last executing test programs: 28.909181988s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x24}, 0x48) 28.577686841s ago: executing program 2: mq_open(&(0x7f0000000540)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x0, 0x0) mq_open(&(0x7f0000000000)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xb96941cd5d8a471b, 0x0, 0x0) 27.481066923s ago: executing program 2: r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000000)=[@dstopts_2292={{0x18, 0x29, 0x43, {0x0, 0x4c}}}], 0x18}}], 0x1, 0x0) 27.249323272s ago: executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x71e5b314, 0x0, 0x0, 0x0, 0x100000}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000240)=0x100, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x5, 0x401d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x10000) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x0, 0x300, 0xfc}, 0x1c) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) mlock(&(0x7f0000a74000/0x1000)=nil, 0x1000) r3 = userfaultfd(0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) madvise(&(0x7f0000535000/0x800000)=nil, 0x802202, 0x19) 26.976371806s ago: executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000002c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r1, 0x0, &(0x7f0000ff9000/0x7000)=nil, 0x7000}) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r1, 0x0, 0xffffffffffffffff}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000300)={0x48, 0x8, r2, 0x0, 0x3000, 0x1, &(0x7f0000000180)='\x00'}) 4.677282071s ago: executing program 5: listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000001840), &(0x7f0000001880)={'syz', 0x0}, &(0x7f00000018c0)='*', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r2, r3}, 0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={'sha512\x00'}}) r4 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000780), 0x0, 0x559e, &(0x7f0000005680)="$eJzs3X9sVeX9B/BzWwoN+C39jhUYfxAgBoMkyJYtjqB4MQa24eKlgsKcCEQlBivYRDcYqUWSZcaghU4EF5GQaDJjscM/FMywy7CMZfzY5hZjs4JSaZZsAzVrHDG69N77XO49l9tembNOXy/SnvPcz3me+9yT88d9X/qcGwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAURUcSc9+d0f3i0ZE1X77/Hz+e+OjGn4zfvX/roVvu23T/gjMjbto5a1nf+mlN8zdsbDjS/PS+ObdGUSLdL5Htf9u136q/88bbvlsdBly+MLOtrS31lJmuJzON4QUP9vcr/FkRRVFVbIDK7PbV7E5FwQC53cbiAQf0Tuui6O7J8ya1dT01bklyYU/xS6df9VBPYKhkr6ue89dSMv27InZErp136SUKLtFM//gF96m8CADgY5mZSm9yb0ezb3Fz7eZ4PdZOxtotsXZ4h9CS37gYmXGHl5rnpHh9iOaZzESFESXnGatnz3+unYr3j7VjUeNjzLPw0GykqS41z7Wx+lDNEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCzZOzxo2tWtD2y575fdtQceff9OVc+8KWOw22LT4y8eunKHWum/HTWsr7105rmb9jYcKT56X1zbo2i2nS/RKZ74kTL5b9NjZ3fvXfcG427n6vpq8yOG7bD8g6OXg87s0ZH0cq8Sk8Y9q81UZQqLKSb0Y7iwl3pnW+HAgAAAJ8nX0n/rsi1M3GwqqCdSKfJRPpfkAmL77Quiu6ePG9SW9dT45YkF/Zc/HipEuMlLzherl17/ieRF4xD/I2Pd74eDm0sGmdg8RHjef7SMWPefmty/eSvT5v7xA3PjOru+r8nZ2xJ/bGu5oUrru+tf/a6ovxfO3D+D2dO/gcAAOA/If/HxxnYYPn/jqVTt7z+i2Grft3a8MTB+h1/bv3OMzsXneq54Ud9L09N3v7o1UX5f1LBUxbl/zDjkP8roovL/wAAAPBZ9t/O/8micQY2WP5vONM3+wcHX6vr+PucxXt+9dAVi8+e/tv8U7t3DV9zR8v6uoeuLMr/M8vL/8Pypx0e/F2Y8OrRUTSz/JMKAAAAFAj/737+o4WQ1zOfHMTz+rX/vKp5380ffPMbD97zpzff/s2xA7MnrdteN/PgyzfVf1j5ve3dRfk/WV7+r/p0Xi4AAABQhuePrpw773jPucfPvtB18vDu3pMznjyzrqnvdOslLatXbTr2WlH+T5WX/0cMzcsBAAAALuDeO59bsfnVl/oe2H/X2Ck9FVc1XpK4ZduOqU0TPuq8tPfy7VuL8v/y8vL/yOw2u/Ih06kz/BVC6+goqu7fWZspHIparskVAAAAgE9IyOlbP1ixbOzOsb3jj59+rObQG4dn/2Vt55yN13RXdW/uXNZ4WdH9AkJiL3X//3Cng7D+v+D+f0Xr//MKmbv+zXZjAAAAAL6Iitfzh9vjZ765oNT375e7/n9J3cQTiba33lv11XMHzo1ZsP/7129aV9/be8+El37/wz9M/6i6KP83l5f/K/O3n+T3/wEAAMBF+F/7/r+lReMMbLD7/zdV9DWsWrd3+uota7csTCw7UH3qwdV731+w5l9Tb36+qea6A0X5v6W8/B+2o/JfXkc4P5tGR9H4/p3s3QR/Hqa7OlZor8orZE58rMeNoUe20D4ir5C2Ntbja6OjaHL/TnOs8P+h0BIrnK3JFnbFCsdCIXs95Ap7YoWOcKVtq8lON154MRSyCyzawwqKUbklEbEe75Xq0V+4YI+u3JMDAAB8oYTwnM2yVYXNKB5l2xODHTBysAMqBjugcrADhsUOiB9Y6vFoeWEhPH575yMbNjVMSb7y8NzHfvbms40T9j1+WV3v5g9f2XbvxJ3TW6YW5f9d5eX/cCqGZzal1v9HYf1/9nsNc+v/l4dCbazQHgqp+B0DUuE5MmH34fActalsj7PjcwUAAAD4XAufC1QO8TwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/s3evcdJVd0JAj/d9INumqaNE9GMk3TUgGakaWwNw+AoaoxGRZpZddxkNBBoEGmE8FgFURtQZxziZ3ztrJnoCAoiu+qHGFeDwUhcxIw6iWLiA/Cxjq7r+h6VGM2E/XTfOkXVrS67EFDa+X7/6DpVv/O89eg69946FwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/xjuPfjlk4YunP0PHzace8nqqqmL/kfH6Mv+cNW3vvjUPy5b9G9h/i9GnLll3kEXHjd/wbR/6Vi++ogzQmjtKleWFC977oqvPtS613HP3jFw48wbb63fUpWpNxMP/Tr/lGfuXBxbfbF/CHeXhVCRDgypSwKVmft1sb5960LYI2wLZEu01SYl0g2HB2pCWBK2BbJVra4JoS4ncMqG+++7vDNxTU0IXwkhVKfbeKY6aaMmHRhUlQRq04HpFUngt1sT2cBPypMA7LD4Zsi+6Fe15mdo6L5ckddf5U7r2KcrPbw+MdFQPN/rR+3iTuWoSj/QukNPW0F17BIFb4+13m294N1WsJ2v8LTlfpHKfEPZui1UHcontk0aP6d9dnykPDQ19SlW0y56np9+e/6E7Un3mtdh7EDDTnkdXvrYiun9lo2+9OrNvxqz4ayaA3a0m0/lbNLc9K5WHTKvuV7zPEajfJ70grdfwbekRl+6Qghbzz17xtfnTDz7iD63PLnu1QcfrNty9pwFvzhz4nmLLj55w7/Pf6lg/t/w0fP/+HKOt+V5uWOrH9Ync/P4SF1MvFmfzM0BAACg1+gNe01Xnv/6X73+/bWtMxed/u23Dj73w71afz3i/gFVB7yxrqn1/I2ff6Vg/t9Y2vH/eMi/Lne0a0MY1ZVYNCCEvbseTwIrY3e+OyCEL3elWvMDR6UCa0PYpytxULaqVIm+sURjKvByfSYwKhVYHwOtqcDyGLgiFbg4BlalAhNiYG0qcHQMhCn54/hqfWYcJQdqYmBcshFXxbMQ3qmPraW21aZsVQAAADtJZnZYmX8351yHHc0Qp5eranrKEM/ALpqhOlVDegabnVYVraGipxrKe6ohO+6Ojx5+Qc1lPdVccBpGWX6GG9f85X2LXjzsC2P3mvj5xUMvmPKz8eGst++uerx5yYtv7XvEzesK5v/NHz3/r+6mI2UFx/9DGNv1N+Yuz0Tas/FxrXkZAAAAgB1w0R//xR61Lw85oGHT+2X3zl/7xKMrfrl5j1NOf3/c8a//8PCaxnsL5v+jSjv/P+4T6ZOTOTwSd0NMHRBCc34gqXZkYSA56t0vEwAAAIDeIHs8PnssfErmNjlFOz2fLszfup3544H/Ud3m//09/7P2jq3/+mLZBd89d0TNgKX/9GrHhBNOPvqW47/1zj4VB/yyvGD+31ra+f+1+bdJJ9bHXlw9IIS+OYEHYy87A10aY+D5I/MDmfGvjxtgcawqc2JCtqrFscS4GGhOBZYUK/FotsTe+YHMk5VtfFF2HFMyJXICAAAA8ImLuwPicfl4/n/LGSNO++vvzfrbha88eN7qCy75q+Ed80eedP/THzbMvXJp2PTmEQXz/3Hbd/5/1zy44PT+9n4hDK0IoU/6hwGP1CYLA8ZAXVkmcW9tUlefdFULa0MY2TmwdFUvZNb/r0ivMfh4TVJVDOy93y1vD+pMLKsJYWhu4IlvLz2sMzEnFcg2flpNCF/qHG268bv6Jo1Xphu/tm8IX8wJZKua0DeEzsaq0lX9r+rMdQzSVa2qDmHPnEC2quHVIcwNAPRW8X/pxNwHZ82dN3V8e3vbzF2YiDvxa8KkKe1tTROmt0+sLtKniak+561jtKBwTKVe+mZTZo2ixSsnV5aSzv5QsDm3rcyO/IIzBzP345ehyq5xHlKZd7clPeQD9y9sIuR8lSo25PJdPOTa3Eq2PYkF9cf8VaFf6DtnVtvMpvPGz549c1jyt9TshyR/43GmZFsNS2+r2u76VsLLo+hyWSkfd1sNyq1k6OxpM4bOmjtvyJRp4ye3TW47p+XQP2sZMXz410YM7RxUc/K3h5EO6q7m1Ei3Li1xWDtxpF+oyKnkk/jQkJCQ6G2J/f7L5odH77n+nOt/9tqPz+/3zdPu3fvImT889KqpD1Xve/ji24ccWDD/n/HR8//4qRM/+DPrMxQ7/t8QD/Mnj287zD8uBpaUevy/odjR/OyJAY2pQEcMdDjMDwAAwGdD3B0Z92bGndKbb1m/buOSlrk/aHin5dY17Utvuum+U39y58ATvjQ47LXhuhM+VzD/7yjt9/87af3/7NL1JxRb5v+gWKK52Pr/6WX+s+v/dxRb/z+9zH92/f8ln8L6/3OygdQmecf6/wAAwGfBJ7f+f4/L+6cvEFCQocfl/dMXCCjI0OMy/qVeIGC71/9f8+Bff6Wq35g7/qTlN/WXvPZ39xzWeuS6zTP/5Etb10+877qxt6wpmP9fUdr838L9AAAAsPv4z5ddU3H02Xff0bJu6sZxbw5+98m3lgzq80HF0Q+3j3xh4Bu3nlcw/19S2vz/k1//LxQ7/7+xWKC12MKA1v8DAACglyq2/t89Q1sa/zCm/x+eHvab5Q/ePPqnj/z898v3+/mJPyvfZ8Gxz8+8bFLB/H9VafP/eNpFeV7u2JsP65M17UJ6Tbs367M/GQAAAIDeoTw0NVWWmDdvYdSjPn6bT2eWAv2odK7vvXLt2ZtfmH7c46ev+7uaEwbvOWHaBasa/2b4gXd+ftQley7ddGrB/H9tafP/vN9lXPrYiun9lo2+9MOrN/9qzIazag7YdvwfAAAA2HVK3S8BAAAAAAAAAAAAAAB8+s7tWHzhI8uOfe+bt//F/kcseXXwbXcd+Lsh/V664qoHJq1648zJXy/4/X8Y21Wu2O//43X/4u8L/igvd2y15/X/MvdPOfH2uV1LFj5SH8L+uYGpC6fuETLX5h+cG7jvjIMGdiYWpkusefbolzoT30kHjh/yuS2dicNTgXFxkcR90oF4VcUt/VOBuLzi4+lA3B6r0oGqTOCy/sk4ytLb6pW6ZFuVpbfVxroQBuQEstvq7rqkjbL0AK9JBbID/F46EAd4ciZQnu7V7f2SXsVAXSx6Q7+kVwAA7Lbit8DKMGlKe1tz/Aofb79QkX8b5S1ZtqCw2rISm9+UWZps8crJlaWk+6S/i2671nhlqO4cwrCCr6u5Wcq6Rrlzaulh0/1RkSH3tNpbeZFyadu76aqKj6gmGVHThOntEyt7HHhLz1kOqegxy7CCyU5ulvKuTVpCLSX0pYQRlbhtSuhyvF8empr6pHL9eQw2hDw9vSJK/b1+7jp/xV4FuXluO/TKt758zE+f++CfP/9E/2+cVnP7rO+/e+KvX7//wEOOuG5C05otBfP/htLm/9W549qSuRhAR7yy3sgBIYwrcUQAAADw2XfbRbfecfr09a9MWlvx5GOPTS0fc3rl1vl3zp93ycZ7Fx9/2cErdjR+2Fm//f5vBu//b89e9dJPR+7zwA03/58nD3v8z3//8I8eeqduZZ+x7xXM/xtLm//HPViZQ8HJ3o618fr/iwaE0HVp/YYksDIO97sDQvhyV6o1lkguqH9CLNGcBFbGHSYHxRLjWvOr6hsDq1KBl+szgbWpwPoYyOyluCVkduVcWR/CYV2psfklZsQSDanAmBhoTAWaYqA5FegfA6NSgdf6ZwKtqcDDMRCm5G+rH/fPbCsAAIDtkZlnVebfDel53qqKnjKU9ZShtqcM5T1lqO4pQ7FRxPt3xAyVqZNXynIyVaZrrUnVUpAhXgx/u/tVkCE8mp8zXbCg6Xj+QfZ8g7L8DFf+4NlT1w+e/tDqzcd8beBt/zhkz4Obp9e9t+CGp3475pzrnv/TQQXz/+bS5v+1+bdJ6+vj/H/b9f+SwIOxe1fHU8cbY+D5I/MDmR0D6+Nkd3G2qtZMicykfXEsMSoGGlOBGTEwKhUYNzYTWDIwP5CZaWcbX5RtfEqmRE4AAAAAPnFxB0HcTRPn/zce9YOr3x8wccuyeTPvH9vyxMmjv3H1XT+6d/9ld767YvCAce99p2D+P6q0+X9sr19uYxfH3rzYP4S7y7b1JhsYUpcE4n6Muvjz+H3rQtgjZwdHtkRbbVKiKtVweKAm+YV6Vbqq1TXJGgPx/ikb7r/v8s7ENTUhfCVn70u2jWeqkzZq0oFBVUmgNh2YXpEE4p6fbOAn5UkAdlh2r2B8QWVOdclq6L5ckdffZ+WaoOnhFewD7SZfd7+52lWq0w9k9qlmbd/TVlAdu0TB22Otd1tvfLc1eLflfpHKfEPZui1UHcontk0aP6d9dnwk95esBXbR85z7K9VS0jvhddjx8Xvbs+p0B5pTHx/N3Zfr/nVYFqu79LEV0/stG33p1Zt/NWbDWTUHlNyNIuIPhX+05X9XPpWzeXe16pB5zfW6z5NWnye98d9Ao6cthHDZ9cfsu+TdX+/33A3Pnbqu7Maxr/7lrHs2Lf+bysNHrXv/yaGjLy+Y/7eWNv+vSN12+V3cmLMGhHBgzsZ9JG7+YwYkn4M5geRTcs/CQHLI/V/ri35yAgAAwM6W3d2R3V8wJXObnBCenicX5m/dzvxxf8WobvOX2u9j121cedLQN6474G8vOPGNv7/28Kceuv6ysnXL//vYD1avuXzxe08UzP/HffT8v2+qm47/O/7PLuL4f7d2913RfdMPdOzQruiC6tglHP/v1u7+bnP8v1uO/zv+3x3H/3vg+H+3dvenreBb0gxfujonwdff+fPfTbzpg7mN+x180lPPHDrxun+6quXuu0555b+de9601761uWD+P6O0+b/1/7pftC+7/t+4Yuv/zSi2/l+H9f8AAIBdqshCc+l5XsHqfQUZ0qv3FWTocYHAHpcYtP7fdq//t3Dkv1904Q+fb7n2nTvHXb5m07Fnvvr0utXPzFpx3Lnnv9V6112tBfP/jtLm//Hl0C+39d6y/l/j2CJVXREDMywMCAAAwO6o2A4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPl2HnvbO+5d8/R/aBv1ixc1/f+v/+7/P1q594JvfuGn4L6f86RllazZcM+LMLfMOuvC4+Qum/UvH8tVHnBHClK5yZUnxsueu+OpDrXsd9+wdAzfOvPHW+i3VmXorM7d/nJc7tvphfQhLch6pi4k36zvvbAuccuLtcys6E4/Uh7B/bmDqwql7dCaW14cwODdw3xkHDexMLEyXWPPs0S91Jr6TDhw/5HNbOhOHZwJl6e5e1z/pblm6u5f3D2FATiDb3bP751eVbeO4TKA83caKuqSNGKiLRa+tS9qIgfZYYkrfEIZWhNAnXdU/VydV9UlXdU91UlWfdFUXVYcwMoRQka7quaqkqor0yB+tSqqKgb33u+XtQZ2JpVUhDM0NPPHtpYd1JmamAtnG/1NVCF/qfMmkG/9xZdJ4Zbrx/1oZwhdDCFXpEu9VJCWq0iVeqAhhz5zAto1YEcLcwGdD/PSZmPvgrLnzpo5vb2+buQsTVZm2asKkKe1tTROmt0+sTvWpmLKc9NYFH3/sm96eP6HzdvHKyZWlpCsy5Sq7unxIZd7dlt2997FftbmVbHs+CuqP+atCv9B3zqy2mU3njZ89e+aw5G+p2Q9J/vbJRJNtNay3bKtBuZUMnT1txtBZc+cNmTJt/OS2yW3ntBz6Zy0jhg//2oihnYNqTv7ujJEu/eRH+oWKnEo+ife/hIREb0uU5326Ne/un+MFX/S3dbQyVHd9QBdMK3KzlHWNcmcM+qiPOeKP8zWlxxENK5g4FGQ5pOcsLQWTiW1ZapIsXV/rCiaHuTWVd23SeL88NDX1KbYdGvLv5m7e13dg8z6d2XSlpgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+P/swIEAAAAAAJD/ayNUVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVYQcOBAAAAACA/F8boaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqgo7cCwAAAAAIMzfOoyeDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4FAAA//8fSxmR") ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, 0x0) 4.642053607s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000045c0)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setsockopt(r1, 0x84, 0x7f, &(0x7f0000000400)="020000000980ffff", 0x8) 4.602599703s ago: executing program 4: syz_mount_image$xfs(&(0x7f0000009800), &(0x7f0000009840)='./file1\x00', 0x0, &(0x7f0000000000)={[{@pqnoenforce}, {@noquota}, {@nouuid}, {@usrquota}, {@uquota}, {@prjquota}, {@noikeep}]}, 0x1, 0x985b, &(0x7f000001c900)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000001c300)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000aa9c0)={0x0, 0x0, "4e182372780b88b6ea15c929b89d7a724a3cb0f205b8c1d49dd9d840185ff1f366ffd595f1056aabdd45d0a17a56829c47d1d023e1bad2b050b9d19b391e405f74fa50f2a16eb56d4a8091e6ceb3a5d2da31a4ae8dafcb29ff7e2431a5de5d074ba89147ab6c877e2ddf6a67fe82ce56cba137297e8877e21bae3d531f8bd71ab17e31e86dd395f97dcca0f8eb19d2cdf0c8b04ea570262643409fde837c2f318d598b6317ab09ff827dc407d5b95ede466af41f20036677e6b445bb3814c96c36ef989430ad5cbaa04377f27d8c088c065ce89d53eecdf9dce64cdc5510b10be3ab53213c5d2c44543758e27c8f9e1631dc811e1c48edb8611a1d8a2d528214", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d5c0)={0x0, [], 0x0, "6a55887d6e612d"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000aa80)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000003bf00)={0x0, [], 0x0, "99cbef060e1874"}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x10000) r2 = open(&(0x7f0000002000)='./bus\x00', 0x14f942, 0x0) fallocate(r2, 0x0, 0x1200, 0x1f) creat(&(0x7f0000000040)='./bus\x00', 0x0) 3.589091381s ago: executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r3, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000a00)={&(0x7f0000000180)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f0000002140)="f1451394a86d56b46c594b8edde95827d106f3b44634180f367dfd567851f1eac1ab2adcc78550c79f2e8c7e200818802cd8e948542a24721449ef80d6fbf935dbd8410af1ff462d56d480f02e85d96062388a90e345ac86040caf4febd7f05beb6db33030e614a1a9aa2738d643d9e9da8cc5f2ded7b01be366970ea3aecc374dee18c094bba66b9728dcc2d384d6e5d9c6511cca40c0e82b9bd3528f1be8ef408c9e32cdc176fd5905e4448a3bee3612356b30dba039a99caafde1ab687a563aceb827ef902e4361bd18754895d8bb4f834c6fb0961448b916fda2d511757988406875a128af807e3b500ad26b57730ea4e73ab3033a185c8b3afe35872cd9ddf92d81272e800e75ae86db4d913e227ef7f140ce2c98006a30ef2e7482f6af3a82824adbe8a1325aeb3a757330afe94f484e788ed70411c00e0846b48d2fc611c21c1240e5d3dbf6e332d1c03329939ab041d0376de8fed2a7783dfff3821949495dc92e15eaca5df4b13960732f16b008ef3698f10585b2bd2d290b108f27e71d4aa5004e8de88518b8124a68585419d9275c83f5f0e969501cf4784af52355cfb4bd067ff73d2fa966db9ba5204541d31f12e418c2b723361fe16e51d1b2a1cb9785121c0caf1bef2d1c746f4adf3e217b4141c82d7d8fbabf1e1d3e967b5643ba6b22acb365991f7e9577c1f889959cadd38ed92bfd7aad31a1a1b13d71ebf78d2af48f9e7717ed49d66ff866465c739905d44ea2997299969cb84b906da266c774d04ba17060f09b0bedb38feb8ae6850428dd59ea1eb0c20697a762e085917a85ac1e15376ce05a504022807a4e6b6fd9c45f0c77276e64f5b492101bd8ad44e93e8e2154581d365627571a531f3cfda4fe472421485a4b298b525ef0c2dae4b6bbe8b8a5b33e3b4e322391bbffd0669fcf25c0a23175988f0e449d342d5be3195bc92246bdea414b7a52aa585bdf5f9803b306fb49def852b38c010bb2f50450f8f9b96b614b6ff525483bab3f66bd755cc337f015b3fdd1cb40a698cd57e20ffce734c5a56b7d92a3f4247042a75f85abe395df016c710db15fb1391634cf7b9505d685025ef2bbdc8fe84fa6562769ca2e383a2115cef43fea4fa114159b8896039203568b0fde329106e0f0eed6770be4935b875d92701d632d182cf25b262cd85dd8266ebb9471ef1a71846dcb2d88e73672c3a6de8fd86dfb5e747ced9707456d8126ae4ab187f3b48f13caee1215d78f8c84474babd91d0755d6a287d98c9f797f0c82cfbe5a3a3bad381152728ec0f979b4bb84f0db61eaa27e1be3a785a301b685644759c338d738e46e2c1b8643c8f4ee3627403efc6bf4a1b9a98eadee7d63f0fb1858c5e2a2b113a22b9c41fe7e6c298f747a06b47022c8890cbec3eaacbd09cec548392495c071f5b36505edd09e15c260f5dd98177a3ff6656604a320c48868470cb2d1a4f20c3646b39358bcf9bb2140600dae42891b3ddb3a86d7dd542a4f32436489ca8ec29056dd50c38121be15aa2c1dc90d5c23ab5af924bf4a2d7b05f30a3216edc3b4d9c6ea0058d5d885570f5d46ae6006681298c0bc275f4d600c7d4e883eb358d20d82c1e5a9dedf1bbc4b02fd176157f6da3fbf5eb747ef7d2053395f6809913b5ca6b0b6e68a972fce886765bc1ac13fb396ff90a4f865590e0cc5125cdc390eedf4a706911b2825ea5afcecd453afe529576aaaa8972012258d4f9859508b319f5ea8d5d20fc5bd3b25a3aa24d3658bf859e684faa331ab65dda79e977070f32f29dce4838ddd32a25dd48cd759c21c550e0e2f27348e88570eda4887f073599e8f69190a9e6aa380bafa98b4dd57e710863fad4dc41e442a1765a9495981f0d8b338fdbec8f3072721fd840b2198e5a5a053c58589278d3ba84d2042394f04833006ddb99e4b99ec13a46ae34f03f783555befd6ddd7367713ecec2efe075c8f7b62eef56180632e01bc38d7dfc86d6e9518c477ad346b2a9b7d9403f85246cd514aa4f113ce4d1090719c8d8135839783d38814bfb105eb63fa56802e9e2e0ae01fe6c716bc0c379ee4320ebb50b5fb84fced731341d76f9ce1efa063667ad43c6d413a351c675ed0666ca0ae272eb879ea474e511c488dfa7fdde6d20b76de6ae7a77e7357ed3055b908883aef8bd6d6ae80e53a13427afc200c630f3e3048719551f71c22c5b0984cd7b37b922d032d3c57976e8e66bcd880dd3b65f1fa13acc73d2cbaedadb9a51d1a196b220bfd977623a97bd1c1cd705b2219cc928d980ba64096239fe9ed3185e638bc784669e935a9fd7e26b4e1f8c5760fd55c393e37e9b4abd098f977d8219a2fb8194438ca013acc498bd0957266450365a259c44be6dc46996b4a1557b946a1601cfda0c67509ee1e8ed4401bc2878a50360f4981832b5dec44091548a9a9b78796b0c7cb9d46451477c889852623e6668e5d37bd6aa6cb532ffd227299f951f75a40b9939a24892ab23cbb9730cf7631ea84d46830d0d2e581ebd1f4603cf8a711bf0ddefb8b9fe4cd66faf56816e4c148dc807edc3f9b0e5ffd9c76e8f46013f56788b31b3de9172e4752ff30a5283fad328bab020f675c2bca8c5f83a4b0a0f1e953f931c2e15e65538b6043b58b895f5134d97bfab087ae741fa2fd327bdbe8e89ca63acd7424acf6f7c7790cd6ab1617d5d30240476821a66edc91795467bd6cc07ee53678c914c310dd826af4b1a9f2f771c7c002bf50b3f193f671669b4a48fa18106b656d26a6f26378fb7ff0649f2ea6a42ea73ab87ae7e585a5d78d47ba64a5715a083523bc1c0235d8a7bee3262c29b993a8c678a6ca46befd03afd4fcf25082e25300bf59999f069df1a33e279104378c375777c3cd2c34bd50abb48107a7f0448f83eb6d4ecb4be16a96d61ba02cc4c3a25bf00404df2876d1347744617d6b5053dce5cf9a7e668858c68ecaa3f5f45673067f8d18b96cd1544f6d65ab75f3506183a5b9c40c3d6976bc17d0543ba1b035384b95a84469cbef7a153527e2596034c4c928703fae6142ba0c305931f832e997e95d8e449e2c8869d91a44122a99aed6cedd7feebaccdf4561d01988bb11f16677ce682ef79bd516bca6896e94713bd4811e244cb50f3df929e354a058a68f045613d77749b0b8f836ce88634fa1accdee9a73ad5c947b33c786f14d5a1c2aa12f9b953d9d6490c1021cf02e6486dc33960d18308bc162a6089848d92cc87bbf4bd4b152e6a7fd0ea0deee070d26aac62cb7de8fb3be0d87bafe038bd34e31d48c01b6f874026801479de73e730ad719247a8a2a020edd5f92af01cb2337a482da08413377b780b307475d3d197e8026433a254888e2023ed341cedb46c636e36e76ad25493511877b24ae50c74194029e468b115a4e8d385696b40422f56f94c2669f58340f74372194e4756fe14918de3c5cbfe9c66c359c64c5462191f6daa15a3d03926a6dd02eb5ca4b4a9c6f56b9022eabe482253568f180056845f8ea48a0c0217f31eb26e2c5898f6dcdcb3cfa4eda5184205ccf0f0ba18ba4970ace745c760527b0fb39a08804d784d2e63f65407817a7921639b3fa8db8ee66462de788a10ea2f25dadee02b158459135a1663d37294e659862adcf849235b5606340139d63358a4c55411fa474e5dc835591a904ebd01cc04b2774c7a0d11bd150bfefc0492706beb15c85ff83ae773863dc74a847d0695abeda994c95c951d6f7e910675a05d98eb7c0dbe9be20d6492251bd42f906b3cce7a31c5173136a9c8507a325b3872c82047db814205576d154635ce405e18dd50201c589d8cbe2e8c9a6f7f5c9903d16d99b48dab99783159c9365677a6d092784a083f16bfb7fd5bbec62479877d3fc3b6a90d3da669c09c213b9e06f82c1ebf7563bf782c15765b5998992797e0d8935e9531dcc25526dd8abf44b30d206f55d09b910c0e875395e0dcd6e6fb37da9d2df3c6821292a3bc74b0bd5561ddfec869042a30affd5968cb53eb581da075dcf313633d434e2834ffdb4c0f9f8b1be14dc336cfe910f7db3f027e7a15061ddc36818a22b27ad4f675ed71f4c0a8aacc64aa45e2b4c293683388dc68eefce77fb9dc9a059bc741702afc7a01b18136048b5c366bd0d52aad62407b6b6fb6eb514858a5ac47deb83c10092cd28c2658c15b47e843757f9f8ac5ca4905cbc6240dd4a5f03a3574b082b03cb3f7eab927cea1a6924207fce678312418ab0b07e90a3a94fd3b8ac908274017773a2e6050c53d11e94f6cfd530cc29b211157ef7f80d8b3bb066640b7044f2f6487c40ea432699ae9a3f5d1c2d0e33e9f7de9b3fd72413d4055a5c57cbf3603c7952f2d9b211c36042d166221483680c2d54880805ce4b1ad211d7cb1191da908f3aa137d66ddbd3c2d76b3eb0f8ac74b9e7aaf4ea5e9ce00af1d1784fe2f3693e8f33669a90bef5d090926dda37f0ffe6c13f68389bc9fcfda3bd81cb9cc170b715f4873025ca225bd50f1dd858154c2bd6a66569a26859384b9991a73c8028f286d3bcbadd884c2b2be04e3b43b0c0dcf52e8017e99ab30232af905cd42005ec61c617211b7696f5cdf42d43f23b6b25455839493cc6042844f6c9f0b841553a90647c6634bffac2e62249158a17262afbcf6909890ce53fea6ca12994280db7f3a254fafad215147c494cd4163be7bfd8ba57c3de6e746832c372b8c0749a6364e7c3c477a7044001da3213b755a8d4f126ef141da1973aa86e70e5273c487bb01573005c0a439c93683d80aa1a6d090d472b6cbfc1f89fe72ad9175cecf7a58bed9f51f418aca0f3660ad65cb062d9f20cdc397acd2716fabacd352643c55603a12ceec8de6d06fd78530d81da77f1921c5257615bfdf68fb8926cd60dd5462487647945d5d558ca5b1744986367ca43e8b07f22f52a7852d82fb6991bd00de67fda47628df8df4e5ce6149462e793db2f3e12bee416f0b1420c2ff2badc863e58b882ff002cc13597a1a014bff70b35ff1990ecbf19be40d2a60b161de54fec605b7ebe08901d96e3654d8638b96a7455e331455ad5b86bc75178d8e27a666a6b3641de489294e7002af6cb01ff4a13e378666dc77bbded915da6142fc94abbf63343e63c368e097d9f3c0eda4e5dfaa80e808b97bba9019ed98172a062e94af78a51066e5b38fd0457e84a45e3d641cbc4c465c81d07fd4a32fd37992ab5cbcbbfeefdda0ff87d1ccf509d32701ade0ca7fb39e3b07edec88ae5e8116ab192c9f3bf32351dd562ce698a194bc6bcf01871c21625e0c62942aafa3701a1f6fda983413e17c6bb0ac0b366a79901924d4fb876115e8b9c9dd02882d5051afc88636063dde03fec00ce1a65443fe5b22ca3c15bea5938785bc73fdd203db27edff1b9f61938ea449e8f0deabcd7f9da7d6d774418710ac2cc27403a6d8c241a308b76fea8dc4fa3ad980b44b34307bfbea4b57307e370d78bb0f1e238203b90af904aad25678962e036a7e8be3b59c5192400bc4fcc7b20fbaaa733651b9241ff4ea20953a1ab37f34d72f0bc5a5f3ba3a1bb69c07ad68dfb70bd185de5a948be048f3c6c6a081fe22f5dea53df6e1bdbbbdfdd909415b766ee01f78de5ae2130510c03057d8043e61b4934ff551b77f8bd36b2802bd405ff3be5c67711f152aa906a66dbc2c6d32d331807ab99db9403dae2fd0f652ec076d7f5d9aa6def0534793d80547e648815f1dea95d4df6ac19dabac2bfdbd7cfa4933bf1721a860a39901d0630c0b102d3720bd7418807f5669071dbec43b13d1dce46a7058de4e05a58b5d9d21151591fb23bd59c551f00496f9e35e2becc01e5bac7fdfe90c946187727b47334a5a66f2d5006a22f2c718fc821366c3e26ca348642bd05a38a462575a2bec4dfe9120460f82e6b1e860697e380e863295917ff45c64ad237c1caa7dae399b1520fbe8e256788195c30bd2c366afc03e827f5b03fd672191d2a29110ffec619c7231e35062b0fd1dc42a8c93ed2989bc02681e2c09cbcd5623f666