mode [ 54.819458][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.827613][ T3518] Cannot create hsr debugfs directory [ 54.833648][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.840590][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.866667][ T3519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.880015][ T3514] device hsr_slave_0 entered promiscuous mode [ 54.887196][ T3514] device hsr_slave_1 entered promiscuous mode [ 54.893849][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.901662][ T3514] Cannot create hsr debugfs directory [ 54.915494][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.922552][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.948526][ T3523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.976947][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.984114][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.010194][ T3523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.079530][ T3519] device hsr_slave_0 entered promiscuous mode [ 55.086430][ T3519] device hsr_slave_1 entered promiscuous mode [ 55.093328][ T3519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.100991][ T3519] Cannot create hsr debugfs directory [ 55.133121][ T3523] device hsr_slave_0 entered promiscuous mode [ 55.140005][ T3523] device hsr_slave_1 entered promiscuous mode [ 55.146469][ T3523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.154308][ T3523] Cannot create hsr debugfs directory [ 55.201388][ T1280] Bluetooth: hci3: command 0x0409 tx timeout [ 55.207983][ T1280] Bluetooth: hci1: command 0x0409 tx timeout [ 55.214130][ T1280] Bluetooth: hci0: command 0x0409 tx timeout [ 55.271033][ T3246] Bluetooth: hci4: command 0x0409 tx timeout [ 55.281098][ T1280] Bluetooth: hci2: command 0x0409 tx timeout [ 55.411169][ T3524] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.428846][ T3524] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.438944][ T3524] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.448219][ T3524] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.490594][ T3514] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.507176][ T3514] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.516289][ T3514] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.533272][ T3514] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.566484][ T3523] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.587248][ T3523] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.596952][ T3523] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.623891][ T3523] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.690101][ T3518] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.731414][ T3518] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.743197][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.755098][ T3518] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.769321][ T3524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.782354][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.797706][ T3518] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.807087][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.816854][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.839157][ T3519] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.849053][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.857059][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.865818][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.874790][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.883457][ T3554] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.890635][ T3554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.898828][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.907852][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.916288][ T3554] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.923408][ T3554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.937463][ T3524] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.944672][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.953547][ T3519] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.967868][ T3519] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.987695][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.996833][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.006768][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.015371][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.022471][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.035588][ T3523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.047302][ T3519] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.068076][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.076497][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.085748][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.094460][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.103010][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.110070][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.117827][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.126511][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.135086][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.144062][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.152566][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.162133][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.171918][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.192440][ T3523] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.224545][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.235997][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.244769][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.256869][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.265557][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.274226][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.282613][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.291728][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.299996][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.308773][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.317201][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.325581][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.335529][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.364935][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.373080][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.381905][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.390344][ T3553] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.397457][ T3553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.405599][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.415292][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.424053][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.433354][ T3524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.472090][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.490339][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.517310][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.524428][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.544074][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.584500][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.594427][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.603684][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.612361][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.620947][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.630015][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.655086][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.662599][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.670015][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.681839][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.690495][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.702606][ T3523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.715749][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.730324][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.747567][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.758184][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.774917][ T3519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.804265][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.830986][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.838423][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.847187][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.856407][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.864731][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.873628][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.885588][ T3524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.904623][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.912456][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.920020][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.929578][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.938155][ T3553] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.945223][ T3553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.956445][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.973806][ T3519] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.984289][ T3514] device veth0_vlan entered promiscuous mode [ 56.995559][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.004429][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.015418][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.022762][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.030762][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.039818][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.048682][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.057009][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.068055][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.076012][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.093805][ T3523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.117239][ T3514] device veth1_vlan entered promiscuous mode [ 57.125958][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.134500][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.142621][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.149984][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.159143][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.167800][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.176755][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.185898][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.195009][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.203933][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.211051][ T3559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.218719][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.227357][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.236447][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.244418][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.271631][ T3554] Bluetooth: hci0: command 0x041b tx timeout [ 57.277736][ T3554] Bluetooth: hci1: command 0x041b tx timeout [ 57.281011][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.284375][ T3554] Bluetooth: hci3: command 0x041b tx timeout [ 57.298638][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.307324][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.319294][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.326379][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.337561][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.346141][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.351266][ T3553] Bluetooth: hci2: command 0x041b tx timeout [ 57.360245][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.360253][ T3553] Bluetooth: hci4: command 0x041b tx timeout [ 57.375213][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.384451][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.392769][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.401032][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.435266][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.444113][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.453885][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.462382][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.471272][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.481154][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.489468][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.498348][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.508462][ T3514] device veth0_macvtap entered promiscuous mode [ 57.522558][ T3514] device veth1_macvtap entered promiscuous mode [ 57.536064][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.544957][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.553112][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.560928][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.569162][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.577923][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.586157][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.594627][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.603073][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.613608][ T3523] device veth0_vlan entered promiscuous mode [ 57.623678][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.631991][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.639735][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.647605][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.655614][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.664644][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.691711][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.699261][ T3524] device veth0_vlan entered promiscuous mode [ 57.710620][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.720171][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.731996][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.743329][ T3523] device veth1_vlan entered promiscuous mode [ 57.753068][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.774876][ T3524] device veth1_vlan entered promiscuous mode [ 57.788819][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.797956][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.814243][ T3514] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.823416][ T3514] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.833371][ T3514] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.842358][ T3514] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.878474][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.885818][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.894107][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.922522][ T3523] device veth0_macvtap entered promiscuous mode [ 57.933999][ T3523] device veth1_macvtap entered promiscuous mode [ 57.943707][ T3524] device veth0_macvtap entered promiscuous mode [ 57.959412][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.968408][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.977200][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.985503][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.994363][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.019455][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.031780][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.045055][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.054442][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.063040][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.071713][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.080077][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.095891][ T3524] device veth1_macvtap entered promiscuous mode [ 58.123893][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.135191][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.146196][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.158597][ T3523] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.171352][ T3523] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.180181][ T3523] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.189473][ T3523] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.200612][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.208560][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.217281][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.226402][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.234237][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.241898][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.250329][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.264982][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.276987][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.287228][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.297755][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.308688][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.320211][ T3519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.353456][ T3518] device veth0_vlan entered promiscuous mode [ 58.360114][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.370672][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.384208][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.393057][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.403958][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.416579][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.426541][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.437275][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.448218][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.472503][ T3518] device veth1_vlan entered promiscuous mode [ 58.481057][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.488829][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.502545][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.510621][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.520197][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.532140][ T3524] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.542382][ T3524] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.552114][ T3524] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.565237][ T3524] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.612853][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.621026][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.628484][ T1178] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.631436][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.651547][ T1178] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.660683][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.668871][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.708500][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.718678][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.738142][ T3518] device veth0_macvtap entered promiscuous mode [ 58.756858][ T3518] device veth1_macvtap entered promiscuous mode [ 