last executing test programs: 26.967246986s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000120000f1850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r2, 0x2}}, 0x20) 25.300756455s ago: executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) capset(0x0, 0x0) 22.267674955s ago: executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRESDEC], 0x0, 0x2d}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x2000005c, &(0x7f00000001c0)=ANY=[], 0x1, 0x1516, &(0x7f0000002ac0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./bus\x00', 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f00000000c0)={0x2, "030000000000000023000000debd12ffff00000000000000000020000400", 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000040)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)={0x30000000}) mount$bind(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000000c0)='./file0/../file0/../file0\x00', 0x0, 0x20, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x2404c881) syz_open_dev$loop(0x0, 0x0, 0x0) 19.314145748s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}]}, 0x34}}, 0x0) 18.851564033s ago: executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000004d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)='debugfs\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14}, @IFA_RT_PRIORITY={0x8}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x3c}}, 0x8000) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}], {0x14}}, 0x64}}, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r8, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) lseek(r8, 0x4, 0x0) fcntl$getown(r8, 0x9) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) 16.929933332s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x20, &(0x7f00000003c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d41000000000000000290000000b000000", 0x30) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x800, 0x70bd2a, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}}, 0xc080) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000029c0)={0xc, {"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", 0x1000}}, 0x1006) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00'}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0x37, {0x37, 0x0, "1d5f88e8a503b7d439b81e067a0c8fafeb556652141721f00140acc025c9b989fce0ee0b805c0ccc3df5ed4fcf4941bce72d120b1f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @empty}, @ib}}, 0x118) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={&(0x7f00000002c0)="ff3fc9a1a4d9cd24cd52c756949fa14f5b2887e24a5e6873c22ef0f433e8f1b31340f2a0861887af515ae02640892b78848792dee2aacaddd1051be6ea1a0347ba65e989af266f8aba67bb3c6423fa4386482950a9d998354f622b95e66bed07e42412608b293d025d7f2986fa585dba4d796d66b5f1d02e9792acdc9563e595a2ca305acbd31d7786af61b37bc67d780895925200ea5b6f5676774130b06c3a624de40ef7df1dd277be43dffc2f45f89e18ee8b92f6bbee730d18ef5a530cecd13d35036d0b0deba5b15eaebc7a2f1cce70732893ec9ecabb734312e0618b19501422990a6af66c13b513f8ef3bcc1886", &(0x7f0000000000)=""/129, &(0x7f00000001c0)="3fa34203d815a309bb892e254174cfb38dfcf25ffb3dadc2271dabe21063a164d3cf78f81b180ad2638eda3093eeb0f0addecd17049127212ecf36b8b4e8e53f5457c86a062f0b60110b40140ea3d1990af9adda9fffbf96c60e5bc229ccf81337f06478670d4f61c0b541", &(0x7f0000003a00)="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", 0x9, r4}, 0x38) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400)=r0, 0x12) 6.531514739s ago: executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000001540)='./file0\x00', 0x2001304c, &(0x7f0000003c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="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", @ANYBLOB], 0x1, 0x1516, &(0x7f0000001580)="$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") madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 6.01043047s ago: executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000a40)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x585, 0x8801, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 5.964115914s ago: executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601100fe0f040b067c55a1bc0009001e0006990600000015000500fec00000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e9cb5000000000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 5.851748966s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(r0, 0x40046629, 0x20001412) 5.816707882s ago: executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000015c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x1c}}, 0x0) 5.725636084s ago: executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$nilfs2(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0\x00', 0x0, &(0x7f0000000e40), 0x1, 0xd99, &(0x7f0000000e80)="$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") sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xffb, 0x5}, 0x48) openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x147c42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r4, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044888, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}, 0x0) link(&(0x7f0000001240)='./bus\x00', &(0x7f0000000bc0)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000000181100", @ANYRES32=r2, @ANYBLOB], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x7, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000005e0021a5553f8f06af8cc464ecf39417087718268c"], 0x1c}}, 0x0) 5.696741977s ago: executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() getdents(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r4) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x10, 0x701, 0x0, 0x0, {}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) ptrace$peek(0xffffffffffffffff, r1, &(0x7f00000000c0)) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x13, 0x0, 0x669, 0x0, 0x0, 0xffffffffffffffff}) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0xa0401a, &(0x7f00000000c0)=ANY=[], 0x1, 0x552, &(0x7f00000004c0)="$eJzs3W9v09YewPGf++dSciV0de8VF1UFDuVOKlIJTgKpIh55zkl6ILEj20HtI1TRFFWkMFEmrX2y8YRt0vYieLoXsXeE9hI22U5K/yRxR5u2qr6faPOJfezzO27kH25zjgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIjlVm27YEnDeO0VNZxbDfzm57e9vY+skHsHFiPaFbHi/2RmRm6kq2789/Pm6/H/5mUufTcnM/FiRnb/ef1fj/8zNdHff0TAp2HySDcP2d7ZfbXW7XbejjmQ83TzyvBtde2Z0DdNp66VCX1VKZftB8u1UNVMQ4erYaSbyg20E/mBWnDvqUKlUlI6v+q3vXrVaej+yqX7Rdsuqyf5lnaC0PcePMmH7rJpNIxXT+rEm+M6S/EH8amJVKSdplIbm91OKasDcaXCcSoVsyoV7WKxUCgWC+VHlUdLtj11ZIV9iBypMfYPLS64U7pyAyc30cv/0hAjnrRlRdTAlytVCcSX5pDtPf38/9UDfXVUu/vzfz/L3/i8eVaS/H8rfXdrWP4fEsvZvbZlR3bllaxJV7rSkbfnHtHZvuqixRMjofhipClOskb11iipSFnKYstzWZaahKKkJkYaoiWUVQklEp18olwJRIsjkfgSiJIFceWeKClIRSpSEiVa8rIqvrTFk7pUxUmOsiGbyXkvjYhxr1JhaJVc/3PXkeKII5H/cUwTw3/Mp3sBB07gz37+BwAAAAAAl5aV/PY9vv+flptJqWYa2j7vsAAAAAAAwClK/vI/Fy+m49JNsbj/BwAAAADgsrGSMXaWiOTkdlraECsZLsUvAQAAAAAAuCSSv//fihfJHCi3xdqbLoX7fwAAAAAALomfMufYD1tXrN//kCCYtt63Vv5vbTlxPWerNzn+5OEjRrVZ61rvIMmiPNV75+o5qzf75d4kmL3dP23EcVwdEYd1CgHIL3InrXNnPV2u97ekreRqpqHzrt94XBDHuTYR6ZXo29eb30nS/Z+95jVLNja7nfyLN931JJb38VHeb/UmUDwyj+KIWN4l8y0kYy4G9ng6GYjRazeXtmvv7/9EuvvE32jzg8yndeZ7M97mDvZ/Jm6zkB/W+14UhRP2/IPcTevcXbibLgZEUcyKorg/ii86F4OimOnvmUZRyoqidMIoAOC8bGRkIeto4v+Cq9xG1r8yTiW7f5CFtM7CbHJhnZodkFfsrCu6fcLs9tuRZyANy7Fxu78eyqof4x0+Dm03bBSt+BROvtv6Rq5v7+ze39xae9l52XldLJbK9kPbflSU6aQbvQW5BwAwQPYzdjJrWA8z7qr/vfeVgry8kDfSlXVZTEYbJN84GHjU3L6vISxm3LXmkjSZPuFlccS95T+SUQ794xZH1j0YQ2n8PwgAAM7QfEYePk7+X8y47z6Yy0ffHef2Pa0NAACMhw4+WbnoRysITOt5oVIpONGyVoHvPlWBqda1Ml6kA3fZ8epatQI/8l2/EReemaoOVdhutfwgUjU/UC0/NCvJk99V79HvoW46XmTcsNXQTqiV63uR40aqakJXtdpfN0y4rINk57ClXVMzrhMZ31Oh3w5cnVcq1HpfRVPVXmRqJi56qhWYphOsqmd+o93UqqpDNzCtyE8P2G/LeDU/aCaHzZ/3yQYA4ILY3tl9tdbtdt6OsXDefQQAAAeRpQEAAAAAAAAAAAAAAAAAAAAAuPiOMYDv9gnH/8kPIqc5oHByrEMVreOeFgqDC9NyIcK41IWl/6WFK2NsK/PS8f0ZXJ4AjNFfAQAA//8BNUkH") bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.589807876s ago: executing program 2: socket$igmp(0x2, 0x3, 0x2) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = userfaultfd(0x801) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000bcc000/0x4000)=nil, 0x4000}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ppoll(&(0x7f0000000000)=[{r0, 0x4047}], 0x1, 0x0, 0x0, 0x0) close(r0) syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000040), &(0x7f0000000280)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 3.606836925s ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(0x0, 0xca942, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000e80)="817ff03a6611c725d309af824e7c995026b55b0a05a10f518d20e0436fdc4b3a064a8ffd2dfbee46c4aca9a287cbf8ef9ea963cfccc8e2764f5a0e00"/72, 0x48}, {&(0x7f00000010c0)="a9b813975d90d04412931e6a49474fa1c5d6cfd3d117cce3c97c81e61e68d45e4b8adf60b63201956e3362ea4036d890b85e439b59ffccfd51d1852d03f635f14f384d98b69c4d41257188080a15ba63e2cb8486bbfaedc7ec866c984fccaccf40ce443e0fa7a3ebc873057eba4ee19ae873c593ea0f00d69f2edd1323903bb859527a03be42cc31e749478cb6a8560cced35dffd136721d78b068e890bda401a5dc9197916ce1d7ee2785314350feb94ac895a8a5797439f4a05bc8176b7d14cd4e77a384c5ec6a400431fdfc37f24ff2fa", 0xd2}, {&(0x7f00000011c0)="befdb9b13e62d8b6cd9f4b3af1f6a819876a21e19b35342cef37dc311d9cc958c1acae95f7b5bf81ac653b7b702a8b3c1a4b85cfc0e56a0738093242809e7edbbece5251660d293d54490d818157e1b84dee020407ecf75a2e0a307381da0eaa81ddeecd19ca91dd114a5131e50fe730d389ff96003b0d5d9f74d62004989463c0df5642e8247576353afefc5f73729670660558df2a706a6c6c3fed48ecb5b1545e4f51af87e5c3c8", 0xa9}, {&(0x7f0000001340)="c856e0a26b0b84566a0cb798e567b883d25a58f7dba8837ccd1fdf7247519819a08413cc11540eb43b35c6b1b18e7f2627f9ce1cfff55c5ed1276b8dfb153cd587ad20feaef15e802d97a374d2e5c67137d266f049ab28822b289daddac50b6854f8088cb8332369c7f2c30b8396376de2dbb082fbca87a9796b315b520ca00b14673253df1cff90c0844946bcabd9e4295356bb9eb68463a676fd5b8c1ce5399ed338c196a063c592c1d0c8a72b6ee3fea6f2a0559e77d703b59b575df842b4a004f8cd6ca028", 0xc7}], 0x4, 0x188, 0x3, 0x9) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ftruncate(0xffffffffffffffff, 0x8002007ffb) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x8, 0x1, 0x7, 0x10000}) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x37}, "475566172f45f011", "bd14060000000000000092f94413582b", "a4774ec6", "15b188e5e74e13ed"}, 0x28) writev(r6, &(0x7f0000000040)=[{&(0x7f00000001c0)='u', 0x1}, {&(0x7f0000000000)='-', 0x1}], 0x2) mmap(&(0x7f000087d000/0x14000)=nil, 0x14000, 0xa, 0x28011, r5, 0x3000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000040)="0f017715b9800000c00f3235000100000f300f01cb0f01c9b8010000000f01c10f090fc7ab008000000f20e035400000000f22e00f01cf0f01c3", 0x3a}], 0x1, 0x0, 0x0, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1000000000000024, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2.342604569s ago: executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x6, &(0x7f0000000400)=[{0x6, 0x3, 0x7, 0x7613}, {0x4, 0x2, 0x0, 0x2b52}, {0x401, 0x9, 0x9, 0x3ff}, {0x7, 0x81, 0x2, 0x634}, {0xc0e, 0x3f, 0x2, 0x1f}, {0x7fff, 0x0, 0x7, 0x2}]}) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89001) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}, {&(0x7f0000000680)=""/4096, 0x1000}, {0x0}], 0x3, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)) io_uring_setup(0x455c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8000000}) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xd4a4}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xe22, 0x0, @private1}, 0x1c) r3 = socket$qrtr(0x2a, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000380)=0x43) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'virt_wifi0\x00', 0x1}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000300)) r7 = dup2(r6, r5) preadv2(r7, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000240)=""/48, 0x30}, {0x0, 0x8}], 0x1000000000000206, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'virt_wifi0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000080)=[{0x2}, {0x2}, {0x0, 0x0, 0x0, 0x20}, {0x6}]}) syz_open_dev$vcsn(&(0x7f0000000000), 0x1ff, 0x800002) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x1, 0x200, 0x0, 0x4}}, 0x2e) 2.138175363s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "513914357b31b0da"}}]}, 0x30}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000240)={0x38, r4, 0x801, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000000)={0x5bf, 0xfffffffa, 0x5}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001b80)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x2b}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x1c, 0x18, 0x400, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x80, 0xff, 0xfe, 0x3, 0xfd, 0x4, 0x2200}}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0xa, &(0x7f0000000000)=0x1aa, 0x4) recvfrom$unix(r7, 0x0, 0x0, 0xdc35dccdf69d661f, 0x0, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x42) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000100)="5b6f1998", 0x4}, {&(0x7f00000001c0)='d', 0x1}, {0x0}, {&(0x7f0000000440)="f3", 0x1}], 0x4) 1.973395055s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) move_pages(0x0, 0x20000000000001ab, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[0x0], 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01620000000900509072fb60cb08000300"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 1.907654415s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000300)={[{@data_err_abort}, {@noblock_validity}, {@dioread_lock}, {@init_itable}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@nouid32}, {@nobh}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4b9, &(0x7f0000000c80)="$eJzs3M1vFOUfAPDvTF8ory38+P1+8qKsorERbWlB5eBBjSZcTEz0gMdaKkEKGFoTIUSKMXg0/gXq0cTEkxdPmhijnjRe9W5MiOECejA1sztDZ9kXt9uWCvv5JLt9npl59nm+M/PsPjtPZwPoWZXsKYnYEhE/R8RwLVu/QaX258a1i9N/XLs4ncTi4ku/J9Xtrl+7OF1sWpTbnGdG04j03ST2NKl37vyFU1OzszPn8vz4/Ok3xufOX3js5OmpEzMnZs5MHjly+NDEk09MPr4qcWZxXd/99tm9u46+8sEL04vx6nefZu3dkq8vx1EzsuI6K1EZiojFzNLSwerzQyt+9X+XraV00r+ODWFZ+iIiO1wD1f4/HH2xdPCG4/l3bma+XqcGAmsm+2za3rC0L/+b1j68gLtUoo9Djyo+8bPvv8Xjdo4/1tvVZ7LnmWr8N/JHbU1/pNl32ZHaN/a+FuX/t8L6t0TEsYU/P8we0fQ6BADA6voyG/882mz8l9aNbbblcygjEXEgInZExH8iYmdE/DcfB/0/Iu5ZZv2VW/KN458fN3YVWIey8d9T+dxW/fgvzbdIbua2VuMfSF47OTtzMN8nozGwIctPtKnjq+d+er/Vukpp/Jc9svqLsWDejt/6N9SXOT41P7WCkOtcvRyxu79Z/MnNmYBsD+yKiN1dvH62z04+8sneLL1tc+P6xvizkXY5/jZWYZ5p8eOIh2vHfyFuib+Q1GpqNT85PhSzMwfHi7Oi0fc/XHmxnB8opeviH+ospqFug20iO/6bmp7/efxFNyjma+eWX8eVX95r+Z2m8fgncWyhvEV+/pfeBbLzfzB5uZoezJe9NTU/f24iYjBfULd8cqlskS+2z+If3d+8/++I+OujvNyeiMhO4nsj4r6I2Je3/f6IeCAi9reJ/9tnH3y9/R5q1//XVhb/8XbHP2IkKc/Xd5HoO/XNF63q7+z973A1NZov6eT9r9MGrmTfAQAAwJ0irc5BJ+lYkS5dnNoZm9LZs3PzByrx5pnjtbnqkRhIiytdw6XroRP5teEiP3lL/lBEbK/+p9HGan5s+uzs1vUMHKjeq1PX/yNNx8Zq635t9U8vwN1jWfNo5bsDP/t89RsD3Fbu14Tepf9D79L/oXfp/9C7mvX/SxE31qEpwG3m8x96l/4PvUv/h96l/0NParwlvvihhW7u9F9K7Di6ouJrnlgcXpNXXlh+qb6585fXItIo/2hHy0QSEd1VEWn7bQY7qP3c3KX1OQHSf9zm6S53yzIS+/LEhojotNSljvbqap0/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAd76/AwAA//8zudg1") socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x16, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000de4000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c002b0304000e", 0xc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) getdents64(r0, 0x0, 0x0) fadvise64(r0, 0x0, 0x4, 0x1) 1.752198472s ago: executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000121, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x0, 0x1}}, './file0\x00'}) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback={0xfec0ffff03000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80046, r4}) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890b, &(0x7f0000000580)={@private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x184180046, r7}) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r8, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback={0xfec0ffff03000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80046, r10}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000000), 0xc, &(0x7f0000000bc0)={&(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES16=r9, @ANYRES32=r8, @ANYRESDEC=r7, @ANYRES8, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000004000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000700000000003800010024a701006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES64=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES64=r2, @ANYBLOB="40000100240001007072696f72697479000000000000edff00000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=r9, @ANYRESDEC=r10, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32=0xffffffffffffffff, @ANYRESHEX, @ANYRES16=r10, @ANYBLOB="040079d2bffb4631506263c7350f55648ee46527a71faa8aad9f7366ff2ce44ee3bd5f6c2db231c495851451d96beaf257e02aba0fbec90ae5b40fff7036a8efb42593ceee4c664a3f414d7078e64a8a292677aed6df40000f0ece144ebf3037fc19759454cc76ec8a959b06338c209c8d50164c223e", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="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", @ANYRES32=r4, @ANYRES8=r1, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050002000300000008000400ffffff7f38000100240001006d636173745f72656a6f696e5f636f756e740000f100000000410000000000000500030003000000080004008001000008000100", @ANYRESHEX, @ANYBLOB="c000028044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004000500af0505000000060009068100000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040006000000400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040081ffffff08000600", @ANYRES32=r7, @ANYBLOB="08000100f19a5887dbf855b7f73113c275b419de3a9ca6ece5ea896a66a6c3f6da5931643fc87ec4e340157ea9e719fcb2314af063f7231575cadbd1f8c508d3aa229c3360cf82b33ddc70e04a7178f60aad788078df14edeaec200c7c57acfff01af71868fd81f7543ff88005773fdc44f1d5dd90d57a187e9aaa362e30c45cbc19b905bcbdd199802139401f9c4bb9cd91a04c07aa72d90ae464a8e6f2915991049ea5ff810bd6f7fbb5b3d8eb0a22348d2c44254ed905093d7b7746d55a51edffce5b", @ANYRES32=0xffffffffffffffff, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="e9291c00004c076199b2add9dffd040000000000000035a9f935257d697babbf21f66ba6447ba530c760240fceea05ff6c6d3da10310f3795ac059181e39b46eaab06275f4ff74cf96e2d3cbf242ba3614ba9642418276f45eecc003fbab4621d7ff99c1cf88999d59c6"], 0x6f4}, 0x1, 0x0, 0x0, 0x60004}, 