f830f3c21dc63d2095723300c5ae7321d6f55cf2ef9cac31d60314fa0d54ea65fc2c9dfd81e5dacdd4528920c1b87cd12db74776304fc42519fd6c7bbc8fe88750c9aedf7ddb0399e0e1d543c39d67622ab53332c1086da457e6d43d9e37e059ee9d1aff2b3ffbbfed035ed40071f312f12cec6385eaeee2a473511dab651a763a9d27c1522aacdd0ff1f0c3de442f5e9dad2110eacac006dae0b704354ae0c6349bf3a6f5683c4594270fe94ff7e07b49dbabb2fcfa2b639449a66ba9039b6920ee128c4b3cc07af0a89798ddaf7806f5c4eeb7c222a9a6e7f089fa955eddf4d76e490648d4a072c582794ad73e2444d11cb4d9295e81ec9dc39902b631e42f66c47253947f819cf55b05917359ee3072beccfb6f86a5e42c66f8115b5a3a536adabc13a3718acf37b4a852f0ef02a613fa05974edd6c49adf3db678ba3cb71f1fdf79f4e448e35d9bd4d51cd640f646abbe1a18cbe2b07483d495652d8b81078d122ef6f3e3b40e5d8518ddb47782df81e7e01421747593f3aadf5b2f0c53ab6c9323459ce6c3df08f1935ed0636a821e6b9257edf24f600cf09226c3ee7c8507e103d2bfaf807379854cf84a49149cd424ac7e2094a0939fe9768b79dfd86069778dcd8129c269741a36bbda9082263143c3e791b5b1c17708870a57200ff79611c12021c999c7bf86aaced6c77da86fac50cf8a577f8e6f162d3738b908baf0cf902d7ca7ec7ec10ba5afb16ab6257754ab4e935ef75f959f8290d8ff45bdebc49e22c6b6f884a94f89dd4672cfdca1aaafa9612dc9ebc9ee64a3593802395f05b920970c0ccac5ef0e92bb6306f6f1b77a3a1a652ba3fa57a9385c3caf7a55e8e0f77b9dec0798b3e0ef4d5fa9f05c5d4027c0b6011440ad26ed2c5bd645a961c0ff72cd51bbbb86b7fae2fd1f2f1fe3f72841de3863b5d0ac5c5c59d8761c0b626f0826905e7e602dcbfd3a1128d93b0d14589af4fee0bd5f2f774fe8fe6d84175f7ddb9271c88d2a7dabab0feb2f2fafeb7b6f530a9f86f4ed0c82f42cf8ad59e6925e85b0e183456b4d4c0aeacaa81f6ecc223747d330caff7ce22ac667a91ca7524fb1c1ff6daa2cb53f6ea674abff60d032e1311827c535e868fcc4079f195f1a9a0d02e80f2d5c88586ea10bd741c14c6025788c48f9decb25c046c0310e3df4695a21135d9bd8869d851305ad974e08b6d5e804561a72b1fe5a723e17f1c23234358054536fded63f44da67249fd861dae0b37719c99693f296569c1e9778406caa7d5fc6dc34de56bd16e502d6aed6376731f872ff72379a1c3e0e99d7db71253cd3378bed839c53a0843537232e51b89b133213c65b577e419e3a073100f80da85284f99a14a7f92f6ae64e9938d4f26f861ba7e95a8aff567b7f52754cd23f4f5cfb33e4c550770413978a0446d8e2be91a173aa085ac9d211cbce7ade1d4c96b0cd1f291548917effea13283c3bf3e251ab75f9240c8ea0d71e01788189929c554b4fe29fc66b8e2d08cb87ab14cc5b850a7019857c985005b2cdf7638ae628e4fe3717cfa548ce30f21100999473f8c9374195d3918e5775e396da13f6f53496f4a906ccdd6724d1c7ea6685202a94cb20d6e448de1bfd309f0546658f595e890200f7100962cf38004cc8f8a50958736bc369366ce0901d1b9e236ebae2022d200705bad53d910df689d3f2419cc9362be1c449c04ccdf56c162e9fcc3dc034c7120313ba016f9efb7b2ff1b7f921e900aae7c6707e3ed9cba74d0c0526ae2a0dd2a2cc57a92e765f767ab72a0aa2052ca88f411f29ee211ffafa0c6d68403cf2cf3fa7426bf2ab4cd8e2d379124b776e2d4fa1643190ec840173a518ce64abded5f3a5cf1b7acf07cdedf4f0dd9c3cdc403cef22ba9787db62b119099a7d3d084fdb67d187821badd23cc386c12efb15c93694b2d00e35da0eb853e94634f737e26e4b130035cc21e3f6ab46d7264dbdb9dfef35da2b2b71e149811f2e2c7cda4e336ca14dbd0907e1c693c6b4d2ebd2fcdec236c9a890690f89bc62ff2b6bd1079befd3f2f496cab2ed2c2490cb07843a7ab6b82fb0cf25e74b0627761c1e899abf9a890526341a0cee8f79acf1374e91a9960651570bbd92f3705e627780afdcdfc51d2d9424dca25524436c57a69d0c44d96673e83d0f3752ebdc66deda901a2b2b94bfad245843284bc5087c7250b82a972684092db37ed9dae02265cf700842f69a949b763a1d39479887547f53c7307ea42597f9217c1abf33403a986fc0068d6726ce2f12dfa88afbc82c1fb0b2583630a4984de927b159101c72fc1b3ede7f2630d0f949024bf346cc97e06d31077ad9b4d753ce9a64803de32d729ca059a55bc30834f6f88c5d4d7bb337ecf4d3b004f25270d7fe45507aee99d123eacc840b04fa9ba16aa81e305ac963ac66db2d7e2b68d72ca5c6e3215826bfb08a07571ddd0078ba8b6c6b30bb413cf56ee39eb68635c63a61717ee9d836f33746a1b2f9d5895857858b9979b6d5e34419134ca5ae4aafc2ff101007469a77ada2c61a17f881dec6e32a9388a69d09bb5563ec7762b51a3a86e2f489853c448553cce598952205a8e36f91d4010b657957cfb274d96e671e88293e6d46b26152f5938727d39bf76f9c3344cad5456740ff0225b65547ed290cec15f33b051eeef05a9ba1234fe526ccfb2a6c5c93e02a6adf43b0b61c54fabca863c1aa7775b661d6d6965483de21bb8e555eda1f09b3d9907b60f24be396a81296f8cab8bb87c85ba437860d004213c1cb12a9eaae9a597f7e551939d4aa59bd9264655100461ab1ef2db3f88aba22500dba48a6e479907a3c3249087259030c8c995d381c8a28da84eb738f3ca801f53732bcc409f01608d87ca265f367e042ed99a522a7eadf09e73e99441462b02c34a0d24d1eb228587f49c8c8a6c611e9520aa4c426a47befecf19e97d02629165ca17abc8bd62ee9d236efa1df979c53cef44b82bb42581deddf09fd4a0973ac6dabc4ed4f6d97cffafa0f10ab2ec18810aba8b0d6816c2b97e4647aa0305258b11e6fae55d71887811fab50036300a7db4cd12b03e86c617ad84c2d5771340440eb162aca3de6df7afc2d4da55b3b7bc29598728fcab967f7a22f225dc23f320d5f24e9696edffe8c48d0d3f728f36cd2e784a505ed78d8a5af251283d7f64d045efb45bf314d958ba30507c6241ea38ef0e7ba4285d236d5003a7eff6ae6615a074c9524115ed9df763ee4663aed527026cc8de7f3bc9b14dc763d075d0fff72476208cf0dc60d8812a77170ba29934d8dc792fda9b97f765c4a408232337d1a0d4ce1b9958719a6722765d23297a70035d76ef4d178e0e3a7c047f9652335cd84ca2ec6d455a4c29c29b9c04a1984b3b3463c9bf134b2e6f27ceed78e595510b748b26b2be458a3f99a7fb4271347e1365bb433a9a3fe1f1742b1f8e6d3927bdd5836a55bb81ed55446b44bdf9b7371879d777dc0d16d074e9824bd418f804597daffb28eccde1e4de91c4c6aaf5425496542d759c97aa0af98b6f9c4231ed92e7b64cf70ccbb895bcb790d3f7f590faed571fb2008232bdf27e42882b374016910f16d1c154e97c84b1d14a87c7d5924c0081ced6c031166833e2779fcb86419107a2841723af02e164ae8601ba163d799634eeabfb63b3c0b312b930b364e9533ac0c8e24f5b1c065bc9a853ebf177846696ce2700b051a02630dd327cfdabcfae05e0ada505c850db3afdaa810cf72a67119a6dd3ce35ce03e1b70764e24860065eec34ab4fbafbb22b4e978ab5fb57b6f57e71bd14a41916aa5de3d70e85cf3e68a629275350fb82249953aa186c7601379fe78a6fddf5290bebe8b081f3674ece5158fcc68165f43537fc99f2bee48b1801fba63c382c78a4d9ec2607395f7ba19f0e04a9a4c009b19fa6bff6aaa5a7f4d3bd14793d68822eb4144c04425d9a0afe1ff8320592dcc3f63fe750999db9fbb26840df0c6eaa9e053da8adc7e0e2977fcebf94be1397b661ae6cfa0e8be1567a01a17e916409922deae1f005e1d58959b7f4b594043d2564a37992735507631dec4faf6ec3f652781e799c7640e6a7acabb4f8243fe699efa2598f5a64ae1d31ba5ee2cd3c31511bed91a58327a767fe0b4654f8acd51f94504c3dbec19fe0fa843c11045ef3d54e76693b9ac963505df01c14471a7639c3d863ea5bfcae7b70243751df557b1876ccb072650f626e8cea23b42279812dad7433fbb65730fde1ac776bfe40536d2acd4da5674a0b3dc65775d5d5d017cb160e6a496ce492b63bceeff61dcfdf882ec8ce6dcc2e1ffda0659a79bda8bd40286b5b547e29d5760804f06d1b87eea0ecee3430de4998e2e8805a25adae237138fa800d341c0e68241778ca9e497333f8938bffe1c4c8e85345ca473b58f4ed9a138bdced6cf18799dbfab2b81246b540abe38033727be93472c5bc24109530da4fe41bd876c2a57e7cdcdb5068125e39bb389b1052172234655961c421eab762d603cf2f295c9603e96efa15abbf9e5047b52590f98258c339ef48276028ac393a67e0cff15021875eb06db46d5b437c40d61fb9fa029f29153a0fa2ba9068b307d9a79cdc10fcdc60a86982265b483512667c6bbcb61d329cec2257a07b91f4b57348fd2e4f79bf836c29fefc7a75befd1ce008ab4d48df631230f1afe468ebc8e12ad3cd65afd53ac5786ee6a49938d8fd4ecbcce826cef4db81d30fcd16ad86e0f3155951aade8ebc824226430d6d6f01b95cbfcdad7628b11d8a980b12daa88a36a589b9aca577cf07afcd87b901d617de3a8767ffa7820e004584d64cf5280c8d2ded6e2e517541d21adeaeaa7e72edbbfccb1e42743e019afef81e840ca6a5471701b89133d5e3fac5ddb408a244c619b104b2b65df8af030e52c12441c9ea388a985ca04502d94e1c1db290baa2c6ee21a6a8fcdd3c46d4ad9b073af5c5c020845817444987f7f73be40bbc5654bd6cdf34341f0812c5a1065745ff988140154dfb9da0a16eade0814b75ca086df10e12508e9d69cb97a33465364e5e12d768ecb716bd7d06c4f1966cb86b259c3b462a463be29a08fee7e1e004520d6cd4a3a5fccad9c33660c9d2267cf7e3eb2c584d209727f25454925269f1591bc7a87e9dff66097c562edeed6a2029eb99165664c5876a023fe17ca05d0da0245d3a95f80ffd6ff4a7ff29883435c33b2968eac6c6d046aeab9aff704e4fe7a4fe7021c7fb233259ed089fe4623c172798a6870befea1be6fe1d1f53cabb4e1c3e21b376b28c4c8258bb5715550811c0355a1daaf68181131acf0d5eb15e8cd09ebeaf64f45c2779aa17a73ccff930f63e50d0729b7a5ba9a2e9cc1916ab6e826a13dc863bda3808671ceb5cc5f596375da6e10ec05450ea80b6d550a9f7af04704eb10f628205ec1a294c109fa8a29f24228162ef464fc2a70677ac36c57b630f43c8224b4308534272711e4d28497473e930505c19fd66bf68b86a5db871ad573419869caa46ab6e7e539edcdfb04628b7b119e", 0x2000, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 3.56667974s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 3.230126175s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 2.681089863s ago: executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b6a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xfeff200f, 0x0, 0x0}) 2.618205787s ago: executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') fchdir(r0) truncate(&(0x7f00000000c0)='./cgroup\x00', 0x0) 2.569276841s ago: executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 2.48263757s ago: executing program 0: socket(0x11, 0xa, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000800)="39000000140081ae00003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 2.27492822s ago: executing program 4: r0 = socket(0x1e, 0xa, 0x3ff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x22) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000200)={0xf1, 0x0, &(0x7f0000000300)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0x1}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000003740)=""/4096, 0x1900}], 0x0, 0x11a}, 0x20) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "014100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x8, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) syz_emit_ethernet(0x4c, &(0x7f0000000340)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x4, 0x0, 0x0, 0x2}, "0a790cc55a8e"}}}}}}}, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="020000000200000000000000040000000000000010000000000000002000000000000000083cd3b424bc21642e9ed61dd6d451c5eedb4093edb06c133927fff976dac778756f551e7808fabd70da9c1b827bdb5fef9e4f94d7bc302a11451f052f6704bb4711b2051d6b5e045f488e26ea02ba0c6f3ace9553791f786cad6ba3f201e59195433eaa8c7ab5256f198a52fb1e8242e09f6979b8e3a9ea98f83af528940ec48da63c50df9800ce311af1644e4cc04b409e843f110e2600e7c167b7ab592056b374d1f9ee56"], 0xfe44, 0x0) mmap$usbmon(&(0x7f0000487000/0x800000)=nil, 0x800000, 0x2000002, 0x4010, r6, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000500)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000047000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r7}, 0x10) r8 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$USBDEVFS_SUBMITURB(r9, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x100, 0x0, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r10, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) 2.190160714s ago: executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="18020000f2ffffff0000000000000000850000002c00000095000000000000003d789ade838aefd33bd610b26beb55528c474cb385573d9f5ec0798d497a5d0ab93dbb637fd8de14970b4f76b599915df77098a8cd276dee070239f0c8bff4c9d6d337c8759d1737b62feae7412f1b5c334ef700000080875789e46307b8f29c8f019360bea59a42011aaac5125f93a06d27b6cf4f033c6000c3ab63ee03e9e7023574b86ce453bc8964c32f955d410083f7567775a2ca15dbbf01550310a78644e8e1ab98703bc75b41925c55b0a4141ae3c08d264831d0f6365469c3562185000000000000004f78cd03163b2dc4a41e000000000000000000000000000000001a18f6de00bb8c95f8bdc2a54e6aefee88e5bc3a969a35af8033d11474cfa5d73d92c9bd2b72c3ce63d47075ae7c59d82cea124301000000000000000cb56281877934e999394a7dfe2bb9a29394560f87d6aedc4df6f74e8f286454fca6300d100e7eb8717c8528e445fbefe6a3139191529f22e4c0435e5c53e469f70c08bdff633307bbf119ffdb2e1d717eb2b313bce22da5fda4fc19afc54c10bc7fee0486fa294b41c1d4dc44a9801c34ada4ed759f4312dde48793cc7c5d085c5416a4ace37f055043e0702189d931168b061993d0c0eab1fe7bb6f33fcf7e22ab1981eb807374688e08d78ee7ac938fb48e7e1ae4c62fd901f35f561d555604bf40684c84035bc9e2ffab6d3c6a1557f16000f137000000000000000000000000000000e38d7306047e4ae2b07718fad474c154d7dc711b981aaae1869c45af7848ed3df4b867e00d073f7f88c69e6460d7214c6925f55541270c7e0c46b5411ec11438b1dda57bdb6275a0e43d918f1a39737b5857306810727453eb903ae59c6c1651141949b6e0c9dd81d589516accf93352b3c21842b536f5394938df816f1111f072931677f3c3cf6a23dcf0d1c53137433a12998dc5e3a9885b46026bf43a8d152bc11f2f7cdadaf937dfb52c3f9463"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080}, 0x3d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000002c0)={[{@huge_always}]}) chdir(&(0x7f0000000600)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f00000001c0)=@urb_type_iso={0x4, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e00)=ANY=[@ANYBLOB="620af8ff0c010021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000075000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2449e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea481b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e0000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a9303000000802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a9484daba369e8b7955394ffa82b8e942c8910800ab87b1bfeda702d985430cea0162ab3f9a5f85ef26abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da15a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b9481e3b59c95c25a573dc2edcaea2b1a5249fcaf99431412fd134a996382a1a0325bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad44da4928b30142b851de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585b0a8a7583c90b343db9fbd48bc878a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7c2c42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943328a830689da6b53b263339863297771429d120000003341bf4abaffffffffd39fec2271ff01589646eff1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb050600000000000000d9d10a641a083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd306f81501000000222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e06921f64ca3aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784a2bda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24085bf16b99c9cc0ad1857216f1a985f369191ae974febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895774e135122a2a998de447a014e55aeadea2a51518daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552a6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fcd800a2c905a1a95e9571bf38ae1981c4238ecaee6f75b21cff8d6fa10313167d00c53acd0a6881bd1517a8250df9867415a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70bd0957075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214d01000000d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f7030000009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000000000000000c1fee30a3f7a85d1b2b22ee3a8a9aab339afe5a97ec527b1c8e5729c66418d169fc03aa1886b546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab407c3b2a428f1da1f68df75cf43f8ecc8d372660217bbfb3de0cdc6d61cdb901bb9511b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa698c67c2d9aec4af55d9cb068ceb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9c2dae5e690cd628ab84875f2c500000000a599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0700b554729c2a8d3baac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d7acc8ebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d100009fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d60f8fb9a993564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c00000000000000000000000000000000000f1352a8bffcb990000000003f0f8b9a50e3a5891938075e7e01ec80cb1ba96a664b3d9d5121b2aaeef66bb496fddce082e7510bb2e7652d3091a81ee5bbb48e09c4dc107e3d387abf6b6fa7695b1363c4c41d2590e803fece5c4b5baf012feb35bc6332f2598bf34eabb43d266bd25dd196bdada5dfbf1e92c93fad69770b8a68c780667f293ea32c6d980c1c02eb15e3162f075e7cc42e95e1a47ac68fcf88a694fa6f866e2bd21df61bc12175d38c1aff01285ba4dab3fa987338f1c8fb174406196f5a30436402b0bf2383527d24ec803fe128f76b8b05747e143a1730810913c13528be8ae97ec0e5a89a7370000000000000000000000000000000000000000000dc10"], &(0x7f0000000100)='GPL\x00'}, 0x48) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 1.741457923s ago: executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x2, &(0x7f0000000000)=""/85, &(0x7f0000000080)=0x55) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000c07850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000280)={@private1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e25, 0x80000, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0xd0}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001140)='ext4_allocate_inode\x00', r1}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x1001, 0x7}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='ext4_allocate_inode\x00'}, 0x10) close(r3) 1.676659354s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000100)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 1.59524057s ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x84) 1.56910985s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x19f, &(0x7f0000000280)={[{@noquota}, {@noblock_validity}, {@nombcache}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@debug}, {@debug}, {@grpid}]}, 0x80, 0x536, &(0x7f0000000680)="$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") syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x20080, 0x0, 0x1, 0x0, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0) mount$bind(0x0, &(0x7f00000011c0)='./file1\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 1.478190204s ago: executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(r6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) 1.292863351s ago: executing program 5: r0 = socket(0x1e, 0xa, 0x3ff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x22) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000200)={0xf1, 0x0, &(0x7f0000000300)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0x1}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000003740)=""/4096, 0x1900}], 0x0, 0x11a}, 0x20) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "014100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x8, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) syz_emit_ethernet(0x4c, &(0x7f0000000340)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x4, 0x0, 0x0, 0x2}, "0a790cc55a8e"}}}}}}}, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="020000000200000000000000040000000000000010000000000000002000000000000000083cd3b424bc21642e9ed61dd6d451c5eedb4093edb06c133927fff976dac778756f551e7808fabd70da9c1b827bdb5fef9e4f94d7bc302a11451f052f6704bb4711b2051d6b5e045f488e26ea02ba0c6f3ace9553791f786cad6ba3f201e59195433eaa8c7ab5256f198a52fb1e8242e09f6979b8e3a9ea98f83af528940ec48da63c50df9800ce311af1644e4cc04b409e843f110e2600e7c167b7ab592056b374d1f9ee56"], 0xfe44, 0x0) mmap$usbmon(&(0x7f0000487000/0x800000)=nil, 0x800000, 0x2000002, 0x4010, r6, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000500)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000047000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r7}, 0x10) r8 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$USBDEVFS_SUBMITURB(r9, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x100, 0x0, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r10, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) 1.218519582s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 1.191465761s ago: executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 1.1055427s ago: executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000480)='mqueue\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 916.904585ms ago: executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() open(&(0x7f0000000080)='./file0\x00', 0x80001, 0x13) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x12, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000000000000000018200d00", @ANYRES32=r3, @ANYBLOB="000000000000001f0715665e91092e0095"], &(0x7f0000000000)='GPL\x00', 0xc}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r4}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001000070100dd217cbfff43790f000138", @ANYRES32=0x0, @ANYBLOB="000000000080000008001b"], 0x30}}, 0x0) 892.495042ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe6, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0}, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f000000c280)="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", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000000200)='./file0/../file0/file0\x00') syz_fuse_handle_req(r2, &(0x7f0000004140)="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", 0x2000, &(0x7f0000001880)={&(0x7f00000010c0)={0x50, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 860.262391ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000780)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) 725.197305ms ago: executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg2\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c}}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @local}, 0x1a) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000200)=""/49, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000500)=""/69, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000016c0)) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af00, &(0x7f00000000c0)) r3 