last executing test programs: 7.538825856s ago: executing program 3 (id=575): syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x1, 0x0) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$setsig(0x4203, r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) setfsuid(0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x210004, &(0x7f0000000400)={[{@usrquota}, {@errors_continue}, {@nodiscard}, {@uid}, {@quota}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@usrquota}, {@usrquota}, {@discard_size={'discard', 0x3d, 0x5}}]}, 0x3, 0x62f2, &(0x7f000000e0c0)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x18808, 0x0, 0xf9, 0x0, 0x0) 6.608701822s ago: executing program 3 (id=582): prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) recvfrom(r2, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x500, 0x0, 0x0) 5.901669199s ago: executing program 0 (id=588): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, 0x0, 0x54, 0x20048885}, 0x20084054) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) gettid() sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_dev$vim2m(0x0, 0xfffffffffffffffe, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f0000000000)={&(0x7f0000000400)={0xa, 0x4e21, 0x1000000080000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@tclass={{0x14}}], 0x18}, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405668, &(0x7f0000000080)={0x0, 0x3, 0x0, "b80100000000000000000000000000000000000000000000b700"}) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r4 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r4, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x13, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x10132) 5.866894102s ago: executing program 1 (id=590): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000300)="ab", 0x14078, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)=""/4096, 0xfffc}], 0x1}, 0x0) 5.733426423s ago: executing program 1 (id=592): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000001b00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00', @ANYRES16=r2], 0x40}, 0x1, 0x0, 0x0, 0x20000801}, 0x20040400) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="98000000", @ANYRES16=r4, @ANYBLOB="2dd12bbd7000fedbdf25020000000900030073797a32000000000900010077790a0a"], 0x98}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x100}, 0x8040) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x78}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r5) r6 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r6, 0x89a2, &(0x7f0000000000)='bridge0\x00') r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), r6) gettid() ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000240)=@generic={0x1, 0x5, 0x2}) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0xd4, r7, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) r8 = getpgid(0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r9) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000001b40)=ANY=[@ANYBLOB="10020000", @ANYRES16=r10, @ANYBLOB="1000008f8ce913a06c2f000000000000002d", @ANYBLOB="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"], 0x210}}, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x48, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r11}, @val={0xc, 0x99, {0x5, 0x38}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x12}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4c084) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40450280}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r7, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}]}, 0x38}}, 0x4) 5.695815746s ago: executing program 2 (id=594): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@gettaction={0x34, 0x32, 0x311, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x81ffffff}, @action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x34}}, 0x0) 5.550974118s ago: executing program 2 (id=596): syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007516b7108c0d0e008f8e0018030109021b0001000000000904080001030000000905", @ANYBLOB="8fcf"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000600), 0x6828, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/175) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000140), 0x8) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v\x00\x00\x00\x00\b'], 0x60}, 0x0) 5.420553139s ago: executing program 3 (id=597): socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x20}, 0x0) 5.40123158s ago: executing program 0 (id=598): r0 = socket(0x2, 0x3, 0x8) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000000)=@abs={0x0, 0x0, 0xffffff7f}, 0x6e, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f00000007c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x66, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr=0x2}}}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xf}, 0x6b87bd76ddbcbbe) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80000000100039042abd7000eaffffff000003e4", @ANYRES32=0x0, @ANYBLOB="03000000c31006006000128008000100736974004600029808000100b160aeaabe6a79a4439534337849770513f3aca944239c05245fc3b47b8c082deccd720df0946df3f292a48010ad2d1f", @ANYRES32=0x0, @ANYBLOB="08000300ac1414bb0500040080000000060012004e22000008000200ac14142d060010000070000008000c00ffffffff050005001600000008000c00ee000000020011004e210000"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 5.319327097s ago: executing program 0 (id=599): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @local}]}, &(0x7f0000000200)=0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0xfc) 5.296746009s ago: executing program 3 (id=600): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioprio_get$uid(0x0, 0xffffffffffffffff) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc3}) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x175, &(0x7f0000000240)="$eJzsVb1OMkEUPZddFr6vMNbGxEKiUAjLosZOK8MD+AASWJG4+MOSKIRirXgPG17Dwnew0NhgYUwssDdrZubuOjyAJiRzkt1z75m5c2emOHMaXoU5AF+zURMHkLCwhCci2ADWSGmHOcXvjuIy52+24hLrd8zPzOFgeNYIAr/3i8Ff9DCBCUywaMFPun+bwYf0ssfZqCmCYwBxHMdCa6mP9DkWgAdtzootP7IQp3OE+YlkE0Cl372shIPhVqfbaPtt/9zzarvutuvueJWTTuC76k9ai4zySAguARCe+k8bzwJ4YYP9j3mQtjUeJ73W0cy5uD5fm9FqEybcp7Xs7RBXcIQN5AFcR6SpBbmKDXmkOggWJ1Vb25/qlZcD5eZF0BqDQEnZBHa6RnWKbJp4elLbi5Jtj5kLzHXmCfOUOXmzkrfIliu8claMAAc3jX6/VxWSilLNSzVvOdIvTHT9dOYPt5qDgYGBgYGBgcGC4TsAAP//NFFiLQ==") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40247007, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x72d}], 0x1, &(0x7f0000000c80)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES64=r4, @ANYRES64=r4, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT=r3], 0x10c, 0x4000000}, 0xc20c0) open_by_handle_at(r2, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000008d15c937040795e9ec68ba339b8fd15e58983b3da942"], 0xb0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_loose}]}}) mount(&(0x7f0000000480)=@filename='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00', &(0x7f00000001c0)='adfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6695d4982a83b71b906769e737201ac6b7a7804454ebc957b5831b89b59d703e74497c00"}, 0x48, 0xfffffffffffffffd) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 5.228148044s ago: executing program 1 (id=601): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="c1cfa39c", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003d00)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x2, 0x0) 5.15872666s ago: executing program 0 (id=602): openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000040)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r2, 0x84, 0x81, &(0x7f0000000080)=""/4076, &(0x7f0000000040)=0xfec) 5.053755589s ago: executing program 1 (id=604): getegid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) epoll_create1(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f1d77e850e3cac1a26bf660dbfa6c3292cf12014d50c9d0ca88e89e202ecfb8f39bee204d59141be57f4b25a88d2aa445f476ba4524196489532c80a42a1"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r1, r2, 0x9, 0x0, @void}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet6(r3, &(0x7f0000000100), 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_elf32(r2, &(0x7f0000001b40)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x20, 0x7, 0x20, 0xdb, 0x3, 0x0, 0x3a, 0x1fe, 0x38, 0xea, 0x4, 0x1, 0x20, 0x1, 0xfff, 0x1, 0x9}, [{0x70000000, 0x0, 0x3, 0x0, 0x7a, 0x9c, 0x0, 0x4}, {0x6474e551, 0xd9, 0x4, 0xd0, 0x2, 0x4, 0x7c27, 0x7ff80000}], "1afa76f00c03937b6c55aaeb12e5b9a3047cf1ca6dab2a1e469fadbac3eb6ba9366da630277829b3ffc2e513590e09edb8a459fd92983d51ffdd431efa3e1f12664f510afd40ea7f9e22155c31455fa4460ef228ab8c362e53979edc102ce8d528e2d9fe8dc5b3d679e1eb0df617b7d1b4d1855284ca9c979d8d581103a58f5d3481ac76d6e659a453996703fc245df55de668c1f97ee26fa4d9043e1f82acfcea3e0e3e218bcdc3fdb84f396d6e7e2afa4fe8e8dbfa55b7ff6af31a0a007d4a02607742fb7a3c0c3683", ['\x00', '\x00', '\x00', '\x00']}, 0x542) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r3, &(0x7f0000000900)=[{{&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x3, 0x3, 0x2, 0x1, {0xa, 0x4e20, 0xfffffff8, @empty}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000280)="df5091f315b9b6a860086257b35c57a94787eeceecda47157ed18e96aa9cda4f7d2c7c0f22b836656f9b715ce4ed6f16c93336db43d8274918b36bae630e8849", 0x40}, {&(0x7f00000003c0)}, {&(0x7f0000000580)="a0b5b9b46b86ae0aba319b8c1438a8fa3280974435f6a87af2573dbabbab1f341680c1e60bc1f645cfd37648307dd149d98bb3da9a4a8d8f8fa1cb21dd9e8cb503e8b7db086629ea15b11f54710930e9e126c812dded022b8d25062281be7c28b53bc19c93f4397be23589c40e263c0fe86f11251985cef93a20bc09ec52b2dccaf53ddf4d1476e20ca9d0", 0x8b}, {&(0x7f0000000640)="e2f3905753293040faf6cf242ecc02548cc01c41da0e4e68259e05105f0b92695b22843f1c943f7f52f8bcf19b41c687b4bfa8747f8d9990d0ca475fef61249976c92176b2e32f42710935894e31d1bea42f159797dec1a183f845a61f0dc4b8335241", 0x63}, {&(0x7f00000006c0)="668ee5a8200ccba7cd8cab79daa5f7481c8e2f4a211a07c3b21bbc30d85ef569748f621655a49f13806ba9abc94e50fb32f9f36389bc", 0x36}, {&(0x7f0000000b40)="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", 0x1000}], 0x6, &(0x7f0000000780)=[{0x90, 0x114, 0x7f, "c3ac5a08de1d2a2fa253ed1822a8f370ca356391ffd1c5ddbd534fa349b6b7a44c7f0591101fd6bc8ae794aba44745894322c84c44e554366cffa23f0c40d3430ce2b5b3de5cf33f84ddd174cae24f40f06019ec2b7c1bf31b1da3cf6e09eba04f4e56a738fd5cc549452d982ede371d49c1cd86fbd3562a8e67"}, {0xe0, 0x3, 0x2, "de1c518ef97b121de33d4fdf9a61068abd7150012b47d31ab7d166b064cac3d058ece07af846597c06b79d1830d16e7f1408791923c2de6030ae8e16b2c0c9fa2a90199c39f3dd27cde80f8b3c1cb95990b0ac5ce759fe22662048318f0f5ee553bbce26a3f7e5974dccff08776fb63220ca4cd7fb32a65b50623f7a6dbe170eb00413e01741bab56cbee6487c10e4f6c5db25bdb5cfd358c5f8d139d32bb5d7266c0549bede318e99166ca79a3f59ab9c26c02c36f398b79d6d296a5ff2d4563378c4afef5267dd343b"}], 0x170}}], 0x1, 0x20014004) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x78, r7, 0xb7a006d1969b963b, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x5a, 0x33, @beacon={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {}, @broadcast, @device_b, @random="15c1e9681747"}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x78}}, 0x0) r8 = fsmount(r0, 0x0, 0x0) fstat(r8, &(0x7f0000000000)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @multicast2}, &(0x7f0000000140)=0xc) r10 = syz_open_procfs$pagemap(0x0, &(0x7f00000012c0)) r11 = dup2(r10, r10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x2, 0x0, r8, 0x5, '\x00', r9, r11, 0x5, 0x5}, 0x48) 4.818952898s ago: executing program 1 (id=605): sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000100)=0x10) syz_read_part_table(0x61b, &(0x7f0000000000)="$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") ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x101}) 4.205654188s ago: executing program 0 (id=608): r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f00000015c0)='./bus\x00', 0x0, &(0x7f0000001600), 0x0, 0x559e, &(0x7f0000005680)="$eJzs3X9sVeX9B/BzWwoN+C39jhUYfxAgBoMkyJYtjqB4MQa24eKlgsKcCEQlBivYRDcYqUWSZcaghU4EF5GQaDJjscM/FMywy7CMZfzY5hZjs4JSaZZsAzVrHDG69N77XO49l9tembNOXy/SnvPcz3me+9yT88d9X/qcGwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAURUcSc9+d0f3i0ZE1X77/Hz+e+OjGn4zfvX/roVvu23T/gjMjbto5a1nf+mlN8zdsbDjS/PS+ObdGUSLdL5Htf9u136q/88bbvlsdBly+MLOtrS31lJmuJzON4QUP9vcr/FkRRVFVbIDK7PbV7E5FwQC53cbiAQf0Tuui6O7J8ya1dT01bklyYU/xS6df9VBPYKhkr6ue89dSMv27InZErp136SUKLtFM//gF96m8CADgY5mZSm9yb0ezb3Fz7eZ4PdZOxtotsXZ4h9CS37gYmXGHl5rnpHh9iOaZzESFESXnGatnz3+unYr3j7VjUeNjzLPw0GykqS41z7Wx+lDNEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCzZOzxo2tWtD2y575fdtQceff9OVc+8KWOw22LT4y8eunKHWum/HTWsr7105rmb9jYcKT56X1zbo2i2nS/RKZ74kTL5b9NjZ3fvXfcG427n6vpq8yOG7bD8g6OXg87s0ZH0cq8Sk8Y9q81UZQqLKSb0Y7iwl3pnW+HAgAAAJ8nX0n/rsi1M3GwqqCdSKfJRPpfkAmL77Quiu6ePG9SW9dT45YkF/Zc/HipEuMlLzherl17/ieRF4xD/I2Pd74eDm0sGmdg8RHjef7SMWPefmty/eSvT5v7xA3PjOru+r8nZ2xJ/bGu5oUrru+tf/a6ovxfO3D+D2dO/gcAAOA/If/HxxnYYPn/jqVTt7z+i2Grft3a8MTB+h1/bv3OMzsXneq54Ud9L09N3v7o1UX5f1LBUxbl/zDjkP8roovL/wAAAPBZ9t/O/8micQY2WP5vONM3+wcHX6vr+PucxXt+9dAVi8+e/tv8U7t3DV9zR8v6uoeuLMr/M8vL/8Pypx0e/F2Y8OrRUTSz/JMKAAAAFAj/737+o4WQ1zOfHMTz+rX/vKp5380ffPMbD97zpzff/s2xA7MnrdteN/PgyzfVf1j5ve3dRfk/WV7+r/p0Xi4AAABQhuePrpw773jPucfPvtB18vDu3pMznjyzrqnvdOslLatXbTr2WlH+T5WX/0cMzcsBAAAALuDeO59bsfnVl/oe2H/X2Ck9FVc1XpK4ZduOqU0TPuq8tPfy7VuL8v/y8vL/yOw2u/Ih06kz/BVC6+goqu7fWZspHIparskVAAAAgE9IyOlbP1ixbOzOsb3jj59+rObQG4dn/2Vt55yN13RXdW/uXNZ4WdH9AkJiL3X//3Cng7D+v+D+f0Xr//MKmbv+zXZjAAAAAL6Iitfzh9vjZ765oNT375e7/n9J3cQTiba33lv11XMHzo1ZsP/7129aV9/be8+El37/wz9M/6i6KP83l5f/K/O3n+T3/wEAAMBF+F/7/r+lReMMbLD7/zdV9DWsWrd3+uota7csTCw7UH3qwdV731+w5l9Tb36+qea6A0X5v6W8/B+2o/JfXkc4P5tGR9H4/p3s3QR/Hqa7OlZor8orZE58rMeNoUe20D4ir5C2Ntbja6OjaHL/TnOs8P+h0BIrnK3JFnbFCsdCIXs95Ap7YoWOcKVtq8lON154MRSyCyzawwqKUbklEbEe75Xq0V+4YI+u3JMDAAB8oYTwnM2yVYXNKB5l2xODHTBysAMqBjugcrADhsUOiB9Y6vFoeWEhPH575yMbNjVMSb7y8NzHfvbms40T9j1+WV3v5g9f2XbvxJ3TW6YW5f9d5eX/cCqGZzal1v9HYf1/9nsNc+v/l4dCbazQHgqp+B0DUuE5MmH34fActalsj7PjcwUAAAD4XAufC1QO8TwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/s3evcdJVd0JAj/d9INumqaNE9GMk3TUgGakaWwNw+AoaoxGRZpZddxkNBBoEGmE8FgFURtQZxziZ3ztrJnoCAoiu+qHGFeDwUhcxIw6iWLiA/Cxjq7r+h6VGM2E/XTfOkXVrS67EFDa+X7/6DpVv/O89eg69946FwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/xjuPfjlk4YunP0PHzace8nqqqmL/kfH6Mv+cNW3vvjUPy5b9G9h/i9GnLll3kEXHjd/wbR/6Vi++ogzQmjtKleWFC977oqvPtS613HP3jFw48wbb63fUpWpNxMP/Tr/lGfuXBxbfbF/CHeXhVCRDgypSwKVmft1sb5960LYI2wLZEu01SYl0g2HB2pCWBK2BbJVra4JoS4ncMqG+++7vDNxTU0IXwkhVKfbeKY6aaMmHRhUlQRq04HpFUngt1sT2cBPypMA7LD4Zsi+6Fe15mdo6L5ckddf5U7r2KcrPbw+MdFQPN/rR+3iTuWoSj/QukNPW0F17BIFb4+13m294N1WsJ2v8LTlfpHKfEPZui1UHcontk0aP6d9dnykPDQ19SlW0y56np9+e/6E7Un3mtdh7EDDTnkdXvrYiun9lo2+9OrNvxqz4ayaA3a0m0/lbNLc9K5WHTKvuV7zPEajfJ70grdfwbekRl+6Qghbzz17xtfnTDz7iD63PLnu1QcfrNty9pwFvzhz4nmLLj55w7/Pf6lg/t/w0fP/+HKOt+V5uWOrH9Ync/P4SF1MvFmfzM0BAACg1+gNe01Xnv/6X73+/bWtMxed/u23Dj73w71afz3i/gFVB7yxrqn1/I2ff6Vg/t9Y2vH/eMi/Lne0a0MY1ZVYNCCEvbseTwIrY3e+OyCEL3elWvMDR6UCa0PYpytxULaqVIm+sURjKvByfSYwKhVYHwOtqcDyGLgiFbg4BlalAhNiYG0qcHQMhCn54/hqfWYcJQdqYmBcshFXxbMQ3qmPraW21aZsVQAAADtJZnZYmX8351yHHc0Qp5eranrKEM/ALpqhOlVDegabnVYVraGipxrKe6ohO+6Ojx5+Qc1lPdVccBpGWX6GG9f85X2LXjzsC2P3mvj5xUMvmPKz8eGst++uerx5yYtv7XvEzesK5v/NHz3/r+6mI2UFx/9DGNv1N+Yuz0Tas/FxrXkZAAAAgB1w0R//xR61Lw85oGHT+2X3zl/7xKMrfrl5j1NOf3/c8a//8PCaxnsL5v+jSjv/P+4T6ZOTOTwSd0NMHRBCc34gqXZkYSA56t0vEwAAAIDeIHs8PnssfErmNjlFOz2fLszfup3544H/Ud3m//09/7P2jq3/+mLZBd89d0TNgKX/9GrHhBNOPvqW47/1zj4VB/yyvGD+31ra+f+1+bdJJ9bHXlw9IIS+OYEHYy87A10aY+D5I/MDmfGvjxtgcawqc2JCtqrFscS4GGhOBZYUK/FotsTe+YHMk5VtfFF2HFMyJXICAAAA8ImLuwPicfl4/n/LGSNO++vvzfrbha88eN7qCy75q+Ed80eedP/THzbMvXJp2PTmEQXz/3Hbd/5/1zy44PT+9n4hDK0IoU/6hwGP1CYLA8ZAXVkmcW9tUlefdFULa0MY2TmwdFUvZNb/r0ivMfh4TVJVDOy93y1vD+pMLKsJYWhu4IlvLz2sMzEnFcg2flpNCF/qHG268bv6Jo1Xphu/tm8IX8wJZKua0DeEzsaq0lX9r+rMdQzSVa2qDmHPnEC2quHVIcwNAPRW8X/pxNwHZ82dN3V8e3vbzF2YiDvxa8KkKe1tTROmt0+sLtKniak+561jtKBwTKVe+mZTZo2ixSsnV5aSzv5QsDm3rcyO/IIzBzP345ehyq5xHlKZd7clPeQD9y9sIuR8lSo25PJdPOTa3Eq2PYkF9cf8VaFf6DtnVtvMpvPGz549c1jyt9TshyR/43GmZFsNS2+r2u76VsLLo+hyWSkfd1sNyq1k6OxpM4bOmjtvyJRp4ye3TW47p+XQP2sZMXz410YM7RxUc/K3h5EO6q7m1Ei3Li1xWDtxpF+oyKnkk/jQkJCQ6G2J/f7L5odH77n+nOt/9tqPz+/3zdPu3fvImT889KqpD1Xve/ji24ccWDD/n/HR8//4qRM/+DPrMxQ7/t8QD/Mnj287zD8uBpaUevy/odjR/OyJAY2pQEcMdDjMDwAAwGdD3B0Z92bGndKbb1m/buOSlrk/aHin5dY17Utvuum+U39y58ATvjQ47LXhuhM+VzD/7yjt9/87af3/7NL1JxRb5v+gWKK52Pr/6WX+s+v/dxRb/z+9zH92/f8ln8L6/3OygdQmecf6/wAAwGfBJ7f+f4/L+6cvEFCQocfl/dMXCCjI0OMy/qVeIGC71/9f8+Bff6Wq35g7/qTlN/WXvPZ39xzWeuS6zTP/5Etb10+877qxt6wpmP9fUdr838L9AAAAsPv4z5ddU3H02Xff0bJu6sZxbw5+98m3lgzq80HF0Q+3j3xh4Bu3nlcw/19S2vz/k1//LxQ7/7+xWKC12MKA1v8DAACglyq2/t89Q1sa/zCm/x+eHvab5Q/ePPqnj/z898v3+/mJPyvfZ8Gxz8+8bFLB/H9VafP/eNpFeV7u2JsP65M17UJ6Tbs367M/GQAAAIDeoTw0NVWWmDdvYdSjPn6bT2eWAv2odK7vvXLt2ZtfmH7c46ev+7uaEwbvOWHaBasa/2b4gXd+ftQley7ddGrB/H9tafP/vN9lXPrYiun9lo2+9MOrN/9qzIazag7YdvwfAAAA2HVK3S8BAAAAAAAAAAAAAAB8+s7tWHzhI8uOfe+bt//F/kcseXXwbXcd+Lsh/V664qoHJq1648zJXy/4/X8Y21Wu2O//43X/4u8L/igvd2y15/X/MvdPOfH2uV1LFj5SH8L+uYGpC6fuETLX5h+cG7jvjIMGdiYWpkusefbolzoT30kHjh/yuS2dicNTgXFxkcR90oF4VcUt/VOBuLzi4+lA3B6r0oGqTOCy/sk4ytLb6pW6ZFuVpbfVxroQBuQEstvq7rqkjbL0AK9JBbID/F46EAd4ciZQnu7V7f2SXsVAXSx6Q7+kVwAA7Lbit8DKMGlKe1tz/Aofb79QkX8b5S1ZtqCw2rISm9+UWZps8crJlaWk+6S/i2671nhlqO4cwrCCr6u5Wcq6Rrlzaulh0/1RkSH3tNpbeZFyadu76aqKj6gmGVHThOntEyt7HHhLz1kOqegxy7CCyU5ulvKuTVpCLSX0pYQRlbhtSuhyvF8empr6pHL9eQw2hDw9vSJK/b1+7jp/xV4FuXluO/TKt758zE+f++CfP/9E/2+cVnP7rO+/e+KvX7//wEOOuG5C05otBfP/htLm/9W549qSuRhAR7yy3sgBIYwrcUQAAADw2XfbRbfecfr09a9MWlvx5GOPTS0fc3rl1vl3zp93ycZ7Fx9/2cErdjR+2Fm//f5vBu//b89e9dJPR+7zwA03/58nD3v8z3//8I8eeqduZZ+x7xXM/xtLm//HPViZQ8HJ3o618fr/iwaE0HVp/YYksDIO97sDQvhyV6o1lkguqH9CLNGcBFbGHSYHxRLjWvOr6hsDq1KBl+szgbWpwPoYyOyluCVkduVcWR/CYV2psfklZsQSDanAmBhoTAWaYqA5FegfA6NSgdf6ZwKtqcDDMRCm5G+rH/fPbCsAAIDtkZlnVebfDel53qqKnjKU9ZShtqcM5T1lqO4pQ7FRxPt3xAyVqZNXynIyVaZrrUnVUpAhXgx/u/tVkCE8mp8zXbCg6Xj+QfZ8g7L8DFf+4NlT1w+e/tDqzcd8beBt/zhkz4Obp9e9t+CGp3475pzrnv/TQQXz/+bS5v+1+bdJ6+vj/H/b9f+SwIOxe1fHU8cbY+D5I/MDmR0D6+Nkd3G2qtZMicykfXEsMSoGGlOBGTEwKhUYNzYTWDIwP5CZaWcbX5RtfEqmRE4AAAAAPnFxB0HcTRPn/zce9YOr3x8wccuyeTPvH9vyxMmjv3H1XT+6d/9ld767YvCAce99p2D+P6q0+X9sr19uYxfH3rzYP4S7y7b1JhsYUpcE4n6Muvjz+H3rQtgjZwdHtkRbbVKiKtVweKAm+YV6Vbqq1TXJGgPx/ikb7r/v8s7ENTUhfCVn70u2jWeqkzZq0oFBVUmgNh2YXpEE4p6fbOAn5UkAdlh2r2B8QWVOdclq6L5ckdffZ+WaoOnhFewD7SZfd7+52lWq0w9k9qlmbd/TVlAdu0TB22Otd1tvfLc1eLflfpHKfEPZui1UHcontk0aP6d9dnwk95esBXbR85z7K9VS0jvhddjx8Xvbs+p0B5pTHx/N3Zfr/nVYFqu79LEV0/stG33p1Zt/NWbDWTUHlNyNIuIPhX+05X9XPpWzeXe16pB5zfW6z5NWnye98d9Ao6cthHDZ9cfsu+TdX+/33A3Pnbqu7Maxr/7lrHs2Lf+bysNHrXv/yaGjLy+Y/7eWNv+vSN12+V3cmLMGhHBgzsZ9JG7+YwYkn4M5geRTcs/CQHLI/V/ri35yAgAAwM6W3d2R3V8wJXObnBCenicX5m/dzvxxf8WobvOX2u9j121cedLQN6474G8vOPGNv7/28Kceuv6ysnXL//vYD1avuXzxe08UzP/HffT8v2+qm47/O/7PLuL4f7d2913RfdMPdOzQruiC6tglHP/v1u7+bnP8v1uO/zv+3x3H/3vg+H+3dvenreBb0gxfujonwdff+fPfTbzpg7mN+x180lPPHDrxun+6quXuu0555b+de9601761uWD+P6O0+b/1/7pftC+7/t+4Yuv/zSi2/l+H9f8AAIBdqshCc+l5XsHqfQUZ0qv3FWTocYHAHpcYtP7fdq//t3Dkv1904Q+fb7n2nTvHXb5m07Fnvvr0utXPzFpx3Lnnv9V6112tBfP/jtLm//Hl0C+39d6y/l/j2CJVXREDMywMCAAAwO6o2A4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPl2HnvbO+5d8/R/aBv1ixc1/f+v/+7/P1q594JvfuGn4L6f86RllazZcM+LMLfMOuvC4+Qum/UvH8tVHnBHClK5yZUnxsueu+OpDrXsd9+wdAzfOvPHW+i3VmXorM7d/nJc7tvphfQhLch6pi4k36zvvbAuccuLtcys6E4/Uh7B/bmDqwql7dCaW14cwODdw3xkHDexMLEyXWPPs0S91Jr6TDhw/5HNbOhOHZwJl6e5e1z/pblm6u5f3D2FATiDb3bP751eVbeO4TKA83caKuqSNGKiLRa+tS9qIgfZYYkrfEIZWhNAnXdU/VydV9UlXdU91UlWfdFUXVYcwMoRQka7quaqkqor0yB+tSqqKgb33u+XtQZ2JpVUhDM0NPPHtpYd1JmamAtnG/1NVCF/qfMmkG/9xZdJ4Zbrx/1oZwhdDCFXpEu9VJCWq0iVeqAhhz5zAto1YEcLcwGdD/PSZmPvgrLnzpo5vb2+buQsTVZm2asKkKe1tTROmt0+sTvWpmLKc9NYFH3/sm96eP6HzdvHKyZWlpCsy5Sq7unxIZd7dlt2997FftbmVbHs+CuqP+atCv9B3zqy2mU3njZ89e+aw5G+p2Q9J/vbJRJNtNay3bKtBuZUMnT1txtBZc+cNmTJt/OS2yW3ntBz6Zy0jhg//2oihnYNqTv7ujJEu/eRH+oWKnEo+ife/hIREb0uU5326Ne/un+MFX/S3dbQyVHd9QBdMK3KzlHWNcmcM+qiPOeKP8zWlxxENK5g4FGQ5pOcsLQWTiW1ZapIsXV/rCiaHuTWVd23SeL88NDX1KbYdGvLv5m7e13dg8z6d2XSlpgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+P/swIEAAAAAAJD/ayNUVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVYQcOBAAAAACA/F8boaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqgo7cCwAAAAAIMzfOoyeDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4FAAA//8fSxmR") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0xc4089434, &(0x7f0000000040)={0x1}) 