58.781988][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.789903][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.812821][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.822020][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.829798][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.837680][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.846384][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.863549][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.875146][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.885617][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.896329][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.907347][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.919000][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.931158][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.941875][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.956112][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.966168][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0xa}, {0x3, 0x3, 0x3, 0xa, 0xa, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 58.980387][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.990366][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.001741][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.012736][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.039045][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.054863][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.065183][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.076935][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.090610][ T3518] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.090939][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.101058][ T363] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.116694][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.126306][ T3518] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.128149][ T363] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.144966][ T3518] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.153872][ T3518] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000010000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='block_bio_remap\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) [ 59.188440][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.199617][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.218914][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.227713][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.242785][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.250509][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x22400049, &(0x7f0000000080), 0x84, 0x47c, &(0x7f0000000b00)="$eJzs3M1vFOUfAPDvzLblx0vpwg9fQJRVJDaiLS2oHEyMRhMuJiZ60GMtlSALGFoTIUSqMXg0/gXq0cS/wJNejHrSeNW7MSGGi+jBrJndGdi229rtsiw4n08y3eeZt+d55pmn88w8uxNAadWyP0nEtoj4OSLGWtGlK9RaH9euXpz98+rF2SQajZd/T5rr/XH14myx6rb8c2u+z/E0Iv0gicUO6c6fv3Bqpl6fO5fHJxdOvzU5f/7C4ydPz5yYOzF3Zvro0SOHp556cvqJiGd6L+doltc9757du/vYax+/ONuI17/7Ist/JV/eXo6Was9p1qIWjUajkS6ZO9L8e6Dnvd9eRtvCydAAM0JXsvM/q67hZvsfi0rcqLyxeOH9gWYO6Kvs+rRjxdzWVTE9kDSXA/9V2jiUVXHFz+5/i+nW9kAG68qzrRugrNzX8qm1ZCiy+/ak2rpjr/Qp/W0R8eriX59kU3R8DgEAcHN9lfV/HuvU/0vj7rb1tudjQ9WIOBgROyPi/xGxKyLuimiue09E3Ntl+rVl8ZX9nx83b6hg65T1/57Ox7aW9v+uj9pUK3lstFn+4eSNk/W5Q/kxGY/hTVl8ao00vn7+p49WW1Zr6/9lU5Z+0RfM8/Hb0Kal2xyfWZjppcztrrwXsWeoU/mT6yMBSUTsjog9G9h/dsxOPvr53iy8fevK5f9e/jXchHGmxmcRj7TqfzGWlb+QtFJabXxy8n9Rnzs0WZwVK33/w+WX2uPDbeGeyn8TZPW/peP5n5e/aAbFeO1892lc/uXDVe9pNnr+jySvNMMj+bx3ZhYWzk1FjOQzlsyfvrFtES/Wz8o/vr9z+98Z8fen+Xb3RUR2Et8fEQ9ExL487w9GxEMRsX+N8n/73MNvrn2EBlv/x9eq/4hq0j5ev4FA5dQ3X66W/vrq/0gzNJ7PWc//v/VmsJdjBwAAAHeKtDkGnaQT18NpOjHR+g7/rtiS1s/OLxysxdtnjrfGqqsxnBZPusbanodO5c+Gi/j0svjhiNjR/KbR5mZ8YvZsfXTQhYeS27pK+8/82q8vvQC3j67G0ZL+5QO49fxeE8pL+4fy0v6hvLR/KK9O7f9SxLUBZAW4xVz/oby0fygv7R/KS/uHUlr5k/jidSsb+aX/jcDOYz1tXqJApU97jvaXdvQhEGm/j89iF+9x6DKQDr7ez83vywObImK9W13qa50uP38AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADufP8EAAD//+2O4x0=") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) [ 59.300573][ T3519] device veth0_vlan entered promiscuous mode [ 59.323567][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x0}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "49b589f633690f88282a8010c1be9b14c850c5814eb973de", "0a6beafe4b141b80ebf3e613085215d4f60d1f6a6910613c5743bf01bf8fe856"}}}}}}, 0x0) clock_settime(0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8}, 0x48) [ 59.351116][ T3559] Bluetooth: hci3: command 0x040f tx timeout [ 59.357868][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.379830][ T3559] Bluetooth: hci1: command 0x040f tx timeout [ 59.389699][ T3559] Bluetooth: hci0: command 0x040f tx timeout [ 59.422057][ T3519] device veth1_vlan entered promiscuous mode [ 59.436700][ T3594] loop1: detected capacity change from 0 to 512 [ 59.443676][ T3554] Bluetooth: hci4: command 0x040f tx timeout [ 59.455485][ T3554] Bluetooth: hci2: command 0x040f tx timeout [ 59.461897][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.469932][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x4004743d, 0x2000000b) [ 59.542474][ T3594] ======================================================= [ 59.542474][ T3594] WARNING: The mand mount option has been deprecated and [ 59.542474][ T3594] and is ignored by this kernel. Remove the mand [ 59.542474][ T3594] option from the mount to silence this warning. [ 59.542474][ T3594] ======================================================= executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x2, 0xfff, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000340), &(0x7f0000000380)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000009c0)="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", 0xa53}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x20001412) [ 59.592429][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.602455][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.618157][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.656924][ T3519] device veth0_macvtap entered promiscuous mode [ 59.695337][ T363] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.719572][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.729606][ T363] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.744838][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.754546][ T3594] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 59.766019][ T3594] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c01c, mo2=0002] [ 59.768068][ T3519] device veth1_macvtap entered promiscuous mode [ 59.775354][ T3594] System zones: 1-12 [ 59.787249][ T3594] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 59.798041][ T3594] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 59.807009][ T3594] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 59.890473][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.908610][ T3603] EXT4-fs warning (device sda1): ext4_group_extend:1823: can't shrink FS - resize aborted [ 59.919484][ T3594] EXT4-fs error (device loop1): ext4_map_blocks:601: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) [ 59.924158][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.950751][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.967515][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.972948][ T3594] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 59.980127][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.005503][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.022289][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6(0xa, 0x80801, 0x0) dup3(r2, r1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@private}}, &(0x7f0000000200)=0xe8) getgroups(0xa, &(0x7f0000000280)=[0xee00, 0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000000b00)={0x2020}, 0x2020) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000)="8d", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x801, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) sendto$inet(r0, &(0x7f0000000040)="1302", 0xffec, 0x0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) [ 60.037008][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.049307][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.062079][ T1178] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.068273][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.073346][ T3598] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 60.087475][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.097935][ T1178] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.114709][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.128752][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.138864][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.149705][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.159753][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.172653][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.182830][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.193834][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.206015][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.222075][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.230250][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.239974][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.267387][ T3519] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c3942, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x968c) [ 60.283847][ T3519] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.295005][ T3519] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.306984][ T3519] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x11) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x8, 0xd, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}, {}, {0x7, 0x0, 0xb, 0x7}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x5}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x0, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0xa}, {0x3, 0x3, 0x3, 0xa, 0xa, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 60.493761][ T3611] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x5c}}, 0x0) executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x4, 0x56544943, 0x3, @discrete={0x400, 