0x884) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000c40)=ANY=[@ANYBLOB="cc010000", @ANYRES16=0x0, @ANYBLOB="10002abd7000ffdbdf2506000000582540f11a8a360001a008000100f730e42d145329696f914c981580a9f38381015c6738036dffd0995ddca5ab70a40b6df1e3065a311ade48e0f2dded", @ANYRES32=r4, @ANYBLOB="0800030054bb719b97a1e6c2000000000800010070eebb65eeb823914cdd2e2ec00df634c877172b618aec7c956c9b8cedde435f20af7cc860608396921757ad1db8b7334833b2aa1d0bfcfc35af12fe9bc05d84f5b10237eddeea5dff4e2afb1c9373a7d7a7c8e6f7cfabc46e3a52ec", @ANYRES32=0x0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYBLOB="080003000200000008000300010000000c00018008000300000000007c00018014000200776c616e310000000000000000000000140002006261746164765f73f0c6bd9cef9126711400020069703665727370616e3000000000000014000200776732000000000000000000000000000800010070b3ab152d44eaf9fdf0b08e8df59012579d8459c00586f70fbed21981c1", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRESOCT=r12, @ANYBLOB="080003000000000008000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32, @ANYRESDEC=r12, @ANYRES32=0x0, @ANYRES8, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0800030001000000280001801400020073797a6b616c6c65723000000000000008000100", @ANYRES32=r7, @ANYBLOB="08000300020000006c00018008000100", @ANYRES32=r10, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e3000000000000000000000001400020076657468305f746f5f7465616d000000140002006261746164765f736c6176655f3000001400020076657468315f746f5f626f6e64000000"], 0x1cc}, 0x1, 0x0, 0x0, 0x20008845}, 0x40880) setsockopt$inet6_int(r1, 0x29, 0xc9, &(0x7f0000000480)=0x7ff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x7c, &(0x7f0000000240)=[{}], 0x8, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x51, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000540)={0xffffffffffffffff, r7, 0x25, 0x10, @val=@target_btf_id=r14}, 0x40) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$packet_int(r9, 0x107, 0x8, &(0x7f0000000440)=0x8, 0x4) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) splice(r16, &(0x7f00000001c0)=0xffffffff000, r15, 0x0, 0x80000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1b, 0x23, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000002000000000000000500000075181100643911936549ab7aebe2602e308715323b01813f9a03aab4956a14b41761489cf9c14f51fcb9ac2d4faad8ca5946d828449d835f1eab635a15e7c30adc5567caa037699973ffdc72a4e0044f8fe68b2bf4023fec1c95f22be8deb367f35e9bab6e2185e79699", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000001852000009000000000000000000000085100000f9ffffff18010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000030000008500000006000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x1ff, 0x5d, &(0x7f0000000200)=""/93, 0x40f00, 0x1c, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0xa, 0xf279, 0x7ff}, 0x10, r14, r16, 0x0, 0x0, &(0x7f00000002c0), 0x10, 0x800}, 0x90) 1.487353609s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa}]}}}]}, 0x40}}, 0x0) 1.364459381s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002440)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') read$FUSE(r1, &(0x7f00000042c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) fchown(r0, r2, 0x0) 1.196384569s ago: executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x5}) 1.068237217s ago: executing program 1: syz_mount_image$jfs(&(0x7f0000005e00), &(0x7f0000005e40)='./file0\x00', 0x0, &(0x7f0000005e80), 0x1, 0x5dcc, &(0x7f0000005ec0)="$eJzs3U1vHVf9B/Df3Cc/9N/W6qLqP0LITctDKc1jCYECbRewYMMCZYsSuW4VkQJKAkqriLjyhgUvAoTEEiGWrHgBXbBlxwsgUoIE6opBY5+TjCfXuQ6O79g+n4/kzPzmzPieyfc+embuCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgvv+9H56tIuLyL9KClYj/i2HEIGKpqVcjYml1Ja8/ioiXYqs5XoyI8UJEs/3WP89HvBkRnz4Xce/+7bVm8bk99uO7f/zb7370zA/++ofx6X//6ebwrd3Wu3Xr1//685397TMAAACUpq7rukof80+kz/eDvjsFAMxFfv2vk7xcrVar1Wr18avb6unutIuI2Ghv07xncDgeAI6Yjfis7y7QI/kXbRQRz/TdCeBQq/ruAAfi3v3ba1XKt2q/Hqxut+dzQXbkv1E9uL5jt+ks3XNM5nX/2oxhvLBLf5bm1IfDJOc/6OZ/ebt9ktY76PznZbf8J9uXPhUn5z/s5t9xfPIfTM2/VDn/0RPlP5Q/AAAAAAAcYvnv/ys9H/9d2P+u7Mnjjv+uzqkPAAAAAAAAAPC07Xf8vweM/wcAAACHVvNZvfGb5x4u2+272Jrll6qIZzvrA4VJF8ss990PAAAAAAAAAAAAACjJaPsc3ktVxDginl1eruu6+Wnr1k9qv9sfdaXvP5Ss7yd5AADY9ulznWv5q4jFiLiUvutvvLy8XNeLS8v1cr20kN/PThYW66XW59o8bZYtTPbwhng0qZtfttjarm3W5+VZ7d3f19zWpB7uoWPz0WPgABAR269G97wiHTN1/Xz0/S6Ho8Hj//jx+Gcv+r6fAgAAAAevruu6Sl/nfSId8x/03SkAYC7y63/3uIBarVar1erjV7fV091pFxGx0d6mec9gOH4AOGI24rO+u0CP5F+0UUS81HcngEOt6rsDHIh792+vVSnfqv16kMZ3z+eC7Mh/o9raLm8/bTpL9xyTed2/NmMYL+zSnxfn1IfDJOc/6OZ/ebt9ktY76PznZbf8m/1c6aE/fcv5D7v5dxyf/AdT8y9Vzn/0RPkP5Q8AAAAAAIdY/vv/iuO/eZcBAAAAAAAA4Mi5d//2Wr7uNR///9yU9Vz/eTzl/Cv5FynnP+jk/+XOesPW/N13H+b/z/u3135/8x//n6d7zX8hz1TpnlWle0SVbqkapel+9u5Rm+PhpLmlcTUYjtI5P/X4/bga12I9zuxYd5D+Px62n93R3vR0vKP93I720SPt53e0j9P3DtRLuf1UrMVP41q8t9XetC3M2P/FGe31jPac/9Djv0g5/1Hrp8l/ObVXnWnj7ieDRx737em023nn6ud/debgd2emzRg+2Le2Zv9O9tCfrf+TZybx8xvr10/dunLz5vWzkSY7lp6LNHnKcv7j9PPg+f+V7fb8vN9+vN79ZPLE+R8WmzHaNf9XWvPN/r425771Iec/ST85//dS+/TH/1HOf/fH/+s99AcAAAAAAAAAAAAAAAAep67rrUtE34mIC+n6n76uzQQA5iu//tdJXq5Wq9Vqtfr41W31dG+3i4j4S3ub5j3DL6f9MgDgMPtPRPy9707QG/kXLH/fXzN9te/OAHN146OPf3zl2rX16zf67gkAAAAAAAAA8L/K43+utsZ/fjUiVjrr7Rj/9d1Y3e/4n6M882CA0ac80PcuNgeT4aA13PjL8fjxv0/G48f/Hs24vfGM9smM9oUZ7Ysz2qde6NGS83+5Nd55k/+JzvDrJYz/2h3zvgQ5/5Ot+3OT/5c667Xzr397lPMf7Mj/9M0Pf3b6xkcfv3H1wysfrH+w/pPzZ8+eOX/hwsWLF0+/f/Xa+pntf3vs8cHK+eexr50HWpacf85c/mXJ+X8h1fIvS87/i6mWf1ly/vn9nvzLkvPPn33kX5ac/2upln9Zcv5fSbX8y5Lzfz3V8i9Lzv+rqZZ/WXL+b6Ra/mXJ+Z9KtfzLkvM/nWr5lyXnn49wyb8sOf98ZoP8y5LzP5dq+Zcl538+1fIvS87/zVTLvyw5/6+lWv5lyflfSLX8y5Lz/3qq5V+WnP/FVMu/LDn/b6Ra/mXJ+X8z1fIvS87/rVTLvyw5/2+lWv5lyfl/O9XyL0vO/zupln9Zcv5vp1r+ZXn4/f9mzJgxk2f6fmYCAAAAAAAAAAAAALrmcTpx3/sIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP9lBw4EAAAAAID8XxuhqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqCjtwIAAAAAAA5P/aCFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVXYubcYuer7DuBn17v22tycQKihhqyNY4xZ2PUFX9K6cQghFJKm3NLQC7brXZtNfMO7ToAi2RFJgxRHjapU5aVtEqGWlypWlYe0ohEPVas+lfYhfalSVcoDqkhEIlVqq5aN5sz//9+Z8dk5azw4M+d8PhL+eWfOzP/MmTOz+13zHQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoteEjM18eyrKs8V/+x9osu7rx99Xja/PLPvjz3kMAAADgcv1//udb16UL9i/jRi3b/MOt//SdhYWFhezTK/5o9OsLC+mK8SwbXZVl+XXRhf94Yqh1m+CFbGxouOXr4ZLlV5RcP1Jy/WjJ9StLrl9Vcv1YyfUXHYCLrG7+Pia/s035X9c2D2l2QzaaX7ep4FYvDK0aHo6/y8kN5bdZGD2SzWbHsplsqm375rZD+favbmis9UAW1xpuWWt94wz5yfOH4z4MhWO8qW2txfuMfvThbPynP3n+8J/Pv3lT0Sw9DG3319zPLRsb+/nFcElzX4eyVemYxP0cbtnP9QXPyYq2/RzKb9f4e+d+vrXM/VyxuJtXVOdzPpYN539/PT9OI62/1kvHaX247L9vy7Ls3OJud25z0VrZcLam7ZLhxednrHlGNu6jcSq9Nxu5pPN0wzLO08ac3tR+nna+JuLzvyHcbmSJfWh9mn70hZUXPe+Xep5GjUe91Gul8xzs9WulX87BeF68nj/oFwvPwU3h8T+/eelzsPDcKTgH0+NuOQc3lp2DwytX5PucnoSh/DaL5+C2tu1X5CsN5fONzd3Pwcn546cm55597q7Z44eOzhydObFj27apHbt27dmzZ/LI7LGZqeaf7/Bo97812XB6DWwMxy6+Bm7v2Lb1VF34Zu9eh2NdXodrO7bt9etwpPPBDV2ZF+TF53TztfFY46CPnR/OlniN5c/P1st/HabH3fI6HGl5HRZ+Tyl4HY4s43XY2ObU1uX9zDLS8l/RPrxb3wvWtpyDnT+PdJ6Dvf55pF/OwbFwXvzb1qW/F6wP+/vixKX+PLLionMwPdzw3tO4JP28P7YnH0Xn5c2NK65amZ2Zmzl99zOH5udPb8vCuCKubzlXOs/XNS2PKbvofB2+5PN1/+ytL95ccPnacKzG7mr8Mbbkc9XYZufd3Z+r/Ltb8fFsu3R7FkaPXenjWfTdvHE8U5bscjwb23xx8vJ/Fk+5tOX9d3SJ99+Y+99urpfu6oUVoyPN1++KdHRG296P25+qkfy9ayhf+63J5b0fj4b/rvT78Q1d3o/XdWzb6/fj0c4HF9+Ph8p+23F5Op/PsXCeHJvq/n7c2Gbd9ks9J0e6vh/fFuZQOP53hKSQclHLubPUeZvWGhkZDY9rJK7Qfp7uaNt+NGSzxlqvbH9n5+mW25r3tSI9ukVX6jwd79i21+dper9a6jwdKvvt2zvT+XyOhfPihh3dz9PGNq/tvPz3ztXxry3vnSvLzsHRFSsb+zyaTsLm+/3C6ngO3p0dzk5mx7Lp/NqV+fk0lK81cc/yzsGV4b8r/V65rss5uKVj216fg+n72FLn3tDIxQ++Bzqfz7FwXrx0T/dzsLHNfbt7+7PrlnBJ2qblZ9fO368t9TuvmzsO07v5O6/Gfv7d7u6/m21sc2zPpebM7sfpznDJVQXHqfP1u9Rrajq7MsdpXdjPN/csfZwa+9PY5ut7l3k+7c+y7OzT9+a/7w3/vvJXZ77/nbZ/dyn6N52zT9/742uO/P2l7D8Ag+/t5ljT/F7X8i9Ty/n3fwAAAGAgxNw/HGYi/wMAAEBlxNwf/6/wRP4HAACAyoi5fyTMpCb5f919b86+fTZLzfyFIF6fDsODze1ix3UqfD2+sKhx+b0vz/zX35xd3trDWZb934O/V7j9ugfjfjWNh/288NH2yy++4dllrX/w8cXtWvvr3wj3Hx/Pck+DogruVJZlr1731Xyd8SfO5/O1Bw/m85FzL77Q2Oatvc2v4+3fuL65/Z+E8u/+I4fabv9GOA4/DHPqoeLjEW/37fN3rN/9qcX14u2GNl6bP+yXnmzeb/ycnK+90Nw+Huel9v9vv/LKtxvbP/OB4v0/O1y8/6+E+305zP+5pbl963PQ+Dre7kth/+N68XZ3f+t7hft/4cvN7U/d39zuYJhx/S3h6033vznberyeGTrU9riyjzW3i+tPff8P8uvj/cX779z/sQPn245H5/nx2r8072eyY/t4eVwn+uuO9Rv303p+xvVf+f2Dbce5bP0Lj7xxS+N+O9e/s2O7U09vzddfvL/2T2z60y99tXC9uD/7//JU2+PZ/3B4HYf1X3oynI/h+v+90Ly/zk9XOPhw+/tP3P4ba8+2PZ7ogZ8217/woaP5XDW2es1VV19z7bn3N45dlr3+aPP+ytY/+mcn2/b/mzc2j0e8Pnb0O9dfSlz/9OcnTpycOzM73XJU88/O+Xhzf+L+XhfeWzu/PnBy/qmZ0+NT41NZNl7dj9B7x74V5o+b49yl3n7r4+H5vPmPX12z+Z+/Ei//18eal59/qPl96/aw3dfC5WvD83e567+04cb89T30WvPrth57D6zf9J97lrVhePydPxfE8/3U+57Kj0Pjuvz7RnxdX+b+/2C6eT/fDcd1IXwy88YbF9dr3T5+NsL5R5uv98s+fuFtLj6vfxGe70/8sHn/cb/i4/1B+Dnme+va3+/i+fHds8Od959/ise58H6SnWteH7eKx/v8WzcW7l78HJLs3E3513+Y7uemS3qYS5l7dm7y2OyJM89Mzs/MzU/OPfvcgeMnz5yYP5B/lueBz5TdfvH9aU3+/jQ9s2tnlr9bnWyOd9nPe/9PPX54evfU5umZI4fOHJl//NTM6aOH5+YOz0zPbT505MjM58tuPzu9b9v2vTt2b584Oju9b8/evTv2TsyeONnYjeZOldg19dmJE6cP5DeZ27dz77Z77tk5NXH85PTMvt1TUxNnym6ff2+aaNz6cxOnZ44dmp89PjMxN/vczL5te3ft2l76aYDHTx2ZG588febE5Jm5mdOTzccyPp9f3PjeV3Z7qmnu35s/z3Yaan4QX/bJO3elz2dtePkLS95Vc5OODxB9M3wWzT++59Se5Xwdc/9omElN8j8AAADUQcz9K8NM5H8AAACojJj7V4WZyP8AAABQGTH3j4WZ1CT/6//r/+v/6//r/xevr/8/mPT/u9P/L6H/r/+v/6//T0/1W/8/5v7VWVbL/A8AAAB1EHP/mjAT+R8AAAAqI+b+q8JM5H8AAACojJj7rw4zqUn+1//X/9f/1//X/y9eX/9/MOn/d6f/X0L/X/9f/1//n57qt/5/zP3XhJnUJP8DAABAHcTcf22YifwPAAAAlRFz/3VhJvI/AAAAVEbM/WvDTGqS//X/9f/1//X/9f+L19f/H0z6/93p/5fQ/9f/1//X/6en+q3/H3P/e8JMapL/AQAAoA5i7n9vmIn8DwAAAJURc//1YSbyPwAAAFRGzP03hJnUJP/r/+v/6//r/+v/F6+v/z+Y9P+70/8vof+v/6//r/9PT/Vb/z/m/veFmdQk/wMAAEAdxNx/Y5iJ/A8AAACVEXP/L4SZyP8AAABQGTH3rwszqUn+1//X/9f/1//X/y9eX/9/MOn/d6f/X0L/X/9f/1//n57qt/5/zP03hZnUJP8DAABAHcTcf3OYifwPAAAAlRFz/y+Gmcj/AAAAUBkx968PM6lJ/tf/1//X/9f/1/8vXl//fzDp/3en/19C/1//X/9f/5+e6rf+f8z9t4SZ1CT/AwAAQB3E3H9rmIn8DwAAAJURc//7w0zkfwAAAKiMmPvHw0xqkv/1//X/9f/1//X/i9fX/x9M+v/d6f+X0P/X/9f/1/+np/qt/x9z/4Ywk5rkfwAAAKiDmPs3hpnI/wAAAFAZMfffFmYi/wMAAEBlxNy/KcykJvlf/1//X/9f/1//v3h9/f/BpP/fnf5/Cf1//X/9f/1/eqrf+v8x938gzKQm+R8AAADqIOb+zWEm8j8AAABURsz9t4eZyP8AAABQGTH3bwkzqUn+1//X/9f/1//X/y9eX/9/MOn/d6f/X0L/X/9f/1//n57qt/5/zP13hJnUJP8DAABAHcTcvzXMRP4HAACAyoi5/84wE/kfAAAAKiPm/okwk5rkf/1//X/9f/1//f/i9fX/B5P+f3f6/yX0//X/9f/1/+mpfuv/x9x/V5hJTfI/AAAA1EHM/XeHmcj/AAAAUBkx90+Gmcj/AAAAUBkx90+FmdQk/+v/6//r/+v/6/8Xr6//P5j0/7vT/y+h/6//r/+v/09P9Vv/P+b+bWEmNcn/AAAAUAcx928PM5H/AQAAoDJi7t8RZiL/AwAAQGXE3L8zzKQm+V//X/9f/1//X/+/eH39/8Gk/9+d/n8J/X/9f/1//X96qt/6/zH33xNmUpP8DwAAAHUQc/+uMBP5HwAAACoj5v7dYSbyPwAAAFRGzP17wkxqkv/1//X/9f/1//X/i9fX/x9M+v/d6f+X0P/X/9f/1/+np/qt/x9z/94wk5rkfwAAAKiDmPs/GGYi/wMAAEBlxNz/S2Em8j8AAABURsz9vxxmUpP8r/+v/6//r/+v/1+8vv7/YNL/707/v4T+v/6//r/+Pz3Vb/3/mPv3hZnUJP8DAABAHcTc/ythJvI/AAAAVEbM/R8KM5H/AQAAoDJi7t8fZlKT/K//r/+v/6//r/9fvL7+/2DS/+9O/7+E/r/+v/6//j891W/9/5j7PxxmUpP8DwAAAHUQc/+9YSbyPwAAAFRGzP0fCTOR/wEAAKAyYu6/L8ykJvlf/1//X/9f/1//v3h9/f/BpP/fnf5/Cf1//X/9f/1/eqrf+v8x9380zKQm+R8AAADqIOb++8NM5H8AAACojJj7PxZmIv8DAABAZcTc/0CYSU3yv/6//r/+v/6//n/x+vr/g0n/vzv9/xL6//r/+v/6//RUv/X/Y+7/1TCTmuR/AAAAqIOY+x8MM5H/AQAAoDJi7n8ozET+BwAAgMqIuf/jYSY1yf/6//r/+v/6//r/xevr/w8m/f/u9P9L6P/r/+v/6//TU/3W/4+5/xNhJjXJ/wAAAFAHMff/WpiJ/A8AAACVEXP/J8NM5H8AAACojJj7fz3MpCb5X/9f/1//X/9f/794ff3/waT/353+fwn9f/1//X/9f3qq3/r/Mfc/HGZSk/wPAAAAdRBz/yNhJvI/AAAAVEbM/Y+Gmcj/AAAAUBkx9z8WZlKT/K//r/+v/6//r/9fvL7+/2DS/+9O/7+E/r/+v/6//j891W/9/5j7Hw8zqUn+BwAAgDqIuf9TYSbyPwAAAFRGzP2/EWYi/wMAAEBlxNz/6TCTmuR//X/9f/1//X/9/+L19f8Hk/5/d/r/JfT/9f/1//X/6al+6//H3P9EmElN8j8AAADUQcz9vxlmIv8DAABAZcTc/1thJvI/AAAAVEbM/b8dZlKT/K//r/+v/6//r/9fvL7+/2DS/+9O/7+E/r/+v/6//j891W/9/5j7fyfMpCb5HwAAAOog5v4nw0zkfwAAAKiMmPsPhJnI/wAAAFAZMfcfDDOpSf7X/9f/1//X/9f/L15f/38w6f93p/9fQv9f/1//X/+fnuq3/n/M/YfCTGqS/wEAAKAOYu7/3TAT+R8AAAAqI+b+w2Em8j8AAABURsz902EmNcn/+v/6//r/+v/6/8Xr6/8PJv3/7vT/S+j/6//r/+v/01P91v+PuX8mzKQm+R8AAADqIOb+I2Em8j8AAABURsz9R8NM5H8AAACojJj7nwozqUn+1//X/9f/1//X/y9eX/9/MOn/d6f/X0L/X/9f/1//n57qt/5/zP2zYSY1yf8AAABQBzH3fybMRP4HAACAyoi5/7NhJvI/AAAAVEbM/cfCTGqS//X/9f/1//X/9f+L19f/H0z6/93p/5fQ/9f/1//X/6en+q3/H3P/8TCTmuR/AAAAqIOY+0+Emcj/AAAAUBkx958MM5H/AQAAoDJi7j8VZlKT/K//r/+v/6//r/9fvL7+/2DS/+9O/7+E/r/+v/6//j891W/9/5j7nw4zqUn+BwAAgDqIuf90mIn8DwAAAJURc/9cmIn8DwAAAJURc/98mElN8r/+v/6//r/+v/5/8fr6/4NJ/787/f8S+v/6//r/+v/0VL/1/2PuPxNmUpP8DwAAAHUQc//nwkzkfwB+xr49qwGw7mAYvexj27Zt27Ztn22bxW6SVPPMNFPMn6zVpEz9FS8AAG3k7n9S3GL/AwAAQBu5+58ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7nxK3DNn/AAAAMEHu/qfGLfY/AAAAtJG7/2lxi/0PAAAAbeTuf3rcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+5/RtwyZP8DAADABLn7nxm32P8AAADQRu7+Z8Ut9j8AAAC0kbv/2XHLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/85ccuQ/Q8AAAAT5O5/btxi/wMAAEAbufufF7fY/wAAANBG7v7nxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/hfELUP2PwAAAEyQu/+FcYv9DwAAAG3k7n9R3GL/AwAAQBu5+18ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7XxK3DNn/AAAAMEHu/pfGLfY/AAAAtJG7/2Vxi/0PAAAAbeTuf3ncMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+5/RdwyZP8DAADABLn7Xxm32P8AAADQRu7+V8Ut9j8AAAC0kbv/1XHLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/81ccuQ/Q8AAAAT5O5/bdxi/wMAAEAbuftfF7fY/wAAANBG7v7Xxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/jfELUP2PwAAAEyQu/+NcYv9DwAAAG3k7n9T3GL/AwAAQBu5+98ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n73xK3DNn/AAAAMEHu/rfGLfY/AAAAtJG7/21xi/0PAAAAbeTuf3vcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+5/R9wyZP8DAADABLn73xm32P8AAADQRu7+d8Ut9j8AAAC0kbv/3XHLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/89ccuQ/Q8AAAAT5O5/b9xi/wMAAEAbufvfF7fY/wAAANBG7v73xy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/g/ELUP2PwAAAEyQu/+DcYv9DwAAAG3k7v9Q3GL/AwAAQBu5+z8ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7PxK3DNn/AAAAMEHu/o/GLfY/AAAAtJG7/2Nxi/0PAAAAbeTu/3jcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+7/RNwyZP8DAADABLn7Pxm32P8AAADQRu7+T8Ut9j8AAAC0kbv/03HLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/8zccuQ/Q8AAAAT5O7/bNxi/wMAAEAbufs/F7fY/wAAANBG7v7Pxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/i/ELUP2PwAAAEyQu/+LcYv9DwAAAG3k7v9S3GL/AwAAQBu5+78ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7vxK3DNn/AAAAMEHu/q/GLfY/AAAAtJG7/2txi/0PAAAAbeTu/3rcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+7/RtwyZP8DAADABLn7vxm32P8AAADQRu7+b8Ut9j8AAAC0kbv/23HLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/87ccuQ/Q8AAAAT5O7/btxi/wMAAEAbufu/F7fY/wAAANBG7v7vxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/h/ELUP2PwAAAEyQu/+HcYv9DwAAAG3k7v9R3GL/AwAAQBu5+38ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7fxK3DNn/AAAAMEHu/p/GLfY/AAAAtJG7/2dxi/0PAAAAbeTu/3ncMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+7/RdwyZP8DAADABLn7fxm32P8AAADQRu7+X8Ut9j8AAAC0kbv/13HLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/83ccuQ/Q8AAAAT5O7/bdxi/wMAAEAbuft/F7fY/wAAANBG7v7fxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/j/ELUP2PwAAAEyQu/+PcYv9DwAAAG3k7v9T3GL/AwAAQBu5+/8ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7/xK3DNn/AAAAMEHu/r/GLfY/AAAAtJG7/29xi/0PAAAAbeTu/3vcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+7/R9wyZP8DAADABLn7/xm32P8AAADQRu7+f8Ut9j8AAAC0kbv/33HLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/8/ccuQ/Q8AAAAT5O7/b9xi/wMAAEAbufv/F7fY/wAAANBG7v7/xy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/hviliH7HwAAACbI3X9j3GL/AwAAQBu5+2+KW+x/AAAAaCN3/81xy5D9r//X/+v/9f/6/+3/+v816f/36f8P6P/1//p//T+nulr/n7v/lrhlyP4HAACACXL33xq32P8AAADQRu7+2+IW+x8AAADayN1/e9wyZP/r//X/+n/9v/5/+7/+f036/336/wP6f/2//l//z6mu1v/n7r8jbhmy/wEAAGCC3P13xi32PwAAALSRu/+uuMX+BwAAgDZy998dtwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n774lbhux/AAAAmCB3/71xi/0PAAAAbeTuvy9usf8BAACgjdz998ctQ/a//l//r//X/+v/t//r/9ek/9+n/z+g/9f/6//1/5zqav1/7v4H4pYh+x8AAAAmyN3/YNxi/wMAAEAbufsfilvsfwAAAGgjd//DccuQ/a//1//r//X/+v/t//r/Nen/9+n/D+j/9f/6f/0/p7pa/5+7/5G4Zcj+BwAAgAly9z8at9j/AAAA0Ebu/sfiFvsfAAAA2sjd/3jcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+5/IgAA///Dtn2t") unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1\x00', 0x0) 1.040593719s ago: executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(0x0, 0xca942, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000e80)="817ff03a6611c725d309af824e7c995026b55b0a05a10f518d20e0436fdc4b3a064a8ffd2dfbee46c4aca9a287cbf8ef9ea963cfccc8e2764f5a0e00"/72, 0x48}, {&(0x7f00000010c0)="a9b813975d90d04412931e6a49474fa1c5d6cfd3d117cce3c97c81e61e68d45e4b8adf60b63201956e3362ea4036d890b85e439b59ffccfd51d1852d03f635f14f384d98b69c4d41257188080a15ba63e2cb8486bbfaedc7ec866c984fccaccf40ce443e0fa7a3ebc873057eba4ee19ae873c593ea0f00d69f2edd1323903bb859527a03be42cc31e749478cb6a8560cced35dffd136721d78b068e890bda401a5dc9197916ce1d7ee2785314350feb94ac895a8a5797439f4a05bc8176b7d14cd4e77a384c5ec6a400431fdfc37f24ff2fa", 0xd2}, {&(0x7f00000011c0)="befdb9b13e62d8b6cd9f4b3af1f6a819876a21e19b35342cef37dc311d9cc958c1acae95f7b5bf81ac653b7b702a8b3c1a4b85cfc0e56a0738093242809e7edbbece5251660d293d54490d818157e1b84dee020407ecf75a2e0a307381da0eaa81ddeecd19ca91dd114a5131e50fe730d389ff96003b0d5d9f74d62004989463c0df5642e8247576353afefc5f73729670660558df2a706a6c6c3fed48ecb5b1545e4f51af87e5c3c8", 0xa9}, {&(0x7f0000001340)="c856e0a26b0b84566a0cb798e567b883d25a58f7dba8837ccd1fdf7247519819a08413cc11540eb43b35c6b1b18e7f2627f9ce1cfff55c5ed1276b8dfb153cd587ad20feaef15e802d97a374d2e5c67137d266f049ab28822b289daddac50b6854f8088cb8332369c7f2c30b8396376de2dbb082fbca87a9796b315b520ca00b14673253df1cff90c0844946bcabd9e4295356bb9eb68463a676fd5b8c1ce5399ed338c196a063c592c1d0c8a72b6ee3fea6f2a0559e77d703b59b575df842b4a004f8cd6ca028", 0xc7}], 0x4, 0x188, 0x3, 0x9) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ftruncate(0xffffffffffffffff, 0x8002007ffb) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x8, 0x1, 0x7, 0x10000}) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x37}, "475566172f45f011", "bd14060000000000000092f94413582b", "a4774ec6", "15b188e5e74e13ed"}, 0x28) writev(r6, &(0x7f0000000040)=[{&(0x7f00000001c0)='u', 0x1}, {&(0x7f0000000000)='-', 0x1}], 0x2) mmap(&(0x7f000087d000/0x14000)=nil, 0x14000, 0xa, 0x28011, r5, 0x3000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000040)="0f017715b9800000c00f3235000100000f300f01cb0f01c9b8010000000f01c10f090fc7ab008000000f20e035400000000f22e00f01cf0f01c3", 0x3a}], 0x1, 0x0, 0x0, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1000000000000024, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 720.723069ms ago: executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000cc0)=ANY=[], 