3.538902372s ago: executing program 2 (id=609): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, 0x0, 0x54, 0x20048885}, 0x20084054) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) gettid() sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_dev$vim2m(0x0, 0xfffffffffffffffe, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f0000000000)={&(0x7f0000000400)={0xa, 0x4e21, 0x1000000080000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@tclass={{0x14}}], 0x18}, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405668, &(0x7f0000000080)={0x0, 0x3, 0x0, "b80100000000000000000000000000000000000000000000b700"}) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r4 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r4, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x13, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x10132) 3.287602632s ago: executing program 4 (id=610): r0 = socket$pppoe(0x18, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'geneve1\x00'}}, 0x1e) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1e, 0x1, 0x0) connect$tipc(r4, &(0x7f0000000040)=@id, 0x10) recvmmsg(r4, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r4, 0x2) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x801, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x2000005) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 2.205539131s ago: executing program 4 (id=611): socket$kcm(0x10, 0x0, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @info_reply={0xd}}}}}, 0x0) 2.166853334s ago: executing program 2 (id=612): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @local}]}, &(0x7f0000000200)=0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0xfc) 2.004478937s ago: executing program 4 (id=613): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x2) sendto$inet6(r0, &(0x7f0000000180)='X', 0xffffff1f, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) lseek(r0, 0x7, 0x4) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000000)) r1 = socket(0x1a, 0x2, 0x4) r2 = socket(0x2, 0x3, 0x2) sendmmsg$inet(r2, &(0x7f0000001580)=[{{&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000001540)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x18}}], 0x18}}], 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000004f80)={0x0, @l2tp={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, @nl=@unspec, 0x64, 0x0, 0x0, 0x0, 0xa, 0x0, 0xfd00, 0x0, 0x40}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept4$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x80000) ioctl$BTRFS_IOC_ADD_DEV(r6, 0x5000940a, &(0x7f0000001340)={{r6}, "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"}) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={0x0, @sco={0x1f, @none}, @qipcrtr={0x2a, 0xffffffff, 0x2}, @nfc={0x27, r7, 0x0, 0x1}, 0x81, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140), 0x3, 0xe544, 0x2}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @dev}, @nfc={0x27, r7, 0xffffffffffffffff, 0x7}, @llc={0x1a, 0x325, 0x4, 0x5, 0x40, 0x7, @local}, 0xffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ipvlan1\x00', 0xfffffffe, 0x8001, 0x7}) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x0, @nfc={0x27, r7, 0x41, 0x3}, @llc={0x1a, 0x308, 0x7, 0x9a, 0x11, 0x40, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @tipc=@name={0x1e, 0x2, 0x2, {{0x0, 0x2}, 0x4}}, 0x7f, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)='pim6reg1\x00', 0x9b21, 0xe530, 0x7}) sendmsg$kcm(r2, &(0x7f0000001a00)={&(0x7f0000000400)=@nfc_llcp={0x27, r7, 0xffffffffffffffff, 0x3, 0x8a, 0x9, "cf46a2b21832fadeada7c0c425888ccbf80691b088981770a4ba49eed72c8620db2c080a662c2c6f1017c246a30bc2170457b5a2c12cbffae877ac08b3bdd9", 0x3c}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000480)="d6d23b67b8524de30865f7d41dcce4650b3b9a898edcb59703ef0d25ce2f2692229b33cbfa4d3c2e845eeb09085308180af9625dd223bcfec28b0ab265260f4102844e5709c1222efbf6d6e53254", 0x4e}, {&(0x7f0000000500)="16872e7ef8cad62c9f3426b417e379bd2c88c09b2d478e8e3b0096a2e116152b4960c0a67813061d5c6f866c0eeabc779c1cbe21274e9737a28a390c4428181b6b95375237b62b2aa5563117bcf2c2512df6340b4e679b9cf4805725c6181d4365c6a96c526038b878fad250f39af073388f0dca48520e5b7356530513cef57e22be21eebc907c7f3f955cfebce33c38d2bd0521c9b3e4875372eaa4072f173cc52bf8e93ab6a9c145bc9dacb3c18dbcfae64adc1de1d9292adb414496df98bc080a6e2ac3480dbffac551ca2ad7e2166716b09c90fc60bb9378c4d067cf40be86fdecedad8cdf238026e54c06", 0xed}, {&(0x7f0000000600)="ca9873600a3fd4f2e0f28ca642cc6f910e1684aeb5204c6ac3663cdb65cf3159f0b9025e77ce5701e3aaa9e7839898987685ac3ebd9c78a3c54513fc6c8e40d774339f874b44904abed204b912df111eda6793a33e5e3feddf18b75b11524310b7cdc5912f9cc824fbae18d755454a23a765490d9146018d10273740c0cdb34ff379", 0x82}, {&(0x7f00000006c0)="09631209e2e6aea2a4a9f981de2cc6b07ebfdd149ea30123ed3244e6909b2cf6ee3e066b9cd3505638a6e5e9b49901decde84599b7e614b90d19155f516f949846bd13329a2ee45a48ff9fe94eb6917ecffa0b230988e8045a042048d40374bb73d0a5d66a6a0c1318af0f9d88f2dca49a628de70389db93ad734c819d0243a2504d0be27b0e5cf80e", 0x89}, {&(0x7f0000000780)="da1f86e75b00256569cb8b6e91a341cd75cfd6fb9828b261988408bfcbda6df37948df130fd1470f0878d80d15ba33cb417ff97aec21d68fcf4e670585993a3ad106c34349061b5470382bc954e2966d317154c66d5935c4c54a0c94be3f5998e64bbe5b05c86858226230bacf0277ab680177551fd53c8da7ca1856d6f8fcb0b41f1d8b9026bf82904ef5985e1b451640ff531548b562684eabe82a3c089dda1de3d2e22219e35d9cb490421989d4dc1dc0e868796addc6f1dcad2cd7517fdb09bec2f5d0ff360d04ea227e4abc382ff619fee38d2b6d62760e9cb7fad827df6ac2c00538f3103b336926f0505182cda2a9bb8f8922b500d2a8900baae9387779873dfa4b1192c77f27c21e86cb2449a6b73c68c0852b00a7ad616b074dab4c3ba0921f09572277b362aee0a2e14283a316d8db74ca64bfd3d8dfa84dd44031b72e2d86590fa2fd741b54ddab0863d2ad311002183ce60de1177af838e5f0adf1e0267512d71d9c00a0b0dbc61730139a44c28cb207ac120109e5c8526878fc58a6be14cec39b82a1a437a797ad6c304f3b6a611bdae592864a61d5a97df6ada9e33eb15436957a1fa9bc3a6d4dbf6a9fae126eab46149175730ad58d3d3139262b512f69077b05fd319d7ae02745f8808048cb58e30918f4b28dc628433d165bbdca7da26b3f0c06783289e93fbfb77a96b8ae433f5ead0f83bf5f97363a3667a3878978cebc6de7e7629e24bf4989e60e1f83b85f432cf663810b1d25b472ff38360c63cca8348990b2bb7028967f50af5b06f0ae2e8de1bf76c78fb17eca7580ba733e02b26849af6b8c1b9a55de34fbd17dd364f11e0bd11463070d643ef134196c033da24fd86d860b9b79b2667cc7dbbf9dc439b62009607bb6340baa5b7a58d25dfa17b48ada17fb838633ba7c5221aa36a4526ad009aabc40d1e73e37127fb467372f55cab213b5b740ea271ffeaaab0b8afa5bc52c3e7b7ac7e5a6b65d0a1737139e37f3a52dd9d704e89a3b9d807104a69423d016887372ddd8f9189d0bd8f218659967e94aebe16e5a7d15afd2123205d38eb7eea36e928719dd9b4c79dac7279cfb619fc6d8e96b1257f74f0c01f45595ad4a941439f0a39b5248a803f082ee6d481718e2cbc75554aa8bfe1bc437d02f1f422547ad949707004210b594fa01ea61f608b0c618117e217331104396f4028510d9bb16755411cf6571f51c8e662c7146ceef9a2f2b560bf52d9ddaf22e3e49fd39d88d5946c6ed070fe7e417c03cec19cee9025cf8b7afc03456cd9cc2b9ea8d6a8365cfc3b7eae9a9d87abad9a2c68625e655c4a3a49470481597f04e44106d45aa4c9aa8eddb074673bd822826fbfc75070592aada80eb78eabd1fe326a041d96e804150004041fab24e349f2836c807bd1f21df0d273583ff27b3d7aaece4c8bff469d81c046153602749c87ff337742910bc52f2b98cadbb2421dcb8116e6b7453161aa43882487e7508705b93dee70ef461359c1bd390745cd48c0661fba4df0b0f046bb068567bbe2f77dc359874af30ec534f8197fabef8d359aef9e5b66747fc5248e5c5fabb88125261e96c7278dfd5bfdef7de85f4ad7cd29323d5c8d90cc0e39d56432b3900a69a63c7d9aff549b5efc6169d6215d893454e1eac8f9579b4dbc22d2f7aa894cf4f2a039af8f69fff25a2ebe6ba27acdfabf7ae989a89ee6329e296c989b518d4939e1d7df35045c54d0f69a3e3051182bbdf46045cf1bd399d5436fb434b48b73698b07b58d5f106750b7c9362a5e8f3870af84072c3fdf1081e453ab437675ee22d759ff87d763553ff3b020cff6bb14323451f75f0a3d8a2f8a81796c5f338bf13acb79c454c57feb5e0d603ba821b9d932ba9665b81d1392fb4b9df6866743a256e4b4690c07a6a82815f3a68aec4020594233be341b70631eace10d5861f6f541098ab8f50b20faa4035d1fbb0dea7ffab7e80ac6883701126a0e176779ce91aaa3cb894a062158e29555fef71d0d5baa5ed215c8ae1bdf0082652f710d97da744275c55ae8b33fc365f3fbd3e88d1d43bdc550f6cf310f5075cdcd7b6120c1d3d7c8734b819b934d8c46664a74712dc9b575681aa8c8b3a16788bc81cd2bfa8f815ee5f4eb6f14d146b5110e70a7121251afebda4b5be60f4266bdd5fc1954d901e26c888a1969d8e8d4f4b28b5a3f29bba4944181f222f078276c98194d73f1fba267b824eb323e3210153e5d65e5f5486251c879d583ff6da8852ee2244d35c3267867c60df616438b9061b3e1f270a360a3bf999966ee3d5c062b17744f53d094d4ba094a9bfbd988935f662d881c37b0dfea56b57472d88b3470420393ade938c740d9e208ce4b6143e4a04a34b154e1bc3a3a5cec5f680d01e1fe9ac0b521a9c5149de313f8703e54bca6987768cfa8fa35200d419c1311bc8cf90e9bb40ad5535e42bd108d38d51895388a52ff2055594f59bb7107803fe660a42aadab64b4c9f379a52a2d8798e635c6220de5487ab671329791e7c8f14e5e0373574bc1e119dbcca57a946ae4d18bc0bb944e52aa7152bb1842c6618426720bb54c0708e0b8f09652e8cd3eb87874c3d741e437cabe4b420a3ea1e276c490a1b6e0edbad5b1723fca8d4d2597f7145752c3d13cef66577847e259b186f2065fe6b95c602b481704d98d270efd42c13f59a8914b3f9f124428c52d6535d7c6db67585385fc15a55a321371e30423662a1b464e444ee0e4647cdd546c31e7bb2852911965cdfdc3d0d274f2531e97fe221ee412e8dfede094f0f1c0d98d86b6a3abe970f378ae05661ab144e932dcba677909539c159bdb8553df7a8b503c9263da2506baa9af6f60a29e165d8f36f36e0fc50c7d7a8d781f48a5bc92b709e3cda0a6405b1dd59f34626af7ebc4d526db10b7150112d7e91ccc05e062286032ac828f7c06d5f5f2ee5e65cf0cc7ce9ae3398ef17c610b51c95a044055eb4a4590be56c3331dbfa9aa56db8556f3854547b3d9429d96a00cce25c9cfb3e36de33dbc3bd5b3a967e070e220db2ea6397d608f0064f1046cda0937da054e6b956c1eb34ba443b2e7c3fd7657073d8a64253cb15ca0c5e7c48f7aee31812a6823159a77410964bcb6b6e26a9320dffca3ab9d2ac3447a197d975d47b0a25e6939af626172c4a7cd99f73b30eccb497cdcfce43bb81131c362f4cada8d89d02da31ecdfb26e28c635675cd8e122adbdf34ecdc988b89f876e3d9bc4d0206136f61358e3eb4e6a6429f1b5b233115eaf763b08c451965f94552f5ac760e7e099841de3576d4c1ea64611a962d594ec58acd98cd0f81bfc160154fbe5f55f60ef32872b590d4f3b6466474f6f3879be93c210077ae93af3df99ef2313c4ea476955188b8aeff9b23b7727cb238ca34b4856f3eaec1fa9e8024fc1308b3a8826f55284532ac861955aa05032ce1f508cdc6e059435097837f01fe29ce3c18498df22b15ec2daf1786775a0459f82b6729118c8a786e488df8db143efed4b454a7c202f3824687336fc2207260ea6ecfafa12a69091af2cdf436dfde10005e52012143a8543c9f4e1d5768bd36de4c709e0393dd2a14396b216d47caf2aae28e5cc38a6d3f7da1f147e63ac4bc214f5514ab5d83447241adc69433241c4cf41a9371ae175c65c60cee974ab9005dcae7a0e652a9473eca70d7764ff67e65a7d49f021d2162f2164c6970cf75f25c75b37545e696728a9d527e43be83cd9ca01a42e32ffeb11deefecd1398d3649c343a694bcc2c996fb400adfb908f48b8292c5d14c81bb12e3e01747627ea617e72b54a2df01b7ec1adf27a510bce6d31324af4081c8117aa13daa13eaba880a9b17f3d033762d9b5603cae3684182a23c7ef5a8704ba46b433fc3760cb85112fbfe2fae14f637292bb7837cc9c39aa4affbd3b350d391c54cf3670dc0add5477079bdc75567059b0ed5525e1e6e3ab686f76d8c1192e447b2dae27e8143a3585cbb27b007f179802b22c0ab57d980c7cd39dbe4e5acff4c746f96b608b7e64f9083d87606e8243048707d0418c15839dd79b1543f510a46e1146d43dfc0d84909073b3d3eef9c9fe7c0eb34d4a8bc2f4528922d67b74c5377133a50d5f09b70eb28b01a693ac33ca83e84410093549631a4dc2bb19f1a37e31ae751f1626ac9206eea72abd952b42ee0f6189c5d639c76481a87290b5ac43b55438eed602b1e4cd1b772518842fbb5951c44020dce4df4e38048e8bf011d94093e420a33650e4587c74c9c5a37c3152b4213373c438b9a21f382326821ff8ac01223cdfc92b9f43bd741b9e5099b3d83e387f05c9096cb0858df78b42adf8c863dc7fe630ebd6df8888654b919c8d0916793c17131ef9da73747df4016e1f3621fe3b37ee727b3c733ee8b763dae7853b303b3eab7ec35b196ecb08c2cee242945f490eb2e3d00e659ea9111f34ddc942b42c08eea8671eed473e412e677befc3e4fe0206ad025977247069cff716d537d7e8316b56ab1945fcbfbde01209c7628f8ed91983045abb24256461206def0924b515849c5476a5e0c44c2087318f4770310fb822bf7ad9c79f09133049a62397f762939f51ff000ea713c9a21eaa16655d1385692909b783d0bb256fd5e9fe8f84affbfe7a10b5913ce586d1ba42c73a491de542bb7efc3d284e9543bdfb26622e0b3d0a5dea47c5909ca5faad8e897ce4279672badbfd98c56a55080e3576aa50981054a3b62a1f9d1f9245c089407744b12832cedcd564c3e1769429976dfe9a64e229622877b84c21d3b8aa2e06173b089312865f278ec54b6273bc376876362caa2b4346e736b7d7659a528be12ad8663e74741999fdc655d9212997fa8962861e8370a017b58f405e873e0040a8635696646ee8a0b65b4200f49901a7a41b946ca76aaf600f294608cf41b4b34710c29a252cc82a79dfce161f03303294cabcd2bc85389db03313de5aa18d5b20f701199251ed00b69243578425f6ee367e926ce88366dc62adc25e9391745f1da5bb5c8df558c7d04ed200c9bfb9a440f02f57aca74d177eddddfae8f91234153820cd11c779617cde14cc61440f52c99db10c65c0f2e07c14b58c3e589229974d96e8f4ad202ae3d5409bc3a884aa73fb18f9e1e4de05088b45f16f403ab9aace5380817d2fac8346acbb8790e866752d0411ffd30bed2f0a07e95b4c2003e86c770870fadbdf4c725963e29369052d31fb75285ee79e17f1c7c3f8674b9625b140f889cff3eef07ce32b461c79407bd70ec559bf78476bcf2e10e3372d50e0b2de883cb5d03e1920487ae6989468ef400f6b01341a1f68cafe35820ec7253096c169e505fc6d1e1a031af52fe95533626257c4bba7d9c0648255515b88767d0f882571333e9af1c70ef2cc729a9904233a47a1049b499c2c7f5942490729d550b85207278104b687f11e349f2cba2b87dbc01f10d778088097b6db1b5a74bfdd232a357f7876c1373a1552184721ae473985631552c167c95c2246066fbef391d05bb550e11b3d572099bf6a669ce7b5fb5dee6bc4e53d2ffc9769161a554a9cb386dcdbc0a4a2996f0fe790b2ca64807ccbbc2724eb7c6c04af346bd3e049ee6a2e3405344c61f9685bed9fc54a209a936a6aa237ac3b2240abc57412807b847a215bb8e6f71cb72191cd2aafa3970d5cf9db83ad06f5e085d2cd6289bf31457e73ef2ace17d5be942f5f29f94087b6a544da851db1ec6e788a59056081b899f8d6b6ad5c5e35027576ee53033c82116c3f8010a34db", 0x1000}, {&(0x7f0000001780)="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", 0xfd}, {&(0x7f0000001880)="8be1bb3e3ef50a9a8e5504ebc6dfcb2b666d8da2521a931ce939e9887d0178fb48d13b7cc32b5fc087ad3ace35b4ad55b7b99171db01", 0x36}, {&(0x7f00000018c0)="9c9e5e1f29ca13987655876908b67bb4eec274db223865250516f7b8801a144cc1605795f8f831c6ee9299001776500b484072ed7ea2986a8bf8bb9f3b0e8821dfcdfc5c26b18c77935ed28c10625de98c0368d83f38d67a5afbb58915170dc86dba", 0x62}, {&(0x7f0000001940)="cef4deea77809e9bbbe9dacf42d47940841ba3202b53125f3d219809c8f8beae", 0x20}], 0x9}, 0x20000000) sendmsg$kcm(r1, &(0x7f00000015c0)={&(0x7f00000000c0)=@nfc={0x27, r7, 0x1, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="a69e038b4e636d7498b59e804a1ce3b2d59de5d3ad933029f0d411521688140ef692381a629d0ba11cf68a94e64d079a759cdc2505f5f3d9db7e43b2a17187335b559bfe90ee8af27b8ca770d8ed118e535bd5883c242c1ee55cb842d2012a81f691eacfbadee4ecab6205d883a0b0222e088def040efc8e848a59c7dd4afd1a6e2fbec15116f6a837a744dff7ae6fcbbaf75d8883f68f681743993b4bb8327d5d1e9ae207971def975057cea738ecb0470ba114ec727676b644e6921b5d524165fff11cef7826b8bd", 0xc9}, {&(0x7f00000002c0)="def49b0be900383b180d80eb23b64260923b5a1d7c1545847ef029d8df44027beb1555108791769e7bf270194ffb37cacdc4e31affd7a564ceae8463fd22153c253e97d260a8d01aee8c01859fed47dccb24733adae4b3c589bf0e98f8990841eefc6ca52f320d3e22352d5fb5dedffcabec259b6ac8738b471838d6d12db467f72ee793a513944179d85b5a0a84d9ef90835d7b396e237ce9969c183c454161679a146695d4e67c0a7b794e1761643081878319bf8a5e81f0", 0xb9}], 0x2, &(0x7f0000000380)=[{0x100c, 0x10a, 0xb4d, "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"}, {0xb0, 0x116, 0x8, "627336cdb13eb016d9cc2ee27620f106e8b4d031f408276b575df77cfe772da82d873a141931e16aa4c4814fbdcb49e830c47ea6e985ce7815da44951dffec933d9fc30ff4e0d00b451e4bb1cf845cabaa605fb01215e9fca05a43aadcefa51f702b3b9465d25bb2ac6b7bb36324ac12cd6efa6db85c205ab689a22d4600cd74325a692cb6650454f318c78163f6ac097deb2de3c00565f6da92e87e3a814a82db99a20d"}, {0xf8, 0x10a, 0x1000, "2fa403f473e7391bc6638f559ddb1600285ad335c32acc348637270c14be15a338ac5c41bd87c2a65829348b2a1311a01562cb4500af810aa4e7e60d7195adec77847ca8dc5d92fff13cdd4513860b1785c3d8c775190ebfec30a6660a6669b276f6d23ffae609b7c4a630e3d388ddbbd8e457c17f63282233f28d9e5b4b86d97893771e64e5ddcf3788e317d2edd7b1347df00ad32ecbb664ba1855b1b1e4bfcbdb0e08a3ad2dc1db4de48fe9188f3f6c04535ad890a629aa295ef6801ed6c55a0c813255d84109a2bb9c0f33a653e3edeefe3e7f3b5272d2fe95613f32532100bce261a9db67531b"}, {0x14, 0x29, 0x2, "423b478fb47074f0"}, {0x24, 0x0, 0x9, "23f2da87d5b473e2b61837945dc0765acb6dee3b49d4"}, {0x40, 0x114, 0x0, "334c5600f1289282d190407c31809222d9b4a19253586ecda9df11e563d55499ec1c4e0244889c87f17423ff905539a54c"}], 0x122c}, 0x4000) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0xfffd, 0x5, 0x3, 0x9}, 0x8) 1.974849529s ago: executing program 2 (id=614): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f905ecc2"}}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000019640)=""/102400, 