0x10}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}}}, 0x0) io_setup(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) memfd_secret(0x0) ftruncate(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x1}, 0x20) r4 = socket$inet6(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @dev}, 0x800, 0x2}, 0x20) executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x4d53}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r1}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = dup(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000002240)='9p_client_req\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) [ 60.586349][ T1178] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.621851][ T1178] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x0, 0x0, 0x0) [ 60.641644][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.693454][ T1178] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.702495][ T1178] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x2, 0xfff, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000340), &(0x7f0000000380)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) [ 60.738236][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.787411][ T3622] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x2, r5}) executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x0}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "49b589f633690f88282a8010c1be9b14c850c5814eb973de", "0a6beafe4b141b80ebf3e613085215d4f60d1f6a6910613c5743bf01bf8fe856"}}}}}}, 0x0) clock_settime(0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8}, 0x48) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0xa}, {0x3, 0x3, 0x3, 0xa, 0xa, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 60.918005][ T3626] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0fe00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000013c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2000000) flock(r2, 0x6) close(r2) executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc299, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xb, {[@global=@item_4={0x3, 0x1, 0x0, "d440758d"}, @global=@item_012={0x0, 0x1, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "bc2b7cbd"}]}}, 0x0}, 0x0) executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) modify_ldt$read_default(0x2, 0x0, 0x0) executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x403, 0x0, 0x0) executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb2ac7fd5d244d86dd607f00ef00083c00fe880000000000000000000000000001ff0200000000000000000000000000010000fc"], 0x0) executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc299, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xb, {[@global=@item_4={0x3, 0x1, 0x0, "d440758d"}, @global=@item_012={0x0, 0x1, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "bc2b7cbd"}]}}, 0x0}, 0x0) executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0xa}, {0x3, 0x3, 0x3, 0xa, 0xa, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 61.432194][ T3557] Bluetooth: hci0: command 0x0419 tx timeout [ 61.460270][ T3557] Bluetooth: hci1: command 0x0419 tx timeout [ 61.477473][ T3560] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 61.478530][ T3557] Bluetooth: hci3: command 0x0419 tx timeout [ 61.519862][ T3557] Bluetooth: hci2: command 0x0419 tx timeout executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x2, r5}) [ 61.537301][ T3557] Bluetooth: hci4: command 0x0419 tx timeout executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000019c000/0x2000)=nil) shmat(r0, &(0x7f0000002000/0x1000)=nil, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3) [ 61.651273][ T3561] usb 1-1: new high-speed USB device number 2 using dummy_hcd executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x1, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000180)='./file0/file0/file0/file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x100000000404, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000008bc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, r3, {0x7, 0x24}}, 0x50) executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x7, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000008001811", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001412) [ 61.901028][ T3560] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.929355][ T3560] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000500000000000000000000001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_CREATE_OPEN(r3, &(0x7f00000004c0)={0xa0}, 0xa0) write$FUSE_INIT(r3, &(0x7f00000003c0)={0x50}, 0x50) write$FUSE_OPEN(r3, &(0x7f0000000080)={0x20}, 0x20) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20}, 0x20) write$FUSE_DIRENTPLUS(r3, &(0x7f0000004940)={0x10}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) [ 61.940651][ T3560] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 61.968516][ T3560] usb 2-1: New USB device found, idVendor=046d, idProduct=c299, bcdDevice= 0.00 [ 61.984226][ T3560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.002388][ T3560] usb 2-1: config 0 descriptor?? [ 62.021005][ T3561] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.033263][ T3561] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x408, 0x0, 0x0) [ 62.050152][ T3561] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 62.063500][ T3561] usb 1-1: New USB device found, idVendor=046d, idProduct=c299, bcdDevice= 0.00 [ 62.073820][ T3561] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.084817][ T3561] usb 1-1: config 0 descriptor?? executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x1a}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4c51000, 0x14, "25eb55e211930000ba00"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x2, r5}) executing program 3: setrlimit(0x0, 0x0) r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x0}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "49b589f633690f88282a8010c1be9b14c850c5814eb973de", "0a6beafe4b141b80ebf3e613085215d4f60d1f6a6910613c5743bf01bf8fe856"}}}}}}, 0x0) clock_settime(0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8}, 0x48) [ 62.484881][ T3560] logitech 0003:046D:C299.0001: report_id 0 is invalid [ 62.501195][ T3560] logitech 0003:046D:C299.0001: item 0 0 1 8 parsing failed [ 62.509333][ T3560] logitech 0003:046D:C299.0001: parse failed [ 62.522550][ T3560] logitech: probe of 0003:046D:C299.0001 failed with error -22 executing program 4: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0xf, 0x0) [ 62.606166][ T3561] logitech 0003:046D:C299.0002: report_id 0 is invalid [ 62.618231][ T3561] logitech 0003:046D:C299.0002: item 0 0 1 8 parsing failed [ 62.636870][ T3561] logitech 0003:046D:C299.0002: parse failed executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000780), 0x6, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @adiantum, 0x0, '\x00', @d}) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 62.658148][ T3561] logitech: probe of 0003:046D:C299.0002 failed with error -22 [ 62.686972][ T21] usb 2-1: USB disconnect, device number 2 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) link(&(0x7f0000000200)='./file0\x00', 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="deaa00000000000071101100000000009500080000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) [ 62.796172][ T3561] usb 1-1: USB disconnect, device number 2 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8f41c288d409ef0e169a340295f36d4b4", &(0x7f0000000380), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 63.163515][ T3676] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 63.183040][ T3685] syz-executor.4[3685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x2, r5}) executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') preadv(r2, &(0x7f0000000780)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0, 0x0) executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) r0 = socket(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) close(r1) open$dir(&(0x7f0000001700)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="89000000ffff000001"], 0x9}, 0x0) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/236, 0xec}, 0x0) chroot(&(0x7f0000000740)='.\x00') sendmsg(r2, &(0x7f0000000380)={0x0, 0x32c, 0x0, 0x0, &(0x7f0000000000), 0x90}, 0x0) executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r3}) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000003a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) flistxattr(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02fdffff01fb00000000100000040000"], 0x10}}, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000800181100", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)=']% +@\x00') readv(r8, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0x1) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) io_cancel(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x7, r6, &(0x7f0000000a80)="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", 0x1000, 0x0, 0x0, 0x3, r0}, &(0x7f0000000500)) close_range(r4, 0xffffffffffffffff, 0x0) executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x1a}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4c51000, 0x14, "25eb55e211930000ba00"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) executing program 0: r0 = socket(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="89000000ffff000001"], 0x9}, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x32c, 0x0, 0x0, &(0x7f0000000000), 0x90}, 0x0) executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc299, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xb, {[@global=@item_4={0x3, 0x1, 0x0, "d440758d"}, @global=@item_012={0x0, 0x1, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "bc2b7cbd"}]}}, 0x0}, 