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000180)=r3) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x1) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000002c0)={0x8, 0x6, 0x1}) clock_settime(0x0, &(0x7f0000000540)) 604.429295ms ago: executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') fchdir(r0) truncate(&(0x7f00000000c0)='./cgroup\x00', 0x0) 583.382947ms ago: executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x84) 299.476436ms ago: executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="46dad416eede51d1b251", 0xa}, {&(0x7f0000000580)="73beb4f16aaf98d4d5fa6848f9f4a164a412974ff4c937857ce76c74bf4f0aabf67facb2acbdbb5e8132579cbe30b8f739fb5271", 0x34}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000740)="f1aa", 0x2}], 0x1}}], 0x2, 0x8000) 229.062635ms ago: executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000240)) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000080)={0x19, 0x0, 0x0}) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r3, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000280)={0x3}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@ipv6_getaddr={0x20, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_TARGET_NETNSID={0x8, 0xb}]}, 0x20}}, 0x0) brk(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r1, 0x0, 0xffffffffffffffff, 0x1}) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x180a00, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r6, 0x3ba0, &(0x7f0000000300)={0x48, 0x7, r5, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3ff0f}) 82.545486ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x6, 0x1000, 0x8001, 0x20, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0xf}, 0x48) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r3, 0x721, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'vxcan1\x00', 0x9}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf22, 0x264c}, 0x48) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f00000001c0)={0x4000}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r6, &(0x7f0000000b40)="020000004806a6234ab19e3793", &(0x7f0000000b80)=@tcp6=r7}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x3c8, {0x0, 0x0, 0x0, r10, 0x2}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x80ac}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}]}}}]}, 0x50}, 0x1, 0x4c00000000000000}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, r4, 0x204, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0x24044000}, 0x90) r11 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_proto_private(r11, 0x89ed, &(0x7f0000000540)="4a2d309f8f4afefe1b3aad047aefe16f11cebc57b7c1efa9d9a2898332a614044078f47e0c0f27a221438360210c5a45d8fa67581c5cacb5315157bdf884f26767d8b80968f0c25fe801fa2cd183b5c11c56f86fef37a0471f5f12f99419cfef0a24b85ce483328621348b4bd9ecbf201b5de34cbe3e5a6e88916064cd9dea550b272264f9405f18c6c6eca4233ec7b835454edb4af81a8677a3b1ee0837aac3ef541b4807b3be8a16a68bb5") r12 = socket(0x2, 0x3, 0xff) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r12, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r12, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="643c87cf2bd21d995e613d73613b1e78334efea0", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 0s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f000000c280)="897c6500ff3035465c7acb4e06980b05687c1480c7aafe631c0543db2bf0d6f539506e8782da06c1ca018774d72e9e5a3418ab66ee78dad68457b17ec9d47bf7d8272d607c1c0a4bd906f0cee7f8451828d2458596bdd6a459ba18ebaf61b38f5d66c27fa8a024ad7832a85e58689a4c254c94cbcf7208fce6e61d9566459789d15a6f91dd7db7c54cc3a94da956fb290a8a15f849270bc459d9d9f47801be86dd5c9d18382081a993b7bfde5c28adca4c7132fd6be743b076033b5859891703eb65fa256d6f47450b6edacbd05a9bd8b372e90cfc30f32826566dac6c48e6ef001881cbc30482f9ec469e476a101da496b8c0785eaf875d3608b0c49e9d39baaa1041f903a805f0f24aa63722fa2d87b98595fa5cfaf8b79c458de43ee39904e7cac7540a934b4108957785d58807abff186949f1b94cd21b724aff34ac45c7066dcdbd68ea7b766af9d045cd7fafeafc5c5a0c3400ef4e0c71a6fdd5b8d68a6f317644cda9d2fd2c839a82b97b3d909b54c672227bef573c9de1991d65a63017f724d1f7f1575e69db53318a7fd7065b303e751518c8eef04f642dbd4dfa349040a7b5401050ffc2b4ef62803a7c8eaba99e011dfac24d81b2b61e0b0581e53bf520f623eca17f0545c5e59ff15b527475f970f589894ae589145fa4283f7225088ccfeba1d72e9128f8c223ae1840f2edae3dbcdf7e560d5cdf4f71c9ada1931c0f8312c000101b264aaddb9fab166ba8d8903d6098eca20935ca607ea79e936798b3dfb22a7e159abb234cf21f3733dbf263a8ff116092f251659108892b2e21e1b428fd225096a5040270b2d70347013eaa1fd8e452802200283aab092c4ffc5b8b427b5d691a5a773e09da20539ff0f8214331c5d84107ae8a59aeb58efe22d7a079e446f1dfb07510377799bfdc7ee59cabcd76af0fe8a427ac8258ff33bbad5a8061f1cfdfbf375d73d676cc7916d6658ce46a0b17ad6350150f98e3512b513e25ca73f5f5df0a1fb9582ace7906c493fe1fd2889d9aac0b7c29c2b6c205537627bad64df433336a5ace32ca871e51b4dab0fbb00886a1fa81a98b74de0a26cebf65723515ebb807fc3c161ed42d1a7b6b55717613577ea437f3a2967c66ce45ff85a6a35b7cd40625fc575b107d7394e3d2db51d58347276c33e21f50b5a6b5672bf9fda63139bb75aead1fe4ee9a4064af5a5958466aa39faa6d821489fa415224c8d69d3b5922236832c2b1e4f6b8863b32f9aea83fb522a2de081d674502b48f73ce6db98d84136059b4a6676bc85ac6b7626329afa9bc7d3f9f2c080000002744e0a8e02d72a75c6c545b8ec8e15b6fb0fe4185bd0d154960e6fef05ba40e5fe2968eb1301dcc52a03337179e74ba1522af93d77827845f8941c69ed8bb84567e3c63f1cc378a542f1de7007b688ff0a9c69d5861f0b85402c30a2fd391c52bafbe65f8e82135fd38361d7c0b43c982b2f3e7cb09c40c7e215114f4243d670cd576bcd93c1e959345170c75d6c3cf89cf8c2c70dc792e646e7c649d4c5f36bb016c7acd466ad58473d40dfef36394e581065a8581ab852250403cf372ac0065bf757fa3f445424ac0d82aec1938a2ea116bdfd306baa1cb06c62a4a97d66ab1b9489469cb8ba842da12e310caed02c5ef05c0be1e1e8c9c8b87d6871c94c57d164d08672b205c948086a06a545b266b7ad902a908681eb188bc51b6190b5cb9d8ca59b8c4c6e7369c00d6f6119fd5d437239e3d3c89cb81e09e560fb817590106015f08e7b09f1e1e65bfab3b8489fa058e24081978b9e25463d9945bfbca81c08885d4b6d4c62e217bd9e19460762f36c66bc948fe31cde089626fbb310e3c78a8d3f2eac21d374d9b58d887235d3a95721168e4b9475849071d60ecfe7ea5d6c4bf60da3747612ef59bb651270f326c0af31bc8c71361f851de34ccb3c8071b96f1128d7ee79b41246e566edd0272dbd3ccfe472b38e5e03d3ef83218bd498e6de8b4d92cb6f82716449ede7ba845028eccdb9137be8a622ac88ac53118fbc39637fa7a93cd3abc6f7671c7804420d66e94720acbcac916950f9baca77fef4217155ccc2cd0507339a0486f9f468eb28772986ee768c63eba671bf8c52e48a2a5dc2cc24fe925368706c2d712dd1064692b0fb2a32ddfbd4a0ffcf9c2abcedaae6e527bc1d42637aff2a275b76a7a7f010e42e1cc1d27141f6c3585a2bf58c6c1789ce61551d10118a000e3764631ec0b7f4b1a6f22a678133a30940b79dc76f863dd9f6e0d7776300898c97cef286c731c2050928c492439256e481652bff0d202db3cfdc54c9816ceea7895357bfa0362fad79afd09ed55189294d6ead7e898ac091cddbe7efcedb314bc02a18dd5bbddc42e089124758bb491fd1536aab27c5c124567bc325e7028bced5a179a011d1cb9a5ffb61d7af863e91ec8e60495561188b74d158ba1418228d44e92915a22eb1c166ef7d6179e84381ed950ffd747f13e24172942d922ca3109fb8b1e4e6264fa4a4eec75ad0d0e22579d90f45d6cd157300e38ae665eb56457202e25a8dd5877ba99725de288660badd2704345d9bad208c903ba27ea167dd45a77f77b6502b525b2973270582858183c784c324c1366fbba8d410c38bf75b41e067f6a9a017c56595161db4fc5639393fdafb1f148d3f416c1adc5fe1ab9cebe4689855c9b4bda6dcba5d5fa858a1b87d2ad23cdf54dbdf4d14aa4462da0b6f1107f4afa0091c2040000001a4d9f133ba77751941bb8fb756abf1a104205b80d47a3b4a59724d959c8b5833da4f56fb6613231f230a9378c9af741e94fd2c7213ac1d7625559b3f032f6c8df3ab441929720fe43d7c548cc661eed5b3c62b3c61f538ea3228376e2a18c6da2ad906322f64fb4865cde8e1889a8e5237fd6a39bbd6662f1dedc22fbd74e4376fa610cd710703dbd3924a38beae69783d1d5abf36122cbb87129ba719042748f060f4303a3199c5891c5040fd8cdb9761b006bf64cdcb65e5cc50a29994b8c1c34b83760ece12ed9ed7c3d2a7f8911cdf23a1afe0d7db1bf342aa0123dd5cd31339f5c8e160c4efef882602b3eccbe76fb690162b8bfb8a31910bcdf9a4a5dde76c2ac2fcd8678add7a000cfdcab398eb2171c026313eb6eb56b4b87bf8ef93f7f8a1c0bcc3775b681d4229ea561cb52281d8ba4315c3694ed08433596884d5a7ce3a8b1f82359846b7136726e2fe37bf4f7b7e2206cdcdb0705ced9f0dcaaa2ed3a78ea70d2cfeab668eb321400fc955e9aeb7bbcf86cd03f02dd443503a1480d9d9f899f53bd747a95293786798fc59fceb09e686a9328da4f929b6201841bbbefaffcf3386abdf69540e3b46a643ec10f0acf21f27c0053dc13f18485dbc898729dfbeaaa4887b58cd442d7ffa941808cd9658595be8650a815b088621278d89f0d8a4252566b923df3a3cd65c0e4af08fad385927251b31d35f75eaf25e6cf13a56faeeb0bcc0a14ca4a20a6831d532be0b2af3821792a2df95131b7fafef245aa19b214053342aa820c35858d13f84e496294529411015c41ed447b5b51dc44a45d52552a2be1abfc157f3ace7bfa32d5b931421d5a152dd66b7bf549311b08325e5a7201f793037b38990bedeca8a647c08d2478670f8fc2b4e8983ea18bcd514daeeeeb9d7a778f783c76edf01bd4beda4b77b612cd2e865c2e4f58ca7ae06147bf66ae6aee221cf9b9505dc07e6fb6cf4f82dc8c406c78e270210c11cf2531011ed678d9dfe1f49c9a69a95a9f3b0e5b624d9c2664d787ab911b75a4a38d63e9d6c353f8aaf433ff961fe5e34d84936ead0d0bc7954caf84e541f5c6f3f20c9eed21eb0316b82c0dc5182540e63a0af25565496792153d6395adc2b8d68b8bcd93dd110ff5685879db4384ec390d44b89663d43a5de3bdc0e103b7c1b355dc5f6fe3518c93628780ba03f156badea65d1d0af8433c9e8a975fdd19453da662a33fa9f0f5fa15fdb216b483fb48370a967246e0b763df8b3bc7924a6c76c4b114f803dbfa3b312e6815b4eb67be167283a9e482d9a5beac250089d069d4c386b7fda5fc228404a0f58b12ca4dc131c381b49b42b570bcfc0dd663f24afaf65a26a21f6d92f52c9f8de36cb76bacbaa0eef98ba6b7dbbc2629a03bb2b6f83fc5adaf20c217bc8d0f0d2421e01472532bcb546aeb2d483c8f95011a3ba1d2fd8086a717cb015dd53064ef4a80b6d6fdc12d9069223fdf2aa9b192a0e0bdb38436f49d9eedfef3665815633fee4344aff11162526362b70b18e1dbedbb5d8c4698860beccf667851878a25a1e766caae2861f2e23404aac859e62fdfeac06a6057554828d7035806e8ab3ee2fa6d711e5811db61231a22f4672f6a11b27641f350bcab78792362e6ebc1c054a643bbbf2746678c14dc567d1f73e37005c8ab6374c4d8d3106384a2d32c5fcf05cb9ba97cb7fa1aff11505a701bead543e555f3901ef3b693d5b9ebf49518c3509af042b7e84b1b867c22b7e08725220e4338fd074edce428212e6a3563a08e2ccd8ab71910256532904542e93d5c7deb5bf5d49beb3202d4da4f643649e55edbb91188cdcf0883a40c6ed6b8a086fb5c50dc08fee00308420121d4c7431b3cfb80f9c1e099423ac451d67b12e930d9e391d0a799c7d4b54a0d56ea0aae00c1d009e21fb5459416b464b227d66ccc1a68da59d64c1583dee54bbcd7d61ffe541fd0fb7452adba91906918966a7d58019ad1f8fdebeceeed7018837b6e4272eefeec8385abe7207fb2d7061fa6cdc478165a98971f9729b818a73edefed976d5c7c0a651c091cfd1174c020e39330a79144271fe4cbc61ea0ffa274d0d87d06dd08c1d5f8a0364d46ef7b54426bc286330c75fa257afeb2715c2ae511ff53b1189cc59ab80b1325fbdcedfdb8f36ed71f70091116e16b52188b794e637755027caac8db8554f8674b844964c710cacd7a9d6b06baf6fef76159a380e639b0d3e66080a7cf7f86baac01dbe47fe687fcef2f3bfbf6f8fba045181dee688360a11ee56e5fc73ed31c0e2924ae57f0cc93c63a30662a65c5d5f17123ae28cc5b74dd13ed81b03dc7fa61dc575668868c0df12d3553269f04ba79084d070abcdbd4745de80e90e4e3e524f27249b5c4a2f2d4c8b331b0cb6d4efe62a298daacc6eacdfe008c1f912795dbdc37098c42db860953120fda709baa6d46f52eaba781505e68561ca0f281e850532ef8e7c779883e312806e1c357bdef8d0dda005e710cfa6eb8686e8bf3bff036b3fcdc4036541d93530ce6f598442c24170b307ef05f23c93aa0ec96831b532d8120402214a940d1fa01ed649061a4a71308be189cffd729a196754fb8a75f23851189589be1b819f0612cad3dc94ccee88f4ab9ef6ac9c7daad8cf94f5ed9496c4c824e5b4f66ce32a80e7a6ef069a32f6812e656aa5f5742bd432afdf026c86e8f28212c1139dad47d7fc07e5c1a83e993daaa4a4bb5f0c9435ccab2a10f867ffe259dba7a1d9168619b1e3048860a5122e4a5d0b00372eaae861a0cc88549852fffa76e6d78739b654d67df15ea97a9a46b7c382d83191a673aa619b4a10ec05bc681379b0d6df824cb6fe158e9d89ae5dd1ef66976f67972b553db52eb6feef836dca6026293f83a61e117754a7424a3da63bd82d017f87f0603e2a9b8fc550aae611681935ae91f7ca2b5341b05a25208bd28f1a202a7f2a213b1d7411ffb557470aec00c4d13c70163f22a038a189710dd19a47e8db4a87c3fd329a63abca172a9810edad2d8e19ef85b57ea4287cfb3d740d7ea3fa9c80d06e1aa84b317f678ddb3c147ba5e0db432125f59ca4944c8e9050281ca82a3ecf67b2a5df678697a52a7297af1ecb03c586af7b91d74e881964ed95f7be12fa07e2a4e71aab8b913a13996fa33e915144bf00e49b8e7adec5b2c4b8165f54ba3155230e241ee023af77a295ab87c40f63f6092ccee05cb08a265abe8f57c9919bf45064b6c2240ba8011db223a283a4e2292d9b59df8c9a4fdc763f0631007db9976f351717db0e6b5f9c6e5f227c2efa1ae5fe0be1af0b22fc164f9f9678a01fe8b059749fe8a2972455732da1989c609d191544ef9fbb3e58da93ec4a582430523f260b776e4d747312747d18a9bae14740f5dcd35fd1072f8a4d81573b5882203be856b62d7e1d87081a9e431872c9d68864197bbc61f15dd8aeae950d34d6ce97182deebd2ad64cabd1c723baf512acfc7e94675b31369bd60e155af79b97bb734312569f736dcd5b5a78223ffaa0f7e93e1a112cb9f6a5b88fe3cf12c30024c16c6b8380fdf086c662665d3751c11617cc4dbd5b8bc7543301a23fbc90ba8d060193cdc2b68c31c734d516707b759f7db009c8f06e69b40154e1cd8ae444afb28134acdf871136b4fd78bd86d7faaaf618afb25e92d1ee37cdff0595278f9565f5eb109e181e9cacec2f22e32e9f34774ee223fdb992febcc5dbc5cceeda16cbcf1434730d859e7e03d36ff17636a7a7e66956b515894da114f3040909f90ce3cfbb2d7d46e37049c0fb124e0683d662eb427cd7b851ada229451e6e3aaee64b9964ced3036bde5d9d80eb062474f96ecfb9b65fcafc719494ac12ab7df245475f2a5e7f85ca4789833ca373e6214d39176c8f51dde87a4cfe5414a20f68bb9f34709979b99533ba3435c4aa56e525195e10ffd00f8e41aee30a909c07b973bbf733d45500b539ebe2206d438216690998d9e256db1b7ac6bef3e810785e1986985c945a2b820323a592721fcfa444934d0faf8aa439d5efca5dcd77b72d1eb91b3790d50d0a7483e354c415f81d99c133d648c1293e795b3c43f9b47e23ef982e10072ea5baafb0df675e69af1807b225afa0cec3eafbde8535d3ecaa0ea6ddbffe4465207425bb003670320324df0aeeb16b38a043f9c0e85673b36def332fd68b2b1e6edda621d0cadebbced8c7fc8f890489115b457249e8d8103676b3207a472804d33e0fe511ac56cd8dc5333b2333892f87b455940ada78fcf5075c358fce990e6f65f095eb416d876ce6f120b8b02cfa6b176ee269c942f881247c3e464cce2aa65c39137607c585aeb4b5f24f5f8e058c9c8b48003c1809da3e8aad1bee7955c3a976d43fe132e2b16f4758a0a9884e51d13b930675a4361ff366b0fed190ad7b2a00385528951e39cd44ea06d8921b9d613d7626221154cf86249a550198fe4e5b05ad3052b474291da0a0a2f701759859bc0392adf243ad5eca89e6d18e28dff99ef95743bcabe75504be8c715cd6360facf3bb06cb97c29989d4f6ff5083573cefe6ef0b39a252a2678112fa88e5b06c9a6bfc9597cc96e5a49710c4fc120fb0da4945b9d94e46de1e9989d0fc3d8d20df23d815b660c799a903f651b0d013f7fe158f1d297f7fcb6a48780ca5525f1d081ada0aafa83552318b848783306549750b6254cf676c7b934cf7fdab992717f0cdc089b34278f3fb151cadde14d0d3250e85a4b0ff2a2778a219aa40563d3ef575285484424b6d0e7cc8392342e4848c6fc8cb20fa1b450cc4c1fea19f3bbdd9e342e6c49cd7ac893b1eda2e93d1d74d30969465946b398fbc733757741ac822c4a118632cd242a439fc37512cf79b7c629504ccc1e7f2f11798955c3262b5e9695625ba74d8050e20f51d4769e1ab938f487f1bc4b55b5abcaa3ec079c2d0972b2ae9bfb7c5423b959119292ea05f1d79d35afe47e49d97c946b193bffc0a8f607f18a6845cecbbdd98cd351db2b2dce05a4848ba84a6a497b4618950130cb7e76c03d0976eb2fb41d3a42a1430063ed8e5b8c67e80fd4fc1148911958babbcbff33a6505de209b0d9320017fd736fd027a16564008ab2e1f48a6dd66c9256730e9fda0a606875d0871b2b9b0bc2ed4e1b696dbf0283c8dc72cf4338e595266f5390bc3a21f988353118f0900fc75d050ea076b73508d9ed89bade0ba305c1f4e5daf9d40d2f5e7ababed8d1b1d919c61a6d3fb149c1a9b44e38585a2fe322f83d73a3aecb44da3f0e82942d75d62ed3f91eb44f3411df014f88839e4cb1e21b9b259d4eb4adaf6b0be433d0ed4c87ec77dde5ee9d566e3dd8d928fc1875c63af26c59daba5ae267d9bd5da72b99a03e6a33cc48ed961ab484ff4a46c2d5fa597e626e00b530d7b9a9705e4e08d03f3a7f2a5a5233ad6340e3b5c89db81ca713b6d7d855c6324955f85109b204566f50178cd88abe3fcba25de905e8ea0b75ad51831761ed9b1af2470f976f05ec73bf74d137c207270cfd614170518cdc449aeeb663e114359c8124eaf2499d8cf5dc84a0872301db2e57b50bd285060ec4390d99d4ae3674ca3bb8679c1b08e566ba4f30daec8684a980055eb43cb5a1306c4b52a154682aa96637e06c869278aa2f74ef7345632c11265ef8ac97e953745302556881ba0cb590fef271c0abb193fb84d18ee3f24d9976ae816b857d6f68d1fdfe10b312c799fe014debf875d04bff8b4f387859e97c6bf13f7083c28a2045a0b5eb09c94e781a165965e8617c0efed1701ea9667aeca26d9577ea7b1242e1d91b25d6a66756cc627648a293b9f4345966bc469fafaeddc1118d0972bd5c7751a1f51e5989fd952f314ae10417c97b41e60ebfbc47e496486fa4a89fd16aea7fa1eabebd26eb2a37a3e2b351e0c9d2f67b2e5be0f921adc9b6045b045948e5103af0e5050b9c0799b513c00865deebda730de538f956ceb6164e08bd6f58655a294b4b44fc65309b30f9c00f92ef5bd5b911a3d830f72c258b19521bb8e80db02129954efb61423f518d2c5f36587303890cad9a93fa4f4bcd0e24c67db679c67ea59c1350b8442577632d5e8735833f3daf5a74bc7bd82659a81beba8c889632efe03cd24187aee856cf659e16e195464f52f2b984fc7a299e7b2aa53979a147ebed35705d5e89691666536f2febacfcef9b32d14952f958b72512869e4f6a0a34176918217888b1eb8b89322ebb6bb1dead2b4744e728479880db70e6147edaff6c3f083f18e0696bdbd78cf0bda14d9f42e5c1077ced00041aadff90470aacec0e48e2a5f2a0ed37818a173b96061e8c5bf24c0bde9e09f9e0ddb8e13306ef1d4eb8043ebadde5d7553e5212ecd4691eb426251f9d6720b8276ac543dde02399a35d974b22c1727d4b6df01957cae47443b706d43165e01d6932b136f561ce837431254cfb2a6e7d8070a2d3805aaa15b3c10ccd0cda2e9b418ce9ef380e5d08217752e12b3b892d03a9495c83d78d674612fde5a67738b2d4649ce44606ecce6bf3bd1293eca246a83643e4f1c7ba362b110e07c8479f216e3d4afc4fcb8d0820c8ab702a66d8183e83174597035e92b9b500dee08c80b927b42c3689c7c9617b4112c9e54cbfa51e989b5fd42b80c595d3edd265f138e8128cfbbb0e4f53aa0aa95a2ecda4518b2e564c42d5de7671560843d08103b9bdceac5fdeb0b1266f72f491265dd2b2b80a225a50955167da1812364ea340d82f61535401bae6f3140a8795d7c318a64cee4676627244930957b2f0b227be21b72d90027e6a5a7af3c59470c74dcdb71d1ef090a0f49c91acd604c792385c8f4e085765292822ee5eca03885fd6bfeaca9b3bbbdeac939f7846a487c5a483ed1e4fbf37c93886ea27bb35c812089b900b77c7c924147e97b6a71533610750bc84921012aa8158b213f7601d934a20bdd1f757b0a33042a683af6b9069f3900059d7f80f9fdcc9f33ece8cf7888dc9e24f1fc6ca0ecccf161c5334c60f440feb3acfc3d115011c176dfa05314c5bcf089e3c82bbe7680a3eefdcdbf3ac27265b779db4f49bade0128eda6e29bc5933ef454601db1b49628fd39ab938794fa46a33937a086ece7050d31a21524e2f0cacb307ed4412a2078636f9cc8e11c5c31cc0f9edd7be6d1e31a1513a58e25215f5a24245cb988589e6d5e5119f4f6557c697fad7d1c3a7e3bae064db4382701e33e48c5b6a52fe9141a385ef2325c6f7781134607e98bfd02c43d6deefaa861700388b40d98e941cfb2ddec209f977e8b9f93d29fdbf85e3010ce7cd622e8c75ce3df535e392052b6d65d5042d2a6e78bbfe5ee146e8b18d4bc7fb024dbba57cbe0402205593766a313950cb719d00c67bb6b3bcaa1015b89e820f11475afce655947113a7c3dcbb52427f090df994fbf076db867e0ab3f6125fb8884c1d13ff3e99fab5fa8b9f0b72cb44db4d0a48d9ec17f9733764e213c40a15ad821ec60e4a88cb2fd9dd9a4f35e6a708f4b74067f4be3f03a95261f6b191df53fa5bb5164e4a164630ad9ce39087aa950ad9e60cd2c44fa2237c49abf858c97737fd21180fd0b9542767150fbed3f39a29e6c3484d9437e15d2439f2a54b2a1ac7e63e6c436658abc3f1dd52d984f6c6901768a8cf2ec98ebf44e90e0fc0c24f8957c62e05d8eacecaf25b178fd710af609a8a1bc4d7955b5f0cb4f48a37685e6304ea5843573a1abff37b5106916c83c8f23f939a0dc43aea8d196191ed6e18dd793990d1f37d7de0bf8fac6f469843724eaab86be8a483be281b8ecf4aa29d9c571951cde8cd8c2aaf4d597ac2cb48f23fad145916920a55d655924940573b64dbd42a280cddc4810434f930183fdbbdc72db1491a4c9d44daf9b1bc2fecd855508648063040faeb125da0e68e6cd2002181118eecff0be1dd8eae726af5d451630cd65119c52abd6dded97f931202f186a18c4ba34bc2c3f6d765e2d8f445e959f26ffb55827cf3ff2cc0289f17b82c8caa5a2d3d54306a300f0ef42bbe4ea9e32c5d4b1173942745cdcfe4f5d1619eefaf8dc600afbc9171d516f7f4b35331d0b9be005132ffad5e9df59710278b842afb626a78b8b8b37fc3a894dc705b2d4e0940cb264e9dc87eaa148e6faf78125462f28a0f1d7b3c65a291b85713fa71ffc478f6601e8716c35489f4a54ed0c70bcfd5502cc91374dc3c982075c5180398bc6b195b36e79dcc4087cb990cc9d964a150e0dcc887d496bdd27c3f298736b9ad8345ba2df46021964cf43c38f9d2e94b77bee2b7bf059e0870ff9f17b9ef1320c0aa88a2fa9781e9017ab64643de9a3df9ed4b8cfd8fa080a2e494409520b795eb1517d224a05e450c4c8ae0e9fd29c0e72d3a592cce55f6dd5107f21214e1a3f9a5448384de06149f959ec0c92790f0ff229ab4971171f1c528ae6d095ec007bf5e7f55d623a68194e9ea8edc3af418075338328f24e7504341c22bef72c2963fc9c3237ba990d29c2c8aa3007395f6d96e95b40ee1b18dbad550bf39d0d98268cb74dde76d987c3169c9067495fb1b88508bbb7e94cbb7dfc15c03b1d5b163132c8a468906f02d422a8cf98d0b432b5779dd962074b72dd27439b2e94312f573435e5aa84664432c1914839cd6e172186ce93eeb1d7cb0659696d9d550eb3b185f8c6ee16e53f78233cbe709f99d2879d63d93f7d0ed133241d2f1ab1eb2c56605ca0f0e01c39ab0ba2370fe5c4e68de0561b517ff9a10023c386236398372c7176e35443e2cf5dd6cbed9f23395f231e6a54f65626cb5860a8b72122c34664119e7c47204ef4a70583a00", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) lremovexattr(&(0x7f0000000580)='./file0/../file0/file0\x00', &(0x7f00000002c0)=ANY=[]) syz_fuse_handle_req(r2, &(0x7f0000004140)="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", 0x2000, &(0x7f0000001880)={&(0x7f00000010c0)={0x50, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): being mounted at /root/syzkaller-testdir1020529049/syzkaller.P8Kpu7/7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 132.344430][ T62] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.362387][ T6283] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 132.402916][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.409791][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.536697][ T6283] team0: Port device netdevsim0 added [ 132.585255][ T5843] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.681095][ T781] IPVS: starting estimator thread 0... [ 132.714920][ T62] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.765277][ T4486] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 132.774284][ T4486] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 132.781722][ T6294] IPVS: using max 16 ests per chain, 38400 per kthread [ 132.789021][ T4486] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 132.801793][ T4486] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 132.810826][ T4486] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 132.819142][ T4486] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 133.306683][ T6260] chnl_net:caif_netlink_parms(): no params data found [ 133.330959][ T6318] loop0: detected capacity change from 0 to 1024 [ 133.346540][ T6318] EXT4-fs: Ignoring removed oldalloc option [ 133.355433][ T6318] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 133.526944][ T62] bridge_slave_1: left allmulticast mode [ 133.547733][ T62] bridge_slave_1: left promiscuous mode [ 133.557301][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.592613][ T62] bridge_slave_0: left allmulticast mode [ 133.607457][ T62] bridge_slave_0: left promiscuous mode [ 133.617390][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.672278][ T4486] Bluetooth: hci4: command tx timeout [ 133.864039][ T6338] loop2: detected capacity change from 0 to 1024 [ 133.913099][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 133.913118][ T29] audit: type=1800 audit(1717200633.987:89): pid=6338 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=26 res=0 errno=0 [ 134.473615][ T6340] loop5: detected capacity change from 0 to 32768 [ 134.499267][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.508520][ T6340] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop5 (7:5) scanned by syz-executor.5 (6340) [ 134.529745][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.539460][ T6340] BTRFS info (device loop5): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 134.560461][ T6340] BTRFS info (device loop5): using sha256 (sha256-ni) checksum algorithm [ 134.562971][ T62] bond0 (unregistering): Released all slaves [ 134.569117][ T6340] BTRFS info (device loop5): using free-space-tree [ 134.707053][ T62] IPVS: stopping backup sync thread 6052 ... [ 134.753112][ T6260] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.769136][ T6260] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.778656][ T6260] bridge_slave_0: entered allmulticast mode [ 134.786708][ T6260] bridge_slave_0: entered promiscuous mode [ 134.871760][ T4486] Bluetooth: hci6: command tx timeout [ 134.917219][ T6369] loop2: detected capacity change from 0 to 512 [ 134.923828][ T6260] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.931403][ T6260] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.932951][ T5843] BTRFS info (device loop5): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 134.938573][ T6260] bridge_slave_1: entered allmulticast mode [ 134.957883][ T6260] bridge_slave_1: entered promiscuous mode [ 134.959302][ T6364] loop0: detected capacity change from 0 to 2048 [ 135.096791][ T6364] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.129025][ T6373] loop1: detected capacity change from 0 to 1024 [ 135.174667][ T6260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.180368][ T6369] EXT4-fs (loop2): Test dummy encryption mode enabled [ 135.198514][ T6260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.223330][ T6373] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.246014][ T6369] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 135.257565][ T6299] chnl_net:caif_netlink_parms(): no params data found [ 135.277028][ T6369] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 12 (err -117) [ 135.299460][ T6369] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.336099][ T5117] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.442680][ T6373] syz-executor.1: attempt to access beyond end of device [ 135.442680][ T6373] nbd1: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 135.480411][ T6369] EXT4-fs error (device loop2): htree_dirblock_to_tree:1082: inode #2: comm syz-executor.2: Directory hole found for htree leaf block [ 135.550842][ T6385] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.799804][ T4486] Bluetooth: hci4: command tx timeout [ 135.860670][ T6369] fscrypt: AES-256-XTS using implementation "xts-aes-vaes-avx2" [ 136.268670][ T6260] team0: Port device team_slave_0 added [ 136.581096][ T6260] team0: Port device team_slave_1 added [ 136.613026][ T5869] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.636379][ T6396] wg2: entered promiscuous mode [ 136.656485][ T6396] vlan2: entered promiscuous mode [ 136.699962][ T6396] wg2: left promiscuous mode [ 136.823803][ T5116] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 136.952869][ T4486] Bluetooth: hci6: command tx timeout [ 136.990439][ T62] hsr_slave_0: left promiscuous mode [ 137.001015][ T62] hsr_slave_1: left promiscuous mode [ 137.007313][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 137.014870][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 137.027369][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 137.044924][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 137.078900][ T62] veth1_macvtap: left promiscuous mode [ 137.084881][ T62] veth0_macvtap: left promiscuous mode [ 137.106588][ T62] veth1_vlan: left promiscuous mode [ 137.122112][ T62] veth0_vlan: left promiscuous mode [ 137.830424][ T4486] Bluetooth: hci4: command tx timeout [ 138.784026][ T6433] loop2: detected capacity change from 0 to 128 [ 138.814660][ T6433] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 138.834183][ T6433] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 138.852010][ T6433] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.2: No space for directory leaf checksum. Please run e2fsck -D. [ 138.868122][ T6433] EXT4-fs error (device loop2): __ext4_find_entry:1695: inode #11: comm syz-executor.2: checksumming directory block 0 [ 138.925818][ T5116] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 139.032843][ T4486] Bluetooth: hci6: command tx timeout [ 139.053175][ T62] team0 (unregistering): Port device team_slave_1 removed [ 139.089266][ T62] team0 (unregistering): Port device team_slave_0 removed [ 139.563234][ T6260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.570207][ T6260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.615564][ T6260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.631006][ T6436] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 139.648011][ T6436] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 139.657631][ T6436] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.788444][ T6260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.840666][ T6260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.914114][ T4486] Bluetooth: hci4: command tx timeout [ 139.987381][ T6260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.971241][ T6299] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.978389][ T6299] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.995899][ T6299] bridge_slave_0: entered allmulticast mode [ 140.997135][ T6459] loop2: detected capacity change from 0 to 256 [ 141.011238][ T6459] FAT-fs (loop2): Unrecognized mount option "ioch set=cp936" or missing value [ 141.012096][ T6299] bridge_slave_0: entered promiscuous mode [ 141.066439][ T6260] hsr_slave_0: entered promiscuous mode [ 141.091130][ T6260] hsr_slave_1: entered promiscuous mode [ 141.111237][ T5132] Bluetooth: hci6: command tx timeout [ 141.117038][ T6260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.125681][ T6461] loop0: detected capacity change from 0 to 1024 [ 141.136337][ T6461] EXT4-fs: Ignoring removed oldalloc option [ 141.137908][ T6260] Cannot create hsr debugfs directory [ 141.154266][ T6299] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.156412][ T6461] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 141.174942][ T6299] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.188236][ T6299] bridge_slave_1: entered allmulticast mode [ 141.198783][ T6299] bridge_slave_1: entered promiscuous mode [ 141.305697][ T6464] loop0: detected capacity change from 0 to 128 [ 141.314053][ T6299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.325412][ T6464] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 141.337665][ T6299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.588894][ T6299] team0: Port device team_slave_0 added [ 141.598868][ T6299] team0: Port device team_slave_1 added [ 141.702243][ T62] IPVS: stop unused estimator thread 0... [ 141.834038][ T6299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.846125][ T6299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.883513][ T6299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.922890][ T6299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.946559][ T6299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.977823][ T6299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.175410][ T62] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.205744][ T6483] loop1: detected capacity change from 0 to 1024 [ 142.424578][ T1273] hfsplus: b-tree write err: -5, ino 4 [ 142.432255][ T62] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.493380][ T6299] hsr_slave_0: entered promiscuous mode [ 142.512674][ T6299] hsr_slave_1: entered promiscuous mode [ 142.520701][ T6299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.536002][ T6299] Cannot create hsr debugfs directory [ 142.612013][ T5132] Bluetooth: hci1: unexpected cc 0x2027 length: 2 > 1 [ 142.654389][ T62] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.700709][ T6489] loop1: detected capacity change from 0 to 4096 [ 142.811967][ T6493] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 142.840900][ T6492] loop0: detected capacity change from 0 to 128 [ 142.864505][ T6492] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 142.879309][ T62] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.880862][ T4486] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 142.899296][ T5132] Bluetooth: hci7: command 0x1003 tx timeout [ 142.939790][ T6492] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 143.058129][ T6492] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 143.167555][ T6492] EXT4-fs error (device loop0): __ext4_find_entry:1695: inode #11: comm syz-executor.0: checksumming directory block 0 [ 143.167948][ T5132] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 143.205011][ T5132] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 143.213624][ T5132] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 143.229566][ T5132] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 143.242368][ T5132] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 143.253069][ T5117] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 143.262484][ T5132] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 143.600521][ T6507] loop1: detected capacity change from 0 to 1024 [ 143.652165][ T6507] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 143.814116][ T6260] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 143.952946][ T6511] loop1: detected capacity change from 0 to 8 [ 143.981041][ T6511] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 144.033165][ T6299] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.124528][ T62] bridge_slave_1: left allmulticast mode [ 144.139213][ T62] bridge_slave_1: left promiscuous mode [ 144.174868][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.253578][ T62] bridge_slave_0: left allmulticast mode [ 144.259282][ T62] bridge_slave_0: left promiscuous mode [ 144.283807][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.361080][ T6514] loop1: detected capacity change from 0 to 1024 [ 144.581317][ T6509] loop0: detected capacity change from 0 to 32768 [ 144.590229][ T12] hfsplus: b-tree write err: -5, ino 4 [ 144.591901][ T6509] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (6509) [ 144.619072][ T6509] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 144.643814][ T6509] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 144.668547][ T6509] BTRFS info (device loop0): using free-space-tree [ 144.817010][ T5132] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 144.833232][ T5132] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 144.846788][ T5132] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 144.873236][ T5132] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 144.888487][ T5132] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 144.900684][ T5132] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 145.020066][ T5117] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 145.195573][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 145.224957][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 145.251263][ T62] bond0 (unregistering): Released all slaves [ 145.266254][ T6260] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 145.277977][ T6260] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 145.337963][ T6299] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.363070][ T5132] Bluetooth: hci0: command tx timeout [ 145.392597][ T6260] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 145.499042][ T6299] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.638798][ T6299] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.868688][ T62] hsr_slave_0: left promiscuous mode [ 145.886622][ T62] hsr_slave_1: left promiscuous mode [ 145.894246][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.902070][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.910041][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.918962][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.943212][ T62] veth1_macvtap: left promiscuous mode [ 145.948828][ T62] veth0_macvtap: left promiscuous mode [ 145.954679][ T62] veth1_vlan: left promiscuous mode [ 145.961875][ T62] veth0_vlan: left promiscuous mode [ 146.497946][ T62] team0 (unregistering): Port device team_slave_1 removed [ 146.537268][ T62] team0 (unregistering): Port device team_slave_0 removed [ 146.633277][ T5132] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 146.642860][ T5132] Bluetooth: hci1: Injecting HCI hardware error event [ 146.654065][ T5127] Bluetooth: hci1: hardware error 0x00 [ 146.954698][ T5132] Bluetooth: hci2: command tx timeout [ 146.954982][ T4486] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 147.059938][ T6545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.136964][ T29] audit: type=1800 audit(1717200647.207:90): pid=6548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1943 res=0 errno=0 [ 147.418784][ T6558] loop0: detected capacity change from 0 to 8 [ 147.430577][ T4486] Bluetooth: hci0: command tx timeout [ 147.453628][ T6299] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.462142][ T6558] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 147.504367][ T6299] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.539058][ T6562] TCP: Unexpected MD5 Hash found for 0.0.0.0.0->255.255.255.255.20002 [] [ 147.580060][ T6497] chnl_net:caif_netlink_parms(): no params data found [ 147.684688][ T6299] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.831215][ T6299] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 148.710542][ T5127] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 148.985614][ T6530] chnl_net:caif_netlink_parms(): no params data found [ 149.006588][ T6497] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.014884][ T6497] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.025474][ T6497] bridge_slave_0: entered allmulticast mode [ 149.032023][ T5127] Bluetooth: hci2: command tx timeout [ 149.045728][ T6497] bridge_slave_0: entered promiscuous mode [ 149.075413][ T62] IPVS: stop unused estimator thread 0... [ 149.114720][ T6497] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.122933][ T6497] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.130424][ T6497] bridge_slave_1: entered allmulticast mode [ 149.140216][ T6497] bridge_slave_1: entered promiscuous mode [ 149.239934][ T6497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.279965][ T29] audit: type=1800 audit(1717200649.347:91): pid=6587 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1953 res=0 errno=0 [ 149.304216][ T6497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.350351][ T6260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.436130][ T6592] loop0: detected capacity change from 0 to 2048 [ 149.450211][ T6592] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=787, location=787 [ 149.471602][ T6592] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 149.483033][ T6592] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=1043, location=1043 [ 149.495275][ T6592] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=787, location=787 [ 149.511764][ T5127] Bluetooth: hci0: command tx timeout [ 149.521520][ T6592] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 149.535333][ T6592] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=1043, location=1043 [ 149.550453][ T6592] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 149.561812][ T6497] team0: Port device team_slave_0 added [ 149.583042][ T6530] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.590180][ T6530] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.598773][ T6530] bridge_slave_0: entered allmulticast mode [ 149.614371][ T6530] bridge_slave_0: entered promiscuous mode [ 149.639032][ T6530] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.647841][ T6530] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.657021][ T6530] bridge_slave_1: entered allmulticast mode [ 149.665637][ T6530] bridge_slave_1: entered promiscuous mode [ 149.687316][ T6497] team0: Port device team_slave_1 added [ 149.721649][ T6260] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.772654][ T62] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.922706][ T6497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.936519][ T6600] loop0: detected capacity change from 0 to 8 [ 149.943591][ T6497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.969510][ C0] vkms_vblank_simulate: vblank timer overrun [ 149.978787][ T6600] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 149.988105][ T6497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.057538][ T62] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.085073][ T6530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.113616][ T6530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.149806][ T6497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.170434][ T6497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.202562][ T6497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.296848][ T62] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.456315][ T5184] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.463522][ T5184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.527887][ T5184] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.535165][ T5184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.597034][ T62] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.316827][ T4486] Bluetooth: hci2: command tx timeout [ 151.402684][ T6530] team0: Port device team_slave_0 added [ 151.495138][ T6497] hsr_slave_0: entered promiscuous mode [ 151.509984][ T6497] hsr_slave_1: entered promiscuous mode [ 151.519631][ T6497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.543721][ T6497] Cannot create hsr debugfs directory [ 151.574916][ T6530] team0: Port device team_slave_1 added [ 151.594812][ T4486] Bluetooth: hci0: command tx timeout [ 151.635261][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.647524][ T6615] xt_CT: You must specify a L4 protocol and not use inversions on it [ 151.650571][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.700487][ T6530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.744142][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.760727][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.787325][ T6530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.803889][ T29] audit: type=1800 