0x19000}, {0x0}, {&(0x7f0000032640)=""/208, 0xd0}], 0x3, 0xfffffffd, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x50, 0x0, &(0x7f0000000080)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x88, 0x0, &(0x7f0000000140)="2b7393b7c6347cd49978d5023a81022d1e7baeea09c5d463b04397f7a66a0f0b769bc097d48d09754d7e15e59224486b3df2c3fc8b3379a1a30fee142bb1a32d4c3b32006571f5de9d846e7e8b8e64c79a66e2ba19f7eca5d0e0517dcd4eba1ab882af481e477e362ceb1fd11c9d50b5e3afd7f60aa6881b2681c53ee87badeeba28eba948324721"}) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x90) r5 = socket$inet(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r5, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="40e47dcb003e4932a1", 0x9}, {0x0}], 0x2}}], 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="6800000000010000000000000000000000000004300001802c0001801f000300fc0200000000000000000000000000000000040000000000000000000000000000000000180002800600034000030000b00de0c06b528f6287daf1230c0002800500010000000000983a3aeef3f36818ee4d14bf131c998c0c15e6a6f7c11889d1a0ffee414e9459b2ed788cbeada144743505067dc1250577eb33eeb128cd5c319a691d7468df4de30e7a79034e4f1eb077772419806a882bdcaee0b2ab7e799a1d07b8998a286e097384e5a767516321a7ed56"], 0x2d}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r7, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r8, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88ad9925}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}, @IFLA_GENEVE_TTL={0xfffffffffffffcfd}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r10 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r10, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) sendmmsg(r10, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r9, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 1.84501949s ago: executing program 4 (id=615): prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file1\x00') setpgid(0x0, r4) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semget$private(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmat(0xffffffffffffffff, &(0x7f0000624000/0x3000)=nil, 0x2000) ioctl$KDENABIO(0xffffffffffffffff, 0x4b32) 703.804713ms ago: executing program 4 (id=616): getegid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) epoll_create1(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f1d77e850e3cac1a26bf660dbfa6c3292cf12014d50c9d0ca88e89e202ecfb8f39bee204d59141be57f4b25a88d2aa445f476ba4524196489532c80a42a1"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r1, r2, 0x9, 0x0, @void}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet6(r3, &(0x7f0000000100), 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_elf32(r2, &(0x7f0000001b40)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x20, 0x7, 0x20, 0xdb, 0x3, 0x0, 0x3a, 0x1fe, 0x38, 0xea, 0x4, 0x1, 0x20, 0x1, 0xfff, 0x1, 0x9}, [{0x70000000, 0x0, 0x3, 0x0, 0x7a, 0x9c, 0x0, 0x4}, {0x6474e551, 0xd9, 0x4, 0xd0, 0x2, 0x4, 0x7c27, 0x7ff80000}], "1afa76f00c03937b6c55aaeb12e5b9a3047cf1ca6dab2a1e469fadbac3eb6ba9366da630277829b3ffc2e513590e09edb8a459fd92983d51ffdd431efa3e1f12664f510afd40ea7f9e22155c31455fa4460ef228ab8c362e53979edc102ce8d528e2d9fe8dc5b3d679e1eb0df617b7d1b4d1855284ca9c979d8d581103a58f5d3481ac76d6e659a453996703fc245df55de668c1f97ee26fa4d9043e1f82acfcea3e0e3e218bcdc3fdb84f396d6e7e2afa4fe8e8dbfa55b7ff6af31a0a007d4a02607742fb7a3c0c3683", ['\x00', '\x00', '\x00', '\x00']}, 0x542) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r3, &(0x7f0000000900)=[{{&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x3, 0x3, 0x2, 0x1, {0xa, 0x4e20, 0xfffffff8, @empty}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000280)="df5091f315b9b6a860086257b35c57a94787eeceecda47157ed18e96aa9cda4f7d2c7c0f22b836656f9b715ce4ed6f16c93336db43d8274918b36bae630e8849", 0x40}, {&(0x7f00000003c0)}, {&(0x7f0000000580)="a0b5b9b46b86ae0aba319b8c1438a8fa3280974435f6a87af2573dbabbab1f341680c1e60bc1f645cfd37648307dd149d98bb3da9a4a8d8f8fa1cb21dd9e8cb503e8b7db086629ea15b11f54710930e9e126c812dded022b8d25062281be7c28b53bc19c93f4397be23589c40e263c0fe86f11251985cef93a20bc09ec52b2dccaf53ddf4d1476e20ca9d0", 0x8b}, {&(0x7f0000000640)="e2f3905753293040faf6cf242ecc02548cc01c41da0e4e68259e05105f0b92695b22843f1c943f7f52f8bcf19b41c687b4bfa8747f8d9990d0ca475fef61249976c92176b2e32f42710935894e31d1bea42f159797dec1a183f845a61f0dc4b8335241", 0x63}, {&(0x7f00000006c0)="668ee5a8200ccba7cd8cab79daa5f7481c8e2f4a211a07c3b21bbc30d85ef569748f621655a49f13806ba9abc94e50fb32f9f36389bc", 0x36}, {&(0x7f0000000b40)="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", 0x1000}], 0x6, &(0x7f0000000780)=[{0x90, 0x114, 0x7f, "c3ac5a08de1d2a2fa253ed1822a8f370ca356391ffd1c5ddbd534fa349b6b7a44c7f0591101fd6bc8ae794aba44745894322c84c44e554366cffa23f0c40d3430ce2b5b3de5cf33f84ddd174cae24f40f06019ec2b7c1bf31b1da3cf6e09eba04f4e56a738fd5cc549452d982ede371d49c1cd86fbd3562a8e67"}, {0xe0, 0x3, 0x2, "de1c518ef97b121de33d4fdf9a61068abd7150012b47d31ab7d166b064cac3d058ece07af846597c06b79d1830d16e7f1408791923c2de6030ae8e16b2c0c9fa2a90199c39f3dd27cde80f8b3c1cb95990b0ac5ce759fe22662048318f0f5ee553bbce26a3f7e5974dccff08776fb63220ca4cd7fb32a65b50623f7a6dbe170eb00413e01741bab56cbee6487c10e4f6c5db25bdb5cfd358c5f8d139d32bb5d7266c0549bede318e99166ca79a3f59ab9c26c02c36f398b79d6d296a5ff2d4563378c4afef5267dd343b"}], 0x170}}], 0x1, 0x20014004) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x78, r7, 0xb7a006d1969b963b, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x5a, 0x33, @beacon={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {}, @broadcast, @device_b, @random="15c1e9681747"}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x78}}, 0x0) r8 = fsmount(r0, 0x0, 0x0) fstat(r8, &(0x7f0000000000)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @multicast2}, &(0x7f0000000140)=0xc) r10 = syz_open_procfs$pagemap(0x0, &(0x7f00000012c0)) r11 = dup2(r10, r10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x2, 0x0, r8, 0x5, '\x00', r9, r11, 0x5, 0x5}, 0x48) 535.841666ms ago: executing program 3 (id=617): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000300)="ab", 0x14078, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)=""/4096, 0xfffc}], 0x1}, 0x0) 353.991092ms ago: executing program 0 (id=618): openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000040)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r2, 0x84, 0x81, &(0x7f0000000080)=""/4076, &(0x7f0000000040)=0xfec) 238.253531ms ago: executing program 4 (id=619): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) accept4$alg(r1, 0x0, 0x0, 0x100000) r5 = dup(r4) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r4, 0x4068aea3, &(0x7f0000000280)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000011"]) pread64(r1, &(0x7f00000000c0)=""/204, 0xcc, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000280)={0x3f, 0x0, 0x10000}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a00060000000000000500e50000070000001ffeff0001000003f1dc7f7c6e870200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$key(r6, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="8209000902000000fc00000000000000"], 0x10}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)={0x5, 0x0, 0xffff}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f00000000c0)={0x80, 0x1, 0x6, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000000101040000000000000000642171c1240001801400018008000100e000000108000200000000000c0002800500010000000000240002800c000280050001000000000014000180080001007f00000108000200ac43db207d29d70adff014140008000740fffffffe"], 0x64}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) close_range(0xffffffffffffffff, r8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) arch_prctl$ARCH_ENABLE_TAGGED_ADDR(0x4002, 0x6) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) 111.999431ms ago: executing program 2 (id=620): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x100) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKROGET(r0, 0x125e, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x5d, 0x9, 0x19, 0xc, "f312c68710ed0fd09db66fa0233fc7254321f98a5872136fd24e144d555bf58d047e98ac937fe21a292086c47e9b71caf333e0ee1a20239537cd0b69f38dbc38", "39bb48adcbeda6deaf755e140ef81c3f5f53a76e4b1d95bf54573f7d30068835", [0x3f]}) r1 = syz_open_dev$loop(0x0, 0x0, 0x8000) r2 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r3 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0xa0040) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x10}}, 0x20000010) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x80) ioctl$BLKROSET(r3, 0x125d, &(0x7f00000002c0)=0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8009) r4 = syz_open_dev$evdev(0x0, 0x325c, 0x80000) ioctl$EVIOCGEFFECTS(r4, 0x80044584, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000480)=0x100) fcntl$setpipe(r2, 0x407, 0x6) write$binfmt_elf32(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x598) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)=@delchain={0x2c, 0x65, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x2}}, [@TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080c0}, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000d40), 0x3, 0x24002) ioctl$LOOP_SET_FD(r5, 0x4c00, r3) 94.587233ms ago: executing program 3 (id=621): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ad}], @NL80211_ATTR_FRAME={0x24, 0x33, @assoc_resp={{{}, {}, @device_a, @device_a, @from_mac=@device_b}, 0x0, 0x0, @default, @val, @void}}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x4c}}, 0x0) 0s ago: executing program 1 (id=622): r0 = socket$pppoe(0x18, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'geneve1\x00'}}, 0x1e) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1e, 0x1, 0x0) connect$tipc(r4, &(0x7f0000000040)=@id, 0x10) recvmmsg(r4, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r4, 0x2) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x801, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x2000005) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) kernel console output (not intermixed with test programs): ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.877489][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.909536][ T4355] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.921838][ T4355] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.930737][ T4355] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.939612][ T4355] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.003402][ T4620] loop3: detected capacity change from 0 to 1024 [ 110.012105][ T4390] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 110.046518][ T4390] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 110.385144][ T4393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.441322][ T26] audit: type=1800 audit(1722023647.239:18): pid=4631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.191" name=".log" dev="loop3" ino=27 res=0 errno=0 [ 110.537532][ T4050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.568435][ T4050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.624546][ T3608] Bluetooth: hci1: command 0x0419 tx timeout [ 110.646248][ T4393] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.688293][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.707026][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.715412][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.757941][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.768510][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.782741][ T4050] hfsplus: b-tree write err: -5, ino 4 [ 110.803461][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.812384][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.821016][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.828138][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.841298][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.862333][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.871474][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.878626][ T3644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.887018][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.896073][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.917239][ T4390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.974709][ T4637] device bridge0 left promiscuous mode [ 110.981504][ T4637] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 110.989926][ T4637] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 111.000748][ T4637] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 111.057345][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.075504][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.086573][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.104164][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.123955][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.186496][ T4390] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.196545][ T4480] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 111.243265][ T4480] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 111.269355][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.295930][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.323154][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.340748][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.349553][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.358649][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.392696][ T4393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.435641][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.463808][ T4480] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 111.483416][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.499477][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.524024][ T4089] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.531261][ T4089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.572587][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.609959][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.644883][ T4089] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.652007][ T4089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.669890][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.682478][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.760076][ T4480] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 111.790597][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.811276][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.848973][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.944562][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.964819][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.005647][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.045802][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.108338][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.128643][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.173518][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.222373][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.273852][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.366916][ T4390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.508580][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.520836][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.567284][ T4393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.627972][ T4668] loop3: detected capacity change from 0 to 64 [ 112.766070][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.803964][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.870448][ T4480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.929928][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.956867][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.018856][ T4393] device veth0_vlan entered promiscuous mode [ 113.037439][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.056834][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.101502][ T4393] device veth1_vlan entered promiscuous mode [ 113.154583][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.171469][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.222855][ T4480] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.262507][ T4390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.318816][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.330164][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.368968][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.412412][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.459320][ T26] audit: type=1800 audit(1722023650.259:19): pid=4668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.195" name="file1" dev="loop3" ino=2 res=0 errno=0 [ 113.480683][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.487800][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.539626][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.552129][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.576135][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.583239][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.676821][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.692409][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.713293][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.731158][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.779012][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.850904][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.866510][ T4684] loop3: detected capacity change from 0 to 256 [ 113.894946][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.051894][ T4393] device veth0_macvtap entered promiscuous mode [ 114.102567][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.158749][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.193678][ T4393] device veth1_macvtap entered promiscuous mode [ 114.272041][ T3663] device hsr_slave_0 left promiscuous mode [ 114.285575][ T3663] device hsr_slave_1 left promiscuous mode [ 114.297987][ T3663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.316080][ T3663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.325173][ T3663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.332621][ T3663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.341094][ T3663] device bridge_slave_1 left promiscuous mode [ 114.347932][ T3663] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.365301][ T3663] device bridge_slave_0 left promiscuous mode [ 114.381919][ T3663] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.405154][ T3663] device hsr_slave_0 left promiscuous mode [ 114.421889][ T3663] device hsr_slave_1 left promiscuous mode [ 114.435425][ T3663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.453174][ T3663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.464018][ T3663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.483996][ T3663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.495204][ T3663] device bridge_slave_1 left promiscuous mode [ 114.501458][ T3663] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.545792][ T3663] device bridge_slave_0 left promiscuous mode [ 114.552045][ T3663] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.579165][ T3663] device hsr_slave_0 left promiscuous mode [ 114.597423][ T3663] device hsr_slave_1 left promiscuous mode [ 114.614170][ T3663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.625445][ T3663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.643708][ T3663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.662729][ T3663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.675258][ T3663] device bridge_slave_1 left promiscuous mode [ 114.691770][ T3663] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.715032][ T3663] device bridge_slave_0 left promiscuous mode [ 114.721336][ T3663] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.743212][ T4695] loop4: detected capacity change from 0 to 32768 [ 114.772313][ T3663] device veth1_macvtap left promiscuous mode [ 114.780190][ T3663] device veth0_macvtap left promiscuous mode [ 114.787585][ T3663] device veth1_vlan left promiscuous mode [ 114.793400][ T3663] device veth0_vlan left promiscuous mode [ 114.801277][ T4693] loop3: detected capacity change from 0 to 40427 [ 114.801349][ T3663] device veth1_macvtap left promiscuous mode [ 114.813983][ T3663] device veth0_macvtap left promiscuous mode [ 114.821879][ T3663] device veth1_vlan left promiscuous mode [ 114.829843][ T3663] device veth0_vlan left promiscuous mode [ 114.841935][ T4695] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.198 (4695) [ 114.854996][ T3663] device veth1_macvtap left promiscuous mode [ 114.861081][ T3663] device veth0_macvtap left promiscuous mode [ 114.885429][ T4695] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 114.904191][ T3663] device veth1_vlan left promiscuous mode [ 114.915390][ T4695] BTRFS info (device loop4): using free space tree [ 114.921943][ T4695] BTRFS info (device loop4): has skinny extents [ 114.923782][ T3663] device veth0_vlan left promiscuous mode [ 114.940863][ T4693] F2FS-fs (loop3): Found nat_bits in checkpoint [ 115.030885][ T4693] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 115.224554][ T4695] BTRFS info (device loop4): enabling ssd optimizations [ 115.928345][ T26] audit: type=1800 audit(1722023652.729:20): pid=4695 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.198" name="file1" dev="loop4" ino=260 res=0 errno=0 [ 116.010083][ T26] audit: type=1804 audit(1722023652.759:21): pid=4695 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.198" name="/newroot/1/file0/file1" dev="loop4" ino=260 res=1 errno=0 [ 116.045069][ T4695] loop4: detected capacity change from 32768 to 0 [ 116.081854][ T144] loop: Write error at byte offset 9223372036860018687, length 4096. [ 116.100855][ C0] blk_update_request: I/O error, dev loop4, sector 10240 op 0x1:(WRITE) flags 0x1800 phys_seg 2 prio class 0 [ 116.112654][ C0] BTRFS error (device loop4): bdev /dev/loop4 errs: wr 1, rd 0, flush 0, corrupt 0, gen 0 [ 116.134218][ T26] audit: type=1804 audit(1722023652.769:22): pid=4695 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.198" name="/newroot/1/file0/file1" dev="loop4" ino=260 res=1 errno=0 [ 116.155978][ T3565] attempt to access beyond end of device [ 116.155978][ T3565] loop3: rw=2049, want=45104, limit=40427 [ 116.167486][ T144] loop: Write error at byte offset 9223372036860035071, length 4096. [ 116.182613][ T144] loop: Write error at byte offset 9223372036860047359, length 4096. [ 116.227296][ C0] blk_update_request: I/O error, dev loop4, sector 10272 op 0x1:(WRITE) flags 0x1800 phys_seg 2 prio class 0 [ 116.239094][ C0] BTRFS error (device loop4): bdev /dev/loop4 errs: wr 2, rd 0, flush 0, corrupt 0, gen 0 [ 116.256296][ C1] blk_update_request: I/O error, dev loop4, sector 10296 op 0x1:(WRITE) flags 0x1800 phys_seg 1 prio class 0 [ 116.267961][ C1] BTRFS error (device loop4): bdev /dev/loop4 errs: wr 3, rd 0, flush 0, corrupt 0, gen 0 [ 116.278595][ T144] loop: Write error at byte offset 9223372036861657087, length 4096. [ 116.309535][ T26] audit: type=1326 audit(1722023653.109:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4694 comm="syz.4.198" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe87b4b3299 code=0x0 [ 116.336715][ C1] blk_update_request: I/O error, dev loop4, sector 13440 op 0x1:(WRITE) flags 0x1800 phys_seg 1 prio class 0 [ 116.348434][ C1] BTRFS error (device loop4): bdev /dev/loop4 errs: wr 4, rd 0, flush 0, corrupt 0, gen 0 [ 116.365938][ T4695] BTRFS: error (device loop4) in btrfs_commit_transaction:2446: errno=-5 IO failure (Error while writing out transaction) [ 116.394454][ T4695] BTRFS info (device loop4): forced readonly [ 116.421735][ T4695] BTRFS warning (device loop4): Skipping commit of aborted transaction. [ 116.454680][ T4695] BTRFS: error (device loop4) in cleanup_transaction:2018: errno=-5 IO failure [ 116.826736][ T3663] team0 (unregistering): Port device team_slave_1 removed [ 116.887339][ T3663] team0 (unregistering): Port device team_slave_0 removed [ 116.904262][ T3663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 116.922824][ T3663] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.017502][ T3663] bond0 (unregistering): Released all slaves [ 117.178272][ T3663] team0 (unregistering): Port device team_slave_1 removed [ 117.198405][ T3663] team0 (unregistering): Port device team_slave_0 removed [ 117.212759][ T3663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.230621][ T3663] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.313228][ T3663] bond0 (unregistering): Released all slaves [ 117.450441][ T3663] team0 (unregistering): Port device team_slave_1 removed [ 117.468114][ T3663] team0 (unregistering): Port device team_slave_0 removed [ 117.486331][ T3663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.508396][ T3663] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.585953][ T3663] bond0 (unregistering): Released all slaves [ 117.664771][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.673608][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.840786][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.861701][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.888069][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.904738][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.926600][ T4393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.944188][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.953642][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.968965][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.985316][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.014497][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.036760][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.074107][ T4390] device veth0_vlan entered promiscuous mode [ 118.099584][ T4480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.120002][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.153105][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.240810][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.363419][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.461193][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.590767][ T4393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.771270][ T4393] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.857828][ T4393] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.867097][ T4393] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.876004][ T4393] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.934801][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.965488][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.985373][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.010281][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.035636][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.065314][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.131075][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.174658][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.184793][ T4390] device veth1_vlan entered promiscuous mode [ 119.293226][ T4769] loop3: detected capacity change from 0 to 512 [ 119.366137][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.375705][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.430157][ T4050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.442418][ T4390] device veth0_macvtap entered promiscuous mode [ 119.467865][ T4390] device veth1_macvtap entered promiscuous mode [ 119.476779][ T4050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.487036][ T4769] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz.3.207: corrupted in-inode xattr [ 119.516428][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.526102][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.534253][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.565503][ T4769] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.207: couldn't read orphan inode 15 (err -117) [ 119.589576][ T3654] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.591315][ T4480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.608967][ T3654] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.611909][ T4769] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,sb=0x0000000000000006,nolazytime,,errors=continue. Quota mode: writeback. [ 119.622408][ T4390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.679455][ T4390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.689475][ T4390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.700924][ T4390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.710892][ T4390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.721596][ T4390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.733226][ T4390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.741532][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.753095][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.762102][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.770600][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.783769][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.937733][ T4778] blktrace: Concurrent blktraces are not allowed on sg0 [ 119.968053][ T4480] device veth0_vlan entered promiscuous mode [ 119.986310][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.003642][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.013162][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.056919][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.077077][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.092559][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.128783][ T4480] device veth1_vlan entered promiscuous mode [ 120.203149][ T4480] device veth0_macvtap entered promiscuous mode [ 120.222646][ T4480] device veth1_macvtap entered promiscuous mode [ 120.247780][ T4390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.271417][ T4390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.283821][ T4390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.302848][ T4390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.323741][ T4390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.341788][ T4390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.367114][ T4390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.402728][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.419649][ T4783] ptrace attach of "./syz-executor exec"[4393] was attempted by "./syz-executor exec"[4783] [ 120.435372][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.444121][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.460670][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.473916][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.492150][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.522050][ T4390] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.542580][ T4390] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.552190][ T4390] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.570334][ T4390] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.675778][ T4480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.700127][ T4480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.719996][ T4480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.733930][ T4480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.749765][ T4480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.812775][ T4480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.843936][ T4480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.883635][ T4480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.925791][ T4480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.000290][ T4726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.233400][ T4726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.538210][ T4480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.552973][ T4480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.563086][ T4480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.573633][ T4480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.583548][ T4480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.648795][ T4480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.662431][ T4480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.673595][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 121.679861][ T4480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.691875][ T4480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.728546][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.738930][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.751273][ T4480] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.768372][ T4480] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.784482][ T4480] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.793795][ T4480] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.051465][ T4050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.063389][ T4796] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 122.108816][ T4775] chnl_net:caif_netlink_parms(): no params data found [ 122.134662][ T4054] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.135515][ T4802] netlink: 8 bytes leftover after parsing attributes in process `syz.2.212'. [ 122.142872][ T4054] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.162415][ T4050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.221386][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.245570][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.298221][ T3622] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.332620][ T3622] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.410044][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.537575][ T4816] blktrace: Concurrent blktraces are not allowed on sg0 [ 122.592169][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.592454][ T4775] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.640896][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.669138][ T4775] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.681898][ T4775] device bridge_slave_0 entered promiscuous mode [ 122.700736][ T4775] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.724106][ T4821] loop3: detected capacity change from 0 to 64 [ 122.725682][ T4775] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.753243][ T4775] device bridge_slave_1 entered promiscuous mode [ 122.781574][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.898716][ T4775] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.052725][ T4826] loop1: detected capacity change from 0 to 512 [ 123.090689][ T4775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.257701][ T4832] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 123.283404][ T4826] EXT4-fs (loop1): 1 orphan inode deleted [ 123.306399][ T4826] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 123.330481][ T4826] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038 (0x7fffffff) [ 123.416485][ T4775] team0: Port device team_slave_0 added [ 123.645496][ T4775] team0: Port device team_slave_1 added [ 123.992167][ T23] Bluetooth: hci3: command 0x041b tx timeout [ 125.317167][ T4775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.325084][ T4775] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.496325][ T4775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.526787][ T4818] loop2: detected capacity change from 0 to 40427 [ 125.575227][ T4775] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.587022][ T4818] F2FS-fs (loop2): Failed to start F2FS issue_checkpoint_thread (-12) [ 125.645284][ T4775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.834998][ T4775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.899251][ T4847] netlink: 8 bytes leftover after parsing attributes in process `syz.1.223'. [ 126.049373][ T4775] device hsr_slave_0 entered promiscuous mode [ 126.087315][ T4775] device hsr_slave_1 entered promiscuous mode [ 126.394921][ T4723] Bluetooth: hci3: command 0x040f tx timeout [ 126.465580][ T26] audit: type=1800 audit(1722023663.269:24): pid=4821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.218" name="file1" dev="loop3" ino=2 res=0 errno=0 [ 126.691982][ T4861] loop2: detected capacity change from 0 to 512 [ 126.795474][ T4775] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.873172][ T4861] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2213: inode #15: comm syz.2.229: corrupted in-inode xattr [ 126.899720][ T4861] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.229: couldn't read orphan inode 15 (err -117) [ 126.920190][ T4861] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpid,debug_want_extra_isize=0x0000000000000008,data_err=ignore,,errors=continue. Quota mode: writeback. [ 126.949464][ T4775] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.211369][ T4775] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.300044][ T4870] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 127.449551][ T4775] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.844646][ T4775] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.903142][ T4775] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.960401][ T4775] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.004885][ T4775] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.374886][ T4880] loop1: detected capacity change from 0 to 4096 [ 128.579509][ T4881] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 128.601677][ T4775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.610749][ T4726] Bluetooth: hci3: command 0x0419 tx timeout [ 129.301882][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.315607][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.337231][ T4775] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.390670][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.410428][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.433836][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.433850][ T4886] netlink: 100 bytes leftover after parsing attributes in process `syz.0.237'. [ 129.441015][ T3740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.526109][ T4887] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 129.533103][ T4887] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 129.556169][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.586158][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.617445][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.646533][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.653635][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.662632][ T4887] vhci_hcd vhci_hcd.0: Device attached [ 129.688867][ T4878] loop2: detected capacity change from 0 to 40427 [ 129.690313][ T4876] loop3: detected capacity change from 0 to 32768 [ 129.727198][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.754761][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.775770][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.792542][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.804864][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.813655][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.813782][ T4876] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop3 scanned by syz.3.233 (4876) [ 129.866595][ T4775] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.885377][ T4775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.892005][ T4876] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 129.898708][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.914080][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.914459][ T13] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 129.923446][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.937569][ T4876] BTRFS info (device loop3): using free space tree [ 129.955807][ T4876] BTRFS info (device loop3): has skinny extents [ 129.965312][ T4878] F2FS-fs (loop2): Found nat_bits in checkpoint [ 129.983289][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.994495][ T3644] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 130.005191][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.054009][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.094529][ T3735] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 130.105192][ T4878] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 130.226200][ T4877] attempt to access beyond end of device [ 130.226200][ T4877] loop2: rw=10241, want=45104, limit=40427 [ 130.243940][ T4878] attempt to access beyond end of device [ 130.243940][ T4878] loop2: rw=2049, want=45104, limit=40427 [ 130.255615][ T3644] usb 1-1: Using ep0 maxpacket: 8 [ 130.274726][ T4876] BTRFS info (device loop3): enabling ssd optimizations [ 130.344434][ T3735] usb 2-1: Using ep0 maxpacket: 16 [ 130.374610][ T3644] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 130.393609][ T3644] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 130.414917][ T3644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.450853][ T3644] usb 1-1: config 0 descriptor?? [ 130.464687][ T3735] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 130.476335][ T4393] attempt to access beyond end of device [ 130.476335][ T4393] loop2: rw=2049, want=45112, limit=40427 [ 130.490871][ T4775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.505070][ T3735] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 130.562602][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.575425][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.750139][ T26] audit: type=1804 audit(1722023667.499:25): pid=4927 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.233" name="/newroot/87/file0/file1" dev="loop3" ino=260 res=1 errno=0 [ 131.312108][ T3644] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 131.430417][ T3735] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0121, bcdDevice= 6.c9 [ 131.445864][ T4455] usb 1-1: USB disconnect, device number 4 [ 131.453008][ T3735] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.479580][ T4455] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 131.481805][ T3735] usb 2-1: Product: syz [ 131.517523][ T3735] usb 2-1: Manufacturer: syz [ 131.522613][ T3735] usb 2-1: SerialNumber: syz [ 131.580980][ T3735] usb 2-1: config 0 descriptor?? [ 131.635437][ T3735] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 131.659111][ T4888] vhci_hcd: connection reset by peer [ 131.672786][ T4928] vhci_hcd: stop threads [ 131.680426][ T4928] vhci_hcd: release socket [ 131.686603][ T4928] vhci_hcd: disconnect device [ 131.853426][ T3735] usb 2-1: USB disconnect, device number 2 [ 131.982430][ T4939] loop2: detected capacity change from 0 to 4096 [ 131.989690][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.007176][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.075114][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.084010][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.095780][ T4940] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 132.144903][ T4775] device veth0_vlan entered promiscuous mode [ 132.177833][ T26] audit: type=1800 audit(1722023668.979:26): pid=4939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.240" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 132.221769][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.241515][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.263391][ T4775] device veth1_vlan entered promiscuous mode [ 132.298071][ T4943] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 132.384164][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.409091][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.425894][ T4938] [U]  [ 132.445110][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.494090][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.523308][ T4775] device veth0_macvtap entered promiscuous mode [ 132.713992][ T4951] loop0: detected capacity change from 0 to 1024 [ 132.725395][ T1387] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.731750][ T1387] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.789971][ T4775] device veth1_macvtap entered promiscuous mode [ 132.884537][ T4936] loop3: detected capacity change from 0 to 32768 [ 133.143539][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.274452][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.379938][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.390798][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.400723][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.411330][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.421895][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.444837][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.471764][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.482680][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.519686][ T4955] loop2: detected capacity change from 0 to 4096 [ 133.535181][ T4775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.548636][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.556039][ T4936] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.241 (4936) [ 133.583015][ T4951] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 133.642987][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.723824][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.746334][ T4956] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 133.817476][ T4947] loop1: detected capacity change from 0 to 40427 [ 133.826498][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.836541][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.847076][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.857380][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.154870][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.173801][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.195092][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.237017][ T4775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.246330][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.255543][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.263688][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.275077][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.295126][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.303888][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.356530][ T4947] F2FS-fs (loop1): Found nat_bits in checkpoint [ 134.426296][ T4936] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 134.453393][ T4936] BTRFS info (device loop3): using free space tree [ 134.491052][ T4936] BTRFS info (device loop3): has skinny extents [ 134.507416][ T4775] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.529955][ T4964] loop0: detected capacity change from 0 to 2048 [ 134.535901][ T4775] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.581182][ T4775] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.605159][ T4775] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.614863][ T4947] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 134.734482][ T4926] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.750865][ T4926] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.772460][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.791171][ T4926] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.821663][ T4926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.853053][ T4457] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.496954][ T4964] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 136.510928][ T4991] sched: RT throttling activated [ 136.520069][ T13] vhci_hcd: vhci_device speed not set [ 137.996453][ T4936] BTRFS error (device loop3): open_ctree failed [ 138.003294][ T4480] attempt to access beyond end of device [ 138.003294][ T4480] loop1: rw=2049, want=45104, limit=40427 [ 138.016766][ T4996] netlink: 100 bytes leftover after parsing attributes in process `syz.2.252'. [ 138.134470][ T4996] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 138.141032][ T4996] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 138.160031][ T4996] vhci_hcd vhci_hcd.0: Device attached [ 138.334115][ T5000] loop4: detected capacity change from 0 to 4096 [ 138.424615][ T3614] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 138.444588][ T4449] usb 13-1: new high-speed USB device number 2 using vhci_hcd [ 138.460983][ T5000] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 138.544659][ T5000] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 138.652290][ T5000] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 138.694608][ T5000] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 138.734758][ T3614] usb 3-1: Using ep0 maxpacket: 8 [ 138.740453][ T5000] ntfs: (device loop4): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 138.788046][ T5000] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 138.837302][ T5000] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 138.868991][ T5000] ntfs: volume version 3.1. [ 138.879555][ T3614] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 138.891784][ T3614] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 138.917791][ T5000] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 138.937790][ T5000] ntfs: (device loop4): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 138.955303][ T3614] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.974358][ T13] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 138.978798][ T3614] usb 3-1: config 0 descriptor?? [ 138.993546][ T5000] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 139.038222][ T5009] loop0: detected capacity change from 0 to 4096 [ 139.071391][ T3663] device hsr_slave_0 left promiscuous mode [ 139.106265][ T5011] loop1: detected capacity change from 0 to 512 [ 139.107186][ T3663] device hsr_slave_1 left promiscuous mode [ 139.133197][ T3663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.183499][ T5012] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 139.201913][ T3663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.225528][ T13] usb 4-1: Using ep0 maxpacket: 16 [ 139.267357][ T3614] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 139.308766][ T3663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.322846][ T3663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.344655][ T13] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 139.374118][ T13] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 139.424644][ T3663] device bridge_slave_1 left promiscuous mode [ 139.452031][ T3663] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.460357][ T5008] [U]  [ 139.498700][ T4455] usb 3-1: USB disconnect, device number 4 [ 139.527010][ T4455] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected [ 139.553613][ T3663] device bridge_slave_0 left promiscuous mode [ 139.563231][ T3663] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.586788][ T13] usb 4-1: New USB device found, idVendor=0bfd, idProduct=0121, bcdDevice= 6.c9 [ 139.611453][ T13] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.620767][ T3663] device veth1_macvtap left promiscuous mode [ 139.627628][ T3663] device veth0_macvtap left promiscuous mode [ 139.634046][ T3663] device veth1_vlan left promiscuous mode [ 139.664722][ T13] usb 4-1: Product: syz [ 139.674717][ T13] usb 4-1: Manufacturer: syz [ 139.683940][ T13] usb 4-1: SerialNumber: syz [ 139.689079][ T3663] device veth0_vlan left promiscuous mode [ 139.698794][ T13] usb 4-1: config 0 descriptor?? [ 139.729883][ T4997] vhci_hcd: connection reset by peer [ 139.743576][ T4054] vhci_hcd: stop threads [ 139.755128][ T13] kvaser_usb 4-1:0.0: Cannot get usb endpoint(s) [ 139.769421][ T4054] vhci_hcd: release socket [ 139.789731][ T4054] vhci_hcd: disconnect device [ 140.025034][ T3736] usb 4-1: USB disconnect, device number 2 [ 142.799759][ T5027] loop2: detected capacity change from 0 to 8192 [ 143.086925][ T5027] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 143.121709][ T5027] REISERFS (device loop2): using ordered data mode [ 143.145854][ T3663] team0 (unregistering): Port device team_slave_1 removed [ 143.159123][ T5038] netlink: 12 bytes leftover after parsing attributes in process `syz.1.264'. [ 143.174409][ T5027] reiserfs: using flush barriers [ 143.182227][ T5027] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 143.210877][ T3663] team0 (unregistering): Port device team_slave_0 removed [ 143.243494][ T3663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.256871][ T5027] REISERFS (device loop2): checking transaction log (loop2) [ 143.305134][ T3663] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.445850][ T5042] loop0: detected capacity change from 0 to 4096 [ 143.470535][ T5027] REISERFS (device loop2): Using tea hash to sort names [ 143.473111][ T3663] bond0 (unregistering): Released all slaves [ 143.479701][ T5027] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 143.492673][ T5042] __ntfs_warning: 11 callbacks suppressed [ 143.492689][ T5042] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 143.492719][ T5042] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 143.500726][ T5042] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 143.616825][ T5046] loop1: detected capacity change from 0 to 1024 [ 143.975234][ T5042] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 144.098500][ T5042] ntfs: (device loop0): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 144.175486][ T5042] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 144.236515][ T5042] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 144.270362][ T5046] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 144.296524][ T5042] ntfs: volume version 3.1. [ 144.303360][ T5042] ntfs: (device loop0): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 144.318225][ T5042] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 144.334768][ T5042] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 144.346015][ T4449] vhci_hcd: vhci_device speed not set [ 144.533259][ T5050] netlink: 100 bytes leftover after parsing attributes in process `syz.4.270'. [ 144.553295][ T5050] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 144.559864][ T5050] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 144.604446][ T5050] vhci_hcd vhci_hcd.0: Device attached [ 144.654429][ T5052] vhci_hcd: cannot find a urb of seqnum 3 max seqnum 0 [ 144.671781][ T821] vhci_hcd: stop threads [ 144.682328][ T821] vhci_hcd: release socket [ 144.695051][ T821] vhci_hcd: disconnect device [ 144.701934][ T5060] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.895770][ T4247] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 