0x4a7) 453.40353ms ago: executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=@delchain={0x2c, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x2c}}, 0x0) 280.962858ms ago: executing program 4: syz_emit_ethernet(0x7d, &(0x7f000000a100)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "12000c", 0x47, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "f40040", 0x0, 0x11, 0x0, @private0, @empty, [@dstopts={0x88, 0x0, '\x00', [@ra={0x5, 0x2f}]}], "fb36eeca6fad50"}}}}}}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = memfd_create(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000002140)=[{&(0x7f00000010c0)=""/29, 0x1d}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x9000000, @private2, 0x4}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x9c) fchmod(r1, 0x0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000240), 0x208e24b) dup(r7) 48.969665ms ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x20, &(0x7f00000003c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d41000000000000000290000000b000000", 0x30) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x800, 0x70bd2a, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}}, 0xc080) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000029c0)={0xc, {"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", 0x1000}}, 0x1006) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00'}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0x37, {0x37, 0x0, "1d5f88e8a503b7d439b81e067a0c8fafeb556652141721f00140acc025c9b989fce0ee0b805c0ccc3df5ed4fcf4941bce72d120b1f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @empty}, @ib}}, 0x118) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={&(0x7f00000002c0)="ff3fc9a1a4d9cd24cd52c756949fa14f5b2887e24a5e6873c22ef0f433e8f1b31340f2a0861887af515ae02640892b78848792dee2aacaddd1051be6ea1a0347ba65e989af266f8aba67bb3c6423fa4386482950a9d998354f622b95e66bed07e42412608b293d025d7f2986fa585dba4d796d66b5f1d02e9792acdc9563e595a2ca305acbd31d7786af61b37bc67d780895925200ea5b6f5676774130b06c3a624de40ef7df1dd277be43dffc2f45f89e18ee8b92f6bbee730d18ef5a530cecd13d35036d0b0deba5b15eaebc7a2f1cce70732893ec9ecabb734312e0618b19501422990a6af66c13b513f8ef3bcc1886", &(0x7f0000000000)=""/129, &(0x7f00000001c0)="3fa34203d815a309bb892e254174cfb38dfcf25ffb3dadc2271dabe21063a164d3cf78f81b180ad2638eda3093eeb0f0addecd17049127212ecf36b8b4e8e53f5457c86a062f0b60110b40140ea3d1990af9adda9fffbf96c60e5bc229ccf81337f06478670d4f61c0b541", &(0x7f0000003a00)="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", 0x9, r4}, 0x38) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400)=r0, 0x12) 0s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000095c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000009a00)={0x0, 0x0, &(0x7f00000099c0)={&(0x7f0000009940)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) kernel console output (not intermixed with test programs): m="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0d7907cf29 code=0x7ffc0000 [ 251.998765][ T61] veth0_macvtap: left promiscuous mode [ 252.010580][ T29] audit: type=1326 audit(1718720629.709:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d7907cf29 code=0x7ffc0000 [ 252.012818][ T61] veth1_vlan: left promiscuous mode [ 252.047522][ T29] audit: type=1326 audit(1718720629.709:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0d7907cf29 code=0x7ffc0000 [ 252.072531][ T61] veth0_vlan: left promiscuous mode [ 252.356938][ T7219] loop0: detected capacity change from 0 to 40427 [ 252.368685][ T7219] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 252.377201][ T7219] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 252.410620][ T7219] F2FS-fs (loop0): Found nat_bits in checkpoint [ 252.550339][ T7219] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 252.557878][ T7219] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 252.754862][ T5109] Bluetooth: hci0: command tx timeout [ 252.997138][ T61] team0 (unregistering): Port device team_slave_1 removed [ 253.067542][ T61] team0 (unregistering): Port device team_slave_0 removed [ 253.713747][ T7068] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.723572][ T7068] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.731249][ T7068] bridge_slave_1: entered allmulticast mode [ 253.739382][ T7068] bridge_slave_1: entered promiscuous mode [ 253.833013][ T7068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.861610][ T7068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.094303][ T7242] loop3: detected capacity change from 0 to 1024 [ 254.135705][ T7242] EXT4-fs (loop3): bad geometry: first data block 100663296 is beyond end of filesystem (512) [ 254.162437][ T7243] loop2: detected capacity change from 0 to 4096 [ 254.171732][ T7243] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 254.210278][ T7243] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 254.219936][ T7068] team0: Port device team_slave_0 added [ 254.942024][ T7068] team0: Port device team_slave_1 added [ 254.980076][ T7242] loop3: detected capacity change from 0 to 256 [ 255.105550][ T5491] ntfs3: loop2: ino=5, ntfs3_write_inode failed, -22. [ 255.125344][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.156648][ T7242] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x207d53fc, utbl_chksum : 0xe619d30d) [ 255.164902][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.220317][ T7068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.247189][ T7249] netem: change failed [ 255.268359][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.285461][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.329631][ T7251] loop2: detected capacity change from 0 to 128 [ 255.330644][ T7068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.405602][ T7251] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 255.464900][ T7251] ext4 filesystem being mounted at /root/syzkaller-testdir445004700/syzkaller.13dWWW/169/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 255.550875][ T7256] Option 'fTǥȴ "5_brƓO0D6I"d 1 [ 260.038335][ T5112] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 260.051298][ T5112] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 260.058328][ T6526] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.075087][ T7068] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.083144][ T5112] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 260.092218][ T5112] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 260.100599][ T5112] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 260.163672][ T7068] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.205271][ T7068] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.236745][ T7298] loop2: detected capacity change from 0 to 128 [ 260.250079][ T7068] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.283210][ T7298] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 260.302607][ T7298] ext4 filesystem being mounted at /root/syzkaller-testdir445004700/syzkaller.13dWWW/176/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 260.410414][ T5113] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 260.443435][ T5112] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 260.465411][ T5112] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 260.483209][ T5112] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 260.501785][ T5112] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 260.511304][ T5112] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 260.531880][ T5112] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 260.591526][ T6957] veth0_vlan: entered promiscuous mode [ 260.737155][ T6957] veth1_vlan: entered promiscuous mode [ 260.749042][ T6526] bridge_slave_1: left allmulticast mode [ 260.755784][ T6526] bridge_slave_1: left promiscuous mode [ 260.761612][ T6526] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.763007][ T7309] loop2: detected capacity change from 0 to 2048 [ 260.783412][ T6526] bridge_slave_0: left allmulticast mode [ 260.791761][ T6526] bridge_slave_0: left promiscuous mode [ 260.797755][ T6526] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.801697][ T7309] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 261.163914][ T7312] loop2: detected capacity change from 0 to 4096 [ 261.171870][ T7312] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 261.219221][ T7312] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 261.305362][ T6526] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.321717][ T6526] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.333838][ T6526] bond0 (unregistering): Released all slaves [ 261.418168][ T61] ntfs3: loop2: ino=5, ntfs3_write_inode failed, -22. [ 261.651999][ T29] audit: type=1400 audit(1718720639.629:479): avc: denied { getopt } for pid=7314 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 261.781509][ T6526] hsr_slave_0: left promiscuous mode [ 261.792524][ T6526] hsr_slave_1: left promiscuous mode [ 261.817669][ T6526] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 261.826578][ T6526] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 261.841184][ T6526] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 261.848685][ T6526] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 261.904185][ T6526] dummy0: left promiscuous mode [ 261.911565][ T6526] veth1_macvtap: left promiscuous mode [ 261.922059][ T6526] veth0_macvtap: left promiscuous mode [ 261.931174][ T6526] veth1_vlan: left promiscuous mode [ 261.940500][ T6526] veth0_vlan: left promiscuous mode [ 262.140615][ T7329] loop2: detected capacity change from 0 to 128 [ 262.173118][ T7329] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 262.191434][ T7329] ext4 filesystem being mounted at /root/syzkaller-testdir445004700/syzkaller.13dWWW/187/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 262.226217][ T5112] Bluetooth: hci1: command tx timeout [ 262.251200][ T5113] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 262.477773][ T7337] loop2: detected capacity change from 0 to 256 [ 262.486827][ T7337] exfat: Deprecated parameter 'namecase' [ 262.492768][ T7337] exfat: Deprecated parameter 'namecase' [ 262.500214][ T7337] exfat: Deprecated parameter 'namecase' [ 262.519186][ T7337] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 262.594592][ T5112] Bluetooth: hci4: command tx timeout [ 262.726698][ T6526] team0 (unregistering): Port device team_slave_1 removed [ 262.798844][ T6526] team0 (unregistering): Port device team_slave_0 removed [ 262.936582][ T29] audit: type=1400 audit(1718720640.919:480): avc: denied { create } for pid=7343 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 262.969937][ T29] audit: type=1400 audit(1718720640.919:481): avc: denied { bind } for pid=7343 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 263.414355][ T7293] chnl_net:caif_netlink_parms(): no params data found [ 263.694532][ T29] audit: type=1400 audit(1718720641.569:482): avc: denied { setopt } for pid=7351 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 263.734751][ T6957] veth0_macvtap: entered promiscuous mode [ 264.332352][ T5112] Bluetooth: hci1: command tx timeout [ 264.614220][ T6957] veth1_macvtap: entered promiscuous mode [ 264.635291][ T29] audit: type=1400 audit(1718720642.619:483): avc: denied { listen } for pid=7362 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 264.676109][ T5112] Bluetooth: hci4: command tx timeout [ 264.689739][ T7068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.711306][ T29] audit: type=1400 audit(1718720642.689:484): avc: denied { accept } for pid=7362 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 264.718018][ T7301] chnl_net:caif_netlink_parms(): no params data found [ 264.893426][ T7293] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.904635][ T7293] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.911907][ T7293] bridge_slave_0: entered allmulticast mode [ 264.927706][ T7293] bridge_slave_0: entered promiscuous mode [ 264.937579][ T7293] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.945272][ T7293] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.952398][ T7293] bridge_slave_1: entered allmulticast mode [ 264.968843][ T7293] bridge_slave_1: entered promiscuous mode [ 265.059224][ T7293] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.078088][ T7293] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.107489][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.118709][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.128586][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.139123][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.152242][ T6957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.174072][ T7068] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.201644][ T7301] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.208915][ T7301] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.216409][ T7301] bridge_slave_0: entered allmulticast mode [ 265.223483][ T7301] bridge_slave_0: entered promiscuous mode [ 265.232119][ T7301] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.240117][ T7301] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.247378][ T7301] bridge_slave_1: entered allmulticast mode [ 265.255902][ T7301] bridge_slave_1: entered promiscuous mode [ 265.335416][ T7293] team0: Port device team_slave_0 added [ 265.342032][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.352678][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.363156][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.373675][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.385998][ T6957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.409039][ T7301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.423839][ T5223] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.430971][ T5223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.456983][ T7293] team0: Port device team_slave_1 added [ 265.513178][ T7301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.551616][ T5222] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.558789][ T5222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.572240][ T6957] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.583337][ T6957] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.592122][ T6957] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.601590][ T6957] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.638484][ T7293] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.653689][ T7293] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.687331][ T7293] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.782737][ T7293] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.791062][ T7293] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.828123][ T7293] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.900433][ T6526] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.933053][ T7301] team0: Port device team_slave_0 added [ 265.947020][ T7301] team0: Port device team_slave_1 added [ 266.013899][ T7375] loop2: detected capacity change from 0 to 32768 [ 266.028627][ T7375] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (7375) [ 266.049730][ T7375] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 266.063370][ T7375] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 266.072965][ T7375] BTRFS info (device loop2): using free-space-tree [ 266.099101][ T6526] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.160806][ T7301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.173874][ T7301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.181858][ T7375] Process accounting resumed [ 266.200770][ T29] audit: type=1400 audit(1718720644.149:485): avc: denied { append } for pid=7374 comm="syz-executor.2" name="file0" dev="loop2" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 266.219886][ T7301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.251602][ T7301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.258733][ T7301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.286535][ T7301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.352333][ T6526] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.354567][ T5112] Bluetooth: hci1: command tx timeout [ 266.372660][ T5113] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 266.473870][ T7293] hsr_slave_0: entered promiscuous mode [ 266.505634][ T7293] hsr_slave_1: entered promiscuous mode [ 266.523303][ T7293] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.554611][ T7293] Cannot create hsr debugfs directory [ 266.756204][ T5112] Bluetooth: hci4: command tx timeout [ 266.794282][ T6526] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.908711][ T7301] hsr_slave_0: entered promiscuous mode [ 266.929516][ T7301] hsr_slave_1: entered promiscuous mode [ 266.954960][ T7301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.974866][ T7301] Cannot create hsr debugfs directory [ 267.283718][ T5491] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.302434][ T5491] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.413561][ T6520] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.438983][ T6520] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.923738][ T6526] bridge_slave_1: left allmulticast mode [ 267.931429][ T6526] bridge_slave_1: left promiscuous mode [ 267.937929][ T29] audit: type=1326 audit(1718720645.919:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7404 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65107cf29 code=0x7ffc0000 [ 267.949266][ T6526] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.986633][ T6526] bridge_slave_0: left allmulticast mode [ 267.995469][ T29] audit: type=1326 audit(1718720645.919:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7404 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65107cf29 code=0x7ffc0000 [ 267.999778][ T6526] bridge_slave_0: left promiscuous mode [ 268.030980][ T29] audit: type=1326 audit(1718720645.959:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7404 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7fa65107cf29 code=0x7ffc0000 [ 268.056936][ T29] audit: type=1326 audit(1718720645.959:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7404 