audit(1717200651.877:92): pid=6617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1952 res=0 errno=0 [ 152.056049][ T6530] hsr_slave_0: entered promiscuous mode [ 152.073802][ T6530] hsr_slave_1: entered promiscuous mode [ 152.080089][ T6530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.092315][ T6530] Cannot create hsr debugfs directory [ 152.163245][ T6299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.235656][ T62] bridge_slave_1: left allmulticast mode [ 152.242871][ T62] bridge_slave_1: left promiscuous mode [ 152.248677][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.269445][ T62] bridge_slave_0: left allmulticast mode [ 152.276308][ T62] bridge_slave_0: left promiscuous mode [ 152.284908][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.630789][ T5127] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 152.784121][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.821272][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.835820][ T62] bond0 (unregistering): Released all slaves [ 152.866156][ T6631] loop0: detected capacity change from 0 to 256 [ 152.937802][ T6631] FAT-fs (loop0): Directory bread(block 64) failed [ 152.946157][ T6631] FAT-fs (loop0): Directory bread(block 65) failed [ 152.953429][ T6631] FAT-fs (loop0): Directory bread(block 66) failed [ 152.978468][ T6631] FAT-fs (loop0): Directory bread(block 67) failed [ 152.991554][ T6631] FAT-fs (loop0): Directory bread(block 68) failed [ 152.998192][ T6631] FAT-fs (loop0): Directory bread(block 69) failed [ 153.008963][ T6631] FAT-fs (loop0): Directory bread(block 70) failed [ 153.015673][ T6631] FAT-fs (loop0): Directory bread(block 71) failed [ 153.024534][ T6631] FAT-fs (loop0): Directory bread(block 72) failed [ 153.033708][ T6631] FAT-fs (loop0): Directory bread(block 73) failed [ 153.212955][ T6299] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.277670][ T6631] syz-executor.0: attempt to access beyond end of device [ 153.277670][ T6631] loop0: rw=2049, sector=1224, nr_sectors = 128 limit=256 [ 153.350946][ T5132] Bluetooth: hci2: command tx timeout [ 153.622847][ T62] hsr_slave_0: left promiscuous mode [ 153.648404][ T62] hsr_slave_1: left promiscuous mode [ 153.657642][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.666891][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.697819][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.710635][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.737518][ T62] veth1_macvtap: left promiscuous mode [ 153.737913][ T6644] loop0: detected capacity change from 0 to 4096 [ 153.752650][ T62] veth0_macvtap: left promiscuous mode [ 153.758434][ T62] veth1_vlan: left promiscuous mode [ 153.765052][ T62] veth0_vlan: left promiscuous mode [ 153.768329][ T6644] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 153.804876][ T6644] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.179726][ T6654] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 154.247657][ T6656] loop0: detected capacity change from 0 to 64 [ 154.516178][ T62] team0 (unregistering): Port device team_slave_1 removed [ 154.561124][ T62] team0 (unregistering): Port device team_slave_0 removed [ 154.985374][ T5184] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.992583][ T5184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.148136][ T5184] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.155356][ T5184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.271827][ T6665] fuse: Bad value for 'fd' [ 155.283536][ T6665] fuse: Bad value for 'fd' [ 155.291669][ T29] audit: type=1804 audit(1717200655.347:93): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2616779926/syzkaller.zW9cZB/56/file0" dev="sda1" ino=1953 res=1 errno=0 [ 155.379670][ T6299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.415177][ T6260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.440640][ T6669] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.469972][ T6669] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.740678][ T6497] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 155.763313][ T6497] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 155.797976][ T6497] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 155.882636][ T6497] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.284672][ T6299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.571866][ T6530] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 156.595940][ T6530] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 156.634234][ T6680] loop0: detected capacity change from 0 to 32768 [ 156.637033][ T6299] veth0_vlan: entered promiscuous mode [ 156.649506][ T6680] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (6680) [ 156.669354][ T6530] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 156.701871][ T6260] veth0_vlan: entered promiscuous mode [ 156.703607][ T6680] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 156.734437][ T6530] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 156.742131][ T6680] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 156.763009][ T6680] BTRFS info (device loop0): using free-space-tree [ 156.785887][ T6299] veth1_vlan: entered promiscuous mode [ 156.833606][ T6260] veth1_vlan: entered promiscuous mode [ 156.926779][ T6497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.133481][ T6260] veth0_macvtap: entered promiscuous mode [ 157.153326][ T6299] veth0_macvtap: entered promiscuous mode [ 157.174709][ T5117] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 157.176770][ T6497] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.211882][ T6260] veth1_macvtap: entered promiscuous mode [ 157.264591][ T6299] veth1_macvtap: entered promiscuous mode [ 157.297887][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.305047][ T5109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.318984][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.326150][ T5109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.519248][ T6260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.554941][ T6260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.569827][ T6260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.584314][ T6260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.618523][ T6260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.642885][ T6260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.654249][ T6260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.676060][ T6260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.692368][ T6260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.715268][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.755618][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.780431][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.796657][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.806546][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.821886][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.863895][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.874668][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.898919][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.912059][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.933087][ T6299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.997595][ T6530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.035725][ T6260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.062460][ T6260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.080368][ T6260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.091216][ T6260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.110293][ T6260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.136963][ T6260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.149297][ T6260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.161456][ T6260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.182767][ T6260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.204334][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.221293][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.247388][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.259229][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.269421][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.280011][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.290121][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.300769][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.314116][ T6299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.315137][ T6727] loop0: detected capacity change from 0 to 4096 [ 158.333259][ T6727] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 158.333730][ T6299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.359667][ T6299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.376116][ T6727] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.388858][ T6260] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.400929][ T6260] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.409798][ T6260] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.419333][ T6260] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.495153][ T6530] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.532970][ T6299] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.544898][ T6299] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.556046][ T6299] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.564970][ T6299] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.601475][ T5177] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.608609][ T5177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.732567][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.739707][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.238337][ T781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.272284][ T781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.323334][ T6752] loop0: detected capacity change from 0 to 1024 [ 159.337384][ T5177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.366057][ T5177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.434766][ T6497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.547699][ T62] hfsplus: b-tree write err: -5, ino 4 [ 159.564793][ T2455] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.609605][ T2455] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.673521][ T5109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.690596][ T5109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.826036][ T6497] veth0_vlan: entered promiscuous mode [ 159.912339][ T6497] veth1_vlan: entered promiscuous mode [ 159.977765][ T6530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.103630][ T6497] veth0_macvtap: entered promiscuous mode [ 160.157395][ T6497] veth1_macvtap: entered promiscuous mode [ 160.224070][ T6770] loop4: detected capacity change from 0 to 256 [ 160.247938][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.273628][ T6770] FAT-fs (loop4): bogus number of directory entries (4) [ 160.286411][ T6770] FAT-fs (loop4): Can't find a valid FAT filesystem [ 160.297966][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.329957][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.350303][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.360128][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.381369][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.407439][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.424976][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.443309][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.461613][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.479045][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.492936][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.517822][ T6497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.619572][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.673948][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.740464][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.801399][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.836371][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.875414][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.916825][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.953121][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.988198][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.027657][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.059649][ T6497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.097080][ T6497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.152827][ T6497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.195382][ T6497] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.204390][ T6497] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.218558][ T6497] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.227387][ T6497] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.733290][ T5180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.780387][ T5180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.923314][ T5180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.937076][ T5180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.054465][ T6530] veth0_vlan: entered promiscuous mode [ 162.133438][ T6530] veth1_vlan: entered promiscuous mode [ 162.303807][ T6530] veth0_macvtap: entered promiscuous mode [ 162.353023][ T6803] overlayfs: statfs failed on './file0' [ 162.357810][ T6530] veth1_macvtap: entered promiscuous mode [ 162.367333][ T6806] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.439513][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.490217][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.523302][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.548787][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.570271][ T29] audit: type=1326 audit(1717200662.637:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 162.600399][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.621850][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.642696][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.657767][ T29] audit: type=1326 audit(1717200662.637:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 162.693191][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.708620][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.719684][ T29] audit: type=1326 audit(1717200662.637:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 162.757903][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.769206][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.770578][ T29] audit: type=1326 audit(1717200662.637:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 162.779788][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.803447][ T29] audit: type=1326 audit(1717200662.637:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 162.837960][ T29] audit: type=1326 audit(1717200662.647:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 162.860971][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.860991][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.863294][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.886241][ T29] audit: type=1326 audit(1717200662.647:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 162.972926][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.028426][ T29] audit: type=1326 audit(1717200662.647:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 163.034975][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.135622][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.142606][ T29] audit: type=1326 audit(1717200662.647:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 163.175557][ T6821] loop2: detected capacity change from 0 to 512 [ 163.180406][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.218599][ T29] audit: type=1326 audit(1717200662.657:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 163.229184][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.245759][ T6825] loop4: detected capacity change from 0 to 512 [ 163.261666][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.261768][ T6825] ext4: Unknown parameter 'fsuuid' [ 163.275235][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.293511][ T6821] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz-executor.2: Invalid inode bitmap blk 4 in block_group 0 [ 163.307517][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.318961][ T6821] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.331141][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.341763][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.354166][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.366685][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.376677][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.387334][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.404336][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.478127][ T6530] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.520771][ T6530] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.541528][ T6530] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.556937][ T6530] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.581834][ T6836] fuse: Bad value for 'fd' [ 163.782890][ T6497] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.929555][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.969970][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.106810][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.137447][ T6849] overlayfs: statfs failed on './file0' [ 164.140217][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.331793][ T9] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 164.531257][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 164.554598][ T9] usb 3-1: config 0 has no interfaces? [ 164.578672][ T9] usb 3-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 164.616166][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.649518][ T9] usb 3-1: Product: syz [ 164.663531][ T9] usb 3-1: Manufacturer: syz [ 164.676294][ T9] usb 3-1: SerialNumber: syz [ 164.702799][ T9] usb 3-1: config 0 descriptor?? [ 164.844169][ T6873] fuse: Bad value for 'fd' [ 165.230968][ T6876] loop0: detected capacity change from 0 to 1024 [ 165.425592][ T6884] ALSA: seq fatal error: cannot create timer (-22) [ 165.608911][ T6889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.946984][ T6924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.053892][ T6926] loop5: detected capacity change from 0 to 512 [ 167.095967][ T6926] ext4: Unknown parameter 'fsuuid' [ 167.140338][ T9] usb 3-1: USB disconnect, device number 2 [ 167.510692][ T5132] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 167.519468][ T5132] Bluetooth: hci0: Injecting HCI hardware error event [ 167.528037][ T5132] Bluetooth: hci0: hardware error 0x00 [ 167.709424][ T6936] loop5: detected capacity change from 0 to 1024 [ 167.865656][ T6944] loop2: detected capacity change from 0 to 1024 [ 168.195501][ T6948] loop0: detected capacity change from 0 to 256 [ 168.305326][ T6954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 168.437944][ T6957] fuse: Bad value for 'fd' [ 168.504879][ T5127] Bluetooth: hci0: unexpected event for opcode 0x0419 [ 169.670628][ T5132] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 169.943594][ T6978] loop5: detected capacity change from 0 to 1024 [ 170.296129][ T6961] loop0: detected capacity change from 0 to 40427 [ 170.357356][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.364871][ T6961] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 170.386879][ T6980] loop5: detected capacity change from 0 to 512 [ 170.388362][ T6961] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 170.405971][ T6980] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 170.436568][ T6980] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 170.453578][ T6982] loop2: detected capacity change from 0 to 1024 [ 170.476235][ T5127] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 170.485968][ T5127] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 170.497016][ T5127] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 170.510395][ T5127] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 170.528290][ T5127] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 170.548030][ T6982] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.561399][ T5127] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 170.609922][ T6961] F2FS-fs (loop0): Found nat_bits in checkpoint [ 170.619275][ T6980] EXT4-fs (loop5): 1 truncate cleaned up [ 170.632050][ T6980] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.643303][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.809886][ T6497] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.845128][ T6961] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 170.907665][ T6961] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 170.919412][ T6530] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.928410][ T6961] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 170.948192][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.012110][ T6999] bridge0: port 3(gretap1) entered blocking state [ 171.019445][ T6999] bridge0: port 3(gretap1) entered disabled state [ 171.042893][ T6999] gretap1: entered allmulticast mode [ 171.057108][ T7002] loop2: detected capacity change from 0 to 512 [ 171.070562][ T7002] EXT4-fs: Ignoring sb option on remount [ 171.078227][ T6999] gretap1: entered promiscuous mode [ 171.082867][ T7002] EXT4-fs: Ignoring removed oldalloc option [ 171.134466][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.152666][ T7002] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 171.179193][ T7004] bridge0: port 3(gretap1) entered blocking state [ 171.186045][ T7004] bridge0: port 3(gretap1) entered forwarding state [ 171.198191][ T7002] EXT4-fs (sda1): can't enable nombcache during remount [ 171.207717][ T7004] bridge0: port 3(gretap1) entered disabled state [ 171.512177][ T7020] ALSA: seq fatal error: cannot create timer (-22) [ 171.816499][ T35] bridge_slave_1: left allmulticast mode [ 171.830470][ T35] bridge_slave_1: left promiscuous mode [ 171.836255][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.871874][ T35] bridge_slave_0: left allmulticast mode [ 171.877618][ T35] bridge_slave_0: left promiscuous mode [ 171.886012][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.994372][ T7031] loop5: detected capacity change from 0 to 1024 [ 172.204605][ T6402] hfsplus: b-tree write err: -5, ino 4 [ 172.363242][ T7035] loop5: detected capacity change from 0 to 512 [ 172.408740][ T7035] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 172.500051][ T7035] EXT4-fs (loop5): 1 orphan inode deleted [ 172.509668][ T7035] EXT4-fs (loop5): 1 truncate cleaned up [ 172.518424][ T7035] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.555700][ T7038] loop4: detected capacity change from 0 to 1024 [ 172.617600][ T7038] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.630627][ T5132] Bluetooth: hci6: command tx timeout [ 172.778682][ T6260] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.816829][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 172.845857][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 172.868347][ T35] bond0 (unregistering): Released all slaves [ 172.907219][ T6983] chnl_net:caif_netlink_parms(): no params data found [ 172.920945][ T7030] bond_slave_0: entered promiscuous mode [ 172.926686][ T7030] bond_slave_0: entered allmulticast mode [ 172.939754][ T7030] bond0: (slave bond_slave_0): Releasing backup interface [ 173.009965][ T7043] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.030422][ T5127] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 173.043361][ T5132] Bluetooth: hci7: command 0x1003 tx timeout [ 173.218595][ T6530] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.579429][ T7047] binder: 7046:7047 ioctl c0306201 20000380 returned -14 [ 173.786408][ T6983] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.813135][ T6983] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.825521][ T6983] bridge_slave_0: entered allmulticast mode [ 173.849520][ T6983] bridge_slave_0: entered promiscuous mode [ 173.892456][ T6983] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.899622][ T6983] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.926243][ T6983] bridge_slave_1: entered allmulticast mode [ 173.942459][ T6983] bridge_slave_1: entered promiscuous mode [ 173.982444][ T35] hsr_slave_0: left promiscuous mode [ 174.007003][ T35] hsr_slave_1: left promiscuous mode [ 174.029121][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.036770][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.050139][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.065332][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.077461][ T7070] binder: BINDER_SET_CONTEXT_MGR already set [ 174.083855][ T7070] binder: 7069:7070 ioctl 4018620d 20000000 returned -16 [ 174.136643][ T35] veth1_macvtap: left promiscuous mode [ 174.148227][ T35] veth0_macvtap: left promiscuous mode [ 174.159730][ T35] veth1_vlan: left promiscuous mode [ 174.169813][ T35] veth0_vlan: left promiscuous mode [ 174.224991][ T7068] loop4: detected capacity change from 0 to 8192 [ 174.275671][ T7068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.299934][ T9] IPVS: starting estimator thread 0... [ 174.403915][ T7073] IPVS: using max 15 ests per chain, 36000 per kthread [ 174.678375][ T7076] loop4: detected capacity change from 0 to 1024 [ 174.710458][ T4486] Bluetooth: hci6: command tx timeout [ 174.812780][ T12] hfsplus: b-tree write err: -5, ino 4 [ 175.396162][ T35] team0 (unregistering): Port device team_slave_1 removed [ 175.469773][ T35] team0 (unregistering): Port device team_slave_0 removed [ 176.068904][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 176.068925][ T29] audit: type=1800 audit(1717200676.137:106): pid=7087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1970 res=0 errno=0 [ 176.116870][ T29] audit: type=1804 audit(1717200676.177:107): pid=7087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3103906076/syzkaller.WTEmAz/17/bus" dev="sda1" ino=1970 res=1 errno=0 [ 176.196134][ T7084] bridge0: port 3(gretap2) entered blocking state [ 176.218625][ T7084] bridge0: port 3(gretap2) entered disabled state [ 176.231672][ T7084] gretap2: entered allmulticast mode [ 176.244730][ T7084] gretap2: entered promiscuous mode [ 176.265847][ T7085] bridge0: port 3(gretap2) entered blocking state [ 176.272457][ T7085] bridge0: port 3(gretap2) entered forwarding state [ 176.293012][ T7085] bridge0: port 3(gretap2) entered disabled state [ 176.485965][ T7100] loop5: detected capacity change from 0 to 512 [ 176.514718][ T6983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.550156][ T6983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.628759][ T7100] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.653921][ T7100] ext4 filesystem being mounted at /root/syzkaller-testdir3677401680/syzkaller.nlabn6/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.724240][ T7109] loop2: detected capacity change from 0 to 512 [ 176.790992][ T4486] Bluetooth: hci6: command tx timeout [ 176.907870][ T6983] team0: Port device team_slave_0 added [ 176.962503][ T6983] team0: Port device team_slave_1 added [ 176.994677][ T7100] EXT4-fs error (device loop5): ext4_do_update_inode:5075: inode #2: comm syz-executor.5: corrupted inode contents [ 177.081830][ T7100] EXT4-fs error (device loop5): ext4_dirty_inode:5935: inode #2: comm syz-executor.5: mark_inode_dirty error [ 177.149630][ T7100] EXT4-fs error (device loop5): ext4_do_update_inode:5075: inode #2: comm syz-executor.5: corrupted inode contents [ 177.164487][ T29] audit: type=1326 audit(1717200677.237:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 177.168862][ T7100] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #2: comm syz-executor.5: mark_inode_dirty error [ 177.210971][ T29] audit: type=1326 audit(1717200677.237:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 177.274983][ T29] audit: type=1326 audit(1717200677.337:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 177.355138][ T6530] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.369269][ T29] audit: type=1326 audit(1717200677.377:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 177.442381][ T29] audit: type=1326 audit(1717200677.387:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 177.477678][ T29] audit: type=1326 audit(1717200677.387:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 177.504232][ T29] audit: type=1326 audit(1717200677.387:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 177.527373][ T29] audit: type=1326 audit(1717200677.387:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92a767cee9 code=0x7ffc0000 [ 177.576843][ T6983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.587935][ T6983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.616927][ T6983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.638305][ T6983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.676788][ T6983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.796160][ T6983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.988588][ T7149] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.109882][ T7145] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.205925][ T6983] hsr_slave_0: entered promiscuous mode [ 178.264508][ T7157] loop5: detected capacity change from 0 to 512 [ 178.266729][ T7159] loop0: detected capacity change from 0 to 512 [ 178.279409][ T6983] hsr_slave_1: entered promiscuous mode [ 178.307011][ T6983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.326069][ T7159] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.349088][ T6983] Cannot create hsr debugfs directory [ 178.360760][ T7159] ext4 filesystem being mounted at /root/syzkaller-testdir3646001977/syzkaller.FfUX3u/147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.459150][ T7159] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 178.498934][ T7159] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz-executor.0: mark_inode_dirty error [ 178.504745][ T7145] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.539874][ T7159] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 178.615745][ T7171] loop4: detected capacity change from 0 to 2048 [ 178.630599][ T7159] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor.0: mark_inode_dirty error [ 178.711251][ T7171] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.782224][ T5117] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.830456][ T7171] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 178.846828][ T7171] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 178.863511][ T7145] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.874391][ T4486] Bluetooth: hci6: command tx timeout [ 178.885371][ T7171] EXT4-fs (loop4): This should not happen!! Data will be lost [ 178.885371][ T7171] [ 178.912446][ T7171] EXT4-fs (loop4): Total free blocks count 0 [ 178.925386][ T7171] EXT4-fs (loop4): Free/Dirty block details [ 178.980638][ T7171] EXT4-fs (loop4): free_blocks=2415919104 [ 178.986464][ T7171] EXT4-fs (loop4): dirty_blocks=32 [ 179.008413][ T7171] EXT4-fs (loop4): Block reservation details [ 179.051332][ T7171] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 179.109459][ T7145] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.330182][ T6260] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.604388][ T7145] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.696958][ T7145] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.758486][ T7196] loop0: detected capacity change from 0 to 256 [ 179.795370][ T7196] exfat: Deprecated parameter 'namecase' [ 179.810565][ T7145] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.849570][ T7145] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.125398][ T7196] exFAT-fs (loop0): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 180.637216][ T7202] loop4: detected capacity change from 0 to 256 [ 180.689072][ T7202] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 180.820331][ T7202] loop4: detected capacity change from 256 to 0 [ 180.907810][ T7202] syz-executor.4: attempt to access beyond end of device [ 180.907810][ T7202] loop4: rw=2049, sector=136, nr_sectors = 1 limit=0 [ 180.970194][ T7202] Buffer I/O error on dev loop4, logical block 136, lost sync page write [ 181.117662][ T6260] syz-executor.4: attempt to access beyond end of device [ 181.117662][ T6260] loop4: rw=0, sector=128, nr_sectors = 1 limit=0 [ 181.147682][ T6260] exFAT-fs (loop4): error, failed to access to FAT (entry 0x00000005, err:-5) [ 181.261304][ T6260] exFAT-fs (loop4): Filesystem has been set read-only [ 181.375407][ T6260] syz-executor.4: attempt to access beyond end of device [ 181.375407][ T6260] loop4: rw=0, sector=128, nr_sectors = 1 limit=0 [ 181.781890][ T6260] exFAT-fs (loop4): error, failed to access to FAT (entry 0x00000005, err:-5) [ 182.022224][ T6983] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 182.072478][ T6983] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 182.094788][ T6983] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 182.188092][ T6983] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 182.436036][ T7239] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 182.849214][ T6402] tipc: Subscription rejected, illegal request [ 182.936362][ T7248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.402308][ T6983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.430926][ T6983] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.478708][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.485920][ T5109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.514066][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.521245][ T5109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.547828][ T7259] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 183.711524][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 183.711543][ T29] audit: type=1326 audit(1717200683.777:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7264 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb14f67cee9 code=0x0 [ 183.786770][ T7268] fuse: Bad value for 'fd' [ 187.008861][ T7294] loop5: detected capacity change from 0 to 512 [ 187.040922][ T7294] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 187.081919][ T6983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.109631][ T7294] EXT4-fs (loop5): 1 orphan inode deleted [ 187.118214][ T29] audit: type=1326 audit(1717200687.187:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8224e7cee9 code=0x7ffc0000 [ 187.140340][ T7294] EXT4-fs (loop5): 1 truncate cleaned up [ 187.145787][ T29] audit: type=1326 audit(1717200687.217:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8224e7cee9 code=0x7ffc0000 [ 187.209645][ T6983] veth0_vlan: entered promiscuous mode [ 187.218641][ T7294] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.228204][ T29] audit: type=1326 audit(1717200687.217:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8224e7cee9 code=0x7ffc0000 [ 187.228263][ T29] audit: type=1326 audit(1717200687.217:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8224e7cee9 code=0x7ffc0000 [ 187.228323][ T29] audit: type=1326 audit(1717200687.217:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8224e7cee9 code=0x7ffc0000 [ 187.228376][ T29] audit: type=1326 audit(1717200687.217:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8224e7cee9 code=0x7ffc0000 [ 187.228429][ T29] audit: type=1326 audit(1717200687.247:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8224e7cee9 code=0x7ffc0000 [ 187.228482][ T29] audit: type=1326 audit(1717200687.247:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8224e7a667 code=0x7ffc0000 [ 187.236872][ T7302] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 187.266045][ T6983] veth1_vlan: entered promiscuous mode [ 187.290282][ T29] audit: type=1326 audit(1717200687.247:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8224e40329 code=0x7ffc0000 [ 187.562114][ T6983] veth0_macvtap: entered promiscuous mode [ 187.595502][ T6530] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.609501][ T6983] veth1_macvtap: entered promiscuous mode [ 187.779291][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.866112][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.914373][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.978312][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.033518][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.074891][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.084770][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.095247][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.105604][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.116446][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.126755][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.137327][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.167064][ T7321] netlink: set zone limit has 4 unknown bytes [ 188.183428][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.201103][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.221374][ T6983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.260323][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.308296][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.330184][ T7326] loop0: detected capacity change from 0 to 1024 [ 188.338799][ T7327] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 188.341420][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.377221][ T7327] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.389665][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.421972][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.426220][ T7327] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 188.452506][ T7331] loop2: detected capacity change from 0 to 1024 [ 188.477787][ T7323] loop4: detected capacity change from 0 to 4096 [ 188.480361][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.499545][ T7323] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 188.535225][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.549018][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.554522][ T7323] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 188.565299][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.579084][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.589215][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.599899][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.610268][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.614897][ T7323] ntfs3: loop4: Failed to initialize $Extend/$Reparse. [ 188.631964][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.642923][ T2471] hfsplus: b-tree write err: -5, ino 4 [ 188.652866][ T6983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.668658][ T2471] hfsplus: b-tree write err: -5, ino 4 [ 188.706036][ T7323] [syz-executor.4/7323] FS: loop4 File: /blkio.bfq.io_service_bytes would truncate fibmap result [ 188.727813][ T6983] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.767584][ T6983] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.798994][ T6983] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.820139][ T6983] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.902916][ T7337] loop5: detected capacity change from 0 to 2048 [ 188.910188][ T7339] loop2: detected capacity change from 0 to 2048 [ 188.942722][ T7339] udf: Bad value for 'uid' [ 188.979588][ T7337] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.069210][ T7339] autofs: Bad value for 'fd' [ 189.110328][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.150521][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.156562][ T7337] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 189.238680][ T7337] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 189.262217][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.290355][ T7337] EXT4-fs (loop5): This should not happen!! Data will be lost [ 189.290355][ T7337] [ 189.310505][ T7337] EXT4-fs (loop5): Total free blocks count 0 [ 189.367344][ T7337] EXT4-fs (loop5): Free/Dirty block details [ 189.438900][ T7337] EXT4-fs (loop5): free_blocks=2415919104 [ 189.458145][ T7358] loop2: detected capacity change from 0 to 256 [ 189.486908][ T7337] EXT4-fs (loop5): dirty_blocks=32 [ 189.507136][ T7358] exfat: Deprecated parameter 'namecase' [ 189.534438][ T7337] EXT4-fs (loop5): Block reservation details [ 189.556091][ T7358] exfat: Deprecated parameter 'namecase' [ 189.574121][ T7337] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 189.626932][ T7358] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 189.701287][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.832212][ T6530] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.922925][ T7363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.061541][ T7370] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.108108][ T7370] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.216719][ T7376] loop2: detected capacity change from 0 to 1024 [ 190.245923][ T7376] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 190.262494][ T7379] binder: 7378:7379 ioctl c0306201 0 returned -14 [ 190.286691][ T7376] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 190.317305][ T7376] jbd2_journal_init_inode: Cannot locate journal superblock [ 190.361785][ T7379] loop4: detected capacity change from 0 to 64 [ 190.362470][ T7376] EXT4-fs (loop2): Could not load journal inode [ 190.545876][ T7376] loop2: detected capacity change from 0 to 256 [ 190.602265][ T7390] loop5: detected capacity change from 0 to 256 [ 190.606178][ T7376] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 190.744795][ T7398] loop4: detected capacity change from 0 to 256 [ 190.820331][ T7398] exfat: Deprecated parameter 'namecase' [ 190.851948][ T7398] exfat: Deprecated parameter 'namecase' [ 190.925328][ T7398] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 191.184720][ T7406] FAT-fs (loop2): FAT read failed (blocknr 64) [ 192.197340][ T7426] loop5: detected capacity change from 0 to 512 [ 192.209968][ T7430] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.311298][ T7426] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.328995][ T7426] ext4 filesystem being mounted at /root/syzkaller-testdir3677401680/syzkaller.nlabn6/41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.330182][ T7434] loop4: detected capacity change from 0 to 256 [ 192.439053][ T7426] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.583912][ T7409] loop0: detected capacity change from 0 to 32768 [ 192.642889][ T7409] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 192.800587][ T7453] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-alb(6) [ 192.941906][ T7409] XFS (loop0): Ending clean mount [ 193.016330][ T7409] XFS (loop0): Quotacheck needed: Please wait. [ 193.039300][ T7457] binder: 7456:7457 ioctl c0306201 0 returned -14 [ 193.178567][ T7409] XFS (loop0): Quotacheck: Done. [ 193.327717][ T5117] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 193.360439][ T5109] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 193.481602][ T7472] loop5: detected capacity change from 0 to 256 [ 193.519426][ T7475] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 193.593686][ T5109] usb 5-1: config index 0 descriptor too short (expected 63774, got 318) [ 193.617051][ T5109] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 193.657912][ T5109] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.671992][ T5109] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.704612][ T5109] usb 5-1: Product: syz [ 193.720141][ T5109] usb 5-1: Manufacturer: syz [ 193.748995][ T5109] usb 5-1: SerialNumber: syz [ 193.788029][ T5109] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 193.844460][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.852189][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.011996][ T25] usb 5-1: USB disconnect, device number 2 [ 194.103043][ T7488] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.142295][ T7485] loop5: detected capacity change from 0 to 512 [ 194.206189][ T7491] Zero length message leads to an empty skb [ 194.261727][ T7494] dccp_close: ABORT with 107 bytes unread [ 194.278204][ T7485] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.300401][ T7485] ext4 filesystem being mounted at /root/syzkaller-testdir3677401680/syzkaller.nlabn6/46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.357707][ T7485] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.583281][ T7507] Illegal XDP return value 1562981840 on prog (id 163) dev N/A, expect packet loss! [ 195.930798][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 196.339661][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 196.484024][ T7536] loop2: detected capacity change from 0 to 256 [ 196.521947][ T7536] exfat: Deprecated parameter 'namecase' [ 196.544978][ T7537] loop0: detected capacity change from 0 to 256 [ 196.545655][ T7536] exfat: Deprecated parameter 'namecase' [ 196.556050][ T7537] exfat: Deprecated parameter 'utf8' [ 196.592934][ T7537] exfat: Deprecated parameter 'utf8' [ 196.597109][ T7536] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 196.607426][ T7537] exfat: Deprecated parameter 'utf8' [ 196.722764][ T7537] exFAT-fs (loop0): failed to load upcase table (idx : 0x00011f3f, chksum : 0x96b62a4c, utbl_chksum : 0xe619d30d) [ 197.010195][ T7558] xt_CT: You must specify a L4 protocol and not use inversions on it [ 197.026581][ T7559] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-alb(6) [ 197.280596][ T7567] loop0: detected capacity change from 0 to 1024 [ 197.304436][ T7567] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 197.332769][ T7567] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 197.382649][ T7567] jbd2_journal_init_inode: Cannot locate journal superblock [ 197.411495][ T7567] EXT4-fs (loop0): Could not load journal inode [ 197.577667][ T7567] loop0: detected capacity change from 0 to 256 [ 197.612771][ T7567] FAT-fs (loop0): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 197.868969][ T7577] geneve2: entered promiscuous mode [ 197.876765][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 197.903021][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 197.903039][ T29] audit: type=1800 audit(1717200697.967:160): pid=7575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=1976 res=0 errno=0 [ 197.903262][ T7577] geneve2: entered allmulticast mode [ 197.960746][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 197.977933][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 198.582932][ T7579] FAT-fs (loop0): FAT read failed (blocknr 64) [ 198.760624][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 199.280526][ T7591] loop4: detected capacity change from 0 to 64 [ 199.420575][ T7569] loop2: detected capacity change from 0 to 32768 [ 199.439262][ T7569] bcachefs (/dev/loop2): error reading default superblock: checksum error, type crc32c_nonzero: got 46c1343f should be 29d2fb78 [ 199.686303][ T7606] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 199.710199][ T7607] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-alb(6) [ 199.727541][ T7569] bcachefs (loop2): mounting version 1.7: mi_btree_bitmap opts=compression=lz4,nojournal_transaction_names [ 199.763256][ T7569] bcachefs (loop2): recovering from clean shutdown, journal seq 7 [ 199.864588][ T7569] bcachefs (loop2): alloc_read... done [ 199.870148][ T7569] bcachefs (loop2): stripes_read... done [ 199.902837][ T7569] bcachefs (loop2): snapshots_read... done [ 199.950805][ T7569] bcachefs (loop2): journal_replay... done [ 199.971538][ T7569] bcachefs (loop2): resume_logged_ops... done [ 199.993607][ T7569] bcachefs (loop2): going read-write [ 200.018307][ T7569] bcachefs (loop2): done starting filesystem [ 200.054651][ T7613] loop0: detected capacity change from 0 to 4096 [ 200.081175][ T7569] bcachefs (loop2): dirent to missing inode: [ 200.081175][ T7569] u64s 7 type dirent 4096:1145047328784489552:U32_MAX len 0 ver 0: file0 -> 536870912 type dir [ 200.117829][ T781] bcachefs (loop2): going read-only [ 200.123385][ T781] bcachefs (loop2): finished waiting for writes to stop [ 200.137321][ T7569] bcachefs (loop2): inconsistency detected - emergency read only at journal seq 7 [ 200.165322][ T781] bcachefs (loop2): flushing journal and stopping allocators, journal seq 7 [ 200.193343][ T781] bcachefs (loop2): flushing journal and stopping allocators complete, journal seq 7 [ 200.221950][ T781] bcachefs (loop2): unshutdown complete, journal seq 7 [ 200.257279][ T781] bcachefs (loop2): done going read-only, filesystem not clean [ 200.308442][ T7613] ntfs3: loop0: failed to convert "0000" to iso8859-14 [ 200.340062][ T7613] ntfs3: loop0: failed to convert name for inode 1e. [ 200.342541][ T6497] bcachefs (loop2): shutting down [ 200.426575][ T6497] bcachefs (loop2): shutdown complete [ 201.266607][ T5132] Bluetooth: hci3: command 0x0406 tx timeout [ 203.432096][ T5180] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 204.420375][ T5180] usb 3-1: Using ep0 maxpacket: 16 [ 204.442508][ T7671] loop0: detected capacity change from 0 to 4096 [ 204.486947][ T5180] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 204.503975][ T5180] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 204.557993][ T5180] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 204.589540][ T5180] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 204.631501][ T5180] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 204.655975][ T5180] usb 3-1: config 1 interface 0 has no altsetting 0 [ 204.676072][ T5180] usb 3-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 204.686064][ T7671] ntfs3: loop0: failed to convert "0000" to iso8859-14 [ 204.705671][ T7671] ntfs3: loop0: failed to convert name for inode 1e. [ 204.751229][ T5180] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.771143][ T5180] ums-sddr09 3-1:1.0: USB Mass Storage device detected [ 204.987484][ T7691] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 205.002206][ T5180] scsi host1: usb-storage 3-1:1.0 [ 205.169883][ T7697] xt_CT: You must specify a L4 protocol and not use inversions on it [ 205.274412][ T7701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.319443][ T7701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.415712][ T5182] usb 3-1: USB disconnect, device number 3 [ 206.292695][ T6402] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 206.525692][ T2455] sd 1:0:0:0: [sdb] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 206.541290][ T6402] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 206.611641][ T2455] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 206.632758][ T7714] geneve2: entered promiscuous mode [ 206.673936][ T2455] sd 1:0:0:0: [sdb] Sense not available. [ 206.682828][ T7714] geneve2: entered allmulticast mode [ 206.696004][ T2455] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 206.709952][ T2455] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 206.729368][ T2455] sd 1:0:0:0: [sdb] Write Protect is off [ 206.750781][ T2455] sd 1:0:0:0: [sdb] Asking for cache data failed [ 206.803351][ T2455] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 206.825646][ T7723] Cannot find add_set index 0 as target [ 206.857764][ T7723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 206.895586][ T2455] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 207.122010][ T7727] Process accounting resumed [ 207.650781][ T7751] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.657991][ T7751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.687253][ T7753] loop5: detected capacity change from 0 to 512 [ 207.760111][ T29] audit: type=1800 audit(1717200707.827:161): pid=7748 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=1956 res=0 errno=0 [ 207.853550][ T7753] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 207.898838][ T7753] EXT4-fs (loop5): 1 truncate cleaned up [ 207.972299][ T7753] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.024499][ T7753] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #2: comm syz-executor.5: directory missing '.' [ 208.106813][ T6530] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.165865][ T7720] loop2: detected capacity change from 0 to 32768 [ 208.227773][ T7720] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 208.330590][ T7720] XFS (loop2): Ending clean mount [ 208.454231][ T7720] syz-executor.2 (7720) used greatest stack depth: 18208 bytes left [ 208.503250][ T6497] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 209.223691][ T62] bridge_slave_1: left allmulticast mode [ 209.229380][ T62] bridge_slave_1: left promiscuous mode [ 209.238942][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.251159][ T62] bridge_slave_0: left allmulticast mode [ 209.256814][ T62] bridge_slave_0: left promiscuous mode [ 209.262693][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.666583][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.694012][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.707385][ T62] bond0 (unregistering): Released all slaves [ 210.013529][ T62] hsr_slave_0: left promiscuous mode [ 210.019582][ T62] hsr_slave_1: left promiscuous mode [ 210.027342][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 210.035037][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 210.045822][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 210.053378][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 210.079002][ T62] veth1_macvtap: left promiscuous mode [ 210.084720][ T62] veth0_macvtap: left promiscuous mode [ 210.090419][ T62] veth1_vlan: left promiscuous mode [ 210.095723][ T62] veth0_vlan: left promiscuous mode [ 210.598620][ T62] team0 (unregistering): Port device team_slave_1 removed [ 210.645618][ T62] team0 (unregistering): Port device team_slave_0 removed [ 213.319931][ T7771] loop2: detected capacity change from 0 to 736 [ 213.455216][ T7771] rock: directory entry would overflow storage [ 213.476444][ T7771] rock: sig=0x3b10, size=4, remaining=3 [ 213.486620][ T7774] loop5: detected capacity change from 0 to 256 [ 213.791211][ T7792] loop4: detected capacity change from 0 to 1024 [ 213.855988][ T7792] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.092427][ T6260] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.102483][ T7810] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.109649][ T7810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.744835][ T7827] loop2: detected capacity change from 0 to 736 [ 215.935106][ T7827] rock: directory entry would overflow storage [ 215.966587][ T7827] rock: sig=0x3b10, size=4, remaining=3 [ 216.211925][ T7840] loop4: detected capacity change from 0 to 1024 [ 216.299834][ T7840] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.461843][ T6260] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.491587][ T7846] netem: unknown loss type 0 [ 216.496666][ T7846] netem: change failed [ 216.595325][ T7850] mmap: syz-executor.1 (7850) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 216.804119][ T7820] loop0: detected capacity change from 0 to 40427 [ 216.830161][ T7820] F2FS-fs (loop0): Encrypt feature is off [ 217.238297][ T7873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.286285][ T7876] loop2: detected capacity change from 0 to 736 [ 217.375469][ T7876] rock: directory entry would overflow storage [ 217.399248][ T7876] rock: sig=0x3b10, size=4, remaining=3 [ 218.483842][ T7920] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 218.484944][ T29] audit: type=1326 audit(1717200718.527:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7883 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c6887cee9 code=0x7fc00000 [ 218.694114][ T7924] loop2: detected capacity change from 0 to 1024 [ 218.755614][ T7924] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.038253][ T6497] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.068046][ T7918] loop5: detected capacity change from 0 to 40427 [ 220.116751][ T7918] F2FS-fs (loop5): Encrypt feature is off [ 220.703011][ T5181] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 220.809290][ T7984] loop0: detected capacity change from 0 to 1024 [ 220.894608][ T7986] loop4: detected capacity change from 0 to 1024 [ 220.930792][ T5181] usb 3-1: config 0 has an invalid interface number: 206 but max is 0 [ 220.938988][ T5181] usb 3-1: config 0 has no interface number 0 [ 220.968408][ T5181] usb 3-1: config 0 interface 206 altsetting 211 has 0 endpoint descriptors, different from the interface descriptor's value: 19 [ 221.009522][ T7992] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.028217][ T5181] usb 3-1: config 0 interface 206 has no altsetting 0 [ 221.044995][ T5181] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 221.069493][ T5181] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.102979][ T5181] usb 3-1: config 0 descriptor?? [ 221.544520][ C1] raw-gadget.0 gadget.2: ignoring, device is not running [ 221.580828][ T5181] usb 3-1: string descriptor 0 read error: -32 [ 221.601463][ T5181] usb 3-1: Cannot read MAC address [ 221.612623][ T5181] MOSCHIP usb-ethernet driver 3-1:0.206: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 221.637957][ T5181] usb 3-1: USB disconnect, device number 4 [ 221.653005][ T29] audit: type=1400 audit(1717200721.727:163): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name="://" pid=8007 comm="syz-executor.4" [ 221.850684][ T8017] trusted_key: syz-executor.4 sent an empty control message without MSG_MORE. [ 222.084717][ T8027] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.260370][ T7996] loop0: detected capacity change from 0 to 32768 [ 222.272279][ T7996] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (7996) [ 222.296011][ T7996] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 222.938121][ T7996] BTRFS info (device loop0): using sha256 (sha256-ni) checksum algorithm [ 223.025948][ T7996] BTRFS info (device loop0): using free-space-tree [ 223.404324][ T5117] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 223.589148][ T8069] input: syz0 as /devices/virtual/input/input5 [ 223.993367][ T8088] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 224.049764][ T29] audit: type=1326 audit(1717200724.117:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b587cee9 code=0x7ffc0000 [ 224.106197][ T29] audit: type=1326 audit(1717200724.117:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b587cee9 code=0x7ffc0000 [ 224.189788][ T29] audit: type=1326 audit(1717200724.117:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2b587cee9 code=0x7ffc0000 [ 224.291093][ T29] audit: type=1326 audit(1717200724.117:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b587cee9 code=0x7ffc0000 [ 224.374220][ T29] audit: type=1326 audit(1717200724.117:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b587cee9 code=0x7ffc0000 [ 224.467084][ T29] audit: type=1326 audit(1717200724.117:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2b587cee9 code=0x7ffc0000 [ 224.589219][ T29] audit: type=1326 audit(1717200724.147:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b587cee9 code=0x7ffc0000 [ 224.676227][ T29] audit: type=1326 audit(1717200724.177:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc2b587a667 code=0x7ffc0000 [ 224.758461][ T29] audit: type=1326 audit(1717200724.177:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc2b5840329 code=0x7ffc0000 [ 224.909076][ T29] audit: type=1326 audit(1717200724.177:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc2b587a667 code=0x7ffc0000 [ 224.931795][ C1] vkms_vblank_simulate: vblank timer overrun [ 225.191480][ T8129] loop5: detected capacity change from 0 to 512 [ 225.553137][ T8129] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.566439][ T8129] ext4 filesystem being mounted at /root/syzkaller-testdir3677401680/syzkaller.nlabn6/94/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.092398][ T6530] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.200036][ T8142] loop0: detected capacity change from 0 to 256 [ 226.926560][ T8113] loop4: detected capacity change from 0 to 32768 [ 227.204492][ T8113] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 228.111000][ T8113] workqueue: Failed to create a rescuer kthread for wq "xfs-log/loop4": -EINTR [ 228.113463][ T8113] XFS (loop4): log mount failed [ 228.196801][ T8185] loop0: detected capacity change from 0 to 512 [ 228.310157][ T8185] EXT4-fs (loop0): Test dummy encryption mode enabled [ 228.363868][ T8185] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 228.461013][ T8185] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 228.514835][ T8185] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.900433][ T8185] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-aesni" [ 228.965588][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.978266][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.996674][ T8217] loop4: detected capacity change from 0 to 512 [ 