last executing test programs: 2.839979762s ago: executing program 1 (id=341): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x5, 0x1000, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 2.757881899s ago: executing program 1 (id=343): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="a8"], 0xa8) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30}, 0x30) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="3200000000000078ab"], 0x10) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl}]}}) 2.687933795s ago: executing program 1 (id=344): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) 2.655650298s ago: executing program 1 (id=345): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000c000000070001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001200)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.844711019s ago: executing program 0 (id=355): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x901006, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 1.82955218s ago: executing program 0 (id=356): ptrace(0x10, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4fe, &(0x7f0000000a40)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r2, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 1.649453386s ago: executing program 0 (id=357): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r4}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 1.589234581s ago: executing program 0 (id=358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="b0"], 0xb0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), 0x2a0000c, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) 1.554708024s ago: executing program 0 (id=359): ftruncate(0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000002e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) personality(0x0) 1.540226386s ago: executing program 0 (id=360): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000000)="be39", 0xffeb}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0xf}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_emit_ethernet(0x36, &(0x7f00000007c0)={@link_local, @multicast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x19, 0x28, 0x67, 0x0, 0x8, 0x21, 0x0, @multicast2, @multicast2, {[@end]}}, {{0x4e23, 0x4e21, 0x4, 0x1, 0x5, 0x0, 0x0, 0x6, 0x5, "07c143", 0x7f, "3f7fd8"}}}}}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 1.107925993s ago: executing program 4 (id=365): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000380)=0x4000) 1.086622575s ago: executing program 4 (id=366): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xd, 0x101, 0xfff, 0x200, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x5, 0x1, @void, @value, @void, @value}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) close(r1) 904.130591ms ago: executing program 4 (id=367): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffece, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x10000}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 903.802241ms ago: executing program 4 (id=368): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 898.664471ms ago: executing program 4 (id=369): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000980)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r1 = memfd_create(&(0x7f00000004c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?&^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xe3\xe5\x19T\xff\x01\x00\x00\xe2\x9f\xd9\xae\xcf>/\x05V%$6\x9fU\x86\xbe\xcbx\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\xaa\xe6\x05\xe4\xc3\x90\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\x97.A\x84\x1d\xc2\x86\x89{\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8\x83\x87+nM\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?\x87\x84\\/y\xed\x01#?\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\xa3\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x10M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xdc\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5W\xfb\x82\xac\x19,\\D\x91T\xfd\x9c\xb8\x8b\x88\xa5\xcc\x8fI\x00\xf0\xc9%\n\xa7\xd6\x0f:\xb0\xf5?\xc3\x88\x1e\xbb-\xa6\xecA\x92\xaf\xa4Xl\v\xa5\xca\v|\xe2L\xac\x80\xc7\x15\x96fh\x83\x15\xc7\xea\xd5\xe8\x89W\x11\xd7oC\xe4\x06\xa8[O\xe6\x1d=\x87\x93\x0f\x87I\xdf\xb1\xeb\x89\x11.\x01\x00\r`\x1e8\x94\xb7\xbc\xc3\xad\xf1\x92/(A=A\x8b\xa5\xb0\x89\x9e5\x12\xa4\x9a\va\xdf\xf4\xea\xc6\xc7\x10g\x1d\xd5\xb0\xbb\xd2\xfc]fC\x8d\x0f\xa6q\x0f\xef\x90\xfe\x94k\xf1\xb8\xfa\xbbb\xb1\x00\x99\xf7\xfd\'\xae\x906\xe0\xaa\xdbtWWH\xa4L\xb5pe,\xdfN\x0f8\t\xe7X_H\xd4\xe3\xb2,oj\xac\xd7\xbd\xd0\xadW\x1f<\xd0s\xa8\x1f(\x00/ \xe4]@\xf7mA\xe8\xd1\xf4:\xb3\xeb\x81\xb9\x018\x1c\x95%o\x05x\x1a\x90\xf4\x03\xe7\xe9\xa9\x00'/649, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x20051, r1, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000013007b990000000000000000fc0000"], 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99eb, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30}}}, 0xb8}}, 0x0) 887.051412ms ago: executing program 4 (id=370): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000010c41090ea40000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f00000004c0), &(0x7f00000003c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 877.347993ms ago: executing program 2 (id=371): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r3) 788.163361ms ago: executing program 2 (id=372): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) close(r0) 787.879511ms ago: executing program 2 (id=373): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r3) 757.613833ms ago: executing program 2 (id=374): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000280)={[{@i_version}, {@nobh}, {@data_err_ignore}, {@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ftruncate(r3, 0x2000009) write$FUSE_BMAP(r0, &(0x7f0000000240)={0x18}, 0x18) sendmmsg$inet6(r1, &(0x7f000000b7c0)=[{{0x0, 0x0, &(0x7f000000a380)=[{&(0x7f00000081c0)="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", 0x2ba}], 0x1}}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x800000, 0x100000001}) 645.584273ms ago: executing program 2 (id=375): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = memfd_create(&(0x7f00000002c0)='D\xa3\xd5Wj\x00\x00\x8b\x14\xc2\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x9b\x12\x0eW\xcf\t\xb0\xa9 +H/\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2y\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xde\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4\x86\xd4\xc9\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg(\x03\xa7\x92\xe5\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xf8A\xaf\\\xaa\xf5u\xde\xfa\xa1\xc0\xf9&gR\x81.\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b\x00'/244, 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) fchdir(r4) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='.\x00', 0x80000200) splice(r0, 0x0, r1, 0x0, 0x401, 0x0) 383.728246ms ago: executing program 3 (id=378): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kvm_fpu\x00', r1}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kvm_fpu\x00', r6}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 359.947808ms ago: executing program 3 (id=379): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='mm_page_alloc\x00', r1}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000000)=""/54, 0x36}], 0x2, 0x0, 0x0) 349.191539ms ago: executing program 3 (id=380): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004300)="f6c5cdd50b89338e6f0228b937225c21a87072407fe83d5fecd7bcca9b3fb6c714baa7d905bd76d4f38eba0ffafc067da9e5b2a863dbea1f11e32b455862ad205d1de267dbf9edb296fda48092e372fd3166c91d636b627f4ce223d2fff7db30abd245c174812a8ebfce720483d74f6658daaba3ea9e453d789d9d1d8b63c91f02b1282f122d5847241f305a5d791a7188c946ed5d5e5343c04968e62b064aeadeafd55ddb6a1b724a9adf29b15c4c55c9afd709d19cf29df117c69d1f855b647f2d6dc3ad9cc2e413cda65ca8d3fd777fdf88827428723d37b89a7330dddd234f39187db8e54905b8eb0dc851f51ff37b5deb69b64bbd27b72881267f94a88974a56b1d3178d49c209d6f4e974c00f25a87255c3804b1150f98d46437f5333b200651dfd1ae939125483cec1690ecb4d449ae4f2bdf88d50382440dbe1699017f21c0f1e0c85cd339a9f87046af063b54b923d4eaa04fc8dabb3bb3e3bc83f0657b5a3c4cdfce3c325abe45a39b794d13057e3a036ec20c4eb1c18a7501a8bf3899626fe01b2b9c18ab08eaa972ab9f8a786888162c7f77db751c1ab88db854ad8a99c7307a52571fd4d0a8ca5a6f4f5e46396bab29e4a5bb6f7c40404be7357b47028a1cd2b780abbba9e37d182866a9171ddea543a5684ff6445d4c3ba61b4300a1556e85518301862b398e43f61d461054469f693c42f995a000dc9b950b277bbc5a9bec872462a0938ef0e0ba4f4d2bff4d81804996a9f97893c02b2deff1abf1a6cb7987f446132f55a10aaf537d93422ed22fa659ceda5939cf18398f8632a257abbf68d4854e452ceb5acc02c7b65d67b582e159fb5039ecfe636dfd00218f2e5d1e2ebeca027472d63fdd2b61d7bbd9258a3fbb14ee2559845a638e07bbde84f87a42b59a09c1bc877b7e51a4ea42c64bcb3b3c8043f1604c569308bd6ddf438204df167580f5aefe2a8beabb77a8fd3392f99e3a43a7cfa0a68b1b21a307aeecd5b7a3742d74ff1790b13f1026ebec296210301d48d9354646382a18d247300bfd8aca878051a2d667ad2ee489edfeb3c1c912cc6a6c573fd92dd4cd1b6d2fb1bbdc86ddd8bf515c28f15ebafe858df78e8a783b293db3144c44397cbaeeadea44655c6350562166bda3accf7a2e65cf3eb7beace08760337e2dff8c9611fb131b345f44dba2aa2eee0bb4ec719c59a269e71ffc0775c5c193e341a833d38edf8a1f01f66b9fd039ff55c884257ec7330f333e579e66ac67097bfe31b2b78d88b81b640351da3bea710e38d8b50b0a63814f4638df1680d2217dfe7364dc228ea79f74e678b338105391e8c1e041cae3d2ccb9d1b034d96b811bf06515b3f4dd02cf2cf9f9884a6a1af39f219fde0b1caee2065536b8e900bf4fe9d87396cb0854ff28db253382a8f1e6c2a2805b5d5c8b756640a49a092f8fbc5ab87e511d790519e9e79c1336b2af288b1b07871858966197f65919009c435e6ca5bc89a15fae0e3534e50cbacb3cb2ee519a9894f08facb453a7ada35c0cd8e6ac71cf9ceb21c1b944d81a16a3299c730fe1ddb164505e2df5e4dc7f46c3fa3230a9cc3845298d4abf909565a67be3316ca881540f2920c8fb6ffe5ffc66ef477476cc4941ba03795287f408b6175df89274e189bc2e12e93f5d8aaa532400946a7a0cb6cacb55d4947d0c02da9e2345b4d0cc92a570019ac51f64b29b7e509109500f9fe8129196bc46230a1848ad7dc721efd97f1cbee41a1e520da4cda9fa5a0024d7865e637d0f17f240647f11f4d41a39e29643917f6ccd8680d83cfaa33081c3dd613ba2ebe736539834ba7977d2617b85b073a4532c8e6cb3dc3ecb492f23b573ee103ad6c56a5930904e836e9390a8b20470de2c7e0d1b52000366cbc198caa4917b593334a449840a093bbd709a6f835eb4338e23b12f59efd0fe6a8f7d108e6c40d63b06b43639a73822b431b636c3c6cfa2c973fd43aab1ebb560eb5b556b98758583195190651d9f12bec2a2db9c87f879af59d9e72786e416ea8fa36ff4a4f08d56c5e208b9995fd9ed0607d3af20b1eb51dc0943cd96bee0cc78875fac1dc471f80664ef9eb1f146d5b6871842ae1c51e83523f28a149346df307eae77929a81c235f5593d7eb30581b0650a8759d5a59b5c2697c461e17d8458b13dc88935b878f71f0597d46924bc84714ca7af2df5749b1b0fbe1950aade8d85555887809f9d4cb5d8d6cdd0ddede90e2fd122d1168f0c7e535aefe0385ce12a5cb1060498ba51b28fc344e6c6094b1cf6263007e299d7ceae7814c664f43bc2b8e989779e1a2a36e7e209175c197117966925ced8cd941fb4d37d05a5c771ba579671d505d6af7fb70fe764d906fa84f046fb4429d82bc7f4ed72f686bf2f923ec7bd48b1be8773ef8a51235825cb6c54d444021e823ba2614e7d93920a96d23f19d9adfcabe1716fea4979ef4d74fadc6fd53e8d6c6704c4eb04a039ba4c83d15afdb195a36f292ba9a2728cd85311076aa6a484c01fbf9fad617f4870fcbd1cd453aeaa391968287263852732552443e3388bd07d975cd2a11624fa2d0d931034b940c4b2babe262706c6cd72007c5fd5744564babc9fc37da476cb38ed0de6b530864e26a6febeb8d901d40c771a0cf2f498830487d83368ff3f8af68a0ffa5762d3f2c9cf2a66e2338d3e3655b647685c2dcacba997eac420d5618c3d268b85795fa49e37ee504521017439581a6c5c064f0184e4cad2b8134e2f9b9ec42981c155775d7d744bfff7adb3f7599f159c7cf1d7d56fb7cddf5b4f8ee8a3dcfbc1151b3d253771db09879f48c3c0cc9506e97c776fa8251c21d5fed9dba8ca6674e45ac2a6bef86ae18b175ffb5d281f58527661ef7d5651b28db85c1b7cc305ab5b34fb49a32778390d3b6d4e78d06d3d863eff86435d36be3043529fb9b4d061a7a983d6e287fa83925dfab1b526d6bf510a29f9d6ad493bbb4da5fdf0aef4f16ff50799b016dc4230aaf87b9ef8953f8ad522ab4c3ec3209a57852cbdb5e39628ad107b248d6f07d123fb0e68d7b7aa8558478de5dee88032de6ccbbcab0ecfe8fccb1681816db894fdc24a9b6cf8ad5690efb01c8b4840255a5d5563b4cb73609f0a5337738e179fd9577bb795eb5a89a4ee4e2b2bed5fc65ba1efb911889e131a0b010c5699d7f6b869ffff3945208feee8d245eb45590f2c67b97d186307dbee5327ef60340386ae04d45f981061b80d33ed6db2e5dcd711d68f8d9befdca10334e9636de1a2d6e6de2888d0984aae79b636eb0576f6cc9f450320b7e946eb82e9e1f8b3477f382090c79a9524a69f3416eadba673ff24cb1846358680d370e6ae98230256ebad4826f90ef8189b95f3b6275950c33ec2781bf438bbcce8ee350f3c1475b026a6c189db5101981b21f82ba8d8f62e852ccc5109a2780c70eb4a0b014c0c06ef46ff506c481b8082154db687b644ff122e5f35af5882212834a5b696afda432241f966d5706fa7c00be4a4912b6adb8e5629d0e18bb2ed4e2d7b6dbe79920d21ed0491f7a5017ae5ccdee5b498f61bb9ad5845a6268abebf80338c20c09530675a8366bfd4ea746957dd7337f1c1184751b649a399891ad2b6306bb062b9b2dc8a8b09302ea3386ccd78d9a3a0314c3df264ce81048391ae66ec9eeda8c70efe95146205d0b6bed2c362f2920615d41c7d12fc3991000a080061dad4e34587ff1684c6756f55dfd249d2d62bef74b5e4a40a63a2bc14a473cf913d5a4fd289d1792fc693c4a5f85326eebc52994a34e16af861438f22633fc5a4ce0d30d37ac0e2277e072f78375d7b1443e1af9647c23decfc411a3d0def781ce6679d92872fbc27dbd4a7edc2acfe565103d472fbde7ac626248a5305cf6e1c5fc81e9b71adb2523839b9425c72a67409539d611240ff5ad04ea2b3d063e197f5663606aeb0b76fa2e1121e3815506fe4a9ac09d555c1b8d8c9749f5dd5096130aaab80d9b721a831013885e3a376a57f97db4f1878372c7ac241b7424b86d97ae5fa3a0943f55c64cdbb4aa3209c4fbee3d9ed201e2bfccee01d33bd99c01689e1f23b185acb82e75cd2a161c316334f4887c8225f11ec1354105e3180d67ebb3a98d1178cca8332eb73555f53ed86c7285fc6c85570be32e74baeece3d610cfb505e1ca6c02fabffbd9b4c80274db8faab4a4d29f8bfa6db38daf4ca8442aad66e40581f40a63e50b3a33d9a3e32f4440b761d149a8d71c138f74d5b0e10d9266788499a19f03a17726226e27c899c538bf4c219d7a035bdab2c5b347bcb176555fa451594050c6196a2236e5b0981eabab3519dd10ed1ffb6334476cbb06059384f02c164f278d49391c6069b9adf25c14870e2fe1f28abdb325d3101fe464f829e971067dc9231fc3bc9d0e2a6c8e13db15f4b69b3b028a587a092453296f7f790a547ba191bca2ca929d1477344d7ba30b826a10152580e5ed7418f481e4b10139a4acea1a1c42f748cafff8b0215c6be50e0af09905366f0403c53f8c746ff06ec45d69d3c4039d0980af45c8a2d6cadafe477ffe3451fce3bdc9644faf73ef3ca3e823526fdc086d82967b1a569cdb99ea26fe6d06a21fdfa7a8342089931240324b786f6be1b987c8fc9e9e602cb0ad66039a0147319a896134cc97a7f50b3a0c04c4f80b8a53ea222f5c009325eca6668e453d92e1577712af0297ffbc3e3365d504ebc1c7e825e045c30c0ad9067fcea6dd754c179c3febce85187611f78634c081192b430010987a852837015a3c2a70604e18c5d394207fa61fd3c51a8ac5ab263d1c15a9918f599338d21b894e6016337a5a31422867a775a7def8fb7cc3a41342175e05c891ebbd7318bf011ab2dcd865dc5efa3a9451d973951c96752803665567c08013259f14fd704d5d108cef5a38b4e2375aa241c5cfa99511e334cac9665a06f25da7d3fdb497363b119bb4d536a6803b3aed59143655ef6df225b5a9305979f77e32942ffb48e859da96a309ab57b68fa56a9e0d6e53650e7b1968fe5afc21e5638cd50f5c415c9addd998fe32ac983a9f9266590967782b6d9b70f22a48cc14301af5de46d7b71d0f7c0ead21ff503cbed5c2535672835ea0216eaa7fed72390b66b4684b51365d1923aec4dcf4dd08b357552cfb7e96a5ab956ac1276882e80a79d018c5ca7ffb3367d59846387f4af1fd4b6098cb560bb565af3ec0c3934da29120546804f3800aaba4969e00cb83d9d9b0cf216c42a8722030a6fc85a01b9748bebe688671318a2cc33f69e0bf3a8a3779c8847de958b28b2e8017da7f74d56f1a75134a4da0944e45dfefe63ff367759b55e1659870e0be86cef2789ec9063ae6093693c1d47cfc164eae67c97efa447120a36b39561d380077ceaff4bf0f55b066af441e400cc3996633abf905a32cf025becf31983dc6fceb6e0fb506bd350d81afa6421115939adef8cd68abbbd94f1567d9e9f7505af57e1802b8d704bb7460b3822330c4a4bb6ff2b187fb9a3f324b0f415c706a1de8a7cf6747c72be3b356c0206a3c0c39daa85309bff9faba7b68178108b261086cc15a0e21a52a37c1576a72d2d5da5c43248ad760d239711739cb79fc79b4ca2dbec2e100db1c535ed90623c67ed2e3817ebec259343b17efdd912ea0fbf73653015b7f8a51cae3cab19ba00638b8c8bfa8db481ca7dc7ce5c2540c46c963386188f74dec088552330e6ea067b222bd97ecab5073d95d5814599f522a36fc80636bb66ee8dca399586f90f1c849e30d92382bb0e64f62511a7f1044560175d68dffc03a9e56ac7629a4bcf50a4334f29b3391ef4bf0f3174a44d69e143437cb3dcb3871c4e7de50084b5e5033c48df364a1d5cf925d42a3c8e2b419909e4a2ca2156c1397eb87704e8f8d6cdb3a4a031c1b5468a1e75a923cbdbd384cd8d87c2c05f11f1df014ef98c13fcf9f182f6fb68dc0aa4adf7bec8a17caedd172f64806c311fc106b39edd9628a01d7159d638e09b39feab432718059589dc971143da4a8e640aa63ae0c2fb4a71129d362cdcf993adbc97b4f1543637cf1acbc9e67067f6c6f95be39fdd14dc6478c507507ceff88c2d1c5e13522547ab149dad2526393714c6c0a221c167ddf1084b563c0bfcc4c75a972131c62ddec7a497bd5118eaa12ab25bbbf7cc62eca5de5ea50bab67ce6ff2e05cc47cc0b0a5465eb01bbc08dac30b8522bd92180d8987390314e19eb3201f0be2b4f71abb697a751fd8d6a3251ca8ea1b2f20a7827d2599d62e392d6c065183a1778950d5ebe04180047ee8a2a096e5f1d6813ec63ff4a626c725b24d259cbd9ca6305009b29c6ef7225eecf9078824f9aef4d3e9aee1e9616b2b7f87499f8abab6c38e9a3e7714132850b5e71fa671697e6c8407ac3dad5abeee5f7b2a63aa51d29744736b0c38adccf8e29a85b81f3b3106daed64fc78618e18c9056cc41ce2f50379cc6c2c1411ba2c690e1899dee193f0f2877412f1cbd54d12255ca81a72211f9a8ab7f0b7bebb6c11b4bd6c77455decdfd7df2b2014395ba69f22e520138a43e1b3a11264822b143adcad307b35800563bab720687a898a76cde1f0a15aa3f32c0d302ce6f1094bacf5a1add935884be029c7fe18a5e90c696e3371af0f3cd721abd7dd4ce74efe353105ebcc4b1411d52026901380a9c7a807a76fa617667adea8b7734822da93d93969641a92ad2af6350ceee54e3d7c7c39e22d6c5f363d201572b8d68c2b9c7230b0b85801cfafbc5557f21bc444ea05fc612e2c2a8d4a38578c69bb252d8f4d617d0974f95b6ebb416d5c8f3fa925d4ed4f23bfce03e28389ca8c1bece1fa49e8d66387bbb09b3c29d9ed75ea5a9ac7930cb3ed05f999867c640b3435962fdb763002e2fb451c5a1b9d4536e49ba50fcf61451168a994249ef29af51694a1426d987ed8cfe09f10462c7629c4ff1b1cc709b99e9e87a54d1ecf54cd9da0c2c19b84b2a2c32c0bd12d158b73230cf610645048cf1afbb62aa7ce6fab79bec3ad84108f3d96cb9fb3d78a26724892a6bca533e64880c7d4c28a6685502f4cb2a27b132c8253b97e88583fe0766d04795709486556df99b7e65fbf71febe24e0a188e2dc489b8fddbf9d4b1c9ef4b558f888824469df9b2085a845998220332d9cb693472ff2abcc10784c2280825adfcc630e3a961b39ab786deddc53b18e862edc75742d6eb2d7cc227ba3ed770851718388612e4e7f4f257a90fdf09e3b0081d7498e2d5b628d9132aa0165f323f59af5e9ea54c582999fb527d5f2f3dd7e4f85877080526f8481899b6afc732f5da6af31b561ddc36a6b8c723087d3f168292550d89b228f7a3cc131c110a2dab2f81e339f24d3d2b696892dcd4a3e8f2eaaddc0d78e2d07cb9df9d2fe73e4c55562c0794092c7dabd4364f9fea89d6cdd8369d5bf1bc8863b8f89aacf0fd9b9b380947bb4872656e58bc87526e18fa8b17ef8a7219adf1b79d1be5dd827e7ba8e4ed50a81eb7562b179876a8803dde2ea99fe744e8f7df17040ac38592a3be7eb353416496e867d8a74c7eb94556b16241935d718dd43462fe0855cc31a812e0ac01109d1d3539bd2fd4eeb422009138a92324bd072edee2ba47d6cacc24588410ce30565a8aaa5aad52d9c55368372715717ff5ed3a0243ddafd11a7059c29a26b9ea9374e8434f31e4c15a747ee6d69368d12b96122690f843569e82ad27eb8fb25e94dde94cc15e690dc65f6a6c2a6393821168a79e03cd223ce54a1d5e38eee1c12e23027b12c6a8094c805088617c2fb4f52008366faf37fdb13b3a7a879949d13644da36dd35a4ede785ca0ac7b4fc5472e77a33228129143f849ee75c915df31764c96954621a01e0941d6bb58125f544818b7152698f3addcd0a684af8fcdd4bcdf5752b3faa731988866ee8a664850989d280505d2a4b861f159d47d2d61ab3de866fb2c8f90075b713f61cf83a2ed426d53214b70385b7a46e5620c032486a5a00e0e73d3ea16eeccf5731507903a25685466b61311502ce781634ee46542957a0d5bacabb8d965689422588ee102d6a6016bf11589fff32e503feefccefe4107d0619e7a15336a8655e2f09034b4069941126d48909232592aac6d9c231285dc1d038ff1fa09c1588f543304659ca334afbc42b5f5fb813b34663cc6f4b0a12fc3edc28765b062e7a50fd19ef575be96cd1d9aa48c1fef1b2763949982a47bf25a69c8b1306e8e36c91d2096e6a6cf934452233ff49e91ee173c1e288b9ff70ff364689b82e2467a3d741809657ce0856582d24da5663162422a6f1ed1fce7cef40d90ce57cb99e19a0b4365d483361d03d0cceadd682f333bcdb0a49e24d8c7d004aad2dac06f4839cffc0a77730623917e5f101c33411ab4e0a8491de9a8bbd5dedb8dfeb5a5880da57c74bb8e1fd8b02d3c22087be3f686aee26988b2d62a41d4593ff0dc100c31dad221489f612ef60c160bd6c1f5a00ea6efd3a5aa5ca14efbf78ae4e5d8c5db9c03758b81e636005ade8d03a11f5d8231cfc1bdacdb276992ca8ecbad337fa89dacc9e9be11d398d37207e15ddb45566e0af78833545352d3043b70e20695ddddaccccaa93ee5e2874bfc7f9510541a57fb3cb9c8d6e75460cca3c4cca39a642eff1967dda07a66fe67d87696a5fe22a718a52cd9ba83e348ed211c1dc2e21ebd797455f0648af12c10321240058857632112a75adfdca249f26cf8d6ba05ee83d00ff8d64d8fed069dae70b79105ccd95fc9df34426d765578f651a4cba8094f46e0a9b676c0c0ebb1803660a70f5c7ad2de1ff96676c3ecacdc2953fd235856228556db20395b8d54819b7b12f56e4dddf6a7fe4f7f3d69dff022c59efb2313ae801dcb02b117f50f18eb11dd5a291a7068c820fbe381bd0697566909a38fdab0a0c48442dc935ab8447ebecb93af879a6bb82ab5f245274d873b5be4312856fe4fab8edc9575c02ba4cdb34b31323b69cfef40755bf96279460640ed9fb84d5c60d95cfd76a39726c29f5607d80090e5e3da18fd74682975dd98d98e4afdf4460e1aeb7087a18ded69310b28fa45b356fc28d1f2bef4c9dd50909076de9587fa07b966ee143ec589f70b8ac4d1320cac5bafefe640e445922090c721ce79e4e2c546cfb9b7f058932e6c83170dd2785e28ed81757ade61aa094bd042411aafe0b75156067a5790c78a44589728f1190ac0ba2f93004e06602f51fab34cc56a485569be11e0fd8c89ec3363e053dbdb6cbc69b686e89ff3730dce9099daff958f3be6e7f9ac00bddf0f133a6f904262443963aabe84b0ec9ab9209ebb0d6e81b8d30b2959bbfe5b332459310be2d8183a93ea08301b816d5b009a967916dd45b0f541c57685a6c7ef8cf715ae7fd1780f0a0da48467196e25e26fd2d5a075ad5acfa1ebec9647da21672b642ee4a908fbce416f4ed36ab5b96e5b47a0f6c7f280119567b7d54640c65ce5a0f4912690c4a3d0805e4284fb695eb3af2528f031261439506a4d3f4c2e18b736c55475828a0faf0153acf0dd89bf3c2f6525cb4bfcb419421c7696ee93bc595158a9a43bb288022122a8c45a0db060fe5e85bcc128f396f7af7006eba4e0d6e2f0802625342799bc1b98366682db90ff1be99322bc0672e07757c44173b96e659ff645d263af255d6ecd88bd9a0863006db7f674e79b0493d41a12057e36243394294b4c7850d14a988715de4b55e9f83c2f0676a8486efcc948109076361267f092315dae79164da8f832ad6f35f600b92e4a8228d39e507117c1c1b2a4a12b667538000912ea67de21bd85616cb30f95573ba748a75d2e04b493865a8711a688e33221b26f621ab3a137cf86cc9dd340bcee72f19e00de06f1e9abbe08b4cb8725c9e624f02d36c4c276a529b6e23581c348bb90a4fb1f89053aee36caca5529bad9124825860c011140744f245cd02ffe219e436bfef045517e4e41094b25cf9082692cd8e37d3893c5a90c35b808a17a6508fa7ae743740be0d984ef5ea80cee51e14b9997f86b45b97e5acf89a0a6aa962689c4f53bc7b65e5037de60fa395ed1013591caa79412108224c020d77069939391e20ee32b86139fca7eb9ca5c07fa733311fef5d5594b83ae34c6bc32f037b09995511ff9b9b611bc727055a10b808ebb8c8e5ce532046c7ad3336c38d506e0e3043c4413dc8ce0a9caadbef27d6f663b22bf8d399621ee86e52d9abd5628e3270424d8a06a79174c7de23c431224fd8d0f42853510600f9e2deb8a7bfcd324a5c6ec19cd0c9ca81c552b111a2acc4479e20439e2e3caf44c92026b5be1ad6933ed8d4de1575216c134d55171568ee64213fc4d32ca5cd7ad04b8705ecfd1b88d56294dca67efe3b1b37c7d5d170cef18997c4af074e97a98c11ec3cdc83a4ea564ebb47f02344d3ab410e25a4ad658be9bf627d49c106c1098dccf7ff62ff9f4dc997a279afdc5630ba32167a68ed7bb3bae2a8b61fca67b5b7dc5b3ef3ab679b602764da9aabf3d0caa56b278c2ab6fbee2cfdd7277402a1f82de1d97807829c0105277073772929f16d79584118f31b45ec4db29aad83693b2d9de08f417beaa2f78d55a36a824a94d1e3cfeb3d75c3d41ddd0e317e85d327e9b5a9da44dc12b6fc3acf6d222a44f59520fa3fcdc37903eca4b7a91fe14cf54b06855d204ebd71018fe767a158b5e389b5e8e136fc8960840ef1916d8e36f08260e5fc9808442e2034f2c761ae051d03fa618a5f6b8ba8cee00411d09aaa3f8fe30a5d29d9403a905403b5310355326387ea6ea72643b70fcc5bf767371878440d07be919c4ad8c4b8952ea61655bbeac50025f4cc2e859c20dfd440a0b1b14549bccaf7952a27f12266c3b7185d9f37ab405d0765011ae6dbc0717f58ec6bd4101589f5c6054faba863bd2af1e8b19cc2cee98c619e477a47497896c42c37697313917b37140a77a5afec97556f06e0ee1d87c3739bd9ff4c210ddd4eceb65701e64bf4d6cbd5d4b9786f4d45acd881fa6eb1c6fda5f8844f5a1635d05e7bb82270694efe063d44296d86b4bb8b28e573dd7cc0d379b5449af1064f10ab8e8f5f177713a63fd7ea8bb68305356c59b5b48334d568fc6d81713bf2c1438dbec4c2c793d5bcd94c459eaace9295ec5b51328fcea5c8f984d8bf90b2f9fb247ce722a1c001e6ff179524417d647b856d905976f623b2db0facf05d62a87662ddc0d6c31cadca2ec262439fdd0f5cd7788617b98bbb802ceed7f971fe6d432a49dc132fe5475db3bc61d6ff04442a9afa9078be7a15de8668cdf469697e337eb4a99b24cd89da2a36eaf4f725cfc77f5e4de3dc010c2ef1f6b22dc479544c0c4c611fe1c8ef5ed3c23ddae7cd01ae1874217f8d1001f0c5f8d2ace0ec72ef3ed9b95b72753462feaa1ff5c2d23f5ec1ccf41064895d6944f38bf7c41a091df7b8c5c5021ff7ab7571439a3d5c889aa57c715e4a55ecd77b5cb4f8bc3408d95d560f5e8ec711e81ef8a751df5d1d053822debf0295574ebfc5f1fc47caafdf8b3862d68fb01d6239fa13c026320aafdead31d003d8bd8b46842687b6", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000e00)={0x50, 0x0, r1}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) unlink(&(0x7f0000000300)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000006300)="ac3baf85266b6996db8802bf503684f8d5de2d126f4d3a9e46c86d11276287b17bd6c4fc3c0671b3edafdbc1e43dfffecbaa1560bf29126fd78295d87a70bdb2ca9619d0f3b32a9cde210bcdc208c780489543a70c0f14e4ecbcd4040e84a6eec736253d76ca82c72e78dd138f6eba6b5a1fadf33a2dfc8cabfbfa10ee69153cca63c1f98e983c93327df032e532e89a71e66dc9047924b5de59c3db50ecf43019154932f60e2ac74a9cc80a36c08803b1fbc9a349d944a13e62ea51916570a830f6037d2fb2d9b74a8e9c974d8e8fb7ff7ec00afc0ed033d4c2b7d5be2226f3bd0ede8585556061f70d731f994f2ea31486c66771d89d4f71cfa54589b71106cd76da834fcd6cd3b82e09f7997c5c4bd0c6fb38521f64b207854ef9b40970906832fa7e96e2063f16b89420af35be21251228ddf3d8e76bda4d6a22c8743ff0b8ca16e62331c23f48f1c1c84f149665cf9741b956baed149d4cbccd9e01d703b1007c4e3f0afc3ac9f29e45185152966eb0e7c8f80c161d972dc5a1f75554109e3e6c4045e84754747a45a4d0ed222734a9e81b4bce92ea5189b683233139d9bcd60deec2f7b350328112ce2d17fc42561d238b81b208b2f5f9d179b09c0d25eef9d460048167ba0795483a54b16c0bdb07d26e71a0ced42e1268a23850625433ade023ee9d7b95cafdc8f4ddc4d0213c43313aa46684e2518621e261ec67a4c531df9dae55158c278416cc7f9f636f10e26f363f69a1768a5e0611ffb7240025f67b6d491c61e17f2d641ca1ad9e39a7b179d3897a8054415145baa58de1628c72319c630e808baffb34d98da60d90ac5defa449c49da1a99415d706a7dd42a07e1c6825bf51c89d9f0b0c0422faade2df12ec9c79a843023603c5a89f03ce6c33ac24ce69bf04cd73efaadff65420bab39e2c6957571fd60a53c0158ea0ecbe4d79dccf756a700c5c56798beab2826f007d19fdd7db9f0c07862153d406c3787c5b9a56047a372ad30d61e76a0767449bec0f8e010e12b601a636a469ed366f9d016107ad3300521e444ed421ebd43ba177e59c13525aee8dd818e1d1f5ea3785762849cf2dcf7e199157a2eaf0199f8ed42877f2f754ee11d6a731ef47936513609fe81921eb0427f5549f8e6e237fe600777c195035a33603233fc7a15c478536ff29eadb7862b570df09d330f6e952d9a374015ef25a5540bd909eacda0787e03f71b59755d0b38baf5362f3ae089cb76f888972584eeb98c01674b362dfdd5da8cfa2b8befb9656b2fa67c129e19510a0fcb5d49a523795b81f1ee70cead19ac25d2c969f1198d3a3d5abf36f84ff07cf97bc8a07bcc82af47a63ee6482ec4ebc23fa11a491ab4c9e72a66a7573604453a66d221264f07505b73b7ba6a6b1dc32f7d655838dfca67724c79121df58b94c2f9997858909a167800efba7ab488f3adc4f6385dc015b0630dd144c085a11f8db518123c9509241f3af0fde1274eed9aadeadfee9374c2a589dfb239b3882d13fb7ee4ffe6dc92ea402e3a2d16009ef15f8ae1a336b2be0e710e9dd9f79c0db66aecd2dff8397d2cb7177f627c8ef88f98a8e85767121bf5cf40ebdbd77bd20a8122b21b4d7c48b66776319a48409008ce96bf186b208396db4ad5a1359b0e72350f7f9104051fc40dcca4d9b123174af7d4183958610235e2caf936ada75e386facd4033276fd94bb3ed94eea0672c8fe88527a7c8d52e177410d04394d8eb35cc3d13db9471f53e7674d6a9208413bd6671ef85549a54fb0b5c365944dd46894ff52c8de0bcbb05c4b44f6f583488c19909a3e2df822d5233906aa728618c11b8ef708c6222afda36a18dc863f567fc5588acf6d6b17aabfb17547aff847ddbb8f163008f6ef19446d46ac19c99897e73b7416d43bc9e4f8fd71e434845a60267529da80c840cb2ddfa206316a10aab947d4b4690da39bcbc8a1784fcf1667bf0de7c974d1853afa48874d11d17a63ac9fe3048aa2b631ad49be3ffa5fc861adc1e0f2889d548000f11f5df4a59dad2fec859ae801f5bd070d3b39f75b5a5760d6f9cd8d544a1c10b07b71b4a19e7981e509ef3bfd6c33c3e61f630a60fefb60141d3133f88eba3cad6efada13da88dee8b39aa32476c5cff9f556bbac181c99100c4271b0cba73e3174607f3073b7220ee07c561839266f934384f7728cb454ba1c66c0cd3fc9040981256f6e58587235d801bd901955545ac15ed0db79cd51e67ed9c6cdb69b627a1be0556317c53313b7e60a60692b92568b3c27ae9c82215f8404a0fab3dac4a378266d28222f565ed2f9f0412b4e9c629027b750e7c5b2cb7469cd9d1cde9cc9b9d8c73d69b4528efc8b4e37771f1abc823ac53ee575d2818fd9e12d8cf65fd776c430994117ec9f7517b536abd58eaedb06ea026bf889f2bc7dd4652ebcd4867fb7c8ffdae2f0492e60dfa95a195d0c8c42ed86bc1fac4400575b74b3c3ba057067a3aa69bd922f3c7861c78f6a05124ea485e8960f885e79b79fc2e8748274d3b679c2f71fe0a15954a383e6ae6237781207dd78e354060222e343ace45548d22d8b6a3b7b4ca73488e423beb70a011dca72fe21b52c53738148cce400bca1b563671207402460eed4136c0d774125dfa03e29cbbcb495dc95f1c610c576d74d70cf703aa622cb9da20cc3dfd713db5dfaac85f94dae4d67992c1b3edeb8b53f26671dd0ad2e4d9ae1c4e547dc90120159d11f1b154368cef5722d50bb7c5158ac045dd6cca156a86405bb0285f3d1cbab488af9679d1679f5dff5f1c9b520b50c610aad15305eb7257b7800fa8575febf86ef6789e0e812a33264d44461d4499e1457fa58bf9f588afa01b6511d68357ac77c0c178f7311b515c647905b1460435a1385b5fc0df961b9957fef81cdaecb11c42a57e6ea7ee6b8fd90076eeda92cc3a6570ac86de54e205f8770da74bbec9e8a65ab9f59e8688162ddeb54790bf7ee4d76f09ddfee16b5cf82b40ab1f8710f7f3e906030a35094df034ba8c5964ee0a1d0fdbba51222ae2afc8058ba6c44e35c249f604f226e7f4c8cd3e0a4f0cd6904ee7b73765f1529357083397a041ff1e0db2293ad2751af7b70aa46abf256cce8d44e290b5ec965eb48e311f79d804a90e0082c356b496eb995d7397bf838d37aaa5fc660007a370b349e2c45586c6d58d06fe0a4b874c288569db43f5ec5fce093ba18ed6350dab973eef0f41f0edd09cddcea4f6949b877081638843c66140883f8b7048ac6fbb19bc64f362b5a55b61c0fa8a88bcdc6e8424465f17577caeca72aa1154b4e800316fd03eb2096b37fc5f34ec8b540c2d41331765aec6f970847f7dadbd24a2010dce2fda31d91d0745cff5f17878dd99e341528de787243f68f1f41c98556d48b8d757310e7ae2c698534f3cdc805765b1f41d93ae7f7bf2ed76136a4d806822df396e50e7f73bb8aba0acee707a7e21d463d34eedd6b320920ff8372813abdbcf2b1c0165c208098a598e40591409f86b0bfca5f786d00854702c3c9e7680d3e90b9a28766a4beccb858ad2e092c9575e9ed436b7bbf7a3df5febd7b868d5a0a54e6bfb5992fd50805e722e7d2e58e3b64f0405990136ca3c67f2382b37f04cb0cfbe8043f84f10d70210f30fa6abced8b40e6f4329c64f2cb5c6e5fddf745c7e2c7ca64b10c5722769802b3b88db3644778d15d8944eeadd87592a753af42793520a9bbd5a3dba31fc77aec90e80067a128075de677a5662a490d48893113598dc5e2d7a98a366e5e75f9b0a03e546492ec531c3dab4473645da2e90bf854fdcbe9c68517767214da76bb2f1d59796019480fe0f65db1328b57dabd0dbd6774d140ef2d6fecea6099912036d31619c0f89b8756654cd25186513df6383f6b9c07097a26a46bb92514b741e62856b49a12816ea344cfa9ad483bcefc43326206091367577b6d90555099abd4cd3608daa49b82b20c5608b9562ee271b148d0c72e76f7dde9eab44cbbf2a49ecc22389a923677d03d02ffab6d36911fab3165f18bb7964f50afe53552abf126d4908fac659707193aadecfaec9f85661493372753486ce06c564ebc8ab2c4fbe11c265a8f7db4d621e9bc6f9bd6cc05b38ca9ac3de05e32b83c2dc165d2e189165029659df3b7585f6466ed88ff8b450f30416b6196d783a2e12b0a76b3265829cecc683f4244a2e4be7eba1ca5528d694d6a464306eb2d72c6c21e31da7f524ae75b9b89fa1f579fa3d3697feb5ab59da791a7467bac6f0481a667968a2f05fbae9a8addd034621e538a90965b5c19fcaa84a820f78fde27004a63b81722d694255fa8333e0244c2ad76c144e41c2d1f8ae2fb9c74b1eed29ceeae423a3483b250cf8186e8d6603aea6ffb5f7fcc9c06d950c95444bdde74fbdfb7f41a64aa4c30a74feedf13120edaddeb34002787b43e9ae483155c90391fb5f2d20f77584b92ceac2793a1fd03c90a153bbe35787ae5d723566771e45b22f73c80ab07c660707a24fd24d490cf1d3ef91dd422bf805c281c3d58686864a686ed858ba333c2b2a498d432f450c8919ef380095a7a077c47f188d90e1a56b0519e819791e37579b51b7e5a64d195282cfc574f22f8936e30d9616cd1c8d1d60221ef79ac0af3e21c24939987da1a49050ab539632afe40ac5674a4655bd890786507517a6973660a9df030d8762bd842c5bb82c420840b9a20f9225b6221ad0e1062751aef43294bdb8713db172bb4fe750f70206cc32decc68af10f7acbf41f84a29165e4f2bb63735ab2f802ae1e9917f3c306a7dcbe36a05346269e8faf202e84dfe4e4bdbd094f8015d768e641c91c21c47138911c69fd231f619be7b805b607d04d01aaa3807969ce47aee74ace547321caa2f7c671f5dc93643530b44291a51efaf7400ff88da34461931641a1737d0af1c7d6f9e9f7d1411350b7075e19a645054b863dc6c77f4daf2004131ffd654d9d45701f15e2fbdc8d1d1dc2e992cf38c84948ccd3cecd18c5212d48c39b216abebb4b354d7dcb7b2d3acb35438bcddb919cf9baa8dba8b9574a0a575a950a59dee3a6ddbc5da4eb5e5b4cfdf684a02ae51f07dfa7242b1879fb05f5168dfbbd2ab896d4d082472382dfa8c21c850f2e862c1b5da8caa6cf532dde5684a5dffebb529f7763946ada811f12f872412f1699aacd2c6679de558ae94bf6707502910cf46fa0a8a5b431f4b9f5d4f00b4656483389609de0d5f97fac7647b35535c47c43dafb7cd4be179cbcaab702b26ed7cc06d39f1650c4efa563100eaf86a1cca6bf35eae48ba2ffd4aaa2dc448372f4634d6aa596018b834e2719c11c89c7ebcd70316d611d3ee121fa42fb4fa0a87d03fdc5ea340307d07d5c3a5cbc0776f1f8589560d90127358129d7b4264926d4ae716defce21b0cfcbe5dc5a38c3851855a90931bc31a4a6d3be0a6bf5dc2c9c4d545d5be93ab809ccf37379fa4dc3d323887d38a90880fcd15bc11826f607a7c82e9ab309642bdf0d9d18bddcc1ce6259746cc7b42d7f0c1b3bce46bb9bf75a682ec89a1553d54340bcf765ce3dd3f3471db6675d5f9c39c7bc964a06d2ea2d80402dbb8c3fb98f59206ee45a0f8b76c31b51763728e1e5744b9095cc55f69bb96eff4e6ec787b62a4adb43cef685758fa8c51a4f6996fb8e2502403d246686b1646c3f2a74a17a68caec6be86657f43d0459c492b910fd1f25df2f87246a14ed6823b1d6cadb76900945015fb2d263100bc437e010966c15be008cee511671f948689dfe8c5598c8a77b7927a354189c856b57e7af62d41082fd3a73ef088a63ebe6cff93b7f53d6d7c12a595b29b9e1bd63733ee5173526eab66d1cc9868c1c6c4541077611561e0ea494a34860b6530353e830d4df4919c8d26c399aad600f433f15a35cd6c656259318dbc5f5d63e0f0c74f7ba4f239e8dbaedea6e68c9024eed5d8b78781624cda1acd8029014d62724fe4dd3634c6ef1e27b79592e01a2ee690a40dde845134292254bac54b1ee48d652e2d99218c54d335d94ee1d1f205cc52b841dcf21e4ca1b72c53fc5737b210514d4dea6a6245eafdc773ebc9027b664f7a568b290a9957d9284bcf8d658c863909694e278333ab057c3ce9a9e79f3aada88b5004bdf35ccb003802dbd212f235d29a18c2a336b73bffcaaa7c755f72af1697322a0fb2a5419b44bcad60a954947ed381ca15e19c300caf1d83db7a7a7a78646c584916137626483bb7ee4b1dd2e523eaba28fe5c2daedca1d1f27c0f31209e194ab3ef6230b3fbeb2f3090884fb574803ba74508188f4f852333a9b6ae5bfafc41c270207a52bae318c418f8796561c654961f5d5d8a2dfaa583370ea3e6279a270d987afbf4d37cb87860fa61d27bfea0380d1895dc142f6ccd0a6e2ebb6b81ce2c5bca2f19b68d1543cd6b4128b205786de7b142255af5d55b3a8dc81549e6dffc69332f9dc02a58fab793c9c20975e36dc4a2b39f88b58b2355806d2582e4b1cb31e8e8f4e49441a373f1dea442fb08e60e175f9d47a06df118d6e4dc1cb2be4e52fd76c16449ed4cbbfbbbdba7a7031c6da59db4e2e50b83e2e571012c8bebcaaa32b22c39d64f8397bef97c82ca2db4291ee15c37af5a4c74d5fdbaaa7c77449fb5eea7e31e2b9949318dab16cc5a53e3c2096ea484916deefd87e26d6abda82357aeae41eb243f09e1e99cac6e4eaf6dd6f147ea23a5df896c09f1c77627358068a89210385fd6b97591b1341c2cc39abe3e959ea97cacab525497a0e76403913fa6513b72934cbdd2bdaa605ebab7080aa8d5ff431e3a32a343f9af3367c548027ec24e5c4338ce8a71a54b7dadcf1a90eac530a14486e14837d7a18dc61797e6f66e65d3d36fb1bbaf9abfa370059e66c137d6b6864670c6aa208034195487c643b39a9ed81f026a2432c68714033850c5e9ad2e4b69b30b761266d1b19c7346cde9846f4a97091ceeda4f530e1e76afafee15e3bdeebe456685cc86882010f51e195f13826d3ea9a797d26d20aefcdbb5b8515f948a0bf94725de40dc0df8245e4d2a51e53ac1837c5b63377f9f4454645ecbc5c69fb984594d0905b764c2e4fd3982a211f0fc5b522cdc829f2691ad168534e12bdbe6eb9530ca7fcf1c26ca713a80cdda0d34fa08c918db8ea90ca9cef5d75ea53d026c2db8a6a1202bd7835d62b917073632ab08a5bf04ca8723a68dacbcf4e07a4671719840728b454a1685be41e819a580431ab2d642c5d3302dc20b9ed1a0dedde0771a1b8dd0cccfcd7f78c5ebf954b1b2ee5c25f9a20106c9eb9ea96ff912adca7f6d19a6837e3768ee8614052903fc7ccd7f87493f753e27e6559e0f93a018764171bf011f40065ea49482568731e09de9a880d56c9738709265bacc059b432385c44990bb73ab739d1a023fac4f86c6d4efcce15d49b396d9403336d4c7203384a8e64e0229d1f6819e341a495e5db300db1836b9e183a34135e9ddee85c5fa16fda953c63fdb8055faa35f7a740d7396acfd25d3b3de2f3916be113bc80bbcdc7534d583b201bb5810e0fc9dae1eec09da26f5508d01c8ca47855ef690a33c9dd01ce7394bf0cb389de51cca99f0d822a6b46d36250488ac2367be95c4f8d5daba9a3a455613d67ffe7d311e5eb19b8ad778d645d8d778a37ebbe3252bf7f5ab9e8f8dbeea04848c3afbeca7c89d1e70cbebc6759e0f212d1f27598b0b4b34546e0d4d61d65c35964b28727e445bc71101143006bda6c8957a4a099df7f88abd6add9a2af45d7c232c0392ec070567564c4b5e94f4c3715d4a494da85f5afcd93bc07d7dd190807f5daf7ecddee30e0ed4fcf56d78d980e59681f20907a3c438cd62a157cad6a1bda0486b4a2d2f6c91e86ac901c31a9138a75a38ea866e549875edd933cbd73c7d6467a44cfd4b87183fadb374c807651923d6a79b5733783a12dfdd5a1372ff014cea974ff3ecf6687a52bb0dcaf807516c7f11f7b0848509ed2584895cf076c22cf142cbcabe019ff29629e45100e2cc575c226f21cade53307898011c5b34da5d96c21a58d7009b6ba25a15e1909131492edb67ee3a0eb7b03d760cc0b594e06e0840ff0c4e66e72bb0d22192041f41341cc9505c24d2e22d8ee5fdd68b26405a65435e4faae7e6e3637f9b30be491bcd9cfda599d285d56ff2cedccb5cb2f771507351a5dc287c608400f3bcf976d61e6c431ee6552580cdd51b3574d67d1467ed0924e9a48c6db8a2cf38903a6807776c4e068d51b431db79263dad36b8ac3be60687704d424465564a22e662b07cb09a3c6b6d31d02ffe8eafdd46bf88034e3e1f06f90a3454524998beddb7b334eb29d81d14ed02f312cd19fae84a4e01f4ccfa8604241b320612f837678c2a8c813e2d0ad6879a77d3c819dce50c59f2ad53fad18d0ed3b97925c92603e4257c60bc8c53bd9475d1b752dca505adc92e1665f97557c65db46c1e749c104861b8482d9e04f8e228218165f6293469831dbe653b2802f7aeaa5b03d3bed44f2fa5fb3e8b6f564456857671226a9fb54b8416ba44c642b84250c035686debed8ad11ecbdb7e9dd9309789aee6d64ff28fc2ff90ea877aad662695fddcd9dc3c6cf85e718a011c7362f74a52cdc4960d5e950b0a58550cf5a7007d390d1b001e9303f5888f65e26d267e05e2d31cb366e20e2c2e671a4f7c3fa42cf4fc27b6c6a41f85414726a9bd4202b6f4a063947f74537d5674064c817eeb5edccfdc157a83f65c2db680f459bd901fdf45c40fa4098ef3258b2a565ea