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65107cf29 code=0x7ffc0000 [ 268.082025][ T29] audit: type=1326 audit(1718720645.959:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7404 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65107cf29 code=0x7ffc0000 [ 268.115237][ T6526] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.151028][ T29] audit: type=1400 audit(1718720646.129:491): avc: denied { accept } for pid=7408 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 268.443604][ T5112] Bluetooth: hci1: command tx timeout [ 268.864817][ T5112] Bluetooth: hci4: command tx timeout [ 269.402333][ T5159] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 269.415781][ T6526] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 269.433767][ T6526] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 269.453156][ T6526] bond0 (unregistering): Released all slaves [ 269.625287][ T5159] usb 5-1: config 0 has no interfaces? [ 269.649499][ T5159] usb 5-1: string descriptor 0 read error: -22 [ 269.661435][ T5159] usb 5-1: New USB device found, idVendor=05ac, idProduct=0659, bcdDevice= 0.40 [ 269.693061][ T5159] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.717755][ T5159] usb 5-1: config 0 descriptor?? [ 269.729223][ T7068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.938220][ T9] usb 5-1: USB disconnect, device number 2 [ 269.959966][ T6526] hsr_slave_0: left promiscuous mode [ 269.974105][ T6526] hsr_slave_1: left promiscuous mode [ 269.983522][ T6526] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 269.994586][ T6526] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 270.010354][ T6526] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 270.018003][ T6526] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 270.056142][ T6526] veth1_macvtap: left promiscuous mode [ 270.061740][ T6526] veth0_macvtap: left promiscuous mode [ 270.068021][ T7427] loop2: detected capacity change from 0 to 32768 [ 270.074135][ T6526] veth1_vlan: left promiscuous mode [ 270.078457][ T7427] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (7427) [ 270.080310][ T6526] veth0_vlan: left promiscuous mode [ 270.110798][ T7427] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 270.124373][ T7427] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 270.139347][ T7427] BTRFS info (device loop2): using free-space-tree [ 270.292618][ T6526] pimreg (unregistering): left allmulticast mode [ 270.300779][ T7427] Process accounting resumed [ 270.387493][ T5113] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 271.193467][ T29] audit: type=1400 audit(1718720649.159:492): avc: denied { write } for pid=7454 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 271.256358][ T6526] team0 (unregistering): Port device team_slave_1 removed [ 271.300892][ T7457] loop2: detected capacity change from 0 to 64 [ 271.420805][ T6526] team0 (unregistering): Port device team_slave_0 removed [ 275.021428][ T7068] veth0_vlan: entered promiscuous mode [ 275.093733][ T7068] veth1_vlan: entered promiscuous mode [ 275.300115][ T7068] veth0_macvtap: entered promiscuous mode [ 275.332809][ T7068] veth1_macvtap: entered promiscuous mode [ 275.465599][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.522774][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.534697][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.545323][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.570276][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.592970][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.635181][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.660444][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.694675][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.731822][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.750342][ T7068] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.764359][ T7068] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.773165][ T7068] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.782072][ T7068] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.991911][ T6535] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.007696][ T6535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.185523][ T7301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 276.210166][ T7301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 276.231631][ T7500] loop2: detected capacity change from 0 to 1024 [ 276.247655][ T6486] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.250880][ T7301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 276.269632][ T6486] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.282166][ T7301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 276.355947][ T7500] hfsplus: request for non-existent node 2048 in B*Tree [ 276.367403][ T7500] hfsplus: request for non-existent node 2048 in B*Tree [ 276.419750][ T7500] hfsplus: request for non-existent node 2048 in B*Tree [ 276.437949][ T7500] hfsplus: request for non-existent node 2048 in B*Tree [ 276.493832][ T7500] hfsplus: b-tree write err: -5, ino 3 [ 276.547341][ T7293] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 276.575894][ T7293] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 276.603010][ T29] audit: type=1400 audit(1718720654.579:493): avc: denied { write } for pid=7505 comm="syz-executor.4" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 276.657042][ T7293] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 276.675601][ T7293] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.892621][ T7510] loop4: detected capacity change from 0 to 512 [ 276.897894][ T7301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.916512][ T7510] EXT4-fs: Ignoring removed nobh option [ 276.951754][ T7510] EXT4-fs (loop4): can't mount with both data=journal and delalloc [ 277.046137][ T7301] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.110053][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.117189][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.153366][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.160526][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.208538][ T7507] loop4: detected capacity change from 0 to 1024 [ 277.245152][ T9] usb 3-1: new low-speed USB device number 6 using dummy_hcd [ 277.303440][ T7301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 277.332607][ T7301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.376139][ T7293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.411922][ T7507] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 277.434802][ T29] audit: type=1400 audit(1718720655.389:494): avc: denied { mounton } for pid=7505 comm="syz-executor.4" path="/root/syzkaller-testdir3728078545/syzkaller.K5LVtY/14/file0/file0" dev="loop4" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 277.450082][ T9] usb 3-1: config 0 has no interfaces? [ 277.471871][ T7293] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.530565][ T9] usb 3-1: string descriptor 0 read error: -22 [ 277.540587][ T9] usb 3-1: New USB device found, idVendor=05ac, idProduct=0659, bcdDevice= 0.40 [ 277.558680][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.582855][ T5222] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.590054][ T5222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.618475][ T9] usb 3-1: config 0 descriptor?? [ 277.655745][ T5223] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.662900][ T5223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.802615][ T6526] hfsplus: b-tree write err: -5, ino 4 [ 277.906058][ T9] usb 3-1: USB disconnect, device number 6 [ 278.038735][ T7301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.188982][ T7301] veth0_vlan: entered promiscuous mode [ 278.250228][ T7301] veth1_vlan: entered promiscuous mode [ 278.382872][ T7301] veth0_macvtap: entered promiscuous mode [ 278.419326][ T7301] veth1_macvtap: entered promiscuous mode [ 278.547291][ T7293] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.561593][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.580141][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.590460][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.619862][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.638650][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.672705][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.699664][ T7301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.747031][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.770733][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.787474][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.800688][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.820289][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.833916][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.849847][ T29] audit: type=1400 audit(1718720656.809:495): avc: denied { write } for pid=7533 comm="syz-executor.2" name="file0" dev="sda1" ino=1953 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 278.887239][ T7301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.939877][ T29] audit: type=1400 audit(1718720656.809:496): avc: denied { open } for pid=7533 comm="syz-executor.2" path="/root/syzkaller-testdir445004700/syzkaller.13dWWW/223/file0" dev="sda1" ino=1953 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 279.001473][ T7301] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.016413][ T7301] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.025974][ T7301] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.034796][ T7301] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.161785][ T7293] veth0_vlan: entered promiscuous mode [ 279.241229][ T7293] veth1_vlan: entered promiscuous mode [ 279.278494][ T7538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.322085][ T7537] loop2: detected capacity change from 0 to 256 [ 279.377154][ T6486] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.409858][ T6486] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.438631][ T7537] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x4ec6003b, utbl_chksum : 0xe619d30d) [ 280.903170][ T7293] veth0_macvtap: entered promiscuous mode [ 280.914401][ T6520] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.923334][ T7548] loop1: detected capacity change from 0 to 1024 [ 280.954852][ T6520] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.967394][ T7293] veth1_macvtap: entered promiscuous mode [ 280.988064][ T29] audit: type=1400 audit(1718720658.969:497): avc: denied { mount } for pid=7545 comm="syz-executor.2" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 281.113770][ T7293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.150589][ T7548] hfsplus: request for non-existent node 2048 in B*Tree [ 281.158254][ T7293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.170274][ T7548] hfsplus: request for non-existent node 2048 in B*Tree [ 281.177509][ T7293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.209293][ T7293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.231160][ T7293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.266416][ T7548] hfsplus: request for non-existent node 2048 in B*Tree [ 281.273384][ T7548] hfsplus: request for non-existent node 2048 in B*Tree [ 281.299036][ T7293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.323338][ T7293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.366759][ T7293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.384324][ T7548] hfsplus: b-tree write err: -5, ino 3 [ 281.389104][ T7293] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.879814][ T7293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.922869][ T7293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.933447][ T7293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.986780][ T7293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.006704][ T7293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.018166][ T7293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.030864][ T7293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.042530][ T7293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.076986][ T7293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.142874][ T7293] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.162696][ T7293] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.172423][ T7293] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.194148][ T7293] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.465347][ T6505] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.493656][ T6505] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.596859][ T6520] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.607529][ T6520] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.827518][ T7574] loop0: detected capacity change from 0 to 512 [ 282.857024][ T7574] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 282.872824][ T7574] UDF-fs: Scanning with blocksize 512 failed [ 282.924844][ T7574] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 282.940463][ T7574] UDF-fs: Scanning with blocksize 1024 failed [ 283.024592][ T7574] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 283.052496][ T29] audit: type=1400 audit(1718720661.029:498): avc: denied { unmount } for pid=6957 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 283.064505][ T7574] UDF-fs: Scanning with blocksize 2048 failed [ 283.115891][ T7574] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 283.148770][ T7574] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 283.185210][ T7580] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.239429][ T7574] xt_TPROXY: Can be used only with -p tcp or -p udp [ 284.568786][ T7588] syzkaller0: entered promiscuous mode [ 284.575062][ T7588] syzkaller0: entered allmulticast mode [ 284.719194][ T7605] loop1: detected capacity change from 0 to 256 [ 284.755660][ T7605] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x4ec6003b, utbl_chksum : 0xe619d30d) [ 286.486321][ T29] audit: type=1400 audit(1718720664.469:499): avc: denied { create } for pid=7638 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 286.713817][ T7614] loop4: detected capacity change from 0 to 32768 [ 286.979065][ T29] audit: type=1400 audit(1718720664.959:500): avc: denied { bind } for pid=7646 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 288.017100][ T7647] loop0: detected capacity change from 0 to 1024 [ 288.038343][ T7647] EXT4-fs: Ignoring removed orlov option [ 288.088747][ T7647] EXT4-fs (loop0): Test dummy encryption mode enabled [ 288.129928][ T7647] EXT4-fs (loop0): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 288.172804][ T7647] EXT4-fs warning (device loop0): ext4_enable_quotas:7074: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 288.208781][ T7647] EXT4-fs (loop0): mount failed [ 288.287447][ T7664] loop1: detected capacity change from 0 to 8 [ 288.459813][ T29] audit: type=1400 audit(1718720666.439:501): avc: denied { read } for pid=7663 comm="syz-executor.1" name="file1" dev="loop1" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 288.686616][ T9] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 288.706892][ T29] audit: type=1400 audit(1718720666.689:502): avc: denied { ioctl } for pid=7649 comm="syz-executor.2" path="socket:[20272]" dev="sockfs" ino=20272 ioctlcmd=0x9401 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 288.894512][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 288.913195][ T9] usb 1-1: config 0 interface 0 altsetting 44 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 288.930507][ T9] usb 1-1: config 0 interface 0 altsetting 44 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 289.790351][ T9] usb 1-1: config 0 interface 0 has no altsetting 0 [ 289.924534][ T9] usb 1-1: string descriptor 0 read error: -71 [ 289.939077][ T9] usb 1-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 289.962512][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.057269][ T9] usb 1-1: config 0 descriptor?? [ 290.143039][ T7683] loop2: detected capacity change from 0 to 256 [ 290.149435][ T9] usb 1-1: can't set config #0, error -71 [ 290.154812][ T9] usb 1-1: USB disconnect, device number 5 [ 290.422340][ T7685] loop1: detected capacity change from 0 to 4096 [ 290.466514][ T7685] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 290.481647][ T7687] loop4: detected capacity change from 0 to 4096 [ 290.539973][ T7692] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 290.561941][ T7685] ntfs3: loop1: Failed to initialize $Extend/$Reparse. [ 290.730063][ T7695] loop2: detected capacity change from 0 to 256 [ 290.793821][ T7695] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x4ec6003b, utbl_chksum : 0xe619d30d) [ 290.876367][ T7685] ntfs3: loop1: ino=1f, "pids.current" ntfs_iget5 [ 291.080240][ T7068] ntfs3: loop1: ino=1a, ntfs_sync_fs failed, -22. [ 291.149279][ T7705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 291.164229][ T7705] (unnamed net_device) (uninitialized): (slave dummy0): Device is not bonding slave [ 291.174230][ T7705] (unnamed net_device) (uninitialized): option active_slave: invalid value (dummy0) [ 291.208439][ T7705] loop4: detected capacity change from 0 to 512 [ 292.049841][ T7705] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 292.111570][ T7705] EXT4-fs (loop4): 1 truncate cleaned up [ 292.118293][ T7705] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.178797][ T7704] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: overlapping e_value [ 292.195730][ T7704] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1765: inode #15: comm syz-executor.4: unable to update i_inline_off [ 292.367434][ T7704] syz-executor.4 (7704) used greatest stack depth: 20096 bytes left [ 292.420475][ T6957] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.852128][ T7720] loop3: detected capacity change from 0 to 1024 [ 293.885556][ T7715] loop4: detected capacity change from 0 to 2048 [ 293.943524][ T7715] loop4: p3 < > p4 < > [ 293.959206][ T7715] loop4: partition table partially beyond EOD, truncated [ 293.978384][ T7715] loop4: p3 start 4284289 is beyond EOD, truncated [ 