0x0) executing program 0: syz_emit_ethernet(0xf6, &(0x7f0000000100)=ANY=[@ANYBLOB="8f6f77ede655ffffffffffff86dd605f6ad900c0000083b45a3f0f238c0c5352c985d7965d02ff01"], 0x0) executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) syz_read_part_table(0x5c0, &(0x7f0000000000)="$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") [ 63.183140][ T3685] syz-executor.4[3685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.936624][ T3713] loop0: detected capacity change from 0 to 2048 [ 64.024251][ T3713] loop0: p3 < > p4 < > [ 64.032079][ T3713] loop0: partition table partially beyond EOD, truncated [ 64.062368][ T3713] loop0: p3 start 4284289 is beyond EOD, truncated [ 64.081697][ T3560] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 64.113946][ T2961] loop0: p3 < > p4 < > [ 64.118128][ T2961] loop0: partition table partially beyond EOD, truncated executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r4 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c00)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000005c0)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/83, &(0x7f0000000880)=""/72}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000440)='global_dirty_state\x00'}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='global_dirty_state\x00', r6}, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r5, 0x0) [ 64.152682][ T2961] loop0: p3 start 4284289 is beyond EOD, truncated executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x0}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "49b589f633690f88282a8010c1be9b14c850c5814eb973de", "0a6beafe4b141b80ebf3e613085215d4f60d1f6a6910613c5743bf01bf8fe856"}}}}}}, 0x0) clock_settime(0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8}, 0x48) [ 64.326345][ T3504] udevd[3504]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_read_part_table(0x5c0, &(0x7f0000000000)="$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") ioctl$PIO_UNIMAP(r1, 0x4b52, &(0x7f0000000040)={0x0, 0x0}) [ 64.400569][ T3702] kvm [3701]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0x187 data 0x842 [ 64.516856][ T3560] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.531558][ T3718] loop0: detected capacity change from 0 to 2048 [ 64.546432][ T3560] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 64.578104][ T3560] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 64.600734][ T3718] loop0: p3 < > p4 < > [ 64.608397][ T3718] loop0: partition table partially beyond EOD, truncated [ 64.609223][ T3560] usb 2-1: New USB device found, idVendor=046d, idProduct=c299, bcdDevice= 0.00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000003a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) flistxattr(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02fdffff01fb00000000100000040000"], 0x10}}, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000800181100", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)=']% +@\x00') readv(r8, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0x1) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) io_cancel(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x7, r6, &(0x7f0000000a80)="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", 0x1000, 0x0, 0x0, 0x3, r0}, &(0x7f0000000500)) close_range(r4, 0xffffffffffffffff, 0x0) [ 64.641767][ T3560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.643940][ T3718] loop0: p3 start 4284289 is beyond EOD, truncated [ 64.667234][ T3560] usb 2-1: config 0 descriptor?? executing program 0: r0 = socket(0x18, 0x1, 0x0) close(r0) bind$unix(r0, 0x0, 0x0) executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070d300000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = dup2(r1, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000002ac0)='./file0\x00', 0x0, 0x0) fsync(r3) executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='@\x9f+^\xbe-@(/[+\x9f{\x00', 0xfffffffffffffffe) [ 64.848876][ T3504] udevd[3504]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) [ 64.940695][ T3504] udevd[3504]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_alloc\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bd080000000000007b8af8ff00000f00000000000000800007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r2}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x1a}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4c51000, 0x14, "25eb55e211930000ba00"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000003a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) flistxattr(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02fdffff01fb00000000100000040000"], 0x10}}, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000800181100", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)=']% +@\x00') readv(r8, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0x1) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) io_cancel(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x7, r6, &(0x7f0000000a80)="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", 0x1000, 0x0, 0x0, 0x3, r0}, &(0x7f0000000500)) close_range(r4, 0xffffffffffffffff, 0x0) [ 65.193714][ T3560] logitech 0003:046D:C299.0003: report_id 0 is invalid [ 65.200623][ T3560] logitech 0003:046D:C299.0003: item 0 0 1 8 parsing failed executing program 4: r0 = socket(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x40) shutdown(r0, 0x2) [ 65.249812][ T3560] logitech 0003:046D:C299.0003: parse failed [ 65.262269][ T3560] logitech: probe of 0003:046D:C299.0003 failed with error -22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bd080000000000007b8af8ff00000f00000000000000800007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r1}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='hrtimer_start\x00', r2}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090024206d041cc34000000000010902"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x301) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000080)={0xa3, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0}) [ 65.413170][ T21] usb 2-1: USB disconnect, device number 3 [ 65.440891][ C1] ------------[ cut here ]------------ [ 65.440891][ C0] ------------[ cut here ]------------ [ 65.441512][ C1] [ 65.441516][ C1] ====================================================== [ 65.441521][ C1] WARNING: possible circular locking dependency detected [ 65.441527][ C1] 5.15.157-syzkaller #0 Not tainted [ 65.441535][ C1] ------------------------------------------------------ [ 65.441539][ C1] syz-executor.3/3524 is trying to acquire lock: [ 65.441548][ C1] ffffffff8c914680 (console_owner){-...}-{0:0}, at: console_trylock_spinning+0x185/0x3f0 [ 65.441607][ C1] [ 65.441607][ C1] but task is already holding lock: [ 65.441611][ C1] ffff8880b9b2a218 (hrtimer_bases.lock){-.-.}-{2:2}, at: __hrtimer_run_queues+0x662/0xcf0 [ 65.441648][ C1] [ 65.441648][ C1] which lock already depends on the new lock. [ 65.441648][ C1] [ 65.441653][ C1] [ 65.441653][ C1] the existing dependency chain (in reverse order) is: [ 65.441658][ C1] [ 65.441658][ C1] -> #6 (hrtimer_bases.lock){-.-.}-{2:2}: [ 65.441679][ C1] lock_acquire+0x1db/0x4f0 [ 65.441694][ C1] _raw_spin_lock_irqsave+0xd1/0x120 [ 65.441714][ C1] hrtimer_start_range_ns+0xd8/0xc50 [ 65.441730][ C1] enqueue_task_rt+0x5a0/0xbf0 [ 65.441747][ C1] enqueue_task+0x181/0x3a0 [ 65.441764][ C1] __sched_setscheduler+0x13bf/0x1e20 [ 65.441779][ C1] sched_set_fifo+0x10e/0x1e0 [ 65.441793][ C1] drm_vblank_worker_init+0x149/0x190 [ 65.441809][ C1] drm_vblank_init+0x274/0x330 [ 65.441825][ C1] vkms_init+0x330/0x6d0 [ 65.441842][ C1] do_one_initcall+0x22b/0x7a0 [ 65.441859][ C1] do_initcall_level+0x157/0x210 [ 65.441876][ C1] do_initcalls+0x49/0x90 [ 65.441890][ C1] kernel_init_freeable+0x425/0x5c0 [ 65.441906][ C1] kernel_init+0x19/0x290 [ 65.441924][ C1] ret_from_fork+0x1f/0x30 [ 65.441940][ C1] [ 65.441940][ C1] -> #5 (&rt_b->rt_runtime_lock){-...}-{2:2}: [ 65.441961][ C1] lock_acquire+0x1db/0x4f0 [ 65.441975][ C1] _raw_spin_lock+0x2a/0x40 [ 65.441992][ C1] rq_online_rt+0x123/0x300 [ 65.442008][ C1] sched_cpu_activate+0x508/0x6b0 [ 65.442023][ C1] cpuhp_invoke_callback+0x49f/0x820 [ 65.442048][ C1] cpuhp_thread_fun+0x3ee/0x790 [ 65.442065][ C1] smpboot_thread_fn+0x51b/0x9d0 [ 65.442079][ C1] kthread+0x3f6/0x4f0 [ 65.442094][ C1] ret_from_fork+0x1f/0x30 [ 65.442109][ C1] [ 65.442109][ C1] -> #4 (&rq->__lock){-.-.}-{2:2}: [ 65.442130][ C1] lock_acquire+0x1db/0x4f0 [ 65.442144][ C1] _raw_spin_lock_nested+0x2d/0x40 [ 65.442162][ C1] raw_spin_rq_lock_nested+0x26/0x140 [ 65.442180][ C1] task_fork_fair+0x5d/0x350 [ 65.442194][ C1] sched_cgroup_fork+0x2d3/0x330 [ 65.442212][ C1] copy_process+0x224a/0x3ef0 [ 65.442227][ C1] kernel_clone+0x210/0x960 [ 65.442241][ C1] kernel_thread+0x168/0x1e0 [ 65.442256][ C1] rest_init+0x21/0x330 [ 65.442272][ C1] start_kernel+0x48c/0x540 [ 65.442286][ C1] secondary_startup_64_no_verify+0xb1/0xbb [ 65.442305][ C1] [ 65.442305][ C1] -> #3 (&p->pi_lock){-.-.}-{2:2}: [ 65.442325][ C1] lock_acquire+0x1db/0x4f0 [ 65.442339][ C1] _raw_spin_lock_irqsave+0xd1/0x120 [ 65.442369][ C1] try_to_wake_up+0xae/0x1300 [ 65.442385][ C1] __wake_up_common+0x2a0/0x4e0 [ 65.442400][ C1] __wake_up+0x112/0x1c0 [ 65.442416][ C1] tty_port_default_wakeup+0xa8/0x100 [ 65.442432][ C1] serial8250_tx_chars+0x60d/0x800 [ 65.442449][ C1] serial8250_handle_irq+0x505/0x600 [ 65.442465][ C1] serial8250_default_handle_irq+0xc8/0x1e0 [ 65.442483][ C1] serial8250_interrupt+0xa1/0x1e0 [ 65.442498][ C1] __handle_irq_event_percpu+0x292/0xa70 [ 65.442515][ C1] handle_irq_event+0xff/0x2b0 [ 65.442530][ C1] handle_edge_irq+0x245/0xbf0 [ 65.442544][ C1] __common_interrupt+0xd7/0x1f0 [ 65.442558][ C1] common_interrupt+0x9f/0xc0 [ 65.442572][ C1] asm_common_interrupt+0x22/0x40 [ 65.442586][ C1] _raw_spin_unlock_irqrestore+0xd4/0x130 [ 65.442604][ C1] debug_check_no_obj_freed+0x455/0x4e0 [ 65.442623][ C1] slab_free_freelist_hook+0x86/0x160 [ 65.442641][ C1] kmem_cache_free+0x91/0x1f0 [ 65.442655][ C1] user_path_at_empty+0x12b/0x180 [ 65.442672][ C1] vfs_statx+0x106/0x3b0 [ 65.442686][ C1] __x64_sys_newfstatat+0x12c/0x1b0 [ 65.442701][ C1] do_syscall_64+0x3b/0xb0 [ 65.442715][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.442731][ C1] [ 65.442731][ C1] -> #2 (&tty->write_wait){-.