0da24863de2e34a267dc854ee51050548e698567fdc9802e67266f80b7f3fb3fdef23725fa69e0cfe36ae285daafaddcf4adaf1a7d08d870b8daa8af968c3f9811bb7aa4a482a1736da7ae0d55cf2e04adf22f404f01a08298d3bbd58e34657e0c128d08703fb30e694b3f2213200516ff38e3741282280cdf9d95fcae8cc03c15b485bcf79db6f33c3dec9e146ac4c9093b57afab365037cc65da2cfd9ab035a465acaeefd82df282b3209aff22791ca16f34c16d878b315055368da34410be9860305d590152a3d007a6f4d4d7075fc0c7a472971fe34db0c0c8e6531cb362afba5852c319dfd86ecc0cb5d025701b25a6485197c13cd26bedd62b527cd379e22e76a012b27c021ba283091f85b278e9f69d46483a16b4e74bbe85be75c39599b2f31155c934c36d19c3e151f6c42a710bc3c6d48f1ec0ef302a8ae61cf1610d55dd3280f5cb7138cccd795d0f05e7054e3d1862f548309e32e74b2626ac699c305ec1a08d540848a49c8111578bb28971304758cb1c45ffdf9ac6879f85d05dc1102d45270833815267763c2caf52542c13e8504e35e8df2291af1e33e5bf7eb978939cf0294a87804e812261e0189d1b87c348eb2cd643fe576cff2aa69e18b4c5bb901c5028434d02fe7770e72a27335e9dc2583a4ec3c9165f7c7fbd69c910a572106ad6a2c3a7d978f82a52d2d744e7249c23efc9392f6192069f7fe022f9372a01a9ba7d01c476cc89794f4b5a405bb86b59209ce4de8904ae1749bccba9365fc1a49458ad3b6030e04a59e3b108fd094aadb079fb328104461a1eb2d06ec8c1982c275e36a20b929a2bb8da62fb4a39838b3664607b15702ec2e903994db20b36a7a7b00d2381dc5b768b2ac321a85c8b30abbb2eb82544750c976ab4b0a72ab1399affa0e2556576257c7a8e0cdb8d361d97b11e29f1fe027bb4b10dced0b86af1b193907d3fe76e3c4883a19df9c7a53d82c21e4365dcc597dfec3b1a13f8030bf9961173207a8d043195c70c28e83db8293fb5e939b17b37bcfcdeacf0563b795b767cb0573aca4148b6a520c050a86092a3189dd4d713b860073883f3d70cca26727c59ca50b48fbc114f57baa4b19cdb1ac238522a109a37e7ab8a9db4b9cdfd00949bd35debb5670a84601bdd6fa4f255297611b35d93bcf9ae196bb0132a862f4607e85129c625445928b05092d50e934c0cdd5e0f7d95ab08d9ab6cfbff8d4206f37434f5e13bc2fa2693fa454d6c8efbcbb930421f0c24edc6430e15bff418d4f299874b4927186678877bb9d00a8a3fdb7d3b82679679d06b3f6c72f19ed08ddba34efd1852ba0f4ae743bdb3325fc677b8561e0aa5e4c4006faa44f935db66bac47724515a596d7b517cb32f41f975bc39a80a02e49f66d7297e0f45fbaa821d6f75de2a9a0128f29540a461622a991e5f757eaff0b7701dc45d40c1bb1a23672ef738f3d10d12b0573cb239a06a60d3b6c97b5b2dd4c615135ab111b52e57d536c99b07b46f2b0a28601ce40cc0d9baeb5fdda92f301b29e23c384657b5fcf2ef19eda076943e953e07e402e3bf5ea799fef0a9a6584d9052c1fa4d420067c2d956d75eb8efeb549216c62c8c72209008224c4f9df76c308655aee9a609ca5bfc998aac02cd2ddacf8dabd639ef5b6606ef916a0c07773f4a2fa7e12e313c4b6e07674b4209652a94c2f7b9660f4b935bc201d61bec07c1561deb65633f83584403cc993579167c5ceadaf0a464839c0f4983cbcc0f1a049612b65e2ef2dbdb11bfdd768d629c42645f9ba70719d4841b71e192eb97dff9baf04255f50297c8f5cda1c733a25569d5698ac393d96d9933f48f18e00c1726a85a48abcfc1dd814e43cdbcf0f4d0fefd4112ea417b079186a2014804931c1b5053e9685a897130e5b591166fc450db8a8a9ccaf97053c1d9f2c25da7bf18326c3ad21a75601919084e8eacbae5a00835046ed5581448b9ece9f10f46646a79194bd4b32d210e03fdf3d7b34a1267880df60aa13ecf8fec1f4a3d3795b0d6899ae2b822057ff743c730a5c6ae5530378fdcf4a6746a3e09997d74fce64ae3108790b274fb7cf2bfc851b34da91612abcb9b6b47f46f0b3c889622d8be133f597a72aacf0989572d134a92bad42287a1805fe2b0d85ede4906a42763e06dcddbbed7513a7784f577d3088a445ceae2b73d68b374b5cb7a401f03d857abf7a2b5042a52b09f0a8432006855d9625d7778a36b898aa5457e17395856a24c57cbfa6d0c970e84c398770764dc9b592d85a16bf4b55b82f3a7d0a6645591ddefe22528cb5c57e52ce782c912f6a35aba7f7f7f2e647274d633cfe273a9ac71710ab352f61613f3bff97f8377f1a57e616e82e9263fe183f6ebe953cb9cf6e3654c49b4363c62573bc26ef60cfab3dbd44614918ee59be164278132b7da5c1eebf583098a1a36b6ec2d076070cc2decc1af75274dbd4ef72c0cfae214914135154698f17a850151becb07d6133225a5ebfdfee72658e4be54ef5e1cb4a49eb25b51c1c1383100f2149a4c507def696d5588629ea680c739c3184149e4eea63064ac48d518de16b44913ce53ebad0dc0c2640f9fef1b07152296837b842411e88c621d8b59b9a88d71109fc716cee404e8aa3059f8a39e285947a3e8f8f7b833292740a1be5aaa5e1abcad9e582b89442349c78eb39ee02142b62b87582be6af71e127c9b7da344452678203a0309a91426ff80465d0579f0b41702184cff6488a8cbee6c29e9a7af527d1aef4e20ccb4440c6d4510135d2bb0d9", 0x2000, &(0x7f0000000540)={&(0x7f00000003c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 240.042849ms ago: executing program 2 (id=381): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000002000000000004b84ffec850000006d000000040000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 226.3134ms ago: executing program 1 (id=383): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00005d4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="5b0f01c2c29c028ed0660f388236af0083ee2c0f20c06635000004200f22c0643e1f0fb7c2", 0x25}], 0x1, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 215.554711ms ago: executing program 3 (id=384): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000080), &(0x7f0000000200)='%-010d \x00'}, 0x20) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r3, &(0x7f00000000c0)="3f040e02f0e812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c152cfdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r4, 0x1, 0x3c, 0x6, @multicast}, 0x14) 120.779709ms ago: executing program 3 (id=385): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) sendmmsg(r1, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) r4 = dup2(r1, r0) sendmsg$nl_route_sched(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r4, &(0x7f0000003e80)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003ec0)=@newtaction={0x5e0, 0x30, 0x0, 0x0, 0x0, {}, [{0xec, 0x1, [@m_ctinfo={0xe8, 0x0, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ACT={0x18}]}, {0x61, 0x6, "981a777b9f9930aa4b46da59f259aa9053cac675f5090e6fc1ff0bfacd9f373a2af3555150dd22d702d20d4eb75eca901d752c240de3d05caf314a6c118fb5c51386cecdbd84dc2d2fed40b03d81f2cd828cb2ce75bd5a7e347c95067f"}, {0xc}, {0xc}}}]}, {0x4e0, 0x1, [@m_police={0x4dc, 0x0, 0x0, 0x0, {{0xb}, {0x41c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}]]}, {0x95, 0x6, "776cf703ce12f8b10ec330c5ed98c1d7d5ef9cdb8eba4e4c1a72fd5d74062682bbbe35069993919c35aa5e8106d0713714eced3e01d81953d88f70e4c5ebaba073088bb1fc6356b6923c1f58515ff67921f46d6b236626b32c11e56779938c8ddd041092e0200d2d7ac25b27aa16f32eb42d3394ea1494d8a2548896ff46fce80f48da87ae6ba647830d374ff92739926b"}, {0xc}, {0xc}}}]}]}, 0x5e0}}, 0x0) 55.754435ms ago: executing program 1 (id=386): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa87ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09002100000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf4ece4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c7f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f921860c6e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61fe2010000294800323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e824f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5cd628ab84875f2deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c49a0189da9173c62f0ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d8935a9c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e46d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a034b0dfb318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d39a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353026bdc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340103fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d7346b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb3b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4050000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a2002e5f2f7f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78123a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4537b2ccc5f9602da15f184f239098bf32551c7cf454e2faa2b9e17965b71104f8e311e1e936ce0cf783eb978fcd56f225f782d00e7008c664e34a3cc563e5fc4fa6aeced4bf805f71fc74472c0386aee070339af9fee8b32efad7fd0a0c7b3045d74bcb568a888fc9aa4599b71adad2135acbb600000fd2fd1755764ebfdf13f8633fe6358c8e05a792f0b9f133687041254cdf6cadeadcaa557de5fd2d3da5a75168fc36847cfa9b7c1a51f05bdb9bd36e9b17a75000000000000000000060000000000000074f3f5c25cb1d09b"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffff09, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) keyctl$chown(0x11, 0x0, 0x0, 0x0) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080), 0xfd32) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 0s ago: executing program 3 (id=387): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18799cb61cbe217da50000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$uinput_user_dev(r2, &(0x7f0000000200)={'syz0\x00', {}, 0x0, [0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = syz_open_dev$evdev(&(0x7f0000000700), 0x3, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.99' (ED25519) to the list of known hosts. [ 20.207045][ T30] audit: type=1400 audit(1725900537.563:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.230447][ T30] audit: type=1400 audit(1725900537.593:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.231504][ T279] cgroup: Unknown subsys name 'net' [ 20.253301][ T30] audit: type=1400 audit(1725900537.593:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.280003][ T30] audit: type=1400 audit(1725900537.623:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.280162][ T279] cgroup: Unknown subsys name 'devices' [ 20.479900][ T279] cgroup: Unknown subsys name 'hugetlb' [ 20.485407][ T279] cgroup: Unknown subsys name 'rlimit' [ 20.706601][ T30] audit: type=1400 audit(1725900538.063:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.729600][ T30] audit: type=1400 audit(1725900538.063:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.734545][ T282] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.754314][ T30] audit: type=1400 audit(1725900538.063:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.785526][ T30] audit: type=1400 audit(1725900538.133:73): avc: denied { relabelto } for pid=282 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.811100][ T30] audit: type=1400 audit(1725900538.133:74): avc: denied { write } for pid=282 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.840853][ T30] audit: type=1400 audit(1725900538.203:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.841311][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.536254][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.543229][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.550421][ T290] device bridge_slave_0 entered promiscuous mode [ 21.557987][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.564912][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.572126][ T290] device bridge_slave_1 entered promiscuous mode [ 21.616465][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.623485][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.630827][ T289] device bridge_slave_0 entered promiscuous mode [ 21.646357][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.653265][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.660529][ T289] device bridge_slave_1 entered promiscuous mode [ 21.701073][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.708216][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.715286][ T296] device bridge_slave_0 entered promiscuous mode [ 21.723077][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.729932][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.737143][ T296] device bridge_slave_1 entered promiscuous mode [ 21.787819][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.794787][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.801940][ T291] device bridge_slave_0 entered promiscuous mode [ 21.818417][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.825262][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.832698][ T291] device bridge_slave_1 entered promiscuous mode [ 21.864592][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.871527][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.878696][ T292] device bridge_slave_0 entered promiscuous mode [ 21.897547][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.904481][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.911820][ T292] device bridge_slave_1 entered promiscuous mode [ 21.982203][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.989076][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.996176][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.002973][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.035864][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.042730][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.049913][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.056682][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.070364][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.077206][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.084338][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.091309][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.114528][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.121398][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.128504][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.135265][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.174290][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.181161][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.188266][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.195038][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.219620][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.227788][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.236329][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.244462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.252529][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.261486][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.268831][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.276076][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.283651][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.290641][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.297601][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.305334][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.312516][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.322930][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.330228][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.359865][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.367545][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.375554][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.383451][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.391292][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.399293][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.406177][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.413337][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.421280][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.428100][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.435405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.443336][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.450183][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.457291][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.465244][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.472076][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.494563][ T289] device veth0_vlan entered promiscuous mode [ 22.505752][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.513466][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.521732][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.529132][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.536651][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.544832][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.552668][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.560831][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.569149][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.576929][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.592150][ T290] device veth0_vlan entered promiscuous mode [ 22.604852][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.613029][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.621194][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.628018][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.635310][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.643397][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.651405][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.658252][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.665402][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.673488][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.681269][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.689068][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.696707][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.704477][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.712375][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.719685][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.732713][ T296] device veth0_vlan entered promiscuous mode [ 22.743301][ T290] device veth1_macvtap entered promiscuous mode [ 22.750129][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.759019][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.767088][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.775013][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.782872][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.790989][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.798959][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.815870][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.823191][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.830502][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.838582][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.851163][ T296] device veth1_macvtap entered promiscuous mode [ 22.860402][ T289] device veth1_macvtap entered promiscuous mode [ 22.869640][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.877043][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.885150][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.893225][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.900654][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.908744][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.916908][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.924974][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.933114][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.941288][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.949439][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.957906][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.971451][ T291] device veth0_vlan entered promiscuous mode [ 22.985519][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.993305][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.000712][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.007838][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.015559][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.023262][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.031007][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.038980][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.047018][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.055082][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.063165][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.071214][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.079498][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.086869][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.094293][ T292] device veth0_vlan entered promiscuous mode [ 23.108575][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.116719][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.125155][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.133313][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.144414][ T291] device veth1_macvtap entered promiscuous mode [ 23.155988][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.165782][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.189614][ T292] device veth1_macvtap entered promiscuous mode [ 23.201075][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.210441][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.219188][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.227697][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.273159][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.274530][ T324] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 23.288492][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.314009][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.322543][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.481931][ T335] syz.2.7[335] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.481988][ T335] syz.2.7[335] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.519609][ T339] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8'. [ 23.540796][ T337] loop2: detected capacity change from 0 to 256 [ 23.551932][ T333] syz.3.6 (333) used greatest stack depth: 21328 bytes left [ 23.630384][ T349] loop3: detected capacity change from 0 to 512 [ 23.639099][ T337] FAT-fs (loop2): Directory bread(block 64) failed [ 23.645715][ T337] FAT-fs (loop2): Directory bread(block 65) failed [ 23.655940][ T353] device pim6reg1 entered promiscuous mode [ 23.657083][ T337] FAT-fs (loop2): Directory bread(block 66) failed [ 23.668657][ T337] FAT-fs (loop2): Directory bread(block 67) failed [ 23.675295][ T337] FAT-fs (loop2): Directory bread(block 68) failed [ 23.682739][ T337] FAT-fs (loop2): Directory bread(block 69) failed [ 23.692618][ T349] EXT4-fs (loop3): Ignoring removed oldalloc option [ 23.692766][ T337] FAT-fs (loop2): Directory bread(block 70) failed [ 23.705574][ T337] FAT-fs (loop2): Directory bread(block 71) failed [ 23.712165][ T349] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 23.720037][ T337] FAT-fs (loop2): Directory bread(block 72) failed [ 23.735272][ T337] FAT-fs (loop2): Directory bread(block 73) failed [ 23.757332][ T349] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 23.787392][ T337] incfs: Error accessing: ./file0. [ 23.787960][ T349] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2809: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 23.793066][ T337] incfs: mount failed -20 [ 23.806830][ T349] EXT4-fs (loop3): 1 truncate cleaned up [ 23.817941][ T349] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,oldalloc,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 23.838558][ T312] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 23.894129][ T296] EXT4-fs error (device loop3): mb_free_blocks:1865: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 23.910896][ T373] loop4: detected capacity change from 0 to 256 [ 23.944756][ T375] loop3: detected capacity change from 0 to 512 [ 23.972690][ T375] EXT4-fs error (device loop3): ext4_fill_super:4831: inode #2: comm syz.3.22: casefold flag without casefold feature [ 24.014267][ T375] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 24.030466][ T375] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 24.078190][ T312] usb 1-1: Using ep0 maxpacket: 32 [ 24.198435][ T312] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.218472][ T312] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.248200][ T312] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 24.267188][ T312] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 24.288264][ T312] usb 1-1: config 0 descriptor?? [ 24.328749][ T312] hub 1-1:0.0: USB hub found [ 24.361392][ T396] netlink: 12 bytes leftover after parsing attributes in process `syz.4.29'. [ 24.410426][ T398] binder: BINDER_SET_CONTEXT_MGR already set [ 24.416238][ T398] binder: 397:398 ioctl 4018620d 20000040 returned -16 [ 24.458207][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 24.479344][ T400] netlink: 8 bytes leftover after parsing attributes in process `syz.4.31'. [ 24.548241][ T312] hub 1-1:0.0: 1 port detected [ 24.684278][ T402] loop4: detected capacity change from 0 to 40427 [ 24.698193][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 24.708562][ T402] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 24.716433][ T402] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 24.727599][ T402] F2FS-fs (loop4): Found nat_bits in checkpoint [ 24.765346][ T402] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 24.768218][ T312] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 24.772428][ T402] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 24.801887][ T312] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 24.818873][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.833179][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 24.856645][ T20] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 24.879757][ T289] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 24.879780][ T289] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 24.887955][ T20] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 24.892759][ T289] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 24.904576][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 24.918793][ T289] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 24.919745][ T289] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 24.919822][ T312] usbhid 1-1:0.0: can't add hid device: -71 [ 24.936597][ T289] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 24.944475][ T289] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 24.944478][ T20] usb 2-1: config 0 descriptor?? [ 24.964528][ T312] usbhid: probe of 1-1:0.0 failed with error -71 [ 25.009298][ T312] usb 1-1: USB disconnect, device number 2 [ 25.209506][ T30] kauditd_printk_skb: 103 callbacks suppressed [ 25.209519][ T30] audit: type=1400 audit(1725900542.573:179): avc: denied { mounton } for pid=416 comm="syz.3.36" path="/9/file0" dev="tmpfs" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 25.259173][ T30] audit: type=1400 audit(1725900542.623:180): avc: denied { bind } for pid=418 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.279321][ T30] audit: type=1400 audit(1725900542.643:181): avc: denied { setopt } for pid=418 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.344351][ T30] audit: type=1400 audit(1725900542.703:182): avc: denied { mounton } for pid=421 comm="syz.0.38" path="/3/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 25.368618][ T422] incfs_lookup_dentry err:-5 [ 25.374169][ T422] incfs: Can't find or create .index dir in ./file0 [ 25.382820][ T422] incfs: mount failed -5 [ 25.431872][ T30] audit: type=1400 audit(1725900542.793:183): avc: denied { setopt } for pid=428 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.459647][ T20] hid-steam 0003:28DE:1102.0001: unknown main item tag 0x0 [ 25.466999][ T20] hid-steam 0003:28DE:1102.0001: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 25.492104][ T20] hid-steam 0003:28DE:1102.0002: unknown main item tag 0x0 [ 25.509333][ T432] netlink: 32 bytes leftover after parsing attributes in process `syz.3.42'. [ 25.515496][ T20] hid-steam 0003:28DE:1102.0002: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.1-1/input0 [ 25.574807][ T436] loop3: detected capacity change from 0 to 512 [ 25.638216][ T20] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' connected [ 25.647282][ T20] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0001/input/input4 [ 25.659730][ T384] input: Steam Controller as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28DE:1102.0001/input/input5 [ 25.675965][ T436] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.44: casefold flag without casefold feature [ 25.692062][ T20] usb 2-1: USB disconnect, device number 2 [ 25.699974][ T436] EXT4-fs error (device loop3): __ext4_iget:4892: inode #12: block 2: comm syz.3.44: invalid block [ 25.713388][ T20] hid-steam 0003:28DE:1102.0001: Steam Controller 'XXXXXXXXXX' disconnected [ 25.724670][ T436] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.44: error while reading EA inode 12 err=-117 [ 25.741535][ T438] device veth0_vlan left promiscuous mode [ 25.748328][ T436] EXT4-fs (loop3): 1 orphan inode deleted [ 25.756008][ T436] EXT4-fs (loop3): mounted filesystem without journal. Opts: noauto_da_alloc,max_dir_size_kb=0x0000000000000008,,errors=continue. Quota mode: none. [ 25.780938][ T438] device veth0_vlan entered promiscuous mode [ 25.814283][ T30] audit: type=1400 audit(1725900543.173:184): avc: denied { mounton } for pid=435 comm="syz.3.44" path=2F31322F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 25.865725][ T296] EXT4-fs warning (device loop3): ext4_dirblock_csum_set:426: inode #2: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 25.885902][ T296] EXT4-fs warning (device loop3): ext4_dirblock_csum_set:426: inode #2: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 25.898034][ T438] syz.0.45 (438) used greatest stack depth: 19728 bytes left [ 25.901184][ T30] audit: type=1400 audit(1725900543.173:185): avc: denied { map } for pid=435 comm="syz.3.44" path=2F31322F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 25.947392][ T30] audit: type=1400 audit(1725900543.223:186): avc: denied { unmount } for pid=296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 25.968029][ T30] audit: type=1400 audit(1725900543.263:187): avc: denied { create } for pid=443 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 26.007922][ T446] device pim6reg1 entered promiscuous mode [ 26.032242][ T448] loop2: detected capacity change from 0 to 256 [ 26.033575][ T30] audit: type=1400 audit(1725900543.393:188): avc: denied { ioctl } for pid=443 comm="syz.0.47" path="socket:[15220]" dev="sockfs" ino=15220 ioctlcmd=0x48ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 26.106955][ T448] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 26.229559][ T448] exFAT-fs (loop2): error, exfat_alloc_cluster: invalid used clusters(t:15,u:4294930442) [ 26.229559][ T448] [ 26.241435][ T448] exFAT-fs (loop2): Filesystem has been set read-only [ 26.247988][ T448] incfs: Can't find or create .index dir in ./file0 [ 26.255137][ T448] incfs: mount failed -5 [ 26.372448][ T469] loop1: detected capacity change from 0 to 512 [ 26.384120][ T467] loop2: detected capacity change from 0 to 256 [ 26.446871][ T469] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 26.462548][ T469] EXT4-fs (loop1): 1 truncate cleaned up [ 26.497014][ T469] EXT4-fs (loop1): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,nombcache,inode_readahead_blks=0x0000000000000002,stripe=0x0000000002004000,max_batch_time=0x0000000000000002,max_batch_time=0x0000000000000004,,errors=continue. Quota mode: none. [ 26.705475][ T485] loop2: detected capacity change from 0 to 1024 [ 26.756314][ T485] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 26.777885][ T485] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #14: comm syz.2.62: attempt to clear invalid blocks 1886221359 len 1 [ 26.808203][ T293] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 27.152832][ T519] loop4: detected capacity change from 0 to 512 [ 27.167576][ T519] EXT4-fs error (device loop4): ext4_get_branch:178: inode #13: block 2: comm syz.4.69: invalid block [ 27.175782][ T517] loop2: detected capacity change from 0 to 40427 [ 27.178723][ T519] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.69: invalid indirect mapped block 10 (level 1) [ 27.197894][ T519] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.69: invalid indirect mapped block 8 (level 1) [ 27.198565][ T517] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 27.210893][ T293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.219027][ T517] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 27.229347][ T293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 27.238792][ T519] EXT4-fs (loop4): 1 truncate cleaned up [ 27.247376][ T293] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 27.254047][ T519] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 27.265637][ T293] usb 2-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 27.276759][ T517] F2FS-fs (loop2): invalid crc value [ 27.284756][ T293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 27.285670][ T293] usb 2-1: config 0 descriptor?? [ 27.307563][ T517] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 39874397669) [ 27.323059][ T517] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 27.331681][ T519] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.69: Invalid block bitmap block 0 in block_group 0 [ 27.345110][ T519] EXT4-fs error (device loop4): ext4_discard_preallocations:5135: comm syz.4.69: Error -117 reading block bitmap for 0 [ 27.346605][ T517] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 27.357958][ T519] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.69: Invalid block bitmap block 0 in block_group 0 [ 27.364499][ T517] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 27.378322][ T519] EXT4-fs error (device loop4): ext4_discard_preallocations:5135: comm syz.4.69: Error -117 reading block bitmap for 0 [ 27.397937][ T519] EXT4-fs error (device loop4): __ext4_get_inode_loc:4340: comm syz.4.69: Invalid inode table block 0 in block_group 0 [ 27.410450][ T519] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 27.420081][ T519] EXT4-fs error (device loop4): ext4_punch_hole:4132: inode #18: comm syz.4.69: mark_inode_dirty error [ 27.444029][ T289] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 27.469380][ T289] EXT4-fs error (device loop4): __ext4_get_inode_loc:4340: comm syz-executor: Invalid inode table block 0 in block_group 0 [ 27.482698][ T289] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 27.570324][ T449] Bluetooth: hci1: sending frame failed (-49) [ 27.597524][ T529] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.604408][ T529] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.611672][ T529] device bridge_slave_0 entered promiscuous mode [ 27.618881][ T529] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.625818][ T529] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.633089][ T529] device bridge_slave_1 entered promiscuous mode [ 27.673087][ T529] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.679984][ T529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.687023][ T529] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.693838][ T529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.713366][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.721147][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.728460][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.740780][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.748754][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.755687][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.765469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.773699][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.780576][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.801329][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.816409][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.818932][ T293] betop 0003:11C2:2208.0003: item fetching failed at offset 4/5 [ 27.833826][ T293] betop 0003:11C2:2208.0003: parse failed [ 27.839396][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.847672][ T293] betop: probe of 0003:11C2:2208.0003 failed with error -22 [ 27.861996][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.869806][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.877491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.885310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.893667][ T529] device veth0_vlan entered promiscuous mode [ 27.903134][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.911121][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.920381][ T529] device veth1_macvtap entered promiscuous mode [ 27.929306][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.936746][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.945056][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.958024][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.966203][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.048075][ T293] usb 2-1: USB disconnect, device number 3 [ 28.098431][ T39] Bluetooth: hci0: command 0x1003 tx timeout [ 28.104315][ T530] Bluetooth: hci0: sending frame failed (-49) [ 28.110287][ T304] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 28.249177][ T317] device bridge_slave_1 left promiscuous mode [ 28.255182][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.262764][ T317] device bridge_slave_0 