293.981136][ T7720] hfsplus: request for non-existent node 2048 in B*Tree [ 294.011812][ T7720] hfsplus: request for non-existent node 2048 in B*Tree [ 294.091370][ T7720] hfsplus: request for non-existent node 2048 in B*Tree [ 294.113523][ T7720] hfsplus: request for non-existent node 2048 in B*Tree [ 294.162922][ T7720] hfsplus: b-tree write err: -5, ino 3 [ 294.459416][ T7715] kvm: emulating exchange as write [ 294.486064][ T7731] loop3: detected capacity change from 0 to 512 [ 294.532795][ T7731] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 294.551048][ T7731] UDF-fs: Scanning with blocksize 512 failed [ 294.568863][ T7731] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 294.592988][ T7737] loop0: detected capacity change from 0 to 1024 [ 294.593455][ T7731] UDF-fs: Scanning with blocksize 1024 failed [ 294.606041][ T7737] EXT4-fs: Ignoring removed orlov option [ 294.623591][ T7737] EXT4-fs (loop0): Test dummy encryption mode enabled [ 294.634024][ T7737] EXT4-fs (loop0): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 294.652250][ T7735] loop1: detected capacity change from 0 to 4096 [ 294.664396][ T7731] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 294.673809][ T7731] UDF-fs: Scanning with blocksize 2048 failed [ 294.688559][ T7731] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 294.712284][ T7737] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.735495][ T7741] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 294.741015][ T7731] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 294.891753][ T7731] xt_TPROXY: Can be used only with -p tcp or -p udp [ 294.920103][ T29] audit: type=1400 audit(1718720672.889:503): avc: denied { ioctl } for pid=7744 comm="syz-executor.2" path="socket:[20474]" dev="sockfs" ino=20474 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 297.516918][ T7737] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-aesni" [ 297.664488][ T7293] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.749163][ T7764] loop4: detected capacity change from 0 to 1024 [ 297.812888][ T7764] hfsplus: request for non-existent node 2048 in B*Tree [ 297.825806][ T7761] loop2: detected capacity change from 0 to 256 [ 297.832098][ T7764] hfsplus: request for non-existent node 2048 in B*Tree [ 297.890785][ T7764] hfsplus: request for non-existent node 2048 in B*Tree [ 297.926505][ T7764] hfsplus: request for non-existent node 2048 in B*Tree [ 298.029654][ T7764] hfsplus: b-tree write err: -5, ino 3 [ 298.040274][ T7761] FAT-fs (loop2): IO charset none not found [ 298.624323][ T7761] loop2: detected capacity change from 0 to 64 [ 298.794654][ T7776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.923946][ T7761] hfs: bad catalog folder thread [ 298.950558][ T7761] hfs: bad catalog folder thread [ 299.088074][ T7782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.161735][ T7780] loop4: detected capacity change from 0 to 2048 [ 299.182909][ T7786] loop3: detected capacity change from 0 to 1024 [ 299.325142][ T7780] loop4: p3 < > p4 < > [ 299.329334][ T7780] loop4: partition table partially beyond EOD, truncated [ 299.375079][ T7780] loop4: p3 start 4284289 is beyond EOD, truncated [ 299.849908][ T6526] hfsplus: b-tree write err: -5, ino 4 [ 300.487570][ T7803] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 301.472559][ T7807] loop2: detected capacity change from 0 to 4096 [ 301.555145][ T7812] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 301.681220][ T7808] loop1: detected capacity change from 0 to 512 [ 301.698726][ T7808] EXT4-fs: Ignoring removed nobh option [ 301.762009][ T7808] EXT4-fs (loop1): can't mount with both data=journal and delalloc [ 301.850275][ T7814] loop3: detected capacity change from 0 to 2048 [ 301.922694][ T7814] loop3: p3 < > p4 < > [ 302.015400][ T7814] loop3: partition table partially beyond EOD, truncated [ 302.077771][ T7814] loop3: p3 start 4284289 is beyond EOD, truncated [ 302.128346][ T7808] loop1: detected capacity change from 0 to 1024 [ 302.934016][ T7808] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 303.073663][ T7829] loop0: detected capacity change from 0 to 1024 [ 303.195472][ T6505] hfsplus: b-tree write err: -5, ino 4 [ 303.689648][ T7846] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 304.707375][ T29] audit: type=1400 audit(1718720682.529:504): avc: denied { create } for pid=7836 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 309.594638][ T5112] Bluetooth: hci2: command tx timeout [ 309.744622][ T29] audit: type=1400 audit(1718720682.539:505): avc: denied { write } for pid=7836 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 309.869453][ T29] audit: type=1400 audit(1718720682.549:506): avc: denied { read } for pid=7836 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 312.084862][ T7858] loop3: detected capacity change from 0 to 1024 [ 312.131947][ T7863] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 312.228148][ T7858] hfsplus: request for non-existent node 2048 in B*Tree [ 312.262759][ T7858] hfsplus: request for non-existent node 2048 in B*Tree [ 312.331740][ T7871] loop4: detected capacity change from 0 to 1024 [ 312.339050][ T7858] hfsplus: request for non-existent node 2048 in B*Tree [ 312.384295][ T7858] hfsplus: request for non-existent node 2048 in B*Tree [ 312.452879][ T7858] hfsplus: b-tree write err: -5, ino 3 [ 312.490031][ T7876] loop1: detected capacity change from 0 to 2048 [ 312.510467][ T7881] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.567427][ T7876] loop1: p3 < > p4 < > [ 312.571669][ T7876] loop1: partition table partially beyond EOD, truncated [ 312.607359][ T7876] loop1: p3 start 4284289 is beyond EOD, truncated [ 312.760765][ T7888] loop3: detected capacity change from 0 to 1024 [ 312.799337][ T7884] loop4: detected capacity change from 0 to 8192 [ 312.799534][ T7888] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 312.823364][ T7884] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 312.850656][ T7888] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.953773][ T7301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.096656][ T7895] Bluetooth: MGMT ver 1.22 [ 313.332379][ T7897] loop3: detected capacity change from 0 to 2048 [ 313.392890][ T7897] loop3: p3 < > p4 < > [ 313.397510][ T7897] loop3: partition table partially beyond EOD, truncated [ 313.413585][ T7900] trusted_key: syz-executor.2 sent an empty control message without MSG_MORE. [ 313.421875][ T7897] loop3: p3 start 4284289 is beyond EOD, truncated [ 315.884604][ T7909] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 319.548209][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 319.555276][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 321.105429][ T7928] loop4: detected capacity change from 0 to 2048 [ 321.150870][ T7928] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 321.440791][ T7914] loop2: detected capacity change from 0 to 32768 [ 321.492916][ T7935] loop4: detected capacity change from 0 to 2048 [ 321.546675][ T7935] loop4: p3 < > p4 < > [ 321.559698][ T7935] loop4: partition table partially beyond EOD, truncated [ 321.581315][ T7935] loop4: p3 start 4284289 is beyond EOD, truncated [ 321.608857][ T7939] loop3: detected capacity change from 0 to 256 [ 321.668894][ T7939] FAT-fs (loop3): IO charset none not found [ 321.956243][ T7939] loop3: detected capacity change from 0 to 64 [ 322.110123][ T7939] hfs: bad catalog folder thread [ 322.137932][ T7939] hfs: bad catalog folder thread [ 322.195006][ T5112] Bluetooth: hci0: command tx timeout [ 323.153511][ T29] audit: type=1804 audit(1718720701.129:507): pid=7945 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2678244242/syzkaller.sYWSVW/35/bus" dev="sda1" ino=1964 res=1 errno=0 [ 323.255204][ T29] audit: type=1400 audit(1718720701.229:508): avc: denied { module_load } for pid=7944 comm="syz-executor.1" path="/root/syzkaller-testdir2678244242/syzkaller.sYWSVW/35/bus" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=system permissive=1 [ 323.401095][ T29] audit: type=1400 audit(1718720701.229:509): avc: denied { write } for pid=7950 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 323.451943][ T29] audit: type=1400 audit(1718720701.429:510): avc: denied { create } for pid=7953 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 323.503617][ T29] audit: type=1400 audit(1718720701.449:511): avc: denied { bind } for pid=7953 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 323.522852][ T7956] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 0 (only 8 groups) [ 323.550731][ T29] audit: type=1400 audit(1718720701.459:512): avc: denied { write } for pid=7953 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 323.591709][ T7960] EXT4-fs (sda1): Can't modify superblock whileperforming online resize [ 323.623704][ T7960] loop1: detected capacity change from 0 to 16 [ 323.629553][ T7961] loop2: detected capacity change from 0 to 256 [ 323.635568][ T7960] erofs: (device loop1): mounted with root inode @ nid 36. [ 323.886493][ T7963] loop3: detected capacity change from 0 to 8192 [ 323.927672][ T29] audit: type=1400 audit(1718720701.909:513): avc: denied { accept } for pid=7969 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 324.482436][ T29] audit: type=1400 audit(1718720702.449:514): avc: denied { remount } for pid=7959 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 324.594750][ T5112] Bluetooth: hci1: command tx timeout [ 324.755053][ T7963] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 325.622056][ T29] audit: type=1326 audit(1718720703.599:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7999 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93f1c7cf29 code=0x0 [ 326.359756][ T8008] loop1: detected capacity change from 0 to 256 [ 326.501010][ T29] audit: type=1400 audit(1718720704.479:516): avc: denied { ioctl } for pid=8009 comm="syz-executor.3" path="socket:[21025]" dev="sockfs" ino=21025 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 326.668126][ T8012] loop1: detected capacity change from 0 to 1024 [ 326.997179][ T6539] hfsplus: b-tree write err: -5, ino 4 [ 327.356732][ T8029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 327.387619][ T8029] nbd: must specify an index to disconnect [ 327.478057][ T8033] loop2: detected capacity change from 0 to 8 [ 327.499914][ T8033] unable to read inode lookup table [ 327.729837][ T8040] loop0: detected capacity change from 0 to 256 [ 328.155588][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 328.155607][ T29] audit: type=1804 audit(1718720706.139:522): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir445004700/syzkaller.13dWWW/272/file0" dev="sda1" ino=1961 res=1 errno=0 [ 328.308951][ T8050] loop2: detected capacity change from 0 to 256 [ 328.387711][ T8050] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x207d53fc, utbl_chksum : 0xe619d30d) [ 328.756518][ T29] audit: type=1804 audit(1718720706.739:523): pid=8047 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir445004700/syzkaller.13dWWW/272/file0" dev="sda1" ino=1961 res=1 errno=0 [ 329.632828][ T8071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 329.706883][ T8071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 329.725842][ T29] audit: type=1400 audit(1718720707.449:524): avc: denied { connect } for pid=8063 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 329.745907][ C0] vkms_vblank_simulate: vblank timer overrun [ 329.834588][ T29] audit: type=1400 audit(1718720707.539:525): avc: denied { write } for pid=8063 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 329.869792][ T8075] input: syz1 as /devices/virtual/input/input12 [ 330.204660][ T5157] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 330.240816][ T8083] loop4: detected capacity change from 0 to 2048 [ 330.271615][ T8080] loop2: detected capacity change from 0 to 4096 [ 330.292276][ T29] audit: type=1400 audit(1718720708.269:526): avc: denied { bind } for pid=8085 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 330.311747][ C0] vkms_vblank_simulate: vblank timer overrun [ 330.414661][ T5157] usb 1-1: Using ep0 maxpacket: 32 [ 330.437722][ T5157] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.459013][ T5157] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.507154][ T5157] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 330.526654][ T5157] usb 1-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 330.550706][ T5157] usb 1-1: Product: syz [ 330.564755][ T5157] usb 1-1: Manufacturer: syz [ 330.606527][ T8083] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 330.626278][ T5157] hub 1-1:4.0: USB hub found [ 330.988671][ T29] audit: type=1400 audit(1718720708.719:527): avc: denied { bind } for pid=8085 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 331.519582][ T5157] hub 1-1:4.0: 2 ports detected [ 331.604738][ T29] audit: type=1400 audit(1718720708.879:528): avc: denied { connect } for pid=8085 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 332.269452][ T29] audit: type=1400 audit(1718720710.239:529): avc: denied { ioctl } for pid=8078 comm="syz-executor.2" path=2F726F6F742F73797A6B616C6C65722D746573746469723434353030343730302F73797A6B616C6C65722E3133645757572F3237342F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F66696C6531 dev="loop2" ino=33 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 332.316342][ C0] vkms_vblank_simulate: vblank timer overrun [ 332.536931][ T6957] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.546412][ T9] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 332.755046][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 333.233198][ T5157] hub 1-1:4.0: activate --> -90 [ 333.507297][ T9] usb 2-1: config index 0 descriptor too short (expected 16456, got 72) [ 333.518680][ T9] usb 2-1: config 0 has an invalid interface number: 125 but max is 1 [ 333.527214][ T9] usb 2-1: config 0 has an invalid interface number: 125 but max is 1 [ 333.536003][ T9] usb 2-1: config 0 has an invalid interface number: 125 but max is 1 [ 333.544356][ T9] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 333.553406][ T9] usb 2-1: config 0 has no interface number 0 [ 333.560237][ T9] usb 2-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 333.581698][ T9] usb 2-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 333.619488][ T9] usb 2-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 333.651296][ T9] usb 2-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 333.698979][ T9] usb 2-1: config 0 interface 125 has no altsetting 0 [ 333.742633][ T9] usb 2-1: config 0 interface 125 has no altsetting 2 [ 333.755736][ T5157] usb 1-1-port2: cannot disable (err = -71) [ 333.762312][ T5159] usb 1-1: USB disconnect, device number 6 [ 333.778546][ T9] usb 2-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 333.805602][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.823858][ T8114] input: syz1 as /devices/virtual/input/input13 [ 333.823972][ T9] usb 2-1: Product: syz [ 333.838921][ T8116] SET target dimension over the limit! [ 333.851601][ T9] usb 2-1: Manufacturer: syz [ 333.868156][ T9] usb 2-1: SerialNumber: syz [ 333.880657][ T9] usb 2-1: config 0 descriptor?? [ 333.893331][ T9] usb 2-1: selecting invalid altsetting 2 [ 334.225147][ T8124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.976120][ T8129] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.003788][ T9] get_1284_register timeout [ 335.011957][ T8127] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.042479][ C0] usb 2-1: async_complete: urb error -104 [ 335.048383][ C0] usb 2-1: async_complete: urb error -104 [ 335.083933][ T9] uss720 2-1:0.125: probe with driver uss720 failed with error -5 [ 335.389951][ T8135] loop3: detected capacity change from 0 to 2048 [ 335.426884][ T9] usb 2-1: USB disconnect, device number 5 [ 335.460583][ T8134] fuse: Invalid rootmode [ 335.481150][ T8135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.515854][ T8140] loop4: detected capacity change from 0 to 1024 [ 335.791996][ T8149] loop0: detected capacity change from 0 to 512 [ 337.094047][ T8155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 337.792406][ T29] audit: type=1800 audit(1718720715.399:530): pid=8152 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="loop3" ino=15 res=0 errno=0 [ 337.851226][ T7301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.867643][ T8150] loop1: detected capacity change from 0 to 256 [ 337.902010][ T8149] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 337.941209][ T8150] exFAT-fs (loop1): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x409ea064, utbl_chksum : 0x7319d30d) [ 337.964896][ T8150] exFAT-fs (loop1): failed to load alloc-bitmap [ 337.971194][ T8150] exFAT-fs (loop1): failed to recognize exfat type [ 337.999260][ T8149] UDF-fs: error (device loop0): udf_verify_fi: directory (ino 21) has entry past directory size at pos 128 [ 338.084576][ T5157] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 338.208680][ T29] audit: type=1400 audit(1718720716.189:531): avc: denied { remount } for pid=8144 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 338.228409][ C0] vkms_vblank_simulate: vblank timer overrun [ 338.243168][ T8161] input: syz1 as /devices/virtual/input/input15 [ 338.284771][ T5157] usb 5-1: Using ep0 maxpacket: 8 [ 338.287370][ T5157] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.287415][ T5157] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 338.287472][ T5157] usb 5-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.00 [ 338.287507][ T5157] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.290554][ T5157] usb 5-1: config 0 descriptor?? [ 338.431629][ T8167] loop0: detected capacity change from 0 to 256 [ 338.542573][ T5157] usbhid 5-1:0.0: can't add hid device: -71 [ 338.572433][ T5157] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 338.596898][ T5157] usb 5-1: USB disconnect, device number 3 [ 339.114622][ T5157] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 339.158621][ T8175] loop1: detected capacity change from 0 to 4096 [ 339.484678][ T29] audit: type=1400 audit(1718720717.229:532): avc: denied { read } for