147.151467][ T3736] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 147.527089][ T4247] usb 4-1: Using ep0 maxpacket: 16 [ 147.532356][ T3736] usb 5-1: Using ep0 maxpacket: 8 [ 147.604650][ T3736] usb 5-1: device descriptor read/all, error -71 [ 147.624545][ T4247] usb 4-1: device descriptor read/all, error -71 [ 147.662507][ T5070] loop2: detected capacity change from 0 to 8192 [ 147.721636][ T5070] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 147.970443][ T5088] loop3: detected capacity change from 0 to 512 [ 148.017553][ T5086] loop4: detected capacity change from 0 to 4096 [ 148.140943][ T5086] ntfs: volume version 3.1. [ 148.378429][ T5092] netlink: 24 bytes leftover after parsing attributes in process `syz.2.285'. [ 148.652095][ T5104] netlink: 24 bytes leftover after parsing attributes in process `syz.4.288'. [ 148.677874][ T5102] loop0: detected capacity change from 0 to 128 [ 148.857847][ T5082] loop1: detected capacity change from 0 to 32768 [ 148.953405][ T5114] loop2: detected capacity change from 0 to 512 [ 148.964544][ T5082] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop1 scanned by syz.1.281 (5082) [ 148.972343][ T5110] loop3: detected capacity change from 0 to 4096 [ 149.142261][ T5110] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 149.190385][ T5082] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 149.214544][ T5082] BTRFS info (device loop1): using free space tree [ 149.221109][ T5082] BTRFS info (device loop1): has skinny extents [ 149.228565][ T5110] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 149.719927][ T5114] EXT4-fs (loop2): 1 orphan inode deleted [ 149.821197][ T5125] loop0: detected capacity change from 0 to 128 [ 149.875724][ T5114] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 149.994725][ T5114] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038 (0x7fffffff) [ 150.060654][ T5125] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 150.085250][ T5125] ext4 filesystem being mounted at /19/mnt supports timestamps until 2038 (0x7fffffff) [ 150.116333][ T5134] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 150.123010][ T5134] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 150.278508][ T5134] vhci_hcd vhci_hcd.0: Device attached [ 151.495411][ T5136] vhci_hcd: cannot find a urb of seqnum 3 max seqnum 0 [ 151.503188][ T5146] vhci_hcd: stop threads [ 151.548630][ T5146] vhci_hcd: release socket [ 151.602280][ T5146] vhci_hcd: disconnect device [ 151.644374][ T3736] usb 17-1: new high-speed USB device number 2 using vhci_hcd [ 151.651915][ T3736] usb 17-1: enqueue for inactive port 0 [ 151.670335][ T5146] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 151.710982][ T3565] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 151.784495][ T3611] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 151.792204][ T3736] vhci_hcd: vhci_device speed not set [ 151.892660][ T5082] BTRFS error (device loop1): open_ctree failed [ 151.998249][ T5157] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 152.030514][ T3611] usb 5-1: Using ep0 maxpacket: 8 [ 152.134513][ T4247] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 152.164718][ T3611] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 152.192399][ T5161] netlink: 24 bytes leftover after parsing attributes in process `syz.1.301'. [ 152.204368][ T3611] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 152.225615][ T3611] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.262133][ T3611] usb 5-1: config 0 descriptor?? [ 152.312938][ T5159] loop0: detected capacity change from 0 to 4096 [ 152.384583][ T4247] usb 4-1: Using ep0 maxpacket: 16 [ 152.385506][ T5159] __ntfs_warning: 30 callbacks suppressed [ 152.385522][ T5159] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 152.474849][ T5159] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 152.495442][ C0] vkms_vblank_simulate: vblank timer overrun [ 152.522000][ T4247] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 152.552317][ T4247] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 152.565653][ T3611] iowarrior 5-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 152.603997][ T5175] netlink: 24 bytes leftover after parsing attributes in process `syz.1.304'. [ 152.623357][ T5159] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 152.635819][ T5177] netlink: 12 bytes leftover after parsing attributes in process `syz.2.305'. [ 152.656833][ T5159] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 152.681188][ T5159] ntfs: (device loop0): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 152.711798][ T5159] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 152.742207][ T5159] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 152.770624][ T4247] usb 4-1: New USB device found, idVendor=0bfd, idProduct=0121, bcdDevice= 6.c9 [ 152.776149][ T5159] ntfs: volume version 3.1. [ 152.788925][ T4247] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.802643][ T5159] ntfs: (device loop0): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 152.808151][ T4247] usb 4-1: Product: syz [ 152.829056][ T4247] usb 4-1: Manufacturer: syz [ 152.833691][ T4247] usb 4-1: SerialNumber: syz [ 152.836099][ T5159] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 152.850687][ T3643] usb 5-1: USB disconnect, device number 4 [ 152.857518][ C0] iowarrior 5-1:0.0: iowarrior_callback - usb_submit_urb failed with result -19 [ 152.877243][ T4247] usb 4-1: config 0 descriptor?? [ 152.888170][ T5159] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 152.915207][ T4247] kvaser_usb 4-1:0.0: Cannot get usb endpoint(s) [ 152.934970][ T3643] iowarrior 5-1:0.0: I/O-Warror #0 now disconnected [ 152.953753][ T5179] loop2: detected capacity change from 0 to 256 [ 153.025622][ T5179] FAT-fs (loop2): Unrecognized mount option "#! [ 153.025622][ T5179] " or missing value [ 153.047141][ T5184] loop1: detected capacity change from 0 to 2048 [ 153.140537][ T5184] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 153.172768][ T4724] usb 4-1: USB disconnect, device number 5 [ 155.159294][ T5199] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 155.170826][ T5197] loop0: detected capacity change from 0 to 4096 [ 155.227817][ T5198] loop3: detected capacity change from 0 to 1024 [ 155.281043][ T5203] loop1: detected capacity change from 0 to 47 [ 155.282403][ T5202] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 155.333882][ T5194] [U]  [ 155.340248][ T5204] netlink: 24 bytes leftover after parsing attributes in process `syz.4.315'. [ 155.554044][ T5198] hfsplus: xattr searching failed [ 155.576712][ T5209] hfsplus: xattr searching failed [ 155.590672][ T5214] netlink: 24 bytes leftover after parsing attributes in process `syz.0.317'. [ 155.722169][ T5223] netlink: 12 bytes leftover after parsing attributes in process `syz.1.318'. [ 155.729247][ T5222] loop4: detected capacity change from 0 to 1024 [ 155.844706][ T5229] netlink: 100 bytes leftover after parsing attributes in process `syz.1.324'. [ 155.853927][ T5222] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 155.881969][ T144] hfsplus: b-tree write err: -5, ino 3 [ 155.888656][ T5229] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 155.895207][ T5229] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 155.919923][ T5229] vhci_hcd vhci_hcd.0: Device attached [ 155.932053][ T5222] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,sysvgroups,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 156.066176][ T5239] loop0: detected capacity change from 0 to 1024 [ 156.346939][ T5239] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 156.787778][ T5233] vhci_hcd: cannot find a urb of seqnum 3 max seqnum 0 [ 156.805333][ T3663] vhci_hcd: stop threads [ 156.809648][ T3663] vhci_hcd: release socket [ 156.838678][ T3663] vhci_hcd: disconnect device [ 156.874528][ T3611] usb 11-1: new high-speed USB device number 2 using vhci_hcd [ 156.892614][ T3611] usb 11-1: enqueue for inactive port 0 [ 156.902645][ T5240] loop2: detected capacity change from 0 to 64 [ 156.912032][ T5244] loop0: detected capacity change from 0 to 16 [ 156.955315][ T5244] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 156.972624][ T5242] loop3: detected capacity change from 0 to 256 [ 156.994452][ T3611] vhci_hcd: vhci_device speed not set [ 157.023842][ T5244] cramfs: wrong endianness [ 157.032318][ T5242] FAT-fs (loop3): Unrecognized mount option "#! [ 157.032318][ T5242] " or missing value [ 157.064770][ T4724] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 157.139651][ T5244] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 157.187091][ T5249] loop4: detected capacity change from 0 to 47 [ 157.344535][ T4724] usb 2-1: Using ep0 maxpacket: 8 [ 157.474729][ T4724] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 157.524540][ T4724] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 157.565570][ T4724] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.603844][ T4724] usb 2-1: config 0 descriptor?? [ 157.895787][ T4724] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 158.057082][ T5267] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 158.414634][ T4724] usb 2-1: USB disconnect, device number 3 [ 158.578097][ T4724] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 158.720282][ T5273] loop0: detected capacity change from 0 to 256 [ 158.863604][ T5277] loop4: detected capacity change from 0 to 1024 [ 158.867189][ T5275] loop3: detected capacity change from 0 to 8192 [ 158.882231][ T26] kauditd_printk_skb: 12 callbacks suppressed [ 158.882242][ T26] audit: type=1800 audit(1722023695.679:30): pid=5278 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.339" name="bus" dev="loop0" ino=1048637 res=0 errno=0 [ 158.951668][ T5277] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 158.980813][ T5275] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 159.013415][ T5277] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,sysvgroups,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 159.192105][ T5283] loop3: detected capacity change from 0 to 47 [ 159.462663][ T5294] usb usb5: usbfs: process 5294 (syz.4.347) did not claim interface 0 before use [ 159.491852][ T5296] loop2: detected capacity change from 0 to 16 [ 159.543284][ T5294] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 159.544449][ T5296] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 159.643289][ T5296] cramfs: wrong endianness [ 160.272196][ T5296] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 160.280454][ T5315] netlink: 'syz.0.354': attribute type 2 has an invalid length. [ 160.290591][ T5312] loop1: detected capacity change from 0 to 64 [ 160.318686][ T5315] netlink: 'syz.0.354': attribute type 1 has an invalid length. [ 160.333913][ T5315] netlink: 'syz.0.354': attribute type 1 has an invalid length. [ 160.607175][ T5323] loop2: detected capacity change from 0 to 128 [ 160.919177][ T5336] usb usb5: usbfs: process 5336 (syz.4.361) did not claim interface 0 before use [ 160.971260][ T5331] loop3: detected capacity change from 0 to 8192 [ 161.018837][ T5331] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 161.033473][ T5335] loop0: detected capacity change from 0 to 256 [ 161.088082][ T5331] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 161.115878][ T5335] FAT-fs (loop0): Unrecognized mount option "#! [ 161.115878][ T5335] " or missing value [ 161.163333][ T5331] FAT-fs (loop3): Filesystem has been set read-only [ 161.183043][ T5343] netlink: 12 bytes leftover after parsing attributes in process `syz.3.360'. [ 161.723899][ T5352] loop3: detected capacity change from 0 to 512 [ 161.747122][ T4457] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 161.895026][ T5352] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.367: Invalid inode bitmap blk 4 in block_group 0 [ 161.943702][ T5352] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,resuid=0x0000000000000000,data_err=abort,noload,nobarrier,lazytime,,errors=continue. Quota mode: none. [ 161.991630][ T5338] loop2: detected capacity change from 0 to 32768 [ 162.048758][ T5338] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop2 scanned by syz.2.362 (5338) [ 162.093918][ T5338] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 162.113823][ T5338] BTRFS info (device loop2): using free space tree [ 162.132768][ T5338] BTRFS info (device loop2): has skinny extents [ 162.164942][ T4457] usb 5-1: config 4 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 162.194421][ T4457] usb 5-1: config 4 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 162.274376][ T4247] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 162.333520][ T5338] BTRFS info (device loop2): enabling ssd optimizations [ 162.391493][ T5354] loop0: detected capacity change from 0 to 40427 [ 162.430282][ T4457] usb 5-1: New USB device found, idVendor=2294, idProduct=425a, bcdDevice=d1.41 [ 162.464837][ T4457] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.503936][ T4457] usb 5-1: Product: syz [ 162.530191][ T4457] usb 5-1: Manufacturer: syz [ 162.538129][ T4457] usb 5-1: SerialNumber: syz [ 162.636245][ T4457] usb 5-1: ucan: probing device on interface #0 [ 162.642610][ T4457] usb 5-1: ucan: invalid EP count (0) [ 162.659638][ T4457] usb 5-1: ucan: probe failed; try to update the device firmware [ 162.763188][ T26] audit: type=1804 audit(1722023699.539:31): pid=5377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.362" name="/newroot/35/file0/file1" dev="loop2" ino=260 res=1 errno=0 [ 163.301332][ T4457] usb 5-1: USB disconnect, device number 5 [ 163.445223][ T4247] usb 4-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=1f.2f [ 163.474080][ T4247] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.551866][ T4247] usb 4-1: config 0 descriptor?? [ 163.843737][ T5352] EXT4-fs error (device loop3): ext4_lookup:1859: inode #12: comm syz.3.367: deleted inode referenced: 13 [ 163.919052][ T4247] rndis_wlan 4-1:0.0: More than one union descriptor, skipping ... [ 163.935551][ T5384] EXT4-fs error (device loop3): ext4_lookup:1859: inode #12: comm syz.3.367: deleted inode referenced: 13 [ 163.937789][ T4247] usb 4-1: bad CDC descriptors [ 164.015917][ T4247] rndis_host 4-1:0.0: More than one union descriptor, skipping ... [ 164.035844][ T4247] usb 4-1: bad CDC descriptors [ 164.045178][ T4247] cdc_acm 4-1:0.0: More than one union descriptor, skipping ... [ 164.163712][ T5352] EXT4-fs error (device loop3): ext4_lookup:1859: inode #12: comm syz.3.367: deleted inode referenced: 13 [ 164.205999][ T5390] netlink: 'syz.0.373': attribute type 2 has an invalid length. [ 164.208759][ T5352] EXT4-fs error (device loop3): ext4_lookup:1859: inode #12: comm syz.3.367: deleted inode referenced: 13 [ 164.247633][ T5390] netlink: 'syz.0.373': attribute type 1 has an invalid length. [ 164.268245][ T5390] netlink: 'syz.0.373': attribute type 1 has an invalid length. [ 164.289484][ T5394] usb usb5: usbfs: process 5394 (syz.1.375) did not claim interface 0 before use [ 164.354237][ T5394] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 164.607042][ T5401] loop1: detected capacity change from 0 to 8192 [ 164.654202][ T5405] loop2: detected capacity change from 0 to 4096 [ 164.707727][ T5401] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 164.709142][ T5405] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 164.774251][ T5401] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 164.790983][ T13] usb 4-1: USB disconnect, device number 6 [ 164.792036][ T5405] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 164.802024][ T5401] FAT-fs (loop1): Filesystem has been set read-only [ 164.846398][ T5408] netlink: 12 bytes leftover after parsing attributes in process `syz.1.378'. [ 164.856532][ T5405] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. [ 164.884472][ T4247] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 165.254612][ T4247] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 18 [ 165.434866][ T4247] usb 5-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 165.451290][ T4247] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.542529][ T4247] usb 5-1: Product: syz [ 165.557689][ T4247] usb 5-1: Manufacturer: syz [ 165.719559][ T4247] usb 5-1: SerialNumber: syz [ 165.921962][ T4247] usb 5-1: config 0 descriptor?? [ 165.954949][ T5407] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 165.979211][ T5412] loop0: detected capacity change from 0 to 32768 [ 166.053229][ T5428] loop2: detected capacity change from 0 to 2048 [ 166.053242][ T5410] loop3: detected capacity change from 0 to 40427 [ 166.080809][ T5412] XFS (loop0): Mounting V5 Filesystem [ 166.129916][ T5428] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 166.146170][ T5428] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 166.157108][ T5428] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 166.165143][ T5428] UDF-fs: Scanning with blocksize 512 failed [ 166.198956][ T5412] XFS (loop0): Ending clean mount [ 166.220121][ T5428] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 166.238035][ T5412] XFS (loop0): Quotacheck needed: Please wait. [ 166.490139][ T5412] XFS (loop0): Quotacheck: Done. [ 166.855579][ T5450] loop3: detected capacity change from 0 to 512 [ 166.908449][ T4390] XFS (loop0): Unmounting Filesystem [ 167.005949][ T5450] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.392: Invalid inode bitmap blk 4 in block_group 0 [ 167.015233][ T5455] netlink: 'syz.1.393': attribute type 2 has an invalid length. [ 167.053027][ T5450] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,resuid=0x0000000000000000,data_err=abort,noload,nobarrier,lazytime,,errors=continue. Quota mode: none. [ 167.060601][ T5455] netlink: 'syz.1.393': attribute type 1 has an invalid length. [ 167.078805][ T5455] netlink: 'syz.1.393': attribute type 1 has an invalid length. [ 167.228257][ T4247] usb 5-1: USB disconnect, device number 6 [ 167.374406][ T3613] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 167.701543][ T3559] udevd[3559]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 167.750604][ T5473] Zero length message leads to an empty skb [ 167.786076][ T3613] usb 