left promiscuous mode [ 28.268773][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.276199][ T317] device veth1_macvtap left promiscuous mode [ 28.282135][ T39] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 28.282452][ T317] device veth0_vlan left promiscuous mode [ 28.348255][ T304] usb 4-1: Using ep0 maxpacket: 32 [ 28.468267][ T304] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.479126][ T304] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.488654][ T304] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 28.499405][ T304] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 28.508896][ T304] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 28.521639][ T304] usb 4-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 28.530553][ T304] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.539537][ T304] usb 4-1: config 0 descriptor?? [ 28.678284][ T39] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.689342][ T39] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.699436][ T39] usb 5-1: New USB device found, idVendor=04b3, idProduct=3108, bcdDevice= 0.00 [ 28.708725][ T39] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.717410][ T39] usb 5-1: config 0 descriptor?? [ 28.772758][ T551] binder: 550:551 ioctl c0306201 20000380 returned -14 [ 28.947467][ T562] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 28.955337][ T562] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 29.019238][ T304] ntrig 0003:1B96:000A.0004: unknown main item tag 0x0 [ 29.026049][ T304] ntrig 0003:1B96:000A.0004: unknown main item tag 0x0 [ 29.032987][ T304] ntrig 0003:1B96:000A.0004: unknown main item tag 0x0 [ 29.039840][ T304] ntrig 0003:1B96:000A.0004: unknown main item tag 0x0 [ 29.046520][ T304] ntrig 0003:1B96:000A.0004: unknown main item tag 0x0 [ 29.057575][ T304] ntrig 0003:1B96:000A.0004: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.3-1/input0 [ 29.137191][ T572] syz.1.88[572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.137238][ T572] syz.1.88[572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.149911][ T572] syz.1.88[572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.160986][ T572] syz.1.88[572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.198487][ T39] hid (null): report_id 0 is invalid [ 29.215794][ T39] lenovo 0003:04B3:3108.0005: report_id 0 is invalid [ 29.223022][ T39] lenovo 0003:04B3:3108.0005: item 0 0 1 8 parsing failed [ 29.230133][ T39] lenovo 0003:04B3:3108.0005: hid_parse failed [ 29.236101][ T39] lenovo: probe of 0003:04B3:3108.0005 failed with error -22 [ 29.289680][ T304] usb 4-1: USB disconnect, device number 2 [ 29.405396][ T39] usb 5-1: USB disconnect, device number 2 [ 29.618308][ T293] Bluetooth: hci1: command 0x1003 tx timeout [ 29.624178][ T530] Bluetooth: hci1: sending frame failed (-49) [ 29.918861][ T584] loop4: detected capacity change from 0 to 512 [ 29.987233][ T586] tipc: Started in network mode [ 29.992212][ T586] tipc: Node identity 101, cluster identity 4711 [ 29.999098][ T586] tipc: Node number set to 257 [ 30.003880][ T584] EXT4-fs error (device loop4): ext4_fill_super:4831: inode #2: comm syz.4.92: casefold flag without casefold feature [ 30.016674][ T584] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 30.027488][ T584] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 30.178289][ T304] Bluetooth: hci0: command 0x1001 tx timeout [ 30.185175][ T530] Bluetooth: hci0: sending frame failed (-49) [ 31.718717][ T350] Bluetooth: hci1: command 0x1001 tx timeout [ 31.724586][ T530] Bluetooth: hci1: sending frame failed (-49) [ 32.038133][ C0] sched: RT throttling activated [ 32.122098][ T608] loop3: detected capacity change from 0 to 1024 [ 32.189032][ T608] EXT4-fs (loop3): Ignoring removed orlov option [ 32.195213][ T608] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 32.232426][ T614] loop4: detected capacity change from 0 to 8192 [ 32.247984][ T608] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 32.270245][ T350] Bluetooth: hci0: command 0x1009 tx timeout [ 32.283937][ T606] loop1: detected capacity change from 0 to 40427 [ 32.290823][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 32.290836][ T30] audit: type=1400 audit(1725900549.653:253): avc: denied { read write } for pid=607 comm="syz.3.102" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.319683][ T30] audit: type=1400 audit(1725900549.653:254): avc: denied { open } for pid=607 comm="syz.3.102" path="/27/file1/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.324147][ T614] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 32.342490][ T30] audit: type=1400 audit(1725900549.653:255): avc: denied { ioctl } for pid=607 comm="syz.3.102" path="/27/file1/file1" dev="loop3" ino=15 ioctlcmd=0x5839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.415473][ T618] loop3: detected capacity change from 0 to 512 [ 32.428603][ T606] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 32.436241][ T606] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 32.446644][ T606] F2FS-fs (loop1): Found nat_bits in checkpoint [ 32.448981][ T618] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 32.472942][ T618] [EXT4 FS bs=4096, gc=1, bpg=71, ipg=32, mo=a842c09c, mo2=0000] [ 32.482931][ T618] System zones: 0-2, 18-18, 34-34 [ 32.489963][ T618] EXT4-fs (loop3): 1 orphan inode deleted [ 32.495610][ T618] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,stripe=0x000000000000000a,nolazytime,noquota,jqfmt=vfsold,minixdf,init_itable=0x0000000000000002,grpid,debug,,errors=continue. Quota mode: writeback. [ 32.501835][ T606] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 32.519443][ T618] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038 (0x7fffffff) [ 32.525680][ T606] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 32.562704][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.562723][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.570203][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.577519][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.585269][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.592817][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.600410][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.614604][ T529] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000001) [ 32.617633][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.622364][ T529] FAT-fs (loop4): Filesystem has been set read-only [ 32.630203][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.643575][ T606] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 32.729397][ T632] device pim6reg1 entered promiscuous mode [ 32.947650][ T30] audit: type=1400 audit(1725900550.303:256): avc: denied { create } for pid=645 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 33.178206][ T350] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 33.489414][ T30] audit: type=1400 audit(1725900550.853:257): avc: denied { setopt } for pid=651 comm="syz.3.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.516930][ T30] audit: type=1326 audit(1725900550.873:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=653 comm="syz.3.117" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3a84faef9 code=0x0 [ 33.578338][ T350] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 33.589026][ T350] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 33.599859][ T350] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.609367][ T350] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 33.622414][ T350] usb 2-1: New USB device found, idVendor=17ef, idProduct=6085, bcdDevice= 0.00 [ 33.631461][ T350] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.643331][ T350] usb 2-1: config 0 descriptor?? [ 33.805104][ T30] audit: type=1400 audit(1725900551.163:259): avc: denied { ioctl } for pid=656 comm="syz.4.118" path="socket:[16244]" dev="sockfs" ino=16244 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.830894][ T657] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.837823][ T657] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.847697][ T657] device bridge_slave_1 left promiscuous mode [ 33.853779][ T657] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.861040][ T657] device bridge_slave_0 left promiscuous mode [ 33.866950][ T657] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.098312][ T304] Bluetooth: hci1: command 0x1009 tx timeout [ 34.129065][ T350] hid-rmi 0003:17EF:6085.0006: unknown main item tag 0x0 [ 34.135979][ T350] hid-rmi 0003:17EF:6085.0006: unknown main item tag 0x0 [ 34.142964][ T350] hid-rmi 0003:17EF:6085.0006: unknown main item tag 0x0 [ 34.149871][ T350] hid-rmi 0003:17EF:6085.0006: unknown main item tag 0x0 [ 34.157277][ T350] hid-rmi 0003:17EF:6085.0006: hidraw0: USB HID v0.00 Device [HID 17ef:6085] on usb-dummy_hcd.1-1/input0 [ 34.331771][ T350] usb 2-1: USB disconnect, device number 4 [ 34.359723][ T666] loop3: detected capacity change from 0 to 256 [ 34.388473][ T666] ======================================================= [ 34.388473][ T666] WARNING: The mand mount option has been deprecated and [ 34.388473][ T666] and is ignored by this kernel. Remove the mand [ 34.388473][ T666] option from the mount to silence this warning. [ 34.388473][ T666] ======================================================= [ 34.438564][ T666] exFAT-fs (loop3): bogus fat length [ 34.443749][ T666] exFAT-fs (loop3): failed to read boot sector [ 34.449746][ T666] exFAT-fs (loop3): failed to recognize exfat type [ 34.808225][ T304] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 34.854080][ T674] loop4: detected capacity change from 0 to 512 [ 34.894013][ T674] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 34.905385][ T674] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038 (0x7fffffff) [ 34.925153][ T674] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #2: comm syz.4.125: corrupted inode contents [ 34.937161][ T674] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #2: comm syz.4.125: mark_inode_dirty error [ 34.941811][ T30] audit: type=1400 audit(1725900552.303:260): avc: denied { create } for pid=683 comm="syz.1.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.967850][ T674] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #2: comm syz.4.125: corrupted inode contents [ 34.971269][ T30] audit: type=1400 audit(1725900552.313:261): avc: denied { setopt } for pid=683 comm="syz.1.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.987013][ T674] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #2: comm syz.4.125: mark_inode_dirty error [ 34.998484][ T30] audit: type=1400 audit(1725900552.313:262): avc: denied { ioctl } for pid=683 comm="syz.1.128" path="socket:[16264]" dev="sockfs" ino=16264 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 35.068258][ T304] usb 4-1: Using ep0 maxpacket: 16 [ 35.096799][ T691] loop4: detected capacity change from 0 to 256 [ 35.173213][ T691] FAT-fs (loop4): Directory bread(block 64) failed [ 35.179625][ T691] FAT-fs (loop4): Directory bread(block 65) failed [ 35.185931][ T691] FAT-fs (loop4): Directory bread(block 66) failed [ 35.192460][ T691] FAT-fs (loop4): Directory bread(block 67) failed [ 35.198875][ T691] FAT-fs (loop4): Directory bread(block 68) failed [ 35.205151][ T691] FAT-fs (loop4): Directory bread(block 69) failed [ 35.211701][ T691] FAT-fs (loop4): Directory bread(block 70) failed [ 35.219332][ T691] FAT-fs (loop4): Directory bread(block 71) failed [ 35.225708][ T691] FAT-fs (loop4): Directory bread(block 72) failed [ 35.232241][ T691] FAT-fs (loop4): Directory bread(block 73) failed [ 35.248266][ T20] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 35.348257][ T304] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 35.357127][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.365012][ T304] usb 4-1: Product: syz [ 35.369074][ T304] usb 4-1: Manufacturer: syz [ 35.373470][ T304] usb 4-1: SerialNumber: syz [ 35.378742][ T304] r8152-cfgselector 4-1: config 0 descriptor?? [ 35.541907][ T699] loop4: detected capacity change from 0 to 40427 [ 35.608294][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.619077][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 35.628833][ T20] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 35.637782][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.646599][ T699] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 35.654179][ T699] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 35.656712][ T20] usb 2-1: config 0 descriptor?? [ 35.667992][ T699] F2FS-fs (loop4): invalid crc value [ 35.674587][ T699] F2FS-fs (loop4): Found nat_bits in checkpoint [ 35.696034][ T699] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 35.703034][ T699] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 35.725528][ T699] attempt to access beyond end of device [ 35.725528][ T699] loop4: rw=2049, want=45160, limit=40427 [ 35.742309][ T529] attempt to access beyond end of device [ 35.742309][ T529] loop4: rw=2049, want=45168, limit=40427 [ 35.878273][ T304] r8152-cfgselector 4-1: Unknown version 0x0000 [ 35.884452][ T304] r8152-cfgselector 4-1: bad CDC descriptors [ 35.908217][ T304] r8152-cfgselector 4-1: Unknown version 0x0000 [ 35.920984][ T304] r8152-cfgselector 4-1: USB disconnect, device number 3 [ 35.979325][ T710] loop4: detected capacity change from 0 to 2048 [ 35.989082][ T708] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.995923][ T708] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.003370][ T708] device bridge_slave_0 entered promiscuous mode [ 36.010060][ T708] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.016891][ T708] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.024216][ T708] device bridge_slave_1 entered promiscuous mode [ 36.039690][ T710] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 36.086614][ T708] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.093494][ T708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.100676][ T708] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.107436][ T708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.140565][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.147739][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.151750][ T20] pyra 0003:1E7D:2CF6.0007: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.1-1/input0 [ 36.166028][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.174538][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.187009][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.200613][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.207475][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.216756][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.226441][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.233320][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.248726][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.256528][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.271013][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.283317][ T708] device veth0_vlan entered promiscuous mode [ 36.290153][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.298094][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.303938][ T725] loop4: detected capacity change from 0 to 256 [ 36.306239][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.323748][ T708] device veth1_macvtap entered promiscuous mode [ 36.331016][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.342101][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.350846][ T725] exfat: Deprecated parameter 'utf8' [ 36.353571][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.356045][ T725] exfat: Deprecated parameter 'utf8' [ 36.374880][ T725] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x23a77120, utbl_chksum : 0xe619d30d) [ 36.415637][ T731] serio: Serial port pts2 [ 36.568245][ T20] pyra 0003:1E7D:2CF6.0007: couldn't init struct pyra_device [ 36.575655][ T20] pyra 0003:1E7D:2CF6.0007: couldn't install mouse [ 36.584186][ T20] pyra: probe of 0003:1E7D:2CF6.0007 failed with error -71 [ 36.601869][ T20] usb 2-1: USB disconnect, device number 5 [ 36.649424][ T741] loop3: detected capacity change from 0 to 512 [ 36.722113][ T741] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.145: casefold flag without casefold feature [ 36.734417][ T739] loop0: detected capacity change from 0 to 40427 [ 36.735157][ T741] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz.3.145: missing EA_INODE flag [ 36.752928][ T741] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.145: error while reading EA inode 12 err=-117 [ 36.765127][ T741] EXT4-fs (loop3): 1 orphan inode deleted [ 36.770742][ T741] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 36.787339][ T739] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 36.796276][ T739] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 36.806833][ T739] F2FS-fs (loop0): Found nat_bits in checkpoint [ 36.836786][ T739] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 36.844391][ T739] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 36.861441][ T739] syz.0.144[739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.861487][ T739] syz.0.144[739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.959690][ T708] attempt to access beyond end of device [ 36.959690][ T708] loop0: rw=2051, want=53248, limit=40427 [ 36.982002][ T708] attempt to access beyond end of device [ 36.982002][ T708] loop0: rw=2051, want=77824, limit=40427 [ 36.993134][ T708] attempt to access beyond end of device [ 36.993134][ T708] loop0: rw=2051, want=86016, limit=40427 [ 37.005647][ T10] device bridge_slave_1 left promiscuous mode [ 37.011882][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.019314][ T10] device bridge_slave_0 left promiscuous mode [ 37.025278][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.032630][ T708] F2FS-fs (loop0): Issue discard(6144, 6144, 512) failed, ret: -5 [ 37.032658][ T708] F2FS-fs (loop0): Issue discard(7168, 7168, 2560) failed, ret: -5 [ 37.040707][ T708] F2FS-fs (loop0): Issue discard(10240, 10240, 512) failed, ret: -5 [ 37.050251][ T10] device veth1_macvtap left promiscuous mode [ 37.179829][ T765] loop0: detected capacity change from 0 to 256 [ 37.257772][ T765] exFAT-fs (loop0): error, invalid access to FAT free cluster (entry 0x00000008) [ 37.267143][ T765] exFAT-fs (loop0): Filesystem has been set read-only [ 37.273794][ T765] exFAT-fs (loop0): error, failed to bmap (inode : ffff88812905c0d0 iblock : 8, err : -5) [ 37.297453][ T772] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.304643][ T772] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.312262][ T772] device bridge_slave_0 entered promiscuous mode [ 37.315553][ T708] exFAT-fs (loop0): error, invalid access to FAT free cluster (entry 0x00000005) [ 37.319642][ T772] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.327702][ T708] exFAT-fs (loop0): error, invalid access to FAT free cluster (entry 0x00000005) [ 37.334783][ T772] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.351518][ T772] device bridge_slave_1 entered promiscuous mode [ 37.400838][ T772] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.407739][ T772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.414838][ T772] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.421614][ T772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.442674][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.450676][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.458891][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.478043][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.486512][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.493390][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.501112][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.509153][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.516005][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.523220][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.531011][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.557766][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.576601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.584519][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.591846][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.601482][ T772] device veth0_vlan entered promiscuous mode [ 37.623641][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.631811][ T779] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.638947][ T779] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.646077][ T779] device bridge_slave_0 entered promiscuous mode [ 37.654921][ T779] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.661812][ T779] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.669107][ T779] device bridge_slave_1 entered promiscuous mode [ 37.683140][ T772] device veth1_macvtap entered promiscuous mode [ 37.707048][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.724242][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.772204][ T785] fuse: Bad value for 'fd' [ 37.882241][ T786] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.890335][ T786] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.897643][ T786] device bridge_slave_0 entered promiscuous mode [ 37.910876][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.918881][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.926956][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.933796][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.941107][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.949200][ T786] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.956148][ T786] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.963473][ T786] device bridge_slave_1 entered promiscuous mode [ 37.981158][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.989320][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.996359][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.003583][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 38.003598][ T30] audit: type=1400 audit(1725900555.353:273): avc: denied { create } for pid=792 comm="syz.4.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.052067][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.067169][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.077906][ T10] device veth1_macvtap left promiscuous mode [ 38.084388][ T10] device veth0_vlan left promiscuous mode [ 38.092107][ T798] syz.1.165[798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.092173][ T798] syz.1.165[798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.191118][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.210668][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.229628][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.238024][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.252996][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.261021][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.269378][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.276665][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.285790][ T779] device veth0_vlan entered promiscuous mode [ 38.303254][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.311363][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.322065][ T779] device veth1_macvtap entered promiscuous mode [ 38.335165][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.342936][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.353212][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.365221][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.373681][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.404121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.413023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.432582][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.440940][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.449158][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.456135][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.464118][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.472333][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.480589][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.487450][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.499881][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.507414][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.515523][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.532976][ T786] device veth0_vlan entered promiscuous mode [ 38.540802][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.549655][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.557554][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.565377][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.586113][ T786] device veth1_macvtap entered promiscuous mode [ 38.593612][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.604723][ T813] device batadv_slave_0 entered promiscuous mode [ 38.617405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.628621][ T30] audit: type=1400 audit(1725900555.993:274): avc: denied { write } for pid=814 comm="syz.0.170" path="socket:[18813]" dev="sockfs" ino=18813 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.658436][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.668184][ T304] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 38.720409][ T823] binder_alloc: 822: binder_alloc_buf size 4294966752 failed, no address space [ 38.729273][ T823] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 8192 (num: 1 largest: 8192) [ 38.760898][ T30] audit: type=1326 audit(1725900556.123:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=826 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3aac0aef9 code=0x7ffc0000 [ 38.786680][ T30] audit: type=1326 audit(1725900556.123:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=826 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3aac0aef9 code=0x7ffc0000 [ 38.810219][ T30] audit: type=1326 audit(1725900556.123:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=826 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3aac0aef9 code=0x7ffc0000 [ 38.835015][ T30] audit: type=1326 audit(1725900556.123:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=826 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3aac0aef9 code=0x7ffc0000 [ 38.858327][ T30] audit: type=1326 audit(1725900556.123:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=826 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3aac0aef9 code=0x7ffc0000 [ 38.881733][ T30] audit: type=1326 audit(1725900556.123:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=826 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3aac0aef9 code=0x7ffc0000 [ 38.962887][ T30] audit: type=1326 audit(1725900556.123:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=826 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3aac0aef9 code=0x7ffc0000 [ 38.986480][ T304] usb 2-1: Using ep0 maxpacket: 16 [ 38.994765][ T30] audit: type=1326 audit(1725900556.123:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=826 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3aac0aef9 code=0x7ffc0000 [ 39.092294][ T836] kvm: emulating exchange as write [ 39.208852][ T848] loop0: detected capacity change from 0 to 512 [ 39.268856][ T10] device bridge_slave_1 left promiscuous mode [ 39.274824][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.283043][ T848] EXT4-fs (loop0): Ignoring removed orlov option [ 39.289334][ T304] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 39.298863][ T848] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 39.310935][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.319969][ T10] device bridge_slave_0 left promiscuous mode [ 39.325937][ T304] usb 2-1: Product: syz [ 39.329909][ T829] loop4: detected capacity change from 0 to 40427 [ 39.330204][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.344041][ T304] usb 2-1: Manufacturer: syz [ 39.348906][ T304] usb 2-1: SerialNumber: syz [ 39.354387][ T304] r8152-cfgselector 2-1: config 0 descriptor?? [ 39.357849][ T848] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz.0.183: casefold flag without casefold feature [ 39.373581][ T10] device bridge_slave_1 left promiscuous mode [ 39.379929][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.388905][ T10] device bridge_slave_0 left promiscuous mode [ 39.395008][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.402372][ T848] EXT4-fs (loop0): Remounting filesystem read-only [ 39.409718][ T10] device veth1_macvtap left promiscuous mode [ 39.415617][ T10] device veth0_vlan left promiscuous mode [ 39.418514][ T848] EXT4-fs (loop0): 1 truncate cleaned up [ 39.427264][ T829] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 39.436055][ T10] device veth1_macvtap left promiscuous mode [ 39.442003][ T10] device veth0_vlan left promiscuous mode [ 39.442239][ T848] EXT4-fs (loop0): mounted filesystem without journal. Opts: orlov,nodelalloc,errors=remount-ro,grpquota,auto_da_alloc,dioread_nolock,quota,. Quota mode: writeback. [ 39.447657][ T829] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 39.516486][ T848] syz.0.183 (pid 848) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 39.539349][ T829] F2FS-fs (loop4): Found nat_bits in checkpoint [ 39.577944][ T829] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 39.584954][ T829] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 39.634863][ T829] syz.4.177[829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.634979][ T829] syz.4.177[829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.658241][ T60] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 39.682531][ T861] process 'syz.0.186' launched './file0' with NULL argv: empty string added [ 39.781023][ T772] attempt to access beyond end of device [ 39.781023][ T772] loop4: rw=2051, want=53248, limit=40427 [ 39.802223][ T772] attempt to access beyond end of device [ 39.802223][ T772] loop4: rw=2051, want=77824, limit=40427 [ 39.823658][ T772] attempt to access beyond end of device [ 39.823658][ T772] loop4: rw=2051, want=86016, limit=40427 [ 39.848222][ T304] r8152-cfgselector 2-1: Unknown version 0x0000 [ 39.854712][ T304] r8152-cfgselector 2-1: bad CDC descriptors [ 39.861414][ T772] F2FS-fs (loop4): Issue discard(6144, 6144, 512) failed, ret: -5 [ 39.861443][ T772] F2FS-fs (loop4): Issue discard(7168, 7168, 2560) failed, ret: -5 [ 39.878239][ T772] F2FS-fs (loop4): Issue discard(10240, 10240, 512) failed, ret: -5 [ 39.898239][ T304] r8152-cfgselector 2-1: Unknown version 0x0000 [ 39.918169][ T60] usb 3-1: Using ep0 maxpacket: 32 [ 39.929360][ T304] r8152-cfgselector 2-1: USB disconnect, device number 6 [ 40.020838][ T863] loop0: detected capacity change from 0 to 40427 [ 40.038253][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 40.049504][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 40.061508][ T863] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 40.069200][ T60] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 40.078519][ T863] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 40.087178][ T60] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.087884][ T870] loop4: detected capacity change from 0 to 256 [ 40.096754][ T863] F2FS-fs (loop0): invalid crc value [ 40.105832][ T870] exfat: Unknown parameter 'æ÷S×9_Sï{ú>ï9{ü¿µ÷{­1Ÿ1Ÿñìý¬µ~{ï¯; ®R¯jÅ:Ì ÿüùSw' [ 40.115950][ T60] usb 3-1: config 0 descriptor?? [ 40.132064][ T863] F2FS-fs (loop0): Found nat_bits in checkpoint [ 40.138281][ T854] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 40.158738][ T60] hub 3-1:0.0: USB hub found [ 40.177087][ T877] sch_fq: defrate 0 ignored. [ 40.183836][ T863] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 40.191283][ T863] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 40.225836][ T881] loop3: detected capacity change from 0 to 128 [ 40.261767][ T381] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 40.271091][ T381] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 40.290241][ T881] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 40.301301][ T881] ext4 filesystem being mounted at /51/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 40.362360][ T881] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz.3.193: dx entry: limit 0 != root limit 124 [ 40.373951][ T881] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz.3.193: Corrupt directory, running e2fsck is recommended [ 40.386774][ T60] hub 3-1:0.0: 2 ports detected [ 40.386825][ T881] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 4: comm syz.3.193: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 40.438640][ T296] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor: dx entry: limit 0 != root limit 124 [ 40.450752][ T296] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 40.464688][ T296] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 4: comm syz-executor: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 40.485768][ T296] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor: dx entry: limit 0 != root limit 124 [ 40.510324][ T296] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 40.570134][ T8] tipc: Left network mode [ 40.743765][ T907] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.758548][ T907] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.773861][ T907] device bridge_slave_0 entered promiscuous mode [ 40.792342][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.812276][ T907] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.823294][ T907] device bridge_slave_1 entered promiscuous mode [ 40.865260][ T920] incfs: Can't find or create .index dir in ./file0 [ 40.871832][ T920] incfs: mount failed -5 [ 40.922125][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.929024][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.936137][ T907] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.942902][ T907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.973251][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.983054][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.990704][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.009720][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.017805][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.024747][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.032471][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.040634][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.047509][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.068023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.076402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.094387][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.103048][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.114028][ T922] loop0: detected capacity change from 0 to 40427 [ 41.115021][ T907] device veth0_vlan entered promiscuous mode [ 41.127449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.136596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.145415][ T8] device bridge_slave_1 left promiscuous mode [ 41.151609][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.159658][ T8] device bridge_slave_0 left promiscuous mode [ 41.165870][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.167562][ T922] F2FS-fs (loop0): invalid crc value [ 41.179075][ T922] F2FS-fs (loop0): Found nat_bits in checkpoint [ 41.185320][ T8] device veth1_macvtap left promiscuous mode [ 41.191679][ T8] device veth0_vlan left promiscuous mode [ 41.213818][ T922] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 41.246977][ T922] attempt to access beyond end of device [ 41.246977][ T922] loop0: rw=10241, want=45104, limit=40427 [ 41.321997][ T779] attempt to access beyond end of device [ 41.321997][ T779] loop0: rw=2049, want=45112, limit=40427 [ 41.338996][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.346357][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.353908][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.362143][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.371884][ T907] device veth1_macvtap entered promiscuous mode [ 41.384081][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.392105][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.400489][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.412130][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.420584][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.457414][ T930] loop1: detected capacity change from 0 