pid=8176 comm="syz-executor.3" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 339.491754][ T5157] usb 5-1: config 0 interface 0 has no altsetting 0 [ 339.520320][ T5157] usb 5-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 339.530269][ T5157] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.544968][ T29] audit: type=1400 audit(1718720717.229:533): avc: denied { open } for pid=8176 comm="syz-executor.3" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 339.570643][ T5157] usb 5-1: config 0 descriptor?? [ 339.787529][ T5157] (null): keene_cmd_main failed (-71) [ 339.797311][ T29] audit: type=1400 audit(1718720717.779:534): avc: denied { create } for pid=8180 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 339.832228][ T5157] video4linux radio32: keene_cmd_main failed (-71) [ 339.851642][ T5157] radio-keene 5-1:0.0: V4L2 device registered as radio32 [ 339.933725][ T5157] usb 5-1: USB disconnect, device number 4 [ 341.526540][ T8202] loop4: detected capacity change from 0 to 256 [ 341.611810][ T8204] loop0: detected capacity change from 0 to 512 [ 341.666477][ T8210] loop1: detected capacity change from 0 to 8 [ 341.672831][ T8202] exFAT-fs (loop4): error, invalid access to FAT (entry 0x00000005) bogus content (0x00000001) [ 341.689599][ T8204] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 341.703750][ T8202] exFAT-fs (loop4): failed to load upcase table [ 341.709597][ T8204] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 341.744607][ T8202] exFAT-fs (loop4): failed to recognize exfat type [ 341.752608][ T8184] loop3: detected capacity change from 0 to 32768 [ 341.777507][ T8204] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 341.794271][ T8184] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (8184) [ 341.807337][ T8204] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 341.807515][ T8204] System zones: 0-2, 18-18, 34-34 [ 341.843907][ T8184] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 341.844158][ T8204] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1134: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 341.869202][ T8184] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 341.907611][ T8184] BTRFS info (device loop3): using free-space-tree [ 342.131201][ T8204] EXT4-fs (loop0): 1 truncate cleaned up [ 342.153984][ T8204] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 342.475456][ T8233] 9pnet_fd: Insufficient options for proto=fd [ 342.517519][ T7293] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.895189][ T29] audit: type=1400 audit(1718720720.869:535): avc: denied { name_bind } for pid=8209 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 343.148912][ T8241] loop4: detected capacity change from 0 to 4096 [ 344.255637][ T8254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.430911][ T8257] loop1: detected capacity change from 0 to 736 [ 344.473945][ T8257] iso9660: Bad value for 'mode' [ 344.597504][ T8259] loop4: detected capacity change from 0 to 2048 [ 344.900535][ T8259] udf: Unknown parameter '0x000000000000000000000000000000000000' [ 345.395019][ T7301] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 345.784499][ T8259] mkiss: ax0: crc mode is auto. [ 345.794947][ T8270] loop1: detected capacity change from 0 to 128 [ 345.821835][ T8270] befs: (loop1): cannot parse mount options [ 345.859462][ T8259] netlink: 191416 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.901699][ T8259] netlink: zone id is out of range [ 345.920082][ T8259] netlink: zone id is out of range [ 345.934509][ T8259] netlink: zone id is out of range [ 345.981066][ T8259] netlink: zone id is out of range [ 346.017395][ T8259] netlink: zone id is out of range [ 346.032777][ T8259] netlink: zone id is out of range [ 346.041757][ T8275] loop2: detected capacity change from 0 to 8 [ 346.049109][ T8274] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 346.063389][ T8259] netlink: zone id is out of range [ 346.071732][ T8259] netlink: zone id is out of range [ 346.077637][ T8274] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 346.089236][ T8259] netlink: zone id is out of range [ 346.104967][ T8274] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.135130][ T8259] netlink: zone id is out of range [ 346.145933][ T8274] NCSI netlink: No device for ifindex 32770 [ 346.572922][ T8284] loop0: detected capacity change from 0 to 4096 [ 346.627995][ T8284] ntfs3: Unknown parameter 'noh)dden' [ 346.974551][ T29] audit: type=1800 audit(1718720724.949:536): pid=8297 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 347.010701][ T8284] loop0: detected capacity change from 0 to 2048 [ 347.057950][ T8284] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.558165][ T7293] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.000501][ T8312] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.231144][ T8317] sp0: Synchronizing with TNC [ 348.292077][ T8316] [U] [ 348.328872][ T8319] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 348.359941][ T8319] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 348.387397][ T8319] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.407972][ T8319] NCSI netlink: No device for ifindex 32770 [ 348.589863][ T8321] loop4: detected capacity change from 0 to 512 [ 348.617589][ T8321] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 348.684712][ T8321] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 348.741557][ T8321] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 348.756937][ T8333] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 348.771849][ T29] audit: type=1326 audit(1718720726.749:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8327 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0027cf29 code=0x7fc00000 [ 348.796084][ T8321] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 348.804156][ T8321] System zones: 0-2, 18-18, 34-34 [ 348.823671][ T8321] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1134: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 348.854963][ T8321] EXT4-fs (loop4): 1 truncate cleaned up [ 348.861559][ T8321] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.873697][ T29] audit: type=1326 audit(1718720726.749:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8327 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5d0027cf29 code=0x7fc00000 [ 349.219280][ T6957] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.414698][ T8344] 9pnet_fd: Insufficient options for proto=fd [ 350.011282][ T8334] loop2: detected capacity change from 0 to 32768 [ 350.071270][ T8334] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (8334) [ 350.129892][ T8356] sp0: Synchronizing with TNC [ 350.146600][ T8334] BTRFS info (device loop2): first mount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 350.169093][ T8334] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 350.180511][ T8358] loop4: detected capacity change from 0 to 8 [ 350.202316][ T8334] BTRFS info (device loop2): using free-space-tree [ 350.253550][ T8355] [U] [ 351.499665][ T8392] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.550094][ T8392] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.827180][ T29] audit: type=1326 audit(1718720729.779:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8327 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0027cf29 code=0x7fc00000 [ 352.105563][ T8395] 9pnet_fd: Insufficient options for proto=fd [ 352.180944][ T5113] BTRFS info (device loop2): last unmount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 352.204666][ T5491] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 352.269656][ T8398] loop0: detected capacity change from 0 to 64 [ 352.303813][ T8398] hfs: found bad thread record in catalog [ 352.312570][ T8398] hfs: get root inode failed [ 353.362705][ T8412] loop0: detected capacity change from 0 to 512 [ 353.407052][ T8412] ext3: Unknown parameter 'uid>00000000000000000000' [ 353.681039][ T8416] loop0: detected capacity change from 0 to 2048 [ 353.764776][ T8416] loop0: p3 < > p4 < > [ 353.819342][ T8416] loop0: partition table partially beyond EOD, truncated [ 353.884665][ T8416] loop0: p3 start 4284289 is beyond EOD, truncated [ 354.782210][ T8426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.849097][ T8426] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.635306][ T5222] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 355.685645][ T8418] loop2: detected capacity change from 0 to 32768 [ 355.709093][ T8418] BTRFS: device fsid c6b85f58-0c7e-41ca-a553-c8d9f94f6663 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (8418) [ 355.834618][ T5222] usb 5-1: Using ep0 maxpacket: 32 [ 355.844063][ T8418] BTRFS info (device loop2): first mount of filesystem c6b85f58-0c7e-41ca-a553-c8d9f94f6663 [ 355.845632][ T5222] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.874004][ T8418] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 355.895118][ T8418] BTRFS info (device loop2): using free-space-tree [ 355.896665][ T5222] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 355.925637][ T5222] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 355.935300][ T5222] usb 5-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 355.944681][ T5222] usb 5-1: Product: syz [ 355.952238][ T5222] usb 5-1: Manufacturer: syz [ 356.024397][ T5222] hub 5-1:4.0: USB hub found [ 357.384788][ T8418] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 357.400385][ T8418] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 357.479078][ T8459] loop0: detected capacity change from 0 to 256 [ 357.691938][ T8459] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 358.324288][ T8462] pim6reg1: entered promiscuous mode [ 358.335626][ T8462] pim6reg1: entered allmulticast mode [ 358.399546][ T5222] hub 5-1:4.0: 2 ports detected [ 358.423391][ T8418] BTRFS error (device loop2): open_ctree failed [ 360.183053][ T8474] loop1: detected capacity change from 0 to 1024 [ 361.034621][ T5112] Bluetooth: hci2: command 0x0406 tx timeout [ 361.179589][ T8474] hfsplus: failed to load extents file [ 361.360019][ T8473] loop1: detected capacity change from 0 to 8192 [ 361.914636][ T5222] usb 5-1: USB disconnect, device number 5 [ 361.924732][ T8473] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 361.978833][ T29] audit: type=1400 audit(1718720739.959:540): avc: denied { write } for pid=8476 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 362.284493][ T29] audit: type=1326 audit(1718720740.249:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0027cf29 code=0x7ffc0000 [ 362.374228][ T29] audit: type=1326 audit(1718720740.269:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f5d0027cf29 code=0x7ffc0000 [ 362.478352][ T29] audit: type=1326 audit(1718720740.269:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0027cf29 code=0x7ffc0000 [ 362.538533][ T8493] 9pnet: Unknown protocol version 9p2000.ڴ>;1gˏӟ?u [ 362.552732][ T8493] cgroup: Bad value for 'name' [ 362.723916][ T29] audit: type=1326 audit(1718720740.269:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0027cf29 code=0x7ffc0000 [ 362.748953][ T29] audit: type=1326 audit(1718720740.269:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5d0027cf29 code=0x7ffc0000 [ 362.815631][ T8498] loop4: detected capacity change from 0 to 512 [ 362.873006][ T8498] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 363.414143][ T29] audit: type=1326 audit(1718720740.269:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0027cf29 code=0x7ffc0000 [ 363.512545][ T29] audit: type=1326 audit(1718720740.269:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0027cf29 code=0x7ffc0000 [ 363.544028][ T29] audit: type=1326 audit(1718720740.279:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d0027cf29 code=0x7ffc0000 [ 363.603546][ T29] audit: type=1326 audit(1718720740.319:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0027cf29 code=0x7ffc0000 [ 363.997739][ T8510] loop2: detected capacity change from 0 to 1024 [ 364.047008][ T8510] EXT4-fs: Ignoring removed orlov option [ 364.091688][ T8510] EXT4-fs (loop2): Test dummy encryption mode enabled [ 364.181925][ T8510] EXT4-fs (loop2): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 364.603592][ T8510] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 365.133336][ T8556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.194822][ T8556] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.648516][ T8510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.429845][ T8567] loop4: detected capacity change from 0 to 1764 [ 367.468180][ T8567] iso9660: Unknown parameter 'unhie' [ 367.557019][ T8567] ufs: You didn't specify the type of your ufs filesystem [ 367.557019][ T8567] [ 367.557019][ T8567] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 367.557019][ T8567] [ 367.557019][ T8567] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 367.606612][ T8567] ufs: ufstype=old is supported read-only [ 367.639497][ T8567] ufs: ufs_fill_super(): bad magic number [ 367.670632][ T5113] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.883072][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 367.883094][ T29] audit: type=1400 audit(1718720745.859:560): avc: denied { mount } for pid=8574 comm="syz-executor.0" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 369.952125][ T29] audit: type=1400 audit(1718720746.389:561): avc: denied { mounton } for pid=8574 comm="syz-executor.0" path="/root/syzkaller-testdir2398792930/syzkaller.RG1ux1/70/file0" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 370.143883][ T29] audit: type=1400 audit(1718720748.039:562): avc: denied { unmount } for pid=7293 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 370.502205][ T8600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.520335][ T8593] loop2: detected capacity change from 0 to 4096 [ 370.548601][ T8598] loop0: detected capacity change from 0 to 1024 [ 370.601366][ T8598] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 370.680689][ T8598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 370.809745][ T8605] loop3: detected capacity change from 0 to 1024 [ 370.824363][ T8605] EXT4-fs: Ignoring removed orlov option [ 370.829926][ T8598] Quota error (device loop0): find_block_dqentry: Quota for id 0 referenced but not present [ 370.830283][ T8598] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 370.830313][ T8598] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 1 [ 370.871694][ T8605] EXT4-fs (loop3): Test dummy encryption mode enabled [ 370.885907][ T8605] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 370.962394][ T8605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 370.976299][ T8607] Quota error (device loop0): find_block_dqentry: Quota for id 0 referenced but not present [ 370.990466][ T8607] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 371.010281][ T8607] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 1 [ 371.054240][ T8605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 371.284654][ T9] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 371.463283][ T8621] loop4: detected capacity change from 0 to 64 [ 371.505150][ T8621] hfs: found bad thread record in catalog [ 371.517589][ T9] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 371.535654][ T8621] hfs: get root inode failed [ 371.554463][ T9] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 371.584894][ T9] usb 1-1: config 1 has no interface number 0 [ 371.606611][ T9] usb 1-1: config 1 interface 1 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 371.639061][ T9] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 371.722029][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 371.749948][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.804003][ T9] usb 1-1: Product: syz [ 371.823405][ T9] usb 1-1: Manufacturer: syz [ 371.845934][ T9] usb 1-1: SerialNumber: syz [ 371.910538][ T9] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 371.920859][ T7301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.972605][ T9] cdc_ncm 1-1:1.1: bind() failure [ 372.034811][ T4478] Bluetooth: hci0: command 0x0406 tx timeout [ 372.098686][ T8625] 9pnet: Unknown protocol version 9p2000.