4-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=1f.2f [ 167.809603][ T3613] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.889770][ T5475] loop0: detected capacity change from 0 to 1024 [ 168.008679][ T5475] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 168.196786][ T3613] usb 4-1: config 0 descriptor?? [ 168.466520][ T3613] rndis_wlan 4-1:0.0: More than one union descriptor, skipping ... [ 168.591911][ T26] audit: type=1804 audit(1722023705.369:32): pid=5450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.392" name="/newroot/110/file0/file0/file0" dev="loop3" ino=13 res=1 errno=0 [ 168.598140][ T3613] usb 4-1: bad CDC descriptors [ 168.672017][ T3613] rndis_host 4-1:0.0: More than one union descriptor, skipping ... [ 168.703107][ T3613] usb 4-1: bad CDC descriptors [ 168.716160][ T5473] netlink: 16 bytes leftover after parsing attributes in process `syz.2.400'. [ 168.744796][ T3613] cdc_acm 4-1:0.0: More than one union descriptor, skipping ... [ 168.900377][ T5490] netlink: 212908 bytes leftover after parsing attributes in process `syz.1.405'. [ 168.917720][ T5490] netlink: zone id is out of range [ 169.385772][ T5510] loop2: detected capacity change from 0 to 4096 [ 169.448101][ T4723] usb 4-1: USB disconnect, device number 7 [ 169.463190][ T5510] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 169.531993][ T5510] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 169.736894][ T5512] ODEBUG: Out of memory. ODEBUG disabled [ 170.278664][ T5510] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. [ 170.308698][ T5512] syz.1.412 (5512): drop_caches: 2 [ 170.507835][ T5482] loop4: detected capacity change from 0 to 40427 [ 170.580806][ T5482] F2FS-fs (loop4): invalid crc value [ 170.581375][ T5496] loop0: detected capacity change from 0 to 32768 [ 170.651868][ T5482] F2FS-fs (loop4): Found nat_bits in checkpoint [ 171.059135][ T5526] loop3: detected capacity change from 0 to 1024 [ 171.195120][ T5496] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop0 scanned by syz.0.408 (5496) [ 171.215385][ T5526] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 171.233141][ T5482] F2FS-fs (loop4): Cannot turn on quotas: -2 on 0 [ 171.259546][ T5496] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 171.259731][ T5528] netlink: 16 bytes leftover after parsing attributes in process `syz.2.417'. [ 171.301109][ T5496] BTRFS info (device loop0): using free space tree [ 171.315343][ T5496] BTRFS info (device loop0): has skinny extents [ 171.334937][ T5482] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 171.377279][ T26] audit: type=1800 audit(1722023708.179:33): pid=5482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.402" name="bus" dev="loop4" ino=14 res=0 errno=0 [ 171.487394][ T4775] attempt to access beyond end of device [ 171.487394][ T4775] loop4: rw=2049, want=45112, limit=40427 [ 171.611060][ T5544] netlink: 12 bytes leftover after parsing attributes in process `syz.3.419'. [ 171.799018][ T5557] loop2: detected capacity change from 0 to 256 [ 171.807881][ T5496] BTRFS info (device loop0): enabling ssd optimizations [ 172.037005][ T5557] FAT-fs (loop2): Directory bread(block 64) failed [ 172.077106][ T5557] FAT-fs (loop2): Directory bread(block 65) failed [ 172.083752][ T5557] FAT-fs (loop2): Directory bread(block 66) failed [ 172.135056][ T5557] FAT-fs (loop2): Directory bread(block 67) failed [ 172.141713][ T5557] FAT-fs (loop2): Directory bread(block 68) failed [ 172.148980][ T5557] FAT-fs (loop2): Directory bread(block 69) failed [ 172.156634][ T5557] FAT-fs (loop2): Directory bread(block 70) failed [ 172.163391][ T5557] FAT-fs (loop2): Directory bread(block 71) failed [ 172.172480][ T5557] FAT-fs (loop2): Directory bread(block 72) failed [ 172.194425][ T5557] FAT-fs (loop2): Directory bread(block 73) failed [ 172.313278][ T26] audit: type=1804 audit(1722023709.099:34): pid=5566 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.408" name="/newroot/43/file0/file1" dev="loop0" ino=260 res=1 errno=0 [ 173.049323][ T5575] netlink: 212908 bytes leftover after parsing attributes in process `syz.4.418'. [ 173.059231][ T5575] netlink: zone id is out of range [ 173.173778][ T5582] loop1: detected capacity change from 0 to 512 [ 173.323022][ T5582] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.424: Invalid inode bitmap blk 4 in block_group 0 [ 173.349602][ T5582] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,resuid=0x0000000000000000,data_err=abort,noload,nobarrier,lazytime,,errors=continue. Quota mode: none. [ 173.472721][ T5581] netlink: 9 bytes leftover after parsing attributes in process `syz.4.427'. [ 173.564809][ T5590] netlink: 'syz.4.429': attribute type 30 has an invalid length. [ 173.839032][ T5600] loop2: detected capacity change from 0 to 1024 [ 174.540246][ T5600] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 174.584498][ T3614] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 174.629312][ T5584] loop3: detected capacity change from 0 to 40427 [ 174.718609][ T5584] F2FS-fs (loop3): invalid crc value [ 174.750139][ T5584] F2FS-fs (loop3): Found nat_bits in checkpoint [ 174.936315][ T5584] F2FS-fs (loop3): Cannot turn on quotas: -2 on 0 [ 174.964167][ T5584] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 175.000254][ T3614] usb 2-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=1f.2f [ 175.029867][ T3614] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.043227][ T26] audit: type=1800 audit(1722023711.839:35): pid=5584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.428" name="bus" dev="loop3" ino=14 res=0 errno=0 [ 175.062019][ T3614] usb 2-1: config 0 descriptor?? [ 175.130695][ T3614] rndis_wlan 2-1:0.0: More than one union descriptor, skipping ... [ 175.131597][ T3565] attempt to access beyond end of device [ 175.131597][ T3565] loop3: rw=2049, want=45112, limit=40427 [ 175.149096][ T3614] usb 2-1: bad CDC descriptors [ 175.249042][ T3614] rndis_host 2-1:0.0: More than one union descriptor, skipping ... [ 175.281436][ T3614] usb 2-1: bad CDC descriptors [ 175.295704][ T3614] cdc_acm 2-1:0.0: More than one union descriptor, skipping ... [ 175.328063][ T26] audit: type=1804 audit(1722023712.129:36): pid=5571 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.424" name="/newroot/50/file0/file0/file0" dev="loop1" ino=13 res=1 errno=0 [ 175.559114][ T5571] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 7969 vs 220 free clusters [ 175.628388][ T5602] loop0: detected capacity change from 0 to 40427 [ 175.711143][ T5602] F2FS-fs (loop0): invalid crc value [ 175.735618][ T5602] F2FS-fs (loop0): Found nat_bits in checkpoint [ 175.793207][ T5620] netlink: 212908 bytes leftover after parsing attributes in process `syz.3.437'. [ 175.811335][ T5620] netlink: zone id is out of range [ 175.926749][ T5624] netlink: 9 bytes leftover after parsing attributes in process `syz.4.439'. [ 175.954882][ T5602] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 176.181301][ T3614] usb 2-1: USB disconnect, device number 4 [ 176.325443][ T4390] attempt to access beyond end of device [ 176.325443][ T4390] loop0: rw=524288, want=45072, limit=40427 [ 176.344195][ T5617] loop2: detected capacity change from 0 to 32768 [ 176.367245][ T4390] attempt to access beyond end of device [ 176.367245][ T4390] loop0: rw=0, want=45072, limit=40427 [ 176.464149][ T4928] attempt to access beyond end of device [ 176.464149][ T4928] loop0: rw=2049, want=40992, limit=40427 [ 176.525550][ T5617] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop2 scanned by syz.2.436 (5617) [ 176.618444][ T5649] syz.1.448 uses obsolete (PF_INET,SOCK_PACKET) [ 176.977607][ T5617] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 177.004592][ T5617] BTRFS info (device loop2): using free space tree [ 177.011453][ T5617] BTRFS info (device loop2): has skinny extents [ 177.216327][ T5617] BTRFS info (device loop2): enabling ssd optimizations [ 177.824056][ T26] audit: type=1804 audit(1722023714.609:37): pid=5684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.436" name="/newroot/58/file0/file1" dev="loop2" ino=260 res=1 errno=0 [ 178.683334][ T21] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 178.904018][ T5697] loop2: detected capacity change from 0 to 512 [ 178.956893][ T21] usb 2-1: Using ep0 maxpacket: 32 [ 179.018093][ T5697] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.456: Invalid inode bitmap blk 4 in block_group 0 [ 179.116651][ T5697] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,resuid=0x0000000000000000,data_err=abort,noload,nobarrier,lazytime,,errors=continue. Quota mode: none. [ 179.235404][ T21] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.248087][ T21] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.258754][ T21] usb 2-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 179.270904][ T21] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.288434][ T21] usb 2-1: config 0 descriptor?? [ 179.884350][ T3614] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 179.918276][ T5712] loop3: detected capacity change from 0 to 1024 [ 180.029605][ T5712] EXT4-fs (loop3): Ignoring removed nobh option [ 180.041795][ T5712] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 180.070028][ T5712] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,lazytime,errors=continue,noinit_itable,nobh,jqfmt=vfsold,usrquota,errors=continue,,errors=continue. Quota mode: writeback. [ 180.173860][ T5712] netlink: 16 bytes leftover after parsing attributes in process `syz.3.462'. [ 180.187313][ T21] glorious 0003:258A:0033.0002: unknown main item tag 0x0 [ 180.219888][ T21] glorious 0003:258A:0033.0002: hidraw0: USB HID v0.00 Device [Glorious Model D] on usb-dummy_hcd.1-1/input0 [ 180.258460][ T5709] chnl_net:caif_netlink_parms(): no params data found [ 180.304592][ T3614] usb 3-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=1f.2f [ 180.313676][ T3614] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.328650][ T3614] usb 3-1: config 0 descriptor?? [ 180.344438][ T5378] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.407584][ T4247] usb 2-1: USB disconnect, device number 5 [ 180.428649][ T3614] rndis_wlan 3-1:0.0: More than one union descriptor, skipping ... [ 180.439084][ T3614] usb 3-1: bad CDC descriptors [ 180.451642][ T3614] rndis_host 3-1:0.0: More than one union descriptor, skipping ... [ 180.452859][ T5709] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.462736][ T3614] usb 3-1: bad CDC descriptors [ 180.470523][ T5709] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.509130][ T3614] cdc_acm 3-1:0.0: More than one union descriptor, skipping ... [ 180.680640][ T5709] device bridge_slave_0 entered promiscuous mode [ 180.709602][ T26] audit: type=1804 audit(1722023717.509:38): pid=5727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.456" name="/newroot/59/file0/file0/file0" dev="loop2" ino=13 res=1 errno=0 [ 180.754106][ T5378] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.861863][ T5378] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.873010][ T4725] Bluetooth: hci0: command 0x0406 tx timeout [ 180.908477][ T5697] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 7969 vs 220 free clusters [ 180.998829][ T5709] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.012426][ T5709] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.059815][ T5731] loop3: detected capacity change from 0 to 2048 [ 181.060237][ T5709] device bridge_slave_1 entered promiscuous mode [ 181.123822][ T5378] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.183259][ T5731] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 181.196218][ T5709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.219691][ T5734] loop4: detected capacity change from 0 to 8192 [ 181.246777][ T5709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.299565][ T5734] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 181.314790][ T5734] REISERFS (device loop4): using ordered data mode [ 181.338131][ T5709] team0: Port device team_slave_0 added [ 181.349175][ T5734] reiserfs: using flush barriers [ 181.362803][ T5709] team0: Port device team_slave_1 added [ 181.378551][ T5734] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 181.504830][ T5734] REISERFS (device loop4): checking transaction log (loop4) [ 181.536594][ T4725] usb 3-1: USB disconnect, device number 5 [ 181.563879][ T5734] REISERFS (device loop4): Using tea hash to sort names [ 181.582075][ T5709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.599035][ T5734] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 181.609514][ T5709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.780338][ T5709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.821097][ T5709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.822077][ T5735] loop1: detected capacity change from 0 to 32768 [ 181.835605][ T4725] Bluetooth: hci2: command 0x0409 tx timeout [ 181.876381][ T5709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.914464][ T5735] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop1 scanned by syz.1.467 (5735) [ 181.924742][ T5709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.057866][ T5709] device hsr_slave_0 entered promiscuous mode [ 182.074223][ T5735] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 182.084529][ T5735] BTRFS info (device loop1): using free space tree [ 182.091187][ T5735] BTRFS info (device loop1): has skinny extents [ 182.091532][ T5709] device hsr_slave_1 entered promiscuous mode [ 182.123138][ T5709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.137251][ T5709] Cannot create hsr debugfs directory [ 182.303839][ T5765] loop3: detected capacity change from 0 to 8192 [ 182.402461][ T5765] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 182.413202][ T5786] loop4: detected capacity change from 0 to 1024 [ 182.420136][ T5765] REISERFS (device loop3): using ordered data mode [ 182.424138][ T5735] BTRFS info (device loop1): enabling ssd optimizations [ 182.427107][ T5765] reiserfs: using flush barriers [ 182.441903][ T5765] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 182.460647][ T5765] REISERFS (device loop3): checking transaction log (loop3) [ 182.469588][ T5765] REISERFS (device loop3): Using r5 hash to sort names [ 182.659980][ T5786] hfsplus: xattr searching failed [ 182.676116][ T5765] reiserfs: enabling write barrier flush mode [ 182.760024][ T5791] hfsplus: xattr searching failed [ 182.769183][ T5765] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 182.878476][ T26] audit: type=1804 audit(1722023719.669:39): pid=5795 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.467" name="/newroot/55/file0/file1" dev="loop1" ino=260 res=1 errno=0 [ 183.461886][ T5765] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 1 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 183.486329][ T5765] REISERFS error (device loop3): vs-5150 search_by_key: invalid format found in block 532. Fsck? [ 183.497644][ T5765] REISERFS (device loop3): Remounting filesystem read-only [ 183.846654][ T3654] hfsplus: b-tree write err: -5, ino 3 [ 183.916553][ T1077] Bluetooth: hci2: command 0x041b tx timeout [ 184.076681][ T5817] loop4: detected capacity change from 0 to 2048 [ 184.260877][ T5817] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 184.394488][ T4247] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 184.418946][ T5709] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.490024][ T5709] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.587193][ T5709] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.608166][ T5709] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.644722][ T4247] usb 2-1: Using ep0 maxpacket: 32 [ 184.692528][ T5831] loop3: detected capacity change from 0 to 8192 [ 184.733874][ T5378] device hsr_slave_0 left promiscuous mode [ 184.753558][ T5378] device hsr_slave_1 left promiscuous mode [ 184.754799][ T5825] loop2: detected capacity change from 0 to 40427 [ 184.770993][ T4247] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.804001][ T5831] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 184.820929][ T5839] loop4: detected capacity change from 0 to 256 [ 184.824664][ T4247] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.829548][ T5831] REISERFS (device loop3): using ordered data mode [ 184.843821][ T5825] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 184.851727][ T5825] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 184.856610][ T5831] reiserfs: using flush barriers [ 184.866780][ T5831] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 184.872374][ T4247] usb 2-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 184.886796][ T5831] REISERFS (device loop3): checking transaction log (loop3) [ 184.910601][ T5825] F2FS-fs (loop2): Found nat_bits in checkpoint [ 184.931583][ T4247] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.955138][ T5831] REISERFS (device loop3): Using tea hash to sort names [ 184.965826][ T5378] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 184.999091][ T4247] usb 2-1: config 0 descriptor?? [ 185.020966][ T5378] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.036275][ T5831] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 185.085267][ T5378] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.117660][ T5378] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 185.132544][ T5825] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 185.139738][ T5825] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 185.154440][ T5378] device bridge_slave_1 left promiscuous mode [ 185.178198][ T5378] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.954736][ T5378] device bridge_slave_0 left promiscuous mode [ 185.962825][ T5378] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.985462][ T4089] Bluetooth: hci2: command 0x040f tx timeout [ 186.052503][ T5378] device veth1_macvtap left promiscuous mode [ 186.059207][ T5378] device veth0_macvtap left promiscuous mode [ 186.066320][ T5378] device veth1_vlan left promiscuous mode [ 186.072118][ T5378] device veth0_vlan left promiscuous mode [ 186.216954][ T4247] glorious 0003:258A:0033.0003: unknown main item tag 0x0 [ 