-.}-{2:2}: [ 65.442750][ C1] lock_acquire+0x1db/0x4f0 [ 65.442763][ C1] _raw_spin_lock_irqsave+0xd1/0x120 [ 65.442781][ C1] __wake_up+0xf5/0x1c0 [ 65.442796][ C1] tty_port_default_wakeup+0xa8/0x100 [ 65.442812][ C1] serial8250_tx_chars+0x60d/0x800 [ 65.442828][ C1] serial8250_handle_irq+0x505/0x600 [ 65.442844][ C1] serial8250_default_handle_irq+0xc8/0x1e0 [ 65.442861][ C1] serial8250_interrupt+0xa1/0x1e0 [ 65.442877][ C1] __handle_irq_event_percpu+0x292/0xa70 [ 65.442893][ C1] handle_irq_event+0xff/0x2b0 [ 65.442909][ C1] handle_edge_irq+0x245/0xbf0 [ 65.442922][ C1] __common_interrupt+0xd7/0x1f0 [ 65.442936][ C1] common_interrupt+0x9f/0xc0 [ 65.442951][ C1] asm_common_interrupt+0x22/0x40 [ 65.442964][ C1] _raw_spin_unlock_irqrestore+0xd4/0x130 [ 65.442982][ C1] uart_write+0x6af/0x930 [ 65.442996][ C1] n_tty_write+0xd7e/0x1280 [ 65.443009][ C1] file_tty_write+0x561/0x920 [ 65.443024][ C1] vfs_write+0xacf/0xe50 [ 65.443043][ C1] ksys_write+0x1a2/0x2c0 [ 65.443058][ C1] do_syscall_64+0x3b/0xb0 [ 65.443072][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.443087][ C1] [ 65.443087][ C1] -> #1 (&port_lock_key){-.-.}-{2:2}: [ 65.443107][ C1] lock_acquire+0x1db/0x4f0 [ 65.443120][ C1] _raw_spin_lock_irqsave+0xd1/0x120 [ 65.443137][ C1] serial8250_console_write+0x19d/0x1180 [ 65.443154][ C1] console_unlock+0xced/0x12b0 [ 65.443168][ C1] vprintk_emit+0xbf/0x150 [ 65.443181][ C1] _printk+0xd1/0x120 [ 65.443196][ C1] register_console+0x65a/0x940 [ 65.443210][ C1] univ8250_console_init+0x41/0x50 [ 65.443226][ C1] console_init+0x18c/0x660 [ 65.443239][ C1] start_kernel+0x301/0x540 [ 65.443253][ C1] secondary_startup_64_no_verify+0xb1/0xbb [ 65.443270][ C1] [ 65.443270][ C1] -> #0 (console_owner){-...}-{0:0}: [ 65.443289][ C1] validate_chain+0x1649/0x5930 [ 65.443304][ C1] __lock_acquire+0x1295/0x1ff0 [ 65.443317][ C1] lock_acquire+0x1db/0x4f0 [ 65.443330][ C1] console_trylock_spinning+0x1a5/0x3f0 [ 65.443345][ C1] vprintk_emit+0xa6/0x150 [ 65.443358][ C1] _printk+0xd1/0x120 [ 65.443373][ C1] report_bug+0x1e5/0x2e0 [ 65.443389][ C1] handle_bug+0x3d/0x70 [ 65.443402][ C1] exc_invalid_op+0x16/0x40 [ 65.443416][ C1] asm_exc_invalid_op+0x16/0x20 [ 65.443430][ C1] copy_from_user_nofault+0x15c/0x1c0 [ 65.443445][ C1] bpf_probe_read_compat+0xe4/0x180 [ 65.443460][ C1] bpf_prog_f4543f5253660125+0x3d/0x2c4 [ 65.443472][ C1] bpf_trace_run2+0x19e/0x340 [ 65.443487][ C1] __traceiter_hrtimer_start+0x6b/0xb0 [ 65.443503][ C1] enqueue_hrtimer+0x324/0x390 [ 65.443516][ C1] __hrtimer_run_queues+0x6b6/0xcf0 [ 65.443531][ C1] hrtimer_interrupt+0x392/0x980 [ 65.443544][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 65.443562][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 65.443579][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 65.443594][ C1] copy_page_range+0x12cd/0x43b0 [ 65.443610][ C1] copy_mm+0xc64/0x1370 [ 65.443624][ C1] copy_process+0x1816/0x3ef0 [ 65.443638][ C1] kernel_clone+0x210/0x960 [ 65.443652][ C1] __x64_sys_clone+0x23f/0x290 [ 65.443666][ C1] do_syscall_64+0x3b/0xb0 [ 65.443679][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.443694][ C1] [ 65.443694][ C1] other info that might help us debug this: [ 65.443694][ C1] [ 65.443699][ C1] Chain exists of: [ 65.443699][ C1] console_owner --> &rt_b->rt_runtime_lock --> hrtimer_bases.lock [ 65.443699][ C1] [ 65.443722][ C1] Possible unsafe locking scenario: [ 65.443722][ C1] [ 65.443726][ C1] CPU0 CPU1 [ 65.443729][ C1] ---- ---- [ 65.443733][ C1] lock(hrtimer_bases.lock); [ 65.443742][ C1] lock(&rt_b->rt_runtime_lock); [ 65.443752][ C1] lock(hrtimer_bases.lock); [ 65.443763][ C1] lock(console_owner); [ 65.443772][ C1] [ 65.443772][ C1] *** DEADLOCK *** [ 65.443772][ C1] [ 65.443775][ C1] 7 locks held by syz-executor.3/3524: [ 65.443784][ C1] #0: ffffffff8c9aaf90 (dup_mmap_sem){.+.+}-{0:0}, at: copy_mm+0x223/0x1370 [ 65.443820][ C1] #1: ffff88807a4fc728 (&mm->mmap_lock){++++}-{3:3}, at: copy_mm+0x242/0x1370 [ 65.443856][ C1] #2: ffff88807af6b228 (&mm->mmap_lock/1){+.+.}-{3:3}, at: copy_mm+0x35c/0x1370 [ 65.443896][ C1] #3: ffff8880751af078 (ptlock_ptr(page)#2){+.+.}-{2:2}, at: copy_page_range+0xfc2/0x43b0 [ 65.443937][ C1] #4: ffff888061fc8078 (ptlock_ptr(page)#2/1){+.+.}-{2:2}, at: copy_page_range+0x10bd/0x43b0 [ 65.443982][ C1] #5: ffff8880b9b2a218 (hrtimer_bases.lock){-.-.}-{2:2}, at: __hrtimer_run_queues+0x662/0xcf0 [ 65.444019][ C1] #6: ffffffff8c91fb20 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 65.444060][ C1] [ 65.444060][ C1] stack backtrace: [ 65.444065][ C1] CPU: 1 PID: 3524 Comm: syz-executor.3 Not tainted 5.15.157-syzkaller #0 [ 65.444080][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 65.444090][ C1] Call Trace: [ 65.444094][ C1] [ 65.444100][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 65.444118][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 65.444139][ C1] ? print_circular_bug+0x12b/0x1a0 [ 65.444156][ C1] check_noncircular+0x2f8/0x3b0 [ 65.444175][ C1] ? add_chain_block+0x850/0x850 [ 65.444190][ C1] ? queued_spin_lock_slowpath+0x42/0x50 [ 65.444206][ C1] ? lockdep_lock+0x1a7/0x2a0 [ 65.444227][ C1] validate_chain+0x1649/0x5930 [ 65.444251][ C1] ? reacquire_held_locks+0x660/0x660 [ 65.444268][ C1] ? reacquire_held_locks+0x660/0x660 [ 65.444289][ C1] ? lockdep_unlock+0x166/0x300 [ 65.444310][ C1] ? mark_lock+0x98/0x340 [ 65.444326][ C1] __lock_acquire+0x1295/0x1ff0 [ 65.444348][ C1] lock_acquire+0x1db/0x4f0 [ 65.444362][ C1] ? console_trylock_spinning+0x185/0x3f0 [ 65.444382][ C1] ? read_lock_is_recursive+0x10/0x10 [ 65.444398][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 65.444412][ C1] ? do_raw_spin_lock+0x14a/0x370 [ 65.444432][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 65.444448][ C1] ? validate_chain+0x112/0x5930 [ 65.444466][ C1] console_trylock_spinning+0x1a5/0x3f0 [ 65.444482][ C1] ? console_trylock_spinning+0x185/0x3f0 [ 65.444498][ C1] ? vprintk_emit+0x150/0x150 [ 65.444515][ C1] ? validate_chain+0x112/0x5930 [ 65.444531][ C1] ? reacquire_held_locks+0x660/0x660 [ 65.444547][ C1] ? reacquire_held_locks+0x660/0x660 [ 65.444565][ C1] vprintk_emit+0xa6/0x150 [ 65.444582][ C1] _printk+0xd1/0x120 [ 65.444598][ C1] ? mark_lock+0x98/0x340 [ 65.444613][ C1] ? report_bug+0x16e/0x2e0 [ 65.444630][ C1] ? panic+0x860/0x860 [ 65.444646][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 65.444663][ C1] ? find_bug+0x9c/0x350 [ 65.444681][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 65.444697][ C1] report_bug+0x1e5/0x2e0 [ 65.444717][ C1] handle_bug+0x3d/0x70 [ 65.444732][ C1] exc_invalid_op+0x16/0x40 [ 65.444748][ C1] asm_exc_invalid_op+0x16/0x20 [ 65.444762][ C1] RIP: 0010:copy_from_user_nofault+0x15c/0x1c0 [ 65.444779][ C1] Code: db 48 c7 c0 f2 ff ff ff 48 0f 44 c5 eb 0c e8 8b c4 d5 ff 48 c7 c0 f2 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 74 c4 d5 ff <0f> 0b e9 1e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ef fe ff [ 65.444792][ C1] RSP: 0018:ffffc90000dd0b90 EFLAGS: 00010046 [ 65.444805][ C1] RAX: ffffffff81aa986c RBX: 0000000000000000 RCX: ffff88807de21dc0 [ 65.444817][ C1] RDX: 0000000080010004 RSI: 0000000000000000 RDI: 0000000000000000 [ 65.444827][ C1] RBP: dffffc0000000000 R08: ffffffff81aa977d R09: ffffed100fbc43b9 [ 65.444839][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 65.444849][ C1] R13: 0000000000000008 R14: 0000000000000000 R15: ffffc90000dd0c08 [ 65.444862][ C1] ? copy_from_user_nofault+0x6d/0x1c0 [ 65.444877][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 65.444898][ C1] bpf_probe_read_compat+0xe4/0x180 [ 65.444916][ C1] bpf_prog_f4543f5253660125+0x3d/0x2c4 [ 65.444929][ C1] bpf_trace_run2+0x19e/0x340 [ 65.444945][ C1] ? _raw_spin_unlock+0x40/0x40 [ 65.444963][ C1] ? bpf_trace_run1+0x2f0/0x2f0 [ 65.444979][ C1] ? posix_cpu_timers_work+0x1300/0x1300 [ 65.444997][ C1] ? __bpf_trace_hrtimer_init+0x30/0x30 [ 65.445016][ C1] __traceiter_hrtimer_start+0x6b/0xb0 [ 65.445035][ C1] enqueue_hrtimer+0x324/0x390 [ 65.445057][ C1] __hrtimer_run_queues+0x6b6/0xcf0 [ 65.445080][ C1] ? hrtimer_interrupt+0x980/0x980 [ 65.445095][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 65.445116][ C1] hrtimer_interrupt+0x392/0x980 [ 65.445141][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 65.445161][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 65.445179][ C1] [ 65.445184][ C1] [ 65.445189][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 65.445205][ C1] RIP: 0010:copy_page_range+0x12cd/0x43b0 [ 65.445223][ C1] Code: 7c 24 38 e8 85 fe 11 00 48 8b 44 24 40 48 8b 10 4c 89 e7 48 8b 74 24 20 48 89 94 24 88 00 00 00 e8 a8 df ff ff 48 89 44 24 18 <48> 85 c0 0f 84 d1 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 8c [ 65.445236][ C1] RSP: 0018:ffffc90002de75e0 EFLAGS: 00000286 [ 65.445248][ C1] RAX: ffffea00018a4800 RBX: 00007f6ba553f000 RCX: ffff88807de21dc0 [ 65.445260][ C1] RDX: 0000000000000000 RSI: 000000000023ffff RDI: 0000000000062920 [ 65.445270][ C1] RBP: ffffc90002de7950 R08: ffffffff81b816b5 R09: fffff940003148f9 [ 65.445282][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888061fc0738 [ 65.445293][ C1] R13: 8000000062920007 R14: 1ffff1100c3f933f R15: ffff888061fc0788 [ 65.445308][ C1] ? vm_normal_page+0x85/0x1d0 [ 65.445329][ C1] ? mark_lock+0x98/0x340 [ 65.445361][ C1] ? pfn_valid+0x380/0x380 [ 65.445378][ C1] ? read_lock_is_recursive+0x10/0x10 [ 65.445396][ C1] ? up_write+0x19d/0x580 [ 65.445419][ C1] ? vma_gap_callbacks_rotate+0x1e4/0x1f0 [ 65.445437][ C1] copy_mm+0xc64/0x1370 [ 65.445459][ C1] ? copy_signal+0x630/0x630 [ 65.445475][ C1] ? __init_rwsem+0x11e/0x160 [ 65.445493][ C1] ? copy_signal+0x529/0x630 [ 65.445510][ C1] copy_process+0x1816/0x3ef0 [ 65.445538][ C1] ? pidfd_show_fdinfo+0x2e0/0x2e0 [ 65.445554][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 65.445573][ C1] kernel_clone+0x210/0x960 [ 65.445591][ C1] ? create_io_thread+0x1e0/0x1e0 [ 65.445610][ C1] ? __context_tracking_enter+0x5f/0x90 [ 65.445629][ C1] ? __context_tracking_exit+0x4c/0x80 [ 65.445649][ C1] __x64_sys_clone+0x23f/0x290 [ 65.445666][ C1] ? __do_sys_vfork+0x130/0x130 [ 65.445681][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 65.445702][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 65.445721][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 65.445739][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 65.445759][ C1] do_syscall_64+0x3b/0xb0 [ 65.445774][ C1] ? clear_bhb_loop+0x15/0x70 [ 65.445790][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.445806][ C1] RIP: 0033:0x7f6ba639fed3 [ 65.445818][ C1] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 65.445831][ C1] RSP: 002b:00007fff51bd4f38 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 65.445846][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6ba639fed3 [ 65.445857][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 65.445867][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 65.445876][ C1] R10: 000055555570b750 R11: 0000000000000246 R12: 0000000000000000 [ 65.445886][ C1] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001 [ 65.445902][ C1] [ 65.446954][ C0] WARNING: CPU: 0 PID: 3719 at mm/maccess.c:226 copy_from_user_nofault+0x15c/0x1c0 [ 65.452394][ C1] WARNING: CPU: 1 PID: 3524 at mm/maccess.c:226 copy_from_user_nofault+0x15c/0x1c0 [ 65.454702][ C0] Modules linked in: [ 65.461697][ C1] Modules linked in: [ 65.468690][ C0] CPU: 0 PID: 3719 Comm: syz-executor.2 Not tainted 5.15.157-syzkaller #0 [ 65.473865][ C1] CPU: 1 PID: 3524 Comm: syz-executor.3 Not tainted 5.15.157-syzkaller #0 [ 65.480855][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 65.487152][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 65.496924][ C0] RIP: 0010:copy_from_user_nofault+0x15c/0x1c0 [ 65.504271][ C1] RIP: 0010:copy_from_user_nofault+0x15c/0x1c0 [ 65.514133][ C0] Code: db 48 c7 c0 f2 ff ff ff 48 0f 44 c5 eb 0c e8 8b c4 d5 ff 48 c7 c0 f2 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 74 c4 d5 ff <0f> 0b e9 1e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ef fe ff [ 65.524509][ C1] Code: db 48 c7 c0 f2 ff ff ff 48 0f 44 c5 eb 0c e8 8b c4 d5 ff 48 c7 c0 f2 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 74 c4 d5 ff <0f> 0b e9 1e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ef fe ff [ 65.533504][ C0] RSP: 0018:ffffc90000007b90 EFLAGS: 00010046 [ 65.541372][ C1] RSP: 0018:ffffc90000dd0b90 EFLAGS: 00010046 [ 65.546366][ C0] [ 65.546371][ C0] RAX: ffffffff81aa986c RBX: 0000000000000000 RCX: ffff888021e18000 [ 65.552142][ C1] [ 65.552146][ C1] RAX: ffffffff81aa986c RBX: 0000000000000000 RCX: ffff88807de21dc0 [ 65.557924][ C0] RDX: 0000000080010003 RSI: 0000000000000000 RDI: 0000000000000000 [ 65.563181][ C1] RDX: 0000000080010004 RSI: 0000000000000000 RDI: 0000000000000000 [ 65.568182][ C0] RBP: dffffc0000000000 R08: ffffffff81aa977d R09: ffffed10043c3001 [ 65.574047][ C1] RBP: dffffc0000000000 R08: ffffffff81aa977d R09: ffffed100fbc43b9 [ 65.579215][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 65.585080][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 65.590335][ C0] R13: 0000000000000008 R14: 0000000000000000 R15: ffffc90000007c08 [ 65.595070][ C1] R13: 0000000000000008 R14: 0000000000000000 R15: ffffc90000dd0c08 [ 65.600327][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 65.605755][ C1] FS: 000055555570b480(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 65.610572][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 65.616264][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 65.621102][ C0] CR2: 0000000000000000 CR3: 0000000061da1000 CR4: 00000000003526f0 [ 65.626013][ C1] CR2: 0000000000000000 CR3: 0000000061fbf000 CR4: 00000000003526e0 [ 65.634226][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 65.639220][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 65.644216][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 65.649218][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 65.654739][ C0] Call Trace: [ 65.654746][ C0] [ 65.660537][ C1] Call Trace: [ 65.660543][ C1] [ 65.665887][ C0] ? __warn+0x15b/0x300 [ 65.671317][ C1] ? __warn+0x15b/0x300 [ 65.675880][ C0] ? copy_from_user_nofault+0x15c/0x1c0 [ 65.680792][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 65.688046][ C0] ? report_bug+0x1b7/0x2e0 [ 65.693047][ C1] ? report_bug+0x1b7/0x2e0 [ 65.698656][ C0] ? handle_bug+0x3d/0x70 [ 65.704522][ C1] ? handle_bug+0x3d/0x70 [ 65.709601][ C0] ? exc_invalid_op+0x16/0x40 [ 65.715029][ C1] ? exc_invalid_op+0x16/0x40 [ 65.720196][ C0] ? asm_exc_invalid_op+0x16/0x20 [ 65.725191][ C1] ? asm_exc_invalid_op+0x16/0x20 [ 65.730274][ C0] ? copy_from_user_nofault+0x6d/0x1c0 [ 65.734923][ C1] ? copy_from_user_nofault+0x6d/0x1c0 [ 65.739914][ C0] ? copy_from_user_nofault+0x15c/0x1c0 [ 65.746299][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 65.753552][ C0] ? copy_from_user_nofault+0x15c/0x1c0 [ 65.758561][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 65.764345][ C0] bpf_probe_read_compat+0xe4/0x180 [ 65.769531][ C1] bpf_probe_read_compat+0xe4/0x180 [ 65.774874][ C0] bpf_prog_f4543f5253660125+0x3d/0x2c4 [ 65.779610][ C1] bpf_prog_f4543f5253660125+0x3d/0x2c4 [ 65.785471][ C0] bpf_trace_run2+0x19e/0x340 [ 65.791072][ C1] bpf_trace_run2+0x19e/0x340 [ 65.796853][ C0] ? _raw_spin_unlock+0x40/0x40 [ 65.803237][ C1] ? _raw_spin_unlock+0x40/0x40 [ 65.808843][ C0] ? bpf_trace_run1+0x2f0/0x2f0 [ 65.814985][ C1] ? bpf_trace_run1+0x2f0/0x2f0 [ 65.820243][ C0] ? posix_cpu_timers_work+0x1300/0x1300 [ 65.825500][ C1] ? posix_cpu_timers_work+0x1300/0x1300 [ 65.830938][ C0] ? __bpf_trace_hrtimer_init+0x30/0x30 [ 65.836108][ C1] ? __bpf_trace_hrtimer_init+0x30/0x30 [ 65.841625][ C0] __traceiter_hrtimer_start+0x6b/0xb0 [ 65.847841][ C1] __traceiter_hrtimer_start+0x6b/0xb0 [ 65.853886][ C0] enqueue_hrtimer+0x324/0x390 [ 65.859752][ C1] enqueue_hrtimer+0x324/0x390 [ 65.864921][ C0] __hrtimer_run_queues+0x6b6/0xcf0 [ 65.870438][ C1] __hrtimer_run_queues+0x6b6/0xcf0 [ 65.875177][ C0] ? hrtimer_interrupt+0x980/0x980 [ 65.880865][ C1] ? hrtimer_interrupt+0x980/0x980 [ 65.885776][ C0] ? ktime_get_update_offsets_now+0x407/0x420 [ 65.892163][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 65.899871][ C0] hrtimer_interrupt+0x392/0x980 [ 65.904868][ C1] hrtimer_interrupt+0x392/0x980 [ 65.910651][ C0] __sysvec_apic_timer_interrupt+0x139/0x470 [ 65.915306][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 65.921163][ C0] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 65.926773][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 65.932549][ C0] [ 65.938933][ C1] [ 65.944549][ C0] [ 65.944557][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 65.950676][ C1] [ 65.950683][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 65.955933][ C0] RIP: 0010:_raw_spin_unlock_irq+0x25/0x40 [ 65.961203][ C1] RIP: 0010:copy_page_range+0x12cd/0x43b0 [ 65.966636][ C0] Code: 51 80 f6 ff 90 53 48 89 fb 48 83 c7 18 48 8b 74 24 08 e8 7e 84 3b f7 48 89 df e8 56 d8 3c f7 e8 71 8f 5f f7 fb bf 01 00 00 00 76 14 30 f7 65 8b 05 47 22 db 75 85 c0 74 02 5b c3 e8 b4 40 d9 [ 65.971813][ C1] Code: 7c 24 38 e8 85 fe 11 00 48 8b 44 24 40 48 8b 10 4c 89 e7 48 8b 74 24 20 48 89 94 24 88 00 00 00 e8 a8 df ff ff 48 89 44 24 18 <48> 85 c0 0f 84 d1 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 8c [ 65.977343][ C0] RSP: 0018:ffffc900030e7728 EFLAGS: 00000282 [ 65.983557][ C1] RSP: 0018:ffffc90002de75e0 EFLAGS: 00000286 [ 65.988386][ C0] [ 65.988392][ C0] RAX: fe6b2f41e3c7f000 RBX: ffff88805b259c38 RCX: ffffffff913eef03 [ 65.993388][ C1] [ 65.993393][ C1] RAX: ffffea00018a4800 RBX: 00007f6ba553f000 RCX: ffff88807de21dc0 [ 65.998561][ C0] RDX: dffffc0000000000 RSI: ffffffff8a8b2980 RDI: 0000000000000001 [ 66.003302][ C1] RDX: 0000000000000000 RSI: 000000000023ffff RDI: 0000000000062920 [ 66.008125][ C0] RBP: ffff88805b259c30 R08: ffffffff8186dd10 R09: ffffed100b64b388 [ 66.013036][ C1] RBP: ffffc90002de7950 R08: ffffffff81b816b5 R09: fffff940003148f9 [ 66.019417][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffea00017687c0 [ 66.026927][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888061fc0738 [ 66.031918][ C0] R13: 00fff80000080035 R14: ffffea00017687c8 R15: ffffea00017687c0 [ 66.037699][ C1] R13: 8000000062920007 R14: 1ffff1100c3f933f R15: ffff888061fc0788 [ 66.043827][ C0] ? trace_hardirqs_on+0x30/0x80 [ 66.049126][ C1] ? vm_normal_page+0x85/0x1d0 [ 66.054040][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 66.058520][ C1] ? mark_lock+0x98/0x340 [ 66.063861][ C0] delete_from_page_cache+0x12e/0x190 [ 66.069479][ C1] ? pfn_valid+0x380/0x380 [ 66.074460][ C0] truncate_inode_page+0x8d/0xb0 [ 66.079456][ C1] ? read_lock_is_recursive+0x10/0x10 [ 66.085842][ C0] shmem_undo_range+0x535/0x1b50 [ 66.093273][ C1] ? up_write+0x19d/0x580 [ 66.098633][ C0] ? shmem_truncate_range+0xa0/0xa0 [ 66.103987][ C1] ? vma_gap_callbacks_rotate+0x1e4/0x1f0 [ 66.108993][ C0] ? __lock_acquire+0x1ff0/0x1ff0 [ 66.115019][ C1] copy_mm+0xc64/0x1370 [ 66.119930][ C0] ? do_raw_spin_lock+0x14a/0x370 [ 66.124423][ C1] ? copy_signal+0x630/0x630 [ 66.129248][ C0] shmem_evict_inode+0x21b/0xa00 [ 66.133895][ C1] ? __init_rwsem+0x11e/0x160 [ 66.138900][ C0] ? _raw_spin_unlock+0x24/0x40 [ 66.144261][ C1] ? copy_signal+0x529/0x630 [ 66.150129][ C0] ? inode_wait_for_writeback+0x21f/0x280 [ 66.155830][ C1] copy_process+0x1816/0x3ef0 [ 66.161878][ C0] ? shmem_free_in_core_inode+0xb0/0xb0 [ 66.167067][ C1] ? pidfd_show_fdinfo+0x2e0/0x2e0 [ 66.173026][ C0] ? bit_waitqueue+0x30/0x30 [ 66.178293][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 66.183988][ C0] ? do_raw_spin_unlock+0x137/0x8b0 [ 66.189424][ C1] kernel_clone+0x210/0x960 [ 66.195994][ C0] ? shmem_free_in_core_inode+0xb0/0xb0 [ 66.202134][ C1] ? create_io_thread+0x1e0/0x1e0 [ 66.208607][ C0] evict+0x2a4/0x620 [ 66.214045][ C1] ? __context_tracking_enter+0x5f/0x90 [ 66.218698][ C0] __dentry_kill+0x436/0x650 [ 66.223871][ C1] ? __context_tracking_exit+0x4c/0x80 [ 66.228879][ C0] dentry_kill+0xbb/0x290 [ 66.234140][ C1] __x64_sys_clone+0x23f/0x290 [ 66.239064][ C0] dput+0xd8/0x1a0 [ 66.245461][ C1] ? __do_sys_vfork+0x130/0x130 [ 66.255676][ C0] __fput+0x5ec/0x890 [ 66.269361][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 66.276800][ C0] task_work_run+0x129/0x1a0 [ 66.282149][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 66.287495][ C0] do_exit+0x6a3/0x2480 [ 66.292140][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 66.299653][ C0] ? preempt_schedule+0xd9/0xe0 [ 66.306820][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 66.311053][ C0] ? preempt_schedule_common+0xa6/0xd0 [ 66.319185][ C1] do_syscall_64+0x3b/0xb0 [ 66.324617][ C0] ? preempt_schedule+0xd9/0xe0 [ 66.333347][ C1] ? clear_bhb_loop+0x15/0x70 [ 66.342258][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 66.351336][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.361283][ C0] ? put_task_struct+0x80/0x80 [ 66.371487][ C1] RIP: 0033:0x7f6ba639fed3 [ 66.381779][ C0] ? print_irqtrace_events+0x210/0x210 [ 66.391032][ C1] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 66.396892][ C0] ? _raw_spin_lock_irq+0xdb/0x110 [ 66.405366][ C1] RSP: 002b:00007fff51bd4f38 EFLAGS: 00000246 [ 66.415400][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 66.418659][ C1] ORIG_RAX: 0000000000000038 [ 66.421509][ C0] ? trace_hardirqs_on+0x30/0x80 [ 66.426159][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6ba639fed3 [ 66.431764][ C0] do_group_exit+0x144/0x310 [ 66.436930][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 66.441848][ C0] __x64_sys_exit_group+0x3b/0x40 [ 66.446754][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 66.452363][ C0] do_syscall_64+0x3b/0xb0 [ 66.457015][ C1] R10: 000055555570b750 R11: 0000000000000246 R12: 0000000000000000 [ 66.461838][ C0] ? clear_bhb_loop+0x15/0x70 [ 66.467184][ C1] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001 [ 66.472529][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.477364][ C1] [ 66.481658][ C0] RIP: 0033:0x7f2dc26caea9 [ 66.486487][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 66.490962][ C0] Code: Unable to access opcode bytes at RIP 0x7f2dc26cae7f. [ 66.496656][ C1] CPU: 1 PID: 3524 Comm: syz-executor.3 Not tainted 5.15.157-syzkaller #0 [ 66.502001][ C0] RSP: 002b:00007ffdb0754b98 EFLAGS: 00000246 [ 66.507000][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 66.511996][ C0] ORIG_RAX: 00000000000000e7 [ 66.517166][ C1] Call Trace: [ 66.517174][ C1] [ 66.522074][ C0] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 00007f2dc26caea9 [ 66.527595][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 66.533289][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 66.537944][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 66.542854][ C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 66.548202][ C1] ? panic+0x860/0x860 [ 66.553568][ C0] R10: 00007f2dc264d000 R11: 0000000000000246 R12: 0000000000000001 [ 66.557965][ C1] ? copy_from_user_nofault+0xf0/0x1c0 [ 66.561921][ C0] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001 [ 66.566226][ C1] ? copy_from_user_nofault+0xf0/0x1c0 [ 66.570711][ C0] [ 66.574749][ C1] panic+0x318/0x860 [ 66.579745][ C0] irq event stamp: 15562 [ 66.583963][ C1] ? __warn+0x16a/0x300 [ 66.589493][ C0] hardirqs last enabled at (15561): [] _raw_spin_unlock_irq+0x1f/0x40 [ 66.593800][ C1] ? fb_is_primary_device+0xd0/0xd0 [ 66.597932][ C0] hardirqs last disabled at (15562): [] sysvec_apic_timer_interrupt+0xa/0xb0 [ 66.602421][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 66.607236][ C0] softirqs last enabled at (15032): [] __irq_exit_rcu+0x155/0x240 [ 66.613363][ C1] __warn+0x2b2/0x300 [ 66.632959][ C0] softirqs last disabled at (15027): [] __irq_exit_rcu+0x155/0x240 [ 66.639002][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 66.646946][ C0] ---[ end trace 6670f1652bc252ea ]--- [ 66.654897][ C1] report_bug+0x1b7/0x2e0 [ 66.922026][ T3737] kvm [3736]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0x187 data 0x842 [ 66.923375][ C1] handle_bug+0x3d/0x70 [ 67.480732][ T3737] kvm [3736]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc2 data 0x808 [ 67.485368][ C1] exc_invalid_op+0x16/0x40 [ 67.485394][ C1] asm_exc_invalid_op+0x16/0x20 [ 67.485412][ C1] RIP: 0010:copy_from_user_nofault+0x15c/0x1c0 [ 67.485434][ C1] Code: db 48 c7 c0 f2 ff ff ff 48 0f 44 c5 eb 0c e8 8b c4 d5 ff 48 c7 c0 f2 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 74 c4 d5 ff <0f> 0b e9 1e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ef fe ff [ 67.485451][ C1] RSP: 0018:ffffc90000dd0b90 EFLAGS: 00010046 [ 67.485468][ C1] RAX: ffffffff81aa986c RBX: 0000000000000000 RCX: ffff88807de21dc0 [ 67.485481][ C1] RDX: 0000000080010004 RSI: 0000000000000000 RDI: 0000000000000000 [ 67.723544][ T3737] kvm [3736]: vcpu0, guest rIP: 0x18e vmx_set_msr: BTF|LBR in IA32_DEBUGCTLMSR 0xca00000883, nop [ 67.723738][ C1] RBP: dffffc0000000000 R08: ffffffff81aa977d R09: ffffed100fbc43b9 [ 67.723754][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 67.723767][ C1] R13: 0000000000000008 R14: 0000000000000000 R15: ffffc90000dd0c08 [ 67.723784][ C1] ? copy_from_user_nofault+0x6d/0x1c0 [ 67.723808][ C1] ? copy_from_user_nofault+0x15c/0x1c0 [ 67.723833][ C1] bpf_probe_read_compat+0xe4/0x180 [ 67.723855][ C1] bpf_prog_f4543f5253660125+0x3d/0x2c4 [ 68.502066][ C1] bpf_trace_run2+0x19e/0x340 [ 68.506754][ C1] ? _raw_spin_unlock+0x40/0x40 [ 68.511591][ C1] ? bpf_trace_run1+0x2f0/0x2f0 [ 68.516424][ C1] ? posix_cpu_timers_work+0x1300/0x1300 [ 68.522044][ C1] ? __bpf_trace_hrtimer_init+0x30/0x30 [ 68.527571][ C1] __traceiter_hrtimer_start+0x6b/0xb0 [ 68.533018][ C1] enqueue_hrtimer+0x324/0x390 [ 68.537791][ C1] __hrtimer_run_queues+0x6b6/0xcf0 [ 68.542999][ C1] ? hrtimer_interrupt+0x980/0x980 [ 68.548097][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 68.554157][ C1] hrtimer_interrupt+0x392/0x980 [ 68.559085][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 68.565052][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 68.570671][ C1] [ 68.573585][ C1] [ 68.576498][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 68.582457][ C1] RIP: 0010:copy_page_range+0x12cd/0x43b0 [ 68.588161][ C1] Code: 7c 24 38 e8 85 fe 11 00 48 8b 44 24 40 48 8b 10 4c 89 e7 48 8b 74 24 20 48 89 94 24 88 00 00 00 e8 a8 df ff ff 48 89 44 24 18 <48> 85 c0 0f 84 d1 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 8c [ 68.607753][ C1] RSP: 0018:ffffc90002de75e0 EFLAGS: 00000286 [ 68.613828][ C1] RAX: ffffea00018a4800 RBX: 00007f6ba553f000 RCX: ffff88807de21dc0 [ 68.621786][ C1] RDX: 0000000000000000 RSI: 000000000023ffff RDI: 0000000000062920 [ 68.629741][ C1] RBP: ffffc90002de7950 R08: ffffffff81b816b5 R09: fffff940003148f9 [ 68.637695][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888061fc0738 [ 68.645664][ C1] R13: 8000000062920007 R14: 1ffff1100c3f933f R15: ffff888061fc0788 [ 68.653624][ C1] ? vm_normal_page+0x85/0x1d0 [ 68.658380][ C1] ? mark_lock+0x98/0x340 [ 68.662707][ C1] ? pfn_valid+0x380/0x380 [ 68.667112][ C1] ? read_lock_is_recursive+0x10/0x10 [ 68.672469][ C1] ? up_write+0x19d/0x580 [ 68.676785][ C1] ? vma_gap_callbacks_rotate+0x1e4/0x1f0 [ 68.682485][ C1] copy_mm+0xc64/0x1370 [ 68.686641][ C1] ? copy_signal+0x630/0x630 [ 68.691214][ C1] ? __init_rwsem+0x11e/0x160 [ 68.695876][ C1] ? copy_signal+0x529/0x630 [ 68.700446][ C1] copy_process+0x1816/0x3ef0 [ 68.705111][ C1] ? pidfd_show_fdinfo+0x2e0/0x2e0 [ 68.710201][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 68.715213][ C1] kernel_clone+0x210/0x960 [ 68.719705][ C1] ? create_io_thread+0x1e0/0x1e0 [ 68.724717][ C1] ? __context_tracking_enter+0x5f/0x90 [ 68.730251][ C1] ? __context_tracking_exit+0x4c/0x80 [ 68.735699][ C1] __x64_sys_clone+0x23f/0x290 [ 68.740451][ C1] ? __do_sys_vfork+0x130/0x130 [ 68.745282][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 68.751248][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 68.757229][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 68.762410][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 68.768380][ C1] do_syscall_64+0x3b/0xb0 [ 68.772784][ C1] ? clear_bhb_loop+0x15/0x70 [ 68.777442][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.783316][ C1] RIP: 0033:0x7f6ba639fed3 [ 68.787712][ C1] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 68.807317][ C1] RSP: 002b:00007fff51bd4f38 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 68.815709][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6ba639fed3 [ 68.823665][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 68.831616][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 68.839564][ C1] R10: 000055555570b750 R11: 0000000000000246 R12: 0000000000000000 [ 68.847513][ C1] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001 [ 68.855475][ C1] [ 68.858645][ C1] Kernel Offset: disabled [ 68.862970][ C1] Rebooting in 86400 seconds..