to 128 [ 41.490594][ T930] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 41.501979][ T930] ext4 filesystem being mounted at /41/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 41.767718][ T958] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 41.820964][ T964] loop4: detected capacity change from 0 to 512 [ 41.913895][ T973] loop1: detected capacity change from 0 to 8192 [ 41.935146][ T964] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #16: comm syz.4.221: corrupted inode contents [ 41.956235][ T964] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #16: comm syz.4.221: mark_inode_dirty error [ 41.971614][ T964] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #16: comm syz.4.221: corrupted inode contents [ 41.989900][ T964] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz.4.221: mark_inode_dirty error [ 42.001712][ T964] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #16: comm syz.4.221: corrupted inode contents [ 42.013912][ T964] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 42.023328][ T964] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #16: comm syz.4.221: corrupted inode contents [ 42.038493][ T964] EXT4-fs error (device loop4): ext4_truncate:4292: inode #16: comm syz.4.221: mark_inode_dirty error [ 42.049751][ T964] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 42.068949][ T964] EXT4-fs (loop4): 1 truncate cleaned up [ 42.075157][ T964] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 42.086858][ T964] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038 (0x7fffffff) [ 42.091142][ T982] loop0: detected capacity change from 0 to 512 [ 42.144688][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 42.172601][ T982] EXT4-fs (loop0): Test dummy encryption mode enabled [ 42.199747][ T982] EXT4-fs error (device loop0): __ext4_iget:4892: inode #11: block 1: comm syz.0.227: invalid block [ 42.210620][ T982] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.227: couldn't read orphan inode 11 (err -117) [ 42.222655][ T982] EXT4-fs (loop0): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000010000,jqfmt=vfsv0,delalloc,inode_readahead_blks=0x0000000000400000,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 42.264767][ T982] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 42.274243][ T982] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 42.299075][ T994] loop1: detected capacity change from 0 to 128 [ 42.332868][ T989] loop4: detected capacity change from 0 to 40427 [ 42.379696][ T989] F2FS-fs (loop4): invalid crc value [ 42.394899][ T989] F2FS-fs (loop4): Found nat_bits in checkpoint [ 42.397952][ T994] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 42.411419][ T994] ext4 filesystem being mounted at /49/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 42.428856][ T989] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 42.465368][ T995] attempt to access beyond end of device [ 42.465368][ T995] loop4: rw=2049, want=45104, limit=40427 [ 42.503605][ T998] syz.0.231[998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.503680][ T998] syz.0.231[998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.602283][ T1013] tipc: Failed to remove unknown binding: 66,1,1/0:1785814323/1785814325 [ 42.622845][ T1013] tipc: Failed to remove unknown binding: 66,1,1/0:1785814323/1785814325 [ 42.634057][ T1013] tipc: Failed to remove unknown binding: 66,1,1/0:1785814323/1785814325 [ 42.665390][ T1015] loop0: detected capacity change from 0 to 2048 [ 42.681070][ T1019] loop1: detected capacity change from 0 to 2048 [ 42.729699][ T1019] EXT4-fs (loop1): mounted filesystem without journal. Opts: abort,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 42.753456][ T1015] EXT4-fs (loop0): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue. Quota mode: none. [ 42.778606][ T1026] loop3: detected capacity change from 0 to 128 [ 42.799273][ T1026] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 42.813002][ T1026] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 42.865175][ T20] usb 3-1: USB disconnect, device number 2 [ 42.878264][ T350] hub 3-1:0.0: hub_ext_port_status failed (err = -71) [ 42.896318][ T1034] loop0: detected capacity change from 0 to 512 [ 42.934508][ T1034] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz.0.243: casefold flag without casefold feature [ 42.948484][ T1034] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 42.976273][ T1034] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 43.062775][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 43.062797][ T30] audit: type=1400 audit(1725900560.423:321): avc: denied { write } for pid=1040 comm="syz.4.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.093906][ T30] audit: type=1326 audit(1725900560.453:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1049 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a4ef40ef9 code=0x7ffc0000 [ 43.124292][ T30] audit: type=1326 audit(1725900560.483:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1049 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a4ef40ef9 code=0x7ffc0000 [ 43.154602][ T30] audit: type=1326 audit(1725900560.483:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1049 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a4ef40ef9 code=0x7ffc0000 [ 43.159087][ T1054] tipc: Failed to remove unknown binding: 66,1,1/0:4082666317/4082666319 [ 43.179726][ T30] audit: type=1326 audit(1725900560.483:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1049 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a4ef40ef9 code=0x7ffc0000 [ 43.212639][ T30] audit: type=1326 audit(1725900560.483:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1049 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a4ef40ef9 code=0x7ffc0000 [ 43.243913][ T30] audit: type=1326 audit(1725900560.483:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1049 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a4ef40ef9 code=0x7ffc0000 [ 43.258303][ T350] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 43.564120][ T30] audit: type=1326 audit(1725900560.483:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1049 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a4ef40ef9 code=0x7ffc0000 [ 43.691016][ T30] audit: type=1326 audit(1725900560.483:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1049 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a4ef40ef9 code=0x7ffc0000 [ 43.715675][ T30] audit: type=1326 audit(1725900560.483:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1049 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a4ef40ef9 code=0x7ffc0000 [ 43.798348][ T350] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 43.816510][ T350] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 43.830776][ T350] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.860583][ T350] usb 4-1: config 1 interface 0 has no altsetting 1 [ 43.901496][ T1078] device pim6reg1 entered promiscuous mode [ 43.998307][ T350] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 44.010276][ T350] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 44.018979][ T350] usb 4-1: Product: syz [ 44.022962][ T350] usb 4-1: SerialNumber: syz [ 44.061459][ T1090] binder: 1089:1090 ioctl c0306201 20000140 returned -14 [ 44.069003][ T350] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 44.075668][ T350] cdc_ncm 4-1:1.0: bind() failure [ 44.173765][ T1101] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 44.288285][ T312] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 44.345878][ T1105] loop0: detected capacity change from 0 to 2048 [ 44.369455][ T1105] EXT4-fs (loop0): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue. Quota mode: none. [ 44.385435][ T1105] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 44.528226][ T312] usb 3-1: Using ep0 maxpacket: 32 [ 44.602872][ T1121] loop0: detected capacity change from 0 to 512 [ 44.668371][ T312] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.679215][ T312] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.688795][ T312] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 44.697719][ T312] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.702204][ T1121] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.277: Invalid inode bitmap blk 4 in block_group 0 [ 44.718181][ T1121] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,resuid=0x0000000000000000,data_err=abort,noload,nobarrier,lazytime,,errors=continue. Quota mode: none. [ 44.748734][ T312] hub 3-1:4.0: USB hub found [ 44.785217][ T1128] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.808092][ T1132] syz.0.281[1132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.808239][ T1132] syz.0.281[1132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.944503][ T1145] loop1: detected capacity change from 0 to 512 [ 44.966155][ T1145] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.977290][ T1145] EXT4-fs (loop1): 1 truncate cleaned up [ 44.983141][ T312] hub 3-1:4.0: 2 ports detected [ 44.987870][ T1145] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 45.788648][ T1144] EXT4-fs warning (device loop1): ext4_read_block_bitmap_nowait:485: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 4057873614 [ 45.803602][ T1144] EXT4-fs error (device loop1): ext4_discard_preallocations:5135: comm syz.1.287: Error -12 reading block bitmap for 0 [ 45.836773][ T1154] input: syz0 as /devices/virtual/input/input6 [ 45.872579][ T290] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /69/bus: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 45.895901][ T290] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Out of memory [ 45.905114][ T290] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #2: comm syz-executor: mark_inode_dirty error [ 45.944518][ T1157] device syzkaller0 entered promiscuous mode [ 45.983055][ T304] usb 4-1: USB disconnect, device number 4 [ 46.098618][ T1162] cgroup: Unexpected value for 'cpuset_v2_mode' [ 46.125074][ T1163] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.132577][ T1163] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.140237][ T1163] device bridge_slave_0 entered promiscuous mode [ 46.140441][ T1168] loop0: detected capacity change from 0 to 512 [ 46.147163][ T1163] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.161017][ T1163] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.168472][ T1163] device bridge_slave_1 entered promiscuous mode [ 46.212077][ T1168] EXT4-fs (loop0): Ignoring removed orlov option [ 46.224983][ T1168] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=6000e09c, mo2=0002] [ 46.225042][ T1159] loop3: detected capacity change from 0 to 40427 [ 46.237260][ T1168] System zones: 1-12 [ 46.246185][ T1168] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz.0.297: casefold flag without casefold feature [ 46.259158][ T1168] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #12: comm syz.0.297: missing EA_INODE flag [ 46.270669][ T1168] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.297: error while reading EA inode 12 err=-117 [ 46.283031][ T1168] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #12: comm syz.0.297: missing EA_INODE flag [ 46.295330][ T1159] F2FS-fs (loop3): Invalid log blocks per segment (83886089) [ 46.302778][ T1163] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.302868][ T1159] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 46.309681][ T1163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.318234][ T312] hub 3-1:4.0: activate --> -90 [ 46.324749][ T1163] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.329745][ T1159] F2FS-fs (loop3): invalid crc value [ 46.336186][ T1163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.346605][ T1168] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.297: error while reading EA inode 12 err=-117 [ 46.351073][ T1159] F2FS-fs (loop3): Found nat_bits in checkpoint [ 46.360679][ T1168] EXT4-fs (loop0): 1 orphan inode deleted [ 46.372009][ T1168] EXT4-fs (loop0): mounted filesystem without journal. Opts: minixdf,abort,debug_want_extra_isize=0x000000000000005c,debug,noinit_itable,errors=continue,usrjquota=,orlov,minixdf,resgid=0x0000000000000000,,errors=continue. Quota mode: none. [ 46.394294][ T1159] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 46.402899][ T1159] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 46.403983][ T1168] EXT4-fs (loop0): shut down requested (0) [ 46.437053][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.445207][ T907] attempt to access beyond end of device [ 46.445207][ T907] loop3: rw=2049, want=45104, limit=40427 [ 46.456402][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.464272][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.487278][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.495978][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.502856][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.510311][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.518730][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.525653][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.549748][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.558101][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.565963][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.578679][ T1163] device veth0_vlan entered promiscuous mode [ 46.585886][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.594140][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.601539][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.617475][ T1163] device veth1_macvtap entered promiscuous mode [ 46.625210][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.643211][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.652778][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.698507][ T1181] device syzkaller0 entered promiscuous mode [ 46.739042][ T1185] syz.3.302[1185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.739113][ T1185] syz.3.302[1185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.809551][ T1187] loop1: detected capacity change from 0 to 128 [ 46.841279][ T1189] device syzkaller0 entered promiscuous mode [ 46.860501][ T1187] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.871242][ T1187] ext4 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 46.913793][ T381] device bridge_slave_1 left promiscuous mode [ 46.920111][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.927464][ T381] device bridge_slave_0 left promiscuous mode [ 46.933563][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.946602][ T381] device veth1_macvtap left promiscuous mode [ 46.952601][ T381] device veth0_vlan left promiscuous mode [ 47.025452][ T1192] device pim6reg1 entered promiscuous mode [ 47.043479][ T1195] loop3: detected capacity change from 0 to 2048 [ 47.150931][ T1195] EXT4-fs (loop3): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue. Quota mode: none. [ 47.201312][ T1208] device syzkaller0 entered promiscuous mode [ 47.320437][ T1199] loop0: detected capacity change from 0 to 40427 [ 47.342435][ T1199] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 47.353228][ T1199] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 47.380888][ T1199] F2FS-fs (loop0): invalid crc value [ 47.389920][ T304] usb 3-1: USB disconnect, device number 3 [ 47.408189][ T312] usb 3-1-port1: cannot reset (err = -71) [ 47.414031][ T312] usb 3-1-port1: attempt power cycle [ 47.449372][ T1199] F2FS-fs (loop0): Found nat_bits in checkpoint [ 47.598175][ T6] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 47.618979][ T1199] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 47.631362][ T1199] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 47.708039][ T1199] attempt to access beyond end of device [ 47.708039][ T1199] loop0: rw=2049, want=45208, limit=40427 [ 47.998279][ T6] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 48.028193][ T6] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 48.037149][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.100013][ T6] usb 2-1: config 0 descriptor?? [ 48.139048][ T6] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 48.367319][ T1259] device pim6reg1 entered promiscuous mode [ 48.385024][ T304] usb 2-1: USB disconnect, device number 7 [ 48.443443][ T30] kauditd_printk_skb: 59 callbacks suppressed [ 48.443458][ T30] audit: type=1400 audit(1725900565.803:390): avc: denied { getattr } for pid=1265 comm="syz.4.331" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 48.449783][ T1266] overlayfs: statfs failed on './file0' [ 48.501016][ T1269] serio: Serial port ptm0 [ 48.519219][ T1271] loop4: detected capacity change from 0 to 512 [ 48.600591][ T1271] EXT4-fs (loop4): 1 orphan inode deleted [ 48.606223][ T1271] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,quota,resgid=0x0000000000000000,sysvgroups,bsddf,dioread_lock,. Quota mode: writeback. [ 48.625419][ T1271] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038 (0x7fffffff) [ 48.655114][ T1271] EXT4-fs error (device loop4): ext4_ext_remove_space:2840: inode #18: comm syz.4.333: path[1].p_hdr == NULL [ 48.666882][ T1271] EXT4-fs (loop4): Remounting filesystem read-only [ 48.673346][ T1271] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.682911][ T1271] EXT4-fs error (device loop4): ext4_punch_hole:4132: inode #18: comm syz.4.333: mark_inode_dirty error [ 48.695250][ T1271] EXT4-fs error (device loop4): ext4_ext_map_blocks:4160: inode #18: comm syz.4.333: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.709331][ T1271] EXT4-fs error (device loop4): ext4_ext_map_blocks:4160: inode #18: comm syz.4.333: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.723231][ T1271] EXT4-fs error (device loop4): ext4_ext_map_blocks:4160: inode #18: comm syz.4.333: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.737115][ T1271] EXT4-fs error (device loop4): ext4_ext_map_blocks:4160: inode #18: comm syz.4.333: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.757997][ T772] EXT4-fs error (device loop4): ext4_map_blocks:602: inode #2: block 3: comm syz-executor: lblock 0 mapped to illegal pblock 3 (length 1) [ 48.831937][ T30] audit: type=1326 audit(1725900566.193:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1279 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cc9b0ef9 code=0x7ffc0000 [ 48.855152][ T30] audit: type=1326 audit(1725900566.193:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1279 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cc9b0ef9 code=0x7ffc0000 [ 48.878416][ T30] audit: type=1326 audit(1725900566.193:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1279 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f97cc9b0ef9 code=0x7ffc0000 [ 48.902641][ T30] audit: type=1326 audit(1725900566.253:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1279 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cc9b0ef9 code=0x7ffc0000 [ 48.926198][ T30] audit: type=1326 audit(1725900566.253:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1279 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cc9b0ef9 code=0x7ffc0000 [ 49.063411][ T1287] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.071636][ T1287] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.079422][ T1287] device bridge_slave_0 entered promiscuous mode [ 49.098286][ T1287] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.105340][ T1287] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.113196][ T30] audit: type=1400 audit(1725900566.473:396): avc: denied { nlmsg_write } for pid=1285 comm="syz.3.