ڴ>;1gˏӟ?u [ 372.109382][ T8625] cgroup: Bad value for 'name' [ 372.205220][ T8626] loop4: detected capacity change from 0 to 512 [ 373.714928][ T8626] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 373.724567][ T29] audit: type=1800 audit(1718720750.099:563): pid=8625 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1957 res=0 errno=0 [ 373.945237][ T8] usb 1-1: USB disconnect, device number 7 [ 373.971448][ T8612] loop1: detected capacity change from 0 to 32768 [ 374.000747][ T8612] BTRFS: device fsid c6b85f58-0c7e-41ca-a553-c8d9f94f6663 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (8612) [ 374.030260][ T8612] BTRFS info (device loop1): first mount of filesystem c6b85f58-0c7e-41ca-a553-c8d9f94f6663 [ 374.052900][ T8612] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 374.062589][ T8612] BTRFS info (device loop1): using free-space-tree [ 374.099237][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 374.100168][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 374.146053][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 374.203113][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 374.226793][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 374.252404][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 374.298639][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 374.339792][ T8645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.376670][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 374.378744][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 374.406762][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 374.417541][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 374.451454][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 374.501147][ T8612] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 374.562210][ T7293] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.581252][ T8612] BTRFS error (device loop1): open_ctree failed [ 374.722404][ T8651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.748945][ T8655] loop3: detected capacity change from 0 to 512 [ 374.763593][ T8655] EXT4-fs (loop3): Test dummy encryption mode enabled [ 374.794125][ T8655] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 374.832113][ T8655] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 374.866749][ T8655] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 374.997024][ T8659] loop0: detected capacity change from 0 to 1024 [ 375.006398][ T8661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.018451][ T7301] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 375.106020][ T8659] net_ratelimit: 170 callbacks suppressed [ 375.106043][ T8659] openvswitch: netlink: Unknown nsh attribute 0 [ 375.157108][ T8659] hfsplus: filesystem is marked journaled, leaving read-only. [ 375.228100][ T29] audit: type=1400 audit(1718720753.209:564): avc: denied { getattr } for pid=8667 comm="syz-executor.3" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 375.272553][ T8669] overlayfs: statfs failed on './file0' [ 375.465478][ T8674] loop1: detected capacity change from 0 to 256 [ 375.608991][ T8674] exFAT-fs (loop1): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x409ea064, utbl_chksum : 0x7319d30d) [ 375.609694][ T8674] exFAT-fs (loop1): failed to load alloc-bitmap [ 375.609710][ T8674] exFAT-fs (loop1): failed to recognize exfat type [ 376.807526][ T8663] loop4: detected capacity change from 0 to 32768 [ 376.874380][ T8663] btrfs: Deprecated parameter 'usebackuproot' [ 376.891454][ T8663] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 376.927398][ T8685] block nbd3: not configured, cannot reconfigure [ 376.937127][ T8663] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (8663) [ 376.999870][ T8663] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 378.611167][ T8688] loop2: detected capacity change from 0 to 8192 [ 378.641382][ T8663] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 378.939775][ T8688] REISERFS warning (device loop2): super-6506 reiserfs_getopt: empty argument for "commit" [ 378.939775][ T8688] [ 379.105582][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.111941][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.112364][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 379.967445][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 380.006195][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 380.025653][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 380.036833][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 380.046527][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 380.061022][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 380.074245][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 380.087146][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 380.097198][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 380.200272][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 380.235646][ T8663] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 380.285512][ T8663] BTRFS error (device loop4): open_ctree failed [ 380.679344][ T8710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.814071][ T29] audit: type=1326 audit(1718720758.789:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 380.842014][ T8715] loop1: detected capacity change from 0 to 1024 [ 380.914529][ T29] audit: type=1326 audit(1718720758.819:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 380.987246][ T8715] openvswitch: netlink: Unknown nsh attribute 0 [ 381.015139][ T29] audit: type=1326 audit(1718720758.849:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 381.040421][ T8717] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 381.073389][ T8719] loop3: detected capacity change from 0 to 128 [ 381.098476][ T29] audit: type=1326 audit(1718720758.849:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 381.105185][ T8715] hfsplus: filesystem is marked journaled, leaving read-only. [ 381.132629][ T8719] befs: Unrecognized mount option "/dev/uinput" or missing value [ 381.161968][ T29] audit: type=1326 audit(1718720758.849:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 381.189211][ T8724] loop0: detected capacity change from 0 to 256 [ 381.201526][ T29] audit: type=1326 audit(1718720758.849:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 381.245884][ T8724] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 381.283819][ T29] audit: type=1326 audit(1718720758.849:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 381.423170][ T29] audit: type=1326 audit(1718720758.849:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 381.492635][ T29] audit: type=1326 audit(1718720758.859:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 381.740935][ T29] audit: type=1326 audit(1718720758.919:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ee087cf29 code=0x7ffc0000 [ 382.761373][ T8739] loop2: detected capacity change from 0 to 256 [ 382.788985][ T8739] exfat: Unknown parameter 'allo [ 382.788985][ T8739] w' [ 382.908868][ T8749] 9pnet: Unknown protocol version 9p2000.ڴ>;1gˏӟ?u [ 382.919509][ T8749] cgroup: Bad value for 'name' [ 383.074910][ T5159] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 383.208322][ T8751] loop1: detected capacity change from 0 to 512 [ 383.226230][ T8751] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 383.520042][ T5159] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.663248][ T5159] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 383.723409][ T5159] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 383.754512][ T5159] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.789307][ T5159] usb 5-1: config 0 descriptor?? [ 383.827076][ T8754] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.319377][ T5159] cm6533_jd 0003:0D8C:0022.0001: unknown main item tag 0x0 [ 384.325211][ T8756] loop3: detected capacity change from 0 to 40427 [ 384.353539][ T8756] F2FS-fs (loop3): invalid crc value [ 384.368134][ T8756] F2FS-fs (loop3): Found nat_bits in checkpoint [ 384.369114][ T5159] cm6533_jd 0003:0D8C:0022.0001: unknown main item tag 0x0 [ 384.400799][ T8759] loop2: detected capacity change from 0 to 1024 [ 384.420000][ T8761] loop1: detected capacity change from 0 to 128 [ 384.438967][ T8761] befs: Unrecognized mount option "/dev/uinput" or missing value [ 384.443788][ T5159] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0D8C:0022.0001/input/input16 [ 384.477640][ T8756] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 384.547395][ T8759] openvswitch: netlink: Unknown nsh attribute 0 [ 384.562119][ T5159] cm6533_jd 0003:0D8C:0022.0001: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 384.603623][ T8759] hfsplus: filesystem is marked journaled, leaving read-only. [ 384.659182][ T5159] usb 5-1: USB disconnect, device number 6 [ 384.992004][ T8770] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 385.877352][ T8746] loop0: detected capacity change from 0 to 32768 [ 385.889613][ T8746] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (8746) [ 385.914286][ T8778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.930364][ T8778] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.958747][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 385.958794][ T29] audit: type=1326 audit(1718720763.929:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8736 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ee087cf29 code=0x7fc00000 [ 386.455764][ T8757] Bluetooth: hci1: command 0x0406 tx timeout [ 386.461944][ T8757] Bluetooth: hci4: command 0x0406 tx timeout [ 386.514291][ T7301] bio_check_eod: 2 callbacks suppressed [ 386.514313][ T7301] syz-executor.3: attempt to access beyond end of device [ 386.514313][ T7301] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 386.562599][ T7301] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 386.593538][ T8746] BTRFS error (device loop0): open_ctree failed [ 386.846375][ T8782] overlayfs: statfs failed on './file0' [ 386.985916][ T8789] loop2: detected capacity change from 0 to 1024 [ 387.061215][ T8789] openvswitch: netlink: Unknown nsh attribute 0 [ 387.094000][ T8789] hfsplus: filesystem is marked journaled, leaving read-only. [ 387.436428][ T8797] loop4: detected capacity change from 0 to 1024 [ 387.532240][ T8797] hfsplus: failed to load extents file [ 388.141667][ T8796] loop4: detected capacity change from 0 to 8192 [ 388.158438][ T8796] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 388.285593][ T4478] Bluetooth: hci0: unexpected event for opcode 0x0000 [ 389.329761][ T8811] loop4: detected capacity change from 0 to 1764 [ 389.370813][ T8811] iso9660: Unknown parameter 'unhie' [ 389.548482][ T8811] ufs: You didn't specify the type of your ufs filesystem [ 389.548482][ T8811] [ 389.548482][ T8811] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 389.548482][ T8811] [ 389.548482][ T8811] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 389.594756][ T5223] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 389.604650][ T8811] ufs: ufstype=old is supported read-only [ 389.627973][ T8811] ufs: ufs_fill_super(): bad magic number [ 391.708349][ T5223] usb 3-1: device descriptor read/all, error -71 [ 391.851602][ T8827] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 391.872058][ T8827] loop4: detected capacity change from 0 to 256 [ 391.913513][ T8827] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 391.940845][ T8831] mkiss: ax0: crc mode is auto. [ 391.975835][ T8832] overlayfs: statfs failed on './file0' [ 392.059584][ T8837] loop0: detected capacity change from 0 to 512 [ 392.094923][ T8827] exFAT-fs (loop4): invalid start cluster (22) [ 392.104971][ T8837] EXT4-fs (loop0): Test dummy encryption mode enabled [ 392.151745][ T8840] loop2: detected capacity change from 0 to 256 [ 392.181176][ T8837] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 392.284563][ T8837] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 392.342860][ T8837] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.354623][ T4478] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 392.365191][ T4478] Bluetooth: hci0: Injecting HCI hardware error event [ 392.378776][ T5112] Bluetooth: hci0: hardware error 0x00 [ 392.637204][ T7293] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 392.888175][ T8851] loop1: detected capacity change from 0 to 2048 [ 393.172414][ T8854] loop0: detected capacity change from 0 to 40427 [ 393.222681][ T8854] F2FS-fs (loop0): invalid crc value [ 393.251492][ T8854] F2FS-fs (loop0): Found nat_bits in checkpoint [ 393.341901][ T8854] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 394.230772][ T7293] syz-executor.0: attempt to access beyond end of device [ 394.230772][ T7293] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 394.252704][ T8860] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 394.327832][ T7293] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 394.394120][ T8851] syz-executor.1: attempt to access beyond end of device [ 394.394120][ T8851] loop1: rw=0, sector=15393162788900, nr_sectors = 2 limit=2048 [ 394.448348][ T5112] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 394.573651][ T29] audit: type=1400 audit(1718720772.549:589): avc: denied { create } for pid=8843 comm="syz-executor.1" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 394.647742][ T8851] syz-executor.1: attempt to access beyond end of device [ 394.647742][ T8851] loop1: rw=0, sector=15393162788900, nr_sectors = 2 limit=2048 [ 394.672912][ T8862] loop3: detected capacity change from 0 to 1024 [ 394.704578][ T8862] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 394.766031][ T8862] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 395.100004][ T8862] Quota error (device loop3): find_block_dqentry: Quota for id 0 referenced but not present [ 395.138283][ T8862] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 395.149789][ T8862] EXT4-fs error (device loop3): ext4_acquire_dquot:6858: comm syz-executor.3: Failed to acquire dquot type 1 [ 395.224265][ T29] audit: type=1400 audit(1718720773.199:590): avc: denied { create } for pid=8869 comm="syz-executor.2" name="file5" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 395.272812][ T8852] loop4: detected capacity change from 0 to 40427 [ 395.317419][ T8852] F2FS-fs (loop4): invalid crc value [ 395.327642][ T8852] F2FS-fs (loop4): Found nat_bits in checkpoint [ 395.412682][ T8862] Quota error (device loop3): find_block_dqentry: Quota for id 0 referenced but not present [ 395.485260][ T8862] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 395.502304][ T8874] loop2: detected capacity change from 0 to 2048 [ 395.519171][ T8862] EXT4-fs error (device loop3): ext4_acquire_dquot:6858: comm syz-executor.3: Failed to acquire dquot type 1 [ 395.551019][ T8852] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 395.581067][ T8874] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 395.632604][ T8874] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 395.885263][ T5114] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 395.905629][ T8860] NILFS (loop1): vblocknr = 23 has abnormal lifetime: start cno (= 4294967298) > current cno (= 3) [ 395.938972][ T8860] NILFS error (device loop1): nilfs_bmap_propagate: broken bmap (inode number=4) [ 395.993653][ T8860] Remounting filesystem read-only [ 396.000183][ T6524] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 396.012167][ T6524] NILFS (loop1): discard dirty block: blocknr=39, size=1024 [ 396.023701][ T6524] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.043632][ T6524] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.064270][ T6524] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.074872][ T6524] NILFS (loop1): discard dirty page: offset=0, ino=5 [ 396.081631][ T6524] NILFS (loop1): discard dirty block: blocknr=41, size=1024 [ 396.093879][ T6524] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.105458][ T6524] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.115979][ T5114] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 396.134544][ T6524] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.143562][ T5114] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 396.162799][ T7068] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 396.164574][ T5114] usb 4-1: config 1 has no interface number 0 [ 396.190642][ T5114] usb 4-1: config 1 interface 1 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 396.197702][ T7068] NILFS (loop1): discard dirty block: blocknr=35, size=1024 [ 396.224604][ T7068] NILFS (loop1): discard dirty block: blocknr=36, size=1024 [ 396.224631][ T5114] usb 4-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 396.234497][ T7068] NILFS (loop1): discard dirty block: blocknr=37, size=1024 [ 396.254615][ T7068] NILFS (loop1): discard dirty block: blocknr=38, size=1024 [ 396.286617][ T7068] NILFS (loop1): discard dirty page: offset=0, ino=4 [ 396.310236][ T7068] NILFS (loop1): discard dirty block: blocknr=40, size=1024 [ 396.324733][ T7068] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.353990][ T7068] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.384612][ T7068] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.426311][ T7068] NILFS (loop1): discard dirty page: offset=0, ino=3 [ 396.433032][ T7068] NILFS (loop1): discard dirty block: blocknr=42, size=1024 [ 396.494597][ T7068] NILFS (loop1): discard dirty block: blocknr=43, size=1024 [ 396.524459][ T7068] NILFS (loop1): discard dirty block: blocknr=44, size=1024 [ 396.532373][ T5114] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 396.542840][ T5114] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.551609][ T5114] usb 4-1: Product: syz [ 396.555851][ T5114] usb 4-1: Manufacturer: syz [ 396.560598][ T5114] usb 4-1: SerialNumber: syz [ 396.571622][ T7068] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.582093][ T7068] NILFS (loop1): discard dirty page: offset=196608, ino=3 [ 396.589375][ T7068] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.600171][ T5114] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 396.607051][ T7068] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.616276][ T5114] cdc_ncm 4-1:1.1: bind() failure [ 396.640583][ T7068] NILFS (loop1): discard dirty block: blocknr=49, size=1024 [ 396.659324][ T7068] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 396.760444][ T8887] IPVS: rr: TCP 172.20.20.170:0 - no destination available [ 397.569652][ T5114] usb 4-1: USB disconnect, device number 2 [ 397.942948][ T8900] loop4: detected capacity change from 0 to 512 [ 398.077197][ T8902] loop1: detected capacity change from 0 to 164 [ 398.180092][ T8902] rock: directory entry would overflow storage [ 398.186905][ T8902] rock: sig=0x5245, size=8, remaining=3 [ 398.863582][ T7301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 399.025194][ T29] audit: type=1400 audit(1718720776.949:591): avc: denied { create } for pid=8905 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 399.226669][ T29] audit: type=1400 audit(1718720777.009:592): avc: denied { write } for pid=8905 comm="syz-executor.1" name="file0" dev="sda1" ino=1941 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 399.284987][ T29] audit: type=1400 audit(1718720777.009:593): avc: denied { open } for pid=8905 comm="syz-executor.1" path="/root/syzkaller-testdir2678244242/syzkaller.sYWSVW/94/file0" dev="sda1" ino=1941 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 399.316283][ T29] audit: type=1400 audit(1718720777.109:594): avc: denied { write } for pid=8899 comm="syz-executor.4" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 400.785929][ T8916] loop0: detected capacity change from 0 to 256 [ 400.865069][ T8916] exFAT-fs (loop0): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x409ea064, utbl_chksum : 0x7319d30d) [ 400.883308][ T8916] exFAT-fs (loop0): failed to load alloc-bitmap [ 400.892652][ T8916] exFAT-fs (loop0): failed to recognize exfat type [ 401.314571][ T4478] Bluetooth: hci4: command 0x0406 tx timeout [ 401.338458][ T8929] loop4: detected capacity change from 0 to 256 [ 401.385205][ T8929] FAT-fs (loop4): Unrecognized mount option "shortname=lnwer" or missing value [ 401.538465][ T8933] loop2: detected capacity change from 0 to 1024 [ 401.846782][ T8933] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 403.377132][ T8950] loop2: detected capacity change from 0 to 164 [ 403.775886][ T8950] rock: directory entry would overflow storage [ 403.782194][ T8950] rock: sig=0x5245, size=8, remaining=3 [ 404.582161][ T8957] loop2: detected capacity change from 0 to 512 [ 406.549285][ T8968] loop1: detected capacity change from 0 to 8 [ 406.572018][ T8970] loop4: detected capacity change from 0 to 256 [ 406.596789][ T8970] exfat: Unknown parameter 'allo [ 406.596789][ T8970] w' [ 406.842556][ T8974] loop3: detected capacity change from 0 to 256 [ 408.376502][ T8780] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 408.406058][ T8780] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 408.415228][ T8780] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 408.429328][ T8780] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 408.439454][ T8780] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 408.450447][ T8780] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 408.514975][ T8780] Bluetooth: hci4: command 0x0406 tx timeout [ 408.645310][ T6535] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.942555][ T8999] loop3: detected capacity change from 0 to 64 [ 409.072094][ T6535] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.071265][ T6535] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.121756][ T9007] loop3: detected capacity change from 0 to 512 [ 410.578716][ T5112] Bluetooth: hci1: command tx timeout [ 411.020377][ T8992] loop1: detected capacity change from 0 to 32768 [ 411.071450][ T6535] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.082290][ T8992] BTRFS: device fsid c6b85f58-0c7e-41ca-a553-c8d9f94f6663 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (8992) [ 411.154601][ T8992] BTRFS info (device loop1): first mount of filesystem c6b85f58-0c7e-41ca-a553-c8d9f94f6663 [ 411.184323][ T8992] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 411.225655][ T8992] BTRFS info (device loop1): using free-space-tree [ 411.245247][ T9011] loop2: detected capacity change from 0 to 512 [ 411.355643][ T9011] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.374876][ T8992] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 411.375833][ T8992] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 411.404955][ T8992] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 411.412194][ T9011] ext4 filesystem being mounted at /root/syzkaller-testdir445004700/syzkaller.13dWWW/326/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 411.441122][ T6535] bridge_slave_1: left allmulticast mode [ 411.446964][ T6535] bridge_slave_1: left promiscuous mode [ 411.452789][ T6535] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.465563][ T8992] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 411.466552][ T8992] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 411.517014][ T8992] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 411.535505][ T6535] bridge_slave_0: left allmulticast mode [ 411.548584][ T9011] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 411.562478][ T6535] bridge_slave_0: left promiscuous mode [ 411.584509][ T8992] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 411.595434][ T6535] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.613081][ T9011] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 411.650763][ T8992] BTRFS error (device loop1): open_ctree failed [ 411.653702][ T9011] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 411.682171][ T9011] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 411.759839][ T9029] loop4: detected capacity change from 0 to 4096 [ 411.882011][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 411.882031][ T29] audit: type=1400 audit(1718720789.859:597): avc: denied { setattr } for pid=9009 comm="syz-executor.2" name="file0" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 411.940349][ T9037] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 412.040028][ T29] audit: type=1800 audit(1718720790.019:598): pid=9033 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 412.084898][ T5113] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.127015][ T29] audit: type=1804 audit(1718720790.059:599): pid=9033 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3728078545/syzkaller.K5LVtY/104/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 412.594515][ T8780] Bluetooth: hci1: command tx timeout [ 412.764810][ T9047] loop1: detected capacity change from 0 to 164 [ 413.195196][ T9047] rock: directory entry would overflow storage [ 413.201456][ T9047] rock: sig=0x5245, size=8, remaining=3 [ 413.911041][ T6535] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 413.958880][ T6535] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 413.987720][ T6535] bond0 (unregistering): Released all slaves [ 414.024337][ T8986] chnl_net:caif_netlink_parms(): no params data found [ 414.318183][ T9056] loop2: detected capacity change from 0 to 512 [ 414.423111][ T29] audit: type=1804 audit(1718720792.389:600): pid=9058 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4166788536/syzkaller.QHwoFk/83/cgroup.controllers" dev="sda1" ino=1941 res=1 errno=0 [ 414.461969][ T29] audit: type=1400 audit(1718720792.399:601): avc: denied { create } for pid=9059 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 414.676225][ T8780] Bluetooth: hci1: command 0x040f tx timeout [ 415.023605][ T9069] loop1: detected capacity change from 0 to 256 [ 415.433360][ T8986] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.450868][ T8986] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.460518][ T8986] bridge_slave_0: entered allmulticast mode [ 415.474243][ T8986] bridge_slave_0: entered promiscuous mode [ 415.522734][ T6535] hsr_slave_0: left promiscuous mode [ 415.542191][ T6535] hsr_slave_1: left promiscuous mode [ 415.561014][ T6535] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 415.574631][ T6535] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 415.583157][ T6535] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 415.606349][ T6535] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 415.813690][ T6535] veth1_macvtap: left promiscuous mode [ 415.833188][ T6535] veth0_macvtap: left promiscuous mode [ 415.839214][ T6535] veth1_vlan: left promiscuous mode [ 415.845217][ T6535] veth0_vlan: left promiscuous mode [ 415.945788][ T9086] loop1: detected capacity change from 0 to 164 [ 416.297478][ T9086] rock: directory entry would overflow storage [ 416.303728][ T9086] rock: sig=0x5245, size=8, remaining=3 [ 416.682489][ T9082] loop4: detected capacity change from 0 to 4096 [ 416.710694][ T9089] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 416.754526][ T8780] Bluetooth: hci1: command 0x040f tx timeout [ 417.228401][ T29] audit: type=1800 audit(1718720795.209:602): pid=9093 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 417.288999][ T29] audit: type=1804 audit(1718720795.259:603): pid=9093 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3728078545/syzkaller.K5LVtY/108/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 417.933778][ T6535] team0 (unregistering): Port device team_slave_1 removed [ 418.041736][ T6535] team0 (unregistering): Port device team_slave_0 removed [ 418.835891][ T5112] Bluetooth: hci1: command 0x040f tx timeout [ 419.061627][ T9075] IPv6: Can't replace route, no match found [ 419.070512][ T8986] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.094361][ T8986] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.112999][ T8986] bridge_slave_1: entered allmulticast mode [ 419.120965][ T8986] bridge_slave_1: entered promiscuous mode [ 419.313803][ T29] audit: type=1326 audit(1718720797.289:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9109 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5d0027cf29 code=0x0 [ 419.341439][ T8986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 419.382352][ T8986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 419.595454][ T8986] team0: Port device team_slave_0 added [ 419.606153][ T8986] team0: Port device team_slave_1 added [ 419.616354][ T29] audit: type=1804 audit(1718720797.599:605): pid=9115 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2678244242/syzkaller.sYWSVW/109/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 419.660414][ T9120] loop4: detected capacity change from 0 to 512 [ 419.675055][ T9120] EXT4-fs: Ignoring removed nobh option [ 419.780914][ T9120] EXT4-fs warning (device loop4): dx_probe:874: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 419.796368][ T8986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 419.819954][ T9120] EXT4-fs warning (device loop4): dx_probe:879: Enable large directory feature to access it [ 419.831136][ T9120] EXT4-fs warning (device loop4): dx_probe:964: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 419.875393][ T9120] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 419.883611][ T8986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.909818][ T8986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 419.921230][ T9120] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 419.942576][ T9120] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 419.955173][ T8986] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 419.955191][ T8986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.955222][ T8986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.070674][ T9127] loop2: detected capacity change from 0 to 512 [ 420.100382][ T8986] hsr_slave_0: entered promiscuous mode [ 420.111472][ T9120] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 420.149667][ T8986] hsr_slave_1: entered promiscuous mode [ 420.183083][ T9127] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 420.209985][ T9120] EXT4-fs warning (device loop4): dx_probe:874: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 420.221715][ T9120] EXT4-fs warning (device loop4): dx_probe:879: Enable large directory feature to access it [ 420.235526][ T9120] EXT4-fs warning (device loop4): dx_probe:964: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 420.238085][ T9127] ext4 filesystem being mounted at /root/syzkaller-testdir445004700/syzkaller.13dWWW/333/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 420.301528][ T9120] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor.4: path /root/syzkaller-testdir3728078545/syzkaller.K5LVtY/109/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 420.338429][ T9127] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 420.386624][ T9127] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 420.413441][ T9127] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 420.460041][ T9127] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 420.546408][ T6957] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 420.796908][ T29] audit: type=1400 audit(1718720798.769:606): avc: denied { write } for pid=9140 comm="syz-executor.4" path="socket:[25925]" dev="sockfs" ino=25925 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 420.802018][ T5113] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 420.915137][ T5112] Bluetooth: hci1: command 0x040f tx timeout [ 421.019358][ T9136] loop1: detected capacity change from 0 to 32768 [ 421.102738][ T29] audit: type=1400 audit(1718720799.079:607): avc: denied { rename } for pid=9135 comm="syz-executor.1" name="file0" dev="loop1" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 421.192938][ T29] audit: type=1400 audit(1718720799.109:608): avc: denied { rmdir } for pid=9135 comm="syz-executor.1" name="file1" dev="loop1" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 421.497943][ T6535] ------------[ cut here ]------------ [ 421.504230][ T6535] WARNING: CPU: 1 PID: 6535 at net/wireless/sme.c:846 __cfg80211_connect_result+0x2967/0x2ac0 [ 421.514807][ T6535] Modules linked in: [ 421.518744][ T6535] CPU: 1 PID: 6535 Comm: kworker/u8:28 Not tainted 6.10.0-rc3-syzkaller-00044-g2ccbdf43d5e7 #0 [ 421.529178][ T6535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 421.539321][ T6535] Workqueue: cfg80211 cfg80211_event_work [ 421.545177][ T6535] RIP: 0010:__cfg80211_connect_result+0x2967/0x2ac0 [ 421.551790][ T6535] Code: ff ff 41 8b 1f 31 ff 4c 89 95 68 ff ff ff 89 de e8 9e d9 4b f7 85 db 4c 8b 95 68 ff ff ff 0f 85 f3 e6 ff ff e8 8a de 4b f7 90 <0f> 0b 90 4c 89 fe 4c 89 f7 e8 bb 60 ff ff e9 06 d9 ff ff e8 f1 b1 [ 421.572151][ T6535] RSP: 0018:ffffc900044a7b20 EFLAGS: 00010293 [ 421.579603][ T6535] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff8a4206b2 [ 421.587688][ T6535] RDX: ffff888066275a00 RSI: ffffffff8a4206c6 RDI: 0000000000000005 [ 421.597800][ T6535] RBP: ffffc900044a7c00 R08: 0000000000000005 R09: 0000000000000000 [ 421.605947][ T6535] R10: ffff88802eb65486 R11: ffff88807e6c7098 R12: 0000000000000000 [ 421.613949][ T6535] R13: ffff88807e6c7018 R14: ffff88802eb65000 R15: ffff88807e6c7018 [ 421.621987][ T6535] FS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 421.630963][ T6535] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 421.637687][ T6535] CR2: 00007f5d003b00c0 CR3: 0000000056286000 CR4: 00000000003526f0 [ 421.645770][ T6535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 421.653809][ T6535] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 421.662584][ T6535] Call Trace: [ 421.667059][ T6535] [ 421.670069][ T6535] ? show_regs+0x8c/0xa0 [ 421.674342][ T6535] ? __warn+0xe5/0x3c0 [ 421.678490][ T6535] ? __cfg80211_connect_result+0x2967/0x2ac0 [ 421.684572][ T6535] ? report_bug+0x3c0/0x580 [ 421.689123][ T6535] ? handle_bug+0x3d/0x70 [ 421.693467][ T6535] ? exc_invalid_op+0x17/0x50 [ 421.698223][ T6535] ? asm_exc_invalid_op+0x1a/0x20 [ 421.703288][ T6535] ? __cfg80211_connect_result+0x2952/0x2ac0 [ 421.709471][ T6535] ? __cfg80211_connect_result+0x2966/0x2ac0 [ 421.715610][ T6535] ? __cfg80211_connect_result+0x2967/0x2ac0 [ 421.721622][ T6535] ? __pfx___cfg80211_connect_result+0x10/0x10 [ 421.727921][ T6535] ? mark_held_locks+0x9f/0xe0 [ 421.732766][ T6535] ? cfg80211_process_wdev_events+0x391/0x5d0 [ 421.738904][ T6535] cfg80211_process_wdev_events+0x391/0x5d0 [ 421.744949][ T6535] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 421.750861][ T6535] cfg80211_process_rdev_events+0x9f/0x130 [ 421.756801][ T6535] cfg80211_event_work+0x2b/0x40 [ 421.762519][ T6535] process_one_work+0x9fb/0x1b60 [ 421.768507][ T6535] ? __pfx_lock_acquire+0x10/0x10 [ 421.773619][ T6535] ? __pfx_process_one_work+0x10/0x10 [ 421.779042][ T6535] ? assign_work+0x1a0/0x250 [ 421.783659][ T6535] worker_thread+0x6c8/0xf70 [ 421.788317][ T6535] ? __pfx_worker_thread+0x10/0x10 [ 421.793445][ T6535] kthread+0x2c1/0x3a0 [ 421.797763][ T6535] ? _raw_spin_unlock_irq+0x23/0x50 [ 421.803013][ T6535] ? __pfx_kthread+0x10/0x10 [ 421.807687][ T6535] ret_from_fork+0x45/0x80 [ 421.812131][ T6535] ? __pfx_kthread+0x10/0x10 [ 421.816842][ T6535] ret_from_fork_asm+0x1a/0x30 [ 421.821687][ T6535] [ 421.824965][ T6535] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 421.832256][ T6535] CPU: 1 PID: 6535 Comm: kworker/u8:28 Not tainted 6.10.0-rc3-syzkaller-00044-g2ccbdf43d5e7 #0 [ 421.842596][ T6535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 421.852654][ T6535] Workqueue: cfg80211 cfg80211_event_work [ 421.858391][ T6535] Call Trace: [ 421.861666][ T6535] [ 421.864598][ T6535] dump_stack_lvl+0x3d/0x1f0 [ 421.869210][ T6535] panic+0x6f5/0x7a0 [ 421.873120][ T6535] ? __pfx_panic+0x10/0x10 [ 421.877549][ T6535] ? show_trace_log_lvl+0x363/0x500 [ 421.882762][ T6535] ? check_panic_on_warn+0x1f/0xb0 [ 421.887885][ T6535] ? __cfg80211_connect_result+0x2967/0x2ac0 [ 421.893872][ T6535] check_panic_on_warn+0xab/0xb0 [ 421.898821][ T6535] __warn+0xf1/0x3c0 [ 421.902728][ T6535] ? __cfg80211_connect_result+0x2967/0x2ac0 [ 421.908709][ T6535] report_bug+0x3c0/0x580 [ 421.913049][ T6535] handle_bug+0x3d/0x70 [ 421.917209][ T6535] exc_invalid_op+0x17/0x50 [ 421.921715][ T6535] asm_exc_invalid_op+0x1a/0x20 [ 421.926571][ T6535] RIP: 0010:__cfg80211_connect_result+0x2967/0x2ac0 [ 421.933162][ T6535] Code: ff ff 41 8b 1f 31 ff 4c 89 95 68 ff ff ff 89 de e8 9e d9 4b f7 85 db 4c 8b 95 68 ff ff ff 0f 85 f3 e6 ff ff e8 8a de 4b f7 90 <0f> 0b 90 4c 89 fe 4c 89 f7 e8 bb 60 ff ff e9 06 d9 ff ff e8 f1 b1 [ 421.952768][ T6535] RSP: 0018:ffffc900044a7b20 EFLAGS: 00010293 [ 421.958836][ T6535] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff8a4206b2 [ 421.966835][ T6535] RDX: ffff888066275a00 RSI: ffffffff8a4206c6 RDI: 0000000000000005 [ 421.974804][ T6535] RBP: ffffc900044a7c00 R08: 0000000000000005 R09: 0000000000000000 [ 421.982770][ T6535] R10: ffff88802eb65486 R11: ffff88807e6c7098 R12: 0000000000000000 [ 421.990739][ T6535] R13: ffff88807e6c7018 R14: ffff88802eb65000 R15: ffff88807e6c7018 [ 421.998710][ T6535] ? __cfg80211_connect_result+0x2952/0x2ac0 [ 422.004694][ T6535] ? __cfg80211_connect_result+0x2966/0x2ac0 [ 422.010677][ T6535] ? __pfx___cfg80211_connect_result+0x10/0x10 [ 422.016832][ T6535] ? mark_held_locks+0x9f/0xe0 [ 422.021606][ T6535] ? cfg80211_process_wdev_events+0x391/0x5d0 [ 422.027674][ T6535] cfg80211_process_wdev_events+0x391/0x5d0 [ 422.033573][ T6535] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 422.039393][ T6535] cfg80211_process_rdev_events+0x9f/0x130 [ 422.045204][ T6535] cfg80211_event_work+0x2b/0x40 [ 422.050147][ T6535] process_one_work+0x9fb/0x1b60 [ 422.055087][ T6535] ? __pfx_lock_acquire+0x10/0x10 [ 422.060117][ T6535] ? __pfx_process_one_work+0x10/0x10 [ 422.065490][ T6535] ? assign_work+0x1a0/0x250 [ 422.070090][ T6535] worker_thread+0x6c8/0xf70 [ 422.074693][ T6535] ? __pfx_worker_thread+0x10/0x10 [ 422.079814][ T6535] kthread+0x2c1/0x3a0 [ 422.083891][ T6535] ? _raw_spin_unlock_irq+0x23/0x50 [ 422.089271][ T6535] ? __pfx_kthread+0x10/0x10 [ 422.093868][ T6535] ret_from_fork+0x45/0x80 [ 422.098295][ T6535] ? __pfx_kthread+0x10/0x10 [ 422.102889][ T6535] ret_from_fork_asm+0x1a/0x30 [ 422.107665][ T6535] [ 422.110898][ T6535] Kernel Offset: disabled [ 422.115320][ T6535] Rebooting in 86400 seconds..