229.028767][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.042939][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.069673][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.092667][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.110928][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.120909][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.128680][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.139278][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.146826][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.154450][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.161989][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.169514][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.177071][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.184633][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.187122][ T8217] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 229.198663][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.247415][ T5117] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 229.263047][ T8217] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 229.276277][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.283898][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.307986][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.323269][ T50] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 229.324130][ T8217] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.343165][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.351451][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.394516][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.425748][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 229.425766][ T29] audit: type=1800 audit(1717200729.497:294): pid=8217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 229.468776][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.480630][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.499998][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.508448][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.521010][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.524058][ T50] usb 6-1: config 0 has no interfaces? [ 229.533843][ T6260] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.542970][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.588338][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.592604][ T50] usb 6-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice=98.00 [ 229.621414][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.631769][ T50] usb 6-1: New USB device strings: Mfr=18, Product=255, SerialNumber=255 [ 229.661993][ T50] usb 6-1: Product: syz [ 229.667434][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.682580][ T50] usb 6-1: Manufacturer: syz [ 229.703037][ T50] usb 6-1: SerialNumber: syz [ 229.717208][ T8] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 229.751530][ T50] usb 6-1: config 0 descriptor?? [ 229.856195][ T8231] loop4: detected capacity change from 0 to 256 [ 229.908523][ T8231] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 229.947824][ T8231] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 229.965405][ T8231] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 229.977204][ T8231] UDF-fs: Scanning with blocksize 512 failed [ 230.049151][ T8231] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 230.078291][ T8] usb 6-1: USB disconnect, device number 3 [ 230.134090][ T8231] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 230.736451][ T8239] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 230.810259][ T8239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.861060][ T8239] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.867820][ T8245] cgroup: Name too long [ 230.870076][ T8239] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.960699][ T8239] bridge0: entered promiscuous mode [ 230.969633][ T8225] loop0: detected capacity change from 0 to 32768 [ 231.062669][ T8225] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 231.295282][ T8225] XFS (loop0): Ending clean mount [ 231.374042][ T8225] XFS (loop0): Quotacheck needed: Please wait. [ 231.504379][ T8225] XFS (loop0): Quotacheck: Done. [ 231.763849][ T8280] syzkaller0: entered allmulticast mode [ 231.791645][ T5117] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 231.884446][ T8280] syzkaller0 (unregistering): left allmulticast mode [ 232.380838][ T8301] loop0: detected capacity change from 0 to 1024 [ 232.395136][ T8301] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 232.435751][ T8301] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.474252][ T8305] loop4: detected capacity change from 0 to 512 [ 232.543339][ T8301] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 232.561814][ T8305] EXT4-fs (loop4): Test dummy encryption mode enabled [ 232.612058][ T8305] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 232.651922][ T8305] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 12 (err -117) [ 232.695215][ T8307] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 232.741832][ T8305] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.864832][ T5117] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.992085][ T6260] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 233.438748][ T8344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.545578][ T8350] veth3: entered allmulticast mode [ 233.549030][ T50] kernel read not supported for file /dsp (pid: 50 comm: kworker/1:1) [ 233.673236][ T8354] loop0: detected capacity change from 0 to 128 [ 233.733606][ T8355] syzkaller0: entered allmulticast mode [ 233.772220][ T8355] syzkaller0 (unregistering): left allmulticast mode [ 235.332300][ T8366] loop0: detected capacity change from 0 to 40427 [ 235.380562][ T8366] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 235.388254][ T8366] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 235.417169][ T8366] F2FS-fs (loop0): invalid crc value [ 235.437082][ T8366] F2FS-fs (loop0): Found nat_bits in checkpoint [ 235.545826][ T50] kernel read not supported for file /dsp (pid: 50 comm: kworker/1:1) [ 235.676563][ T8366] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 235.707890][ T8366] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 236.366064][ T8399] loop4: detected capacity change from 0 to 32768 [ 236.416234][ T8399] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (8399) [ 236.477454][ T8399] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 236.489119][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 236.535657][ T8399] BTRFS info (device loop4): using sha256 (sha256-ni) checksum algorithm [ 236.556481][ T8399] BTRFS info (device loop4): using free-space-tree [ 236.676153][ T8443] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 236.787461][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 236.870711][ T5132] Bluetooth: hci5: command 0x0406 tx timeout [ 236.930589][ T29] audit: type=1804 audit(1717200736.997:295): pid=8399 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4187410023/syzkaller.daDrqE/117/file0/bus" dev="loop4" ino=263 res=1 errno=0 [ 237.299834][ T6260] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 237.310774][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 237.419067][ T8466] loop5: detected capacity change from 0 to 64 [ 237.430551][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 237.650859][ T8467] syzkaller0: entered allmulticast mode [ 237.714630][ T8467] syzkaller0 (unregistering): left allmulticast mode [ 238.055801][ T8474] loop5: detected capacity change from 0 to 256 [ 238.679439][ T8490] fuse: Bad value for 'fd' [ 238.691716][ T5117] syz-executor.0: attempt to access beyond end of device [ 238.691716][ T5117] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 238.723083][ T5117] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 238.780436][ T5182] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 238.973223][ T5182] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 238.992532][ T5182] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.025921][ T5182] usb 4-1: config 0 descriptor?? [ 239.398298][ T8503] loop5: detected capacity change from 0 to 4096 [ 239.458851][ T5182] usb 4-1: Cannot set MAC address [ 239.467895][ T8503] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.490663][ T5182] MOSCHIP usb-ethernet driver 4-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 239.567037][ T5182] usb 4-1: USB disconnect, device number 2 [ 239.896323][ T8492] loop4: detected capacity change from 0 to 32768 [ 239.936734][ T8492] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (8492) [ 239.996796][ T8492] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 239.999734][ T6530] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.027448][ T8492] BTRFS info (device loop4): using sha256 (sha256-ni) checksum algorithm [ 240.069159][ T8492] BTRFS info (device loop4): using free-space-tree [ 240.451175][ T29] audit: type=1804 audit(1717200740.517:296): pid=8492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4187410023/syzkaller.daDrqE/120/file0/bus" dev="loop4" ino=263 res=1 errno=0 [ 240.637736][ T6260] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 241.173333][ T8547] loop0: detected capacity change from 0 to 8192 [ 241.718655][ T8562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.872483][ T8562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 242.140898][ T8565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 242.210423][ T8567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.220721][ T8587] loop4: detected capacity change from 0 to 256 [ 243.297600][ T8587] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 243.362904][ T8569] loop0: detected capacity change from 0 to 40427 [ 243.400122][ T8569] F2FS-fs (loop0): Found nat_bits in checkpoint [ 243.598888][ T8569] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 243.671318][ T8602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.782701][ T8602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.807009][ T5117] syz-executor.0: attempt to access beyond end of device [ 243.807009][ T5117] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 243.842639][ T5117] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 243.959551][ T8606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.016313][ T8608] 9pnet: p9_errstr2errno: server reported unknown error  [ 244.063227][ T8606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.440525][ T8617] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 244.787526][ T8631] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 245.011471][ T8641] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.041180][ T8639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.217310][ T8668] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 246.432963][ T8649] loop4: detected capacity change from 0 to 32768 [ 246.498551][ T8649] XFS (loop4): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 246.680281][ T8649] XFS (loop4): Ending clean mount [ 246.701493][ T8649] XFS (loop4): Quotacheck needed: Please wait. [ 246.851341][ T8649] XFS (loop4): Quotacheck: Done. [ 247.398689][ T6260] XFS (loop4): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 247.462327][ T8699] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 247.706014][ T8686] loop5: detected capacity change from 0 to 32768 [ 247.731908][ T8686] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop5 (7:5) scanned by syz-executor.5 (8686) [ 247.784059][ T8686] BTRFS info (device loop5): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 247.803515][ T8686] BTRFS info (device loop5): using sha256 (sha256-ni) checksum algorithm [ 247.826150][ T8686] BTRFS info (device loop5): using free-space-tree [ 247.924720][ T8712] loop0: detected capacity change from 0 to 512 [ 247.939898][ T8712] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c01d, mo2=0002] [ 247.961537][ T8712] EXT4-fs (loop0): orphan cleanup on readonly fs [ 247.973027][ T8712] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 247.997696][ T8712] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 248.041026][ T8712] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #13: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 248.093352][ T8686] BTRFS info (device loop5): rebuilding free space tree [ 248.135053][ T8726] loop4: detected capacity change from 0 to 1024 [ 248.142141][ T8712] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 13 (err -117) [ 248.198868][ T8712] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 248.351943][ T8712] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 248.386123][ T6530] BTRFS info (device loop5): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 248.411078][ T2455] hfsplus: b-tree write err: -5, ino 4 [ 248.429119][ T8712] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 248.450106][ T8712] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 248.498053][ T8712] EXT4-fs error (device loop0): ext4_lookup:1854: comm syz-executor.0: inode #15: comm syz-executor.0: iget: illegal inode # [ 248.545808][ T8712] EXT4-fs error (device loop0): ext4_lookup:1854: comm syz-executor.0: inode #15: comm syz-executor.0: iget: illegal inode # [ 248.579187][ T8731] loop4: detected capacity change from 0 to 64 [ 248.599591][ T8712] EXT4-fs error (device loop0): ext4_lookup:1854: comm syz-executor.0: inode #15: comm syz-executor.0: iget: illegal inode # [ 248.613548][ T8731] hfs: unable to parse mount options [ 248.631339][ T8712] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 248.694193][ T8712] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 248.751799][ T8735] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 248.817941][ T8712] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 248.932558][ T5117] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.071719][ T8740] loop5: detected capacity change from 0 to 64 [ 249.353355][ T8747] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 249.417051][ T8749] loop5: detected capacity change from 0 to 256 [ 249.469172][ T8749] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 249.927222][ T8731] loop4: detected capacity change from 0 to 32768 [ 250.016435][ T8731] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 250.251364][ T8731] XFS (loop4): Ending clean mount [ 250.321273][ T8768] __nla_validate_parse: 1 callbacks suppressed [ 250.321291][ T8768] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.395340][ T8745] loop0: detected capacity change from 0 to 32768 [ 250.424010][ T6260] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 250.470563][ T8745] XFS (loop0): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 250.755733][ T8745] XFS (loop0): Ending clean mount [ 250.791677][ T8745] XFS (loop0): Quotacheck needed: Please wait. [ 250.859024][ T8745] XFS (loop0): Quotacheck: Done. [ 251.292006][ T5117] XFS (loop0): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 251.835840][ T8808] dvmrp0: entered allmulticast mode [ 251.886730][ T8808] dvmrp5: entered allmulticast mode [ 251.909415][ T8808] dvmrp0: left allmulticast mode [ 251.926470][ T8808] dvmrp5: left allmulticast mode [ 251.951640][ T8810] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.449957][ T8801] loop4: detected capacity change from 0 to 32768 [ 252.482174][ T8801] XFS: noikeep mount option is deprecated. [ 252.575459][ T8801] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 252.765311][ T8801] XFS (loop4): Ending clean mount [ 252.799428][ T8803] loop5: detected capacity change from 0 to 32768 [ 252.822499][ T8801] XFS (loop4): Quotacheck needed: Please wait. [ 252.854321][ T8803] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop5 (7:5) scanned by syz-executor.5 (8803) [ 252.887660][ T8803] BTRFS info (device loop5): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 252.934937][ T8803] BTRFS info (device loop5): using sha256 (sha256-ni) checksum algorithm [ 252.970072][ T8803] BTRFS info (device loop5): using free-space-tree [ 252.987182][ T8801] XFS (loop4): Quotacheck: Done. [ 253.228427][ T6530] BTRFS info (device loop5): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 253.571611][ T6260] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 254.942527][ T1273] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.142698][ T1273] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.288007][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.294481][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.428127][ T1273] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.481225][ T8900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.632508][ T5127] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 255.651079][ T5127] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 255.659126][ T5127] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 255.679849][ T5127] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 255.696927][ T5127] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 255.704841][ T5127] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 255.831414][ T8914] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 255.941408][ T30] INFO: task kworker/1:2:57 blocked for more than 143 seconds. [ 255.948986][ T30] Not tainted 6.10.0-rc1-syzkaller-00104-gd8ec19857b09 #0 [ 255.974889][ T8919] fuse: Bad value for 'fd' 2024/06/01 00:12:36 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 256.010708][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 256.102332][ T30] task:kworker/1:2 state:D stack:23992 pid:57 tgid:57 ppid:2 flags:0x00004000 [ 256.131160][ T30] Workqueue: events_long bch2_fs_read_only_work [ 256.137442][ T30] Call Trace: [ 256.190332][ T30] [ 256.193297][ T30] __schedule+0x17e8/0x4a20 [ 256.197855][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 256.221444][ T30] ? __pfx___schedule+0x10/0x10 [ 256.230861][ T30] ? __pfx_lock_release+0x10/0x10 [ 256.235891][ T30] ? do_raw_spin_lock+0x14f/0x370 [ 256.259475][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 256.265265][ T30] ? kthread_data+0x52/0xd0 [ 256.269790][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 256.282779][ T30] ? wq_worker_sleeping+0x66/0x240 [ 256.287909][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 256.293849][ T30] ? schedule+0x90/0x320 [ 256.298111][ T30] schedule+0x14b/0x320 [ 256.309573][ T30] journal_quiesce+0x205/0x2e0 [ 256.315051][ T30] ? bch2_fs_journal_stop+0xdd/0x520 [ 256.322867][ T30] ? __pfx_journal_quiesce+0x10/0x10 [ 256.328190][ T30] ? __pfx_autoremove_wake_function+0x10/0x10 [ 256.342301][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 256.357620][ T30] bch2_fs_journal_stop+0x33b/0x520 [ 256.365086][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 256.376444][ T30] ? __pfx_bch2_fs_journal_stop+0x10/0x10 [ 256.382311][ T30] ? __pfx___bch2_print+0x10/0x10 [ 256.387359][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 256.404284][ T30] ? __bch2_btree_flush_all+0x6dc/0x700 [ 256.409862][ T30] ? __bch2_btree_flush_all+0x6f/0x700 [ 256.415722][ T30] __bch2_fs_read_only+0x30c/0x430 [ 256.428819][ T30] bch2_fs_read_only+0xb52/0x1210 [ 256.435157][ T30] ? __pfx_bch2_fs_read_only+0x10/0x10 [ 256.442604][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 256.450045][ T30] ? __down_write_common+0x162/0x200 [ 256.465037][ T30] ? __pfx___down_write_common+0x10/0x10 [ 256.470998][ T30] ? process_scheduled_works+0x945/0x1830 [ 256.476742][ T30] bch2_fs_read_only_work+0x2d/0x40 [ 256.490066][ T30] process_scheduled_works+0xa2e/0x1830 [ 256.495798][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 256.509596][ T30] ? assign_work+0x364/0x3d0 [ 256.514343][ T30] worker_thread+0x86d/0xd70 [ 256.518977][ T30] ? __kthread_parkme+0x169/0x1d0 [ 256.530340][ T30] ? __pfx_worker_thread+0x10/0x10 [ 256.535483][ T30] kthread+0x2f2/0x390 [ 256.539577][ T30] ? __pfx_worker_thread+0x10/0x10 [ 256.556013][ T30] ? __pfx_kthread+0x10/0x10 [ 256.567692][ T30] ret_from_fork+0x4d/0x80 [ 256.576246][ T30] ? __pfx_kthread+0x10/0x10 [ 256.585539][ T30] ret_from_fork_asm+0x1a/0x30 [ 256.590516][ T30] [ 256.647516][ T1273] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.661680][ T30] INFO: task syz-executor.3:5613 blocked for more than 144 seconds. [ 256.669653][ T30] Not tainted 6.10.0-rc1-syzkaller-00104-gd8ec19857b09 #0 [ 256.705757][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 256.730348][ T30] task:syz-executor.3 state:D stack:18520 pid:5613 tgid:5612 ppid:5123 flags:0x00004006 [ 256.750381][ T30] Call Trace: [ 256.755478][ T30] [ 256.758436][ T30] __schedule+0x17e8/0x4a20 [ 256.804394][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 256.810084][ T30] ? __pfx___schedule+0x10/0x10 [