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 49.123174][ T1287] device bridge_slave_1 entered promiscuous mode [ 49.160566][ T1305] loop3: detected capacity change from 0 to 256 [ 49.209780][ T1305] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 49.228756][ T30] audit: type=1400 audit(1725900566.593:397): avc: denied { bind } for pid=1309 comm="syz.1.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 49.268192][ T30] audit: type=1400 audit(1725900566.613:398): avc: denied { ioctl } for pid=1304 comm="syz.3.342" path="/22/file1/bus" dev="loop3" ino=1048650 ioctlcmd=0x89f8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.352567][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.360263][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.379864][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.388025][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.396162][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.403044][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.410417][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.419388][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.427375][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.434247][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.441471][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.449435][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.470517][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.487176][ T1287] device veth0_vlan entered promiscuous mode [ 49.493692][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.503302][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.511283][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.518803][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.529096][ T6] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 49.542826][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.552306][ T1287] device veth1_macvtap entered promiscuous mode [ 49.558034][ T1321] loop0: detected capacity change from 0 to 40427 [ 49.563199][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.583738][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.592443][ T381] device bridge_slave_1 left promiscuous mode [ 49.598914][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.599903][ T1321] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 49.614125][ T1321] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 49.614316][ T381] device bridge_slave_0 left promiscuous mode [ 49.623174][ T1321] F2FS-fs (loop0): invalid crc value [ 49.628863][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.639650][ T1321] F2FS-fs (loop0): Found nat_bits in checkpoint [ 49.647727][ T381] device veth1_macvtap left promiscuous mode [ 49.653901][ T381] device veth0_vlan left promiscuous mode [ 49.674362][ T1321] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 49.681425][ T1321] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 49.688978][ T30] audit: type=1400 audit(1725900567.053:399): avc: denied { mount } for pid=1320 comm="syz.0.350" name="/" dev="loop0" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 49.745301][ T317] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 49.754149][ T20] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 49.754738][ T317] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 49.778188][ T6] usb 2-1: Using ep0 maxpacket: 32 [ 49.918325][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.929417][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.939262][ T6] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 49.948174][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.956833][ T6] usb 2-1: config 0 descriptor?? [ 50.008296][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 50.015148][ T6] hub 2-1:0.0: USB hub found [ 50.089319][ T1342] loop0: detected capacity change from 0 to 512 [ 50.149113][ T1342] EXT4-fs (loop0): fragment/cluster size (2097152) != block size (2048) [ 50.158313][ T20] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 50.166454][ T20] usb 4-1: config 179 has no interface number 0 [ 50.172718][ T20] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 50.183579][ T20] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 50.195025][ T20] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 50.206083][ T20] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 50.217370][ T20] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 50.230666][ T6] hub 2-1:0.0: 1 port detected [ 50.235315][ T20] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 50.244190][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.278345][ T1324] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 50.312511][ T1347] SELinux: security_context_str_to_sid(system_u) failed for (dev ?, type ?) errno=-22 [ 50.323529][ T1347] SELinux: security_context_str_to_sid(system_u) failed for (dev 9p, type 9p) errno=-22 [ 50.528853][ T20] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:179.65/input/input7 [ 50.648186][ T60] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 50.712099][ T1324] UDC core: couldn't find an available UDC or it's busy: -16 [ 50.719717][ T1324] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 50.845498][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 50.853671][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.861796][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 50.869565][ T6] hub 2-1:0.0: activate --> -90 [ 50.874508][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.882766][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.890657][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.898810][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.906685][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.918187][ T60] usb 1-1: device descriptor read/64, error -71 [ 50.933445][ T350] usb 4-1: USB disconnect, device number 5 [ 50.938204][ C0] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 50.947277][ T350] xpad 4-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 51.043615][ T1376] device pim6reg1 entered promiscuous mode [ 51.161241][ T1382] loop2: detected capacity change from 0 to 512 [ 51.178731][ T350] usb 2-1: USB disconnect, device number 8 [ 51.189353][ T1382] EXT4-fs (loop2): Ignoring removed nobh option [ 51.195536][ T1382] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.206569][ T1382] EXT4-fs (loop2): 1 truncate cleaned up [ 51.208224][ T6] hub 2-1:0.0: hub_ext_port_status failed (err = -71) [ 51.212253][ T1382] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,nobh,data_err=ignore,nolazytime,init_itable=0x0000000000000004,acl,,errors=continue. Quota mode: none. [ 51.249233][ T1382] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #18: comm syz.2.374: invalid indirect mapped block 30989 (level 0) [ 51.266072][ T786] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /18/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 51.287668][ T786] EXT4-fs error (device loop2): ext4_empty_dir:3131: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 51.307663][ T786] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /18/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 51.308578][ T60] usb 1-1: device descriptor read/64, error -71 [ 51.329384][ T312] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 51.342794][ T786] EXT4-fs error (device loop2): ext4_empty_dir:3131: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 51.362830][ T786] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /18/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 51.384544][ T786] EXT4-fs error (device loop2): ext4_empty_dir:3131: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 51.404693][ T786] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /18/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 51.426758][ T786] EXT4-fs error (device loop2): ext4_empty_dir:3131: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 51.452688][ T786] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /18/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 51.533424][ T1391] syz.3.378[1391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.533470][ T1391] syz.3.378[1391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.598222][ T312] usb 5-1: Using ep0 maxpacket: 16 [ 51.618795][ T60] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 51.712726][ T1399] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.719701][ T1399] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.727242][ T1399] device bridge_slave_0 entered promiscuous mode [ 51.733628][ T312] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.746652][ T312] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.756621][ T1399] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.763605][ T312] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 51.772548][ T1399] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.779984][ T1399] device bridge_slave_1 entered promiscuous mode [ 51.786279][ T312] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.796705][ T312] usb 5-1: config 0 descriptor?? [ 51.866385][ T1399] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.873292][ T1399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.880396][ T1399] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.887226][ T1399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.898237][ T60] usb 1-1: device descriptor read/64, error -71 [ 51.915883][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.924416][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.932981][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.949163][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.957508][ T388] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.964632][ T388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.966414][ T1415] input: syz0 as /devices/virtual/input/input8 [ 51.972205][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.986023][ T388] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.988968][ T1415] general protection fault, probably for non-canonical address 0xdffffc0000000620: 0000 [#1] PREEMPT SMP KASAN [ 51.992994][ T388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.004679][ T1415] KASAN: probably user-memory-access in range [0x0000000000003100-0x0000000000003107] [ 52.004702][ T1415] CPU: 1 PID: 1415 Comm: syz.3.387 Not tainted 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 52.004723][ T1415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 52.004734][ T1415] RIP: 0010:__mutex_lock+0x279/0x1870 [ 52.046086][ T1415] Code: 69 ce fc 4c 8b 3b 49 83 e7 f8 0f 84 ba 00 00 00 4c 89 6c 24 20 4d 8d 6f 34 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 0f 85 8f 0f 00 00 41 83 7d 00 00 74 67 49 83 c7 [ 52.065523][ T1415] RSP: 0018:ffffc90000d3f2e0 EFLAGS: 00010203 [ 52.071626][ T1415] RAX: 0000000000000620 RBX: ffff888127dd3450 RCX: dffffc0000000000 [ 52.079514][ T1415] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888127dd3450 [ 52.087328][ T1415] RBP: ffffc90000d3f500 R08: dffffc0000000000 R09: ffffed1024fba68b [ 52.095137][ T1415] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11022232768 [ 52.103069][ T1415] R13: 0000000000003104 R14: 1ffff920001a7e6c R15: 00000000000030d0 [ 52.110873][ T1415] FS: 00007f97cb62b6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 52.119632][ T1415] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.126056][ T1415] CR2: 00007f97cc994060 CR3: 0000000116ebd000 CR4: 00000000003506a0 [ 52.133868][ T1415] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.141685][ T1415] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.149497][ T1415] Call Trace: [ 52.152617][ T1415] [ 52.155393][ T1415] ? __die_body+0x62/0xb0 [ 52.159556][ T1415] ? die_addr+0x9f/0xd0 [ 52.163565][ T1415] ? exc_general_protection+0x311/0x4b0 [ 52.168938][ T1415] ? asm_exc_general_protection+0x27/0x30 [ 52.174486][ T1415] ? __mutex_lock+0x279/0x1870 [ 52.179087][ T1415] ? __kasan_slab_alloc+0x63/0xe0 [ 52.183944][ T1415] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 52.190542][ T1415] ? ____kasan_kmalloc+0xed/0x110 [ 52.195499][ T1415] ? ____kasan_kmalloc+0xdb/0x110 [ 52.200353][ T1415] ? __kasan_kmalloc+0x9/0x10 [ 52.204863][ T1415] ? __kmalloc+0x13a/0x270 [ 52.209115][ T1415] ? kvmalloc_node+0x1f0/0x4d0 [ 52.213715][ T1415] ? evdev_open+0xed/0x620 [ 52.217967][ T1415] ? chrdev_open+0x4f7/0x620 [ 52.222395][ T1415] ? do_dentry_open+0x81c/0xfd0 [ 52.227081][ T1415] ? vfs_open+0x73/0x80 [ 52.231077][ T1415] ? path_openat+0x26f0/0x2f40 [ 52.235681][ T1415] ? do_filp_open+0x21c/0x460 [ 52.240188][ T1415] ? do_sys_openat2+0x13f/0x830 [ 52.244873][ T1415] ? __x64_sys_openat+0x243/0x290 [ 52.249737][ T1415] ? do_syscall_64+0x3b/0xb0 [ 52.254160][ T1415] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 52.260070][ T1415] __mutex_lock_slowpath+0xe/0x10 [ 52.264925][ T1415] mutex_lock+0x135/0x1e0 [ 52.269091][ T1415] ? wait_for_completion_killable_timeout+0x10/0x10 [ 52.275522][ T1415] steam_input_open+0x91/0x1a0 [ 52.280114][ T1415] ? steam_input_register+0xa70/0xa70 [ 52.285320][ T1415] ? __kasan_check_write+0x14/0x20 [ 52.290270][ T1415] ? mutex_lock_interruptible+0xb6/0x1e0 [ 52.295823][ T1415] ? __kasan_check_write+0x14/0x20 [ 52.300772][ T1415] input_open_device+0x1a5/0x310 [ 52.305547][ T1415] ? kobject_get_unless_zero+0x229/0x320 [ 52.311015][ T1415] evdev_open+0x3df/0x620 [ 52.315181][ T1415] chrdev_open+0x4f7/0x620 [ 52.319431][ T1415] ? cd_forget+0x170/0x170 [ 52.323683][ T1415] ? fsnotify_perm+0x4ba/0x5d0 [ 52.328289][ T1415] ? cd_forget+0x170/0x170 [ 52.332551][ T1415] do_dentry_open+0x81c/0xfd0 [ 52.337055][ T1415] vfs_open+0x73/0x80 [ 52.340872][ T1415] path_openat+0x26f0/0x2f40 [ 52.345297][ T1415] ? __kasan_slab_free+0x11/0x20 [ 52.350068][ T1415] ? __kasan_slab_alloc+0xb1/0xe0 [ 52.354932][ T1415] ? kmem_cache_alloc+0xf5/0x200 [ 52.359790][ T1415] ? getname_flags+0xba/0x520 [ 52.364302][ T1415] ? __x64_sys_openat+0x243/0x290 [ 52.369183][ T1415] ? do_filp_open+0x460/0x460 [ 52.373853][ T1415] do_filp_open+0x21c/0x460 [ 52.378203][ T1415] ? vfs_tmpfile+0x2c0/0x2c0 [ 52.382707][ T1415] do_sys_openat2+0x13f/0x830 [ 52.387225][ T1415] ? do_sys_open+0x220/0x220 [ 52.391645][ T1415] ? debug_smp_processor_id+0x17/0x20 [ 52.396852][ T1415] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 52.402754][ T1415] ? exit_to_user_mode_prepare+0x39/0xa0 [ 52.408219][ T1415] ? irqentry_exit+0x12/0x40 [ 52.412643][ T1415] ? exc_page_fault+0x47a/0x830 [ 52.417334][ T1415] __x64_sys_openat+0x243/0x290 [ 52.422205][ T1415] ? __ia32_sys_open+0x270/0x270 [ 52.426981][ T1415] x64_sys_call+0x6bf/0x9a0 [ 52.431309][ T1415] do_syscall_64+0x3b/0xb0 [ 52.435650][ T1415] ? clear_bhb_loop+0x35/0x90 [ 52.440160][ T1415] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 52.445975][ T1415] RIP: 0033:0x7f97cc9af890 [ 52.450233][ T1415] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8f 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8f 02 00 8b 44 [ 52.469671][ T1415] RSP: 002b:00007f97cb62ab70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 52.477923][ T1415] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f97cc9af890 [ 52.485725][ T1415] RDX: 0000000000000000 RSI: 00007f97cb62ac10 RDI: 00000000ffffff9c [ 52.493540][ T1415] RBP: 00007f97cb62ac10 R08: 0000000000000000 R09: 0000000000000000 [ 52.501435][ T1415] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 52.509247][ T1415] R13: 0000000000000000 R14: 00007f97ccb69f80 R15: 00007fff81ee0d78 [ 52.517064][ T1415] [ 52.519921][ T1415] Modules linked in: [ 52.525500][ T1415] ---[ end trace 2e1b8ac7b11187a8 ]--- [ 52.531930][ T1415] RIP: 0010:__mutex_lock+0x279/0x1870 [ 52.537283][ T1415] Code: 69 ce fc 4c 8b 3b 49 83 e7 f8 0f 84 ba 00 00 00 4c 89 6c 24 20 4d 8d 6f 34 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 0f 85 8f 0f 00 00 41 83 7d 00 00 74 67 49 83 c7 [ 52.556849][ T1415] RSP: 0018:ffffc90000d3f2e0 EFLAGS: 00010203 [ 52.562795][ T1415] RAX: 0000000000000620 RBX: ffff888127dd3450 RCX: dffffc0000000000 [ 52.570614][ T1415] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888127dd3450 [ 52.578495][ T1415] RBP: ffffc90000d3f500 R08: dffffc0000000000 R09: ffffed1024fba68b [ 52.586307][ T1415] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11022232768 [ 52.594514][ T1415] R13: 0000000000003104 R14: 1ffff920001a7e6c R15: 00000000000030d0 [ 52.602417][ T1415] FS: 00007f97cb62b6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 52.611649][ T1415] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.618031][ T1415] CR2: 00007f97cc994060 CR3: 0000000116ebd000 CR4: 00000000003506a0 [ 52.625894][ T1415] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.633788][ T1415] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.641697][ T1415] Kernel panic - not syncing: Fatal exception [ 52.647843][ T1415] Kernel Offset: disabled [ 52.651976][ T1415] Rebooting in 86400 seconds..