186.247107][ T4247] glorious 0003:258A:0033.0003: hidraw0: USB HID v0.00 Device [Glorious Model D] on usb-dummy_hcd.1-1/input0 [ 186.330638][ T5848] loop4: detected capacity change from 0 to 4096 [ 186.404330][ T5378] bond1 (unregistering): Released all slaves [ 186.493903][ T4247] usb 2-1: USB disconnect, device number 6 [ 186.691464][ T5378] team0 (unregistering): Port device team_slave_1 removed [ 186.738957][ T5378] team0 (unregistering): Port device team_slave_0 removed [ 186.781494][ T5378] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 186.800196][ T5378] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 186.908549][ T5378] bond0 (unregistering): Released all slaves [ 186.982716][ T5861] device pim6reg1 entered promiscuous mode [ 187.237507][ T5709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.284669][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.296568][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.322142][ T5709] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.350784][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.364998][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.379497][ T4089] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.386658][ T4089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.472567][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.476840][ T5877] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 187.487482][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.515914][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.532262][ T4725] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.539426][ T4725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.555304][ T5888] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 187.573458][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.582692][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.594535][ T5885] netlink: 16 bytes leftover after parsing attributes in process `syz.3.495'. [ 187.619087][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.637014][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.655998][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.730605][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.755700][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.807926][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.879005][ T5709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.898598][ T5709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.934058][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.952938][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.981788][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.035997][ T5905] device pim6reg1 entered promiscuous mode [ 188.064591][ T1077] Bluetooth: hci2: command 0x0419 tx timeout [ 188.501764][ T5925] loop4: detected capacity change from 0 to 1024 [ 188.540728][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.559194][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.594016][ T5925] EXT4-fs (loop4): Ignoring removed nobh option [ 188.613034][ T5925] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 188.627900][ T5709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.678543][ T5925] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,lazytime,errors=continue,noinit_itable,nobh,jqfmt=vfsold,usrquota,errors=continue,,errors=continue. Quota mode: writeback. [ 188.705656][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.715381][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.737270][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.746471][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.757685][ T5709] device veth0_vlan entered promiscuous mode [ 188.765430][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.775076][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.788242][ T5709] device veth1_vlan entered promiscuous mode [ 188.797376][ T5925] netlink: 16 bytes leftover after parsing attributes in process `syz.4.505'. [ 188.892120][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.915367][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.921196][ T5891] loop2: detected capacity change from 0 to 40427 [ 188.923554][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.982835][ T5891] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 188.996142][ T4089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.011124][ T5891] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 189.023170][ T5709] device veth0_macvtap entered promiscuous mode [ 189.044094][ T5891] F2FS-fs (loop2): Found nat_bits in checkpoint [ 189.079166][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.096338][ T5709] device veth1_macvtap entered promiscuous mode [ 189.146386][ T5940] netlink: 16 bytes leftover after parsing attributes in process `syz.4.507'. [ 189.163759][ T5709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.212672][ T5709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.243789][ T5891] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 189.257994][ T5891] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 189.262103][ T5709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.313465][ T5709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.340882][ T5709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.470456][ T5709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.526329][ T5709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.592248][ T5709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.879828][ T5709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.143939][ T5709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.259870][ T5709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.350291][ T5709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.364759][ T5709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.374743][ T5709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.385321][ T5709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.395206][ T5709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.406305][ T5709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.417969][ T5709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.427983][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.440363][ T5959] loop1: detected capacity change from 0 to 256 [ 190.462571][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.511610][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.566808][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.607157][ T5709] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.654321][ T5709] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.663080][ T5709] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.707784][ T5709] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.988256][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.054650][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.085583][ T5146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.095627][ T5952] loop3: detected capacity change from 0 to 32768 [ 191.102799][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.106921][ T5146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.126900][ T5965] netlink: 16 bytes leftover after parsing attributes in process `syz.1.518'. [ 191.182753][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.203206][ T5952] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop3 scanned by syz.3.512 (5952) [ 191.313372][ T5952] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 191.342448][ T5952] BTRFS info (device loop3): using free space tree [ 191.369751][ T5952] BTRFS info (device loop3): has skinny extents [ 191.432176][ T5975] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 191.647823][ T5952] BTRFS info (device loop3): enabling ssd optimizations [ 192.204917][ T26] audit: type=1804 audit(1722023728.879:40): pid=6002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.512" name="/newroot/143/file0/file1" dev="loop3" ino=260 res=1 errno=0 [ 192.742887][ T6007] loop1: detected capacity change from 0 to 256 [ 192.788929][ T5971] loop2: detected capacity change from 0 to 2048 [ 192.881393][ T5971] loop2: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 193.204013][ T5972] loop4: detected capacity change from 0 to 32768 [ 193.290893][ C0] vkms_vblank_simulate: vblank timer overrun [ 193.419580][ T6016] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 193.885012][ T6019] loop3: detected capacity change from 0 to 32768 [ 193.936470][ T6019] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 193.945317][ T6019] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 193.971365][ T5972] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.520 (5972) [ 194.005706][ T6019] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 194.020283][ T5997] loop0: detected capacity change from 0 to 40427 [ 194.021099][ T4724] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 194.040162][ T4724] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 194.103376][ T5997] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 194.129142][ T5997] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 194.154677][ T1387] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.160997][ T1387] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.180737][ T5972] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 194.196617][ T4724] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 156ms [ 194.215202][ T4724] gfs2: fsid=syz:syz.0: jid=0: Done [ 194.228034][ T6019] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 194.246706][ T5972] BTRFS info (device loop4): using free space tree [ 194.253384][ T5972] BTRFS info (device loop4): has skinny extents [ 194.335855][ T5997] F2FS-fs (loop0): Found nat_bits in checkpoint [ 194.533733][ T6019] syz.3.530 (6019): drop_caches: 2 [ 194.806247][ T5997] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 194.813327][ T5997] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 194.902303][ T5972] BTRFS error (device loop4): open_ctree failed [ 195.184529][ T3734] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 195.306420][ T26] audit: type=1326 audit(1722023732.109:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6046 comm="syz.4.535" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c8c20a299 code=0x0 [ 195.422274][ T26] audit: type=1326 audit(1722023732.219:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6052 comm="syz.0.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4e6f05299 code=0x7ffc0000 [ 195.488077][ T26] audit: type=1326 audit(1722023732.219:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6052 comm="syz.0.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4e6f05299 code=0x7ffc0000 [ 195.497493][ T6055] loop0: detected capacity change from 0 to 512 [ 195.554449][ T3734] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 195.581992][ T26] audit: type=1326 audit(1722023732.249:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6052 comm="syz.0.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd4e6f05299 code=0x7ffc0000 [ 195.689975][ T26] audit: type=1326 audit(1722023732.249:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6052 comm="syz.0.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4e6f05299 code=0x7ffc0000 [ 195.764784][ T3734] usb 2-1: Dual-Role OTG device on HNP port [ 195.777919][ T6062] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 195.784421][ T3734] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0102, bcdDevice=7a.b1 [ 195.790876][ T26] audit: type=1326 audit(1722023732.249:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6052 comm="syz.0.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4e6f05299 code=0x7ffc0000 [ 195.810353][ T3734] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.847962][ T26] audit: type=1326 audit(1722023732.249:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6052 comm="syz.0.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd4e6f05299 code=0x7ffc0000 [ 195.871860][ T26] audit: type=1326 audit(1722023732.249:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6052 comm="syz.0.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4e6f05299 code=0x7ffc0000 [ 195.876480][ T6055] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 195.917895][ T6055] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038 (0x7fffffff) [ 195.933079][ T26] audit: type=1326 audit(1722023732.249:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6052 comm="syz.0.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4e6f05299 code=0x7ffc0000 [ 195.966238][ T3734] usb 2-1: Product: syz [ 195.997464][ T3734] usb 2-1: Manufacturer: syz [ 196.022929][ T3734] usb 2-1: SerialNumber: syz [ 196.106401][ T3734] usb 2-1: config 0 descriptor?? [ 196.193014][ T3734] usb_ehset_test: probe of 2-1:0.0 failed with error -32 [ 196.409968][ T6080] loop0: detected capacity change from 0 to 256 [ 196.411122][ T3734] usb 2-1: USB disconnect, device number 7 [ 196.603827][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 196.603991][ T3676] udevd[3676]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 196.627617][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 196.638055][ T5451] udevd[5451]: inotify_add_watch(7, /dev/loop2p9, 10) failed: No such file or directory [ 196.641050][ T5483] udevd[5483]: inotify_add_watch(7, /dev/loop2p8, 10) failed: No such file or directory [ 196.658467][ T5452] udevd[5452]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 196.671556][ T4347] udevd[4347]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 196.706214][ T3557] udevd[3557]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 196.793505][ T6082] udevd[6082]: inotify_add_watch(7, /dev/loop2p10, 10) failed: No such file or directory [ 196.833328][ T6089] raw_sendmsg: syz.0.549 forgot to set AF_INET. Fix it! [ 196.852542][ T6083] udevd[6083]: inotify_add_watch(7, /dev/loop2p11, 10) failed: No such file or directory [ 196.872810][ T6089] netlink: 12 bytes leftover after parsing attributes in process `syz.0.549'. [ 197.033414][ T6072] loop3: detected capacity change from 0 to 40427 [ 197.083544][ T6091] loop0: detected capacity change from 0 to 2048 [ 197.119255][ T6072] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 197.134343][ T6072] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 197.201607][ T6091] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 197.202359][ T6079] loop4: detected capacity change from 0 to 32768 [ 197.236272][ T6072] F2FS-fs (loop3): Found nat_bits in checkpoint [ 197.347432][ T6081] loop2: detected capacity change from 0 to 32768 [ 197.390628][ T6079] XFS (loop4): Mounting V5 Filesystem [ 197.412909][ T6072] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 197.412964][ T6081] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop2 scanned by syz.2.536 (6081) [ 197.430279][ T6072] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 197.514178][ T6081] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 197.561094][ T6107] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 197.578019][ T6081] BTRFS info (device loop2): using free space tree [ 197.615655][ T6093] loop1: detected capacity change from 0 to 32768 [ 197.622261][ T6081] BTRFS info (device loop2): has skinny extents [ 197.674113][ T6079] XFS (loop4): Ending clean mount [ 197.769440][ T6079] XFS (loop4): Quotacheck needed: Please wait. [ 197.855289][ T6093] ERROR: (device loop1): dbAlloc: the hint is outside the map [ 197.855289][ T6093] [ 197.869899][ T6093] ialloc: diAlloc returned -5! [ 197.996959][ T6081] BTRFS info (device loop2): enabling ssd optimizations [ 198.044898][ T6079] XFS (loop4): Quotacheck: Done. [ 198.801901][ T26] kauditd_printk_skb: 20 callbacks suppressed [ 198.801921][ T26] audit: type=1804 audit(1722023735.219:70): pid=6139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.536" name="/newroot/68/file0/file1" dev="loop2" ino=260 res=1 errno=0 [ 199.211473][ T4775] XFS (loop4): Unmounting Filesystem [ 199.432869][ T26] audit: type=1326 audit(1722023736.229:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa44c954299 code=0x7ffc0000 [ 199.713964][ T6143] loop2: detected capacity change from 0 to 512 [ 199.724317][ T26] audit: type=1326 audit(1722023736.439:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa44c954299 code=0x7ffc0000 [ 199.865504][ T26] audit: type=1326 audit(1722023736.509:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa44c954299 code=0x7ffc0000 [ 200.819353][ T6143] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 200.884929][ T26] audit: type=1326 audit(1722023736.509:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa44c9542d3 code=0x7ffc0000 [ 200.907713][ T6143] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038 (0x7fffffff) [ 201.085686][ T26] audit: type=1326 audit(1722023736.509:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa44c952e1f code=0x7ffc0000 [ 201.107647][ C0] vkms_vblank_simulate: vblank timer overrun [ 201.178818][ T26] audit: type=1326 audit(1722023736.509:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fa44c954327 code=0x7ffc0000 [ 201.204981][ T26] audit: type=1326 audit(1722023736.509:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa44c952cd0 code=0x7ffc0000 [ 201.295588][ T26] audit: type=1326 audit(1722023736.509:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa44c953e9b code=0x7ffc0000 [ 201.344734][ T6165] netlink: 12 bytes leftover after parsing attributes in process `syz.3.561'. [ 201.512177][ T26] audit: type=1326 audit(1722023736.569:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa44c952fca code=0x7ffc0000 [ 201.591118][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 203.184466][ T4724] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 203.464455][ T4724] usb 3-1: Using ep0 maxpacket: 16 [ 203.472957][ T6178] loop0: detected capacity change from 0 to 32768 [ 203.555798][ T6180] loop1: detected capacity change from 0 to 32768 [ 203.594717][ T4724] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 203.602767][ T4724] usb 3-1: config 0 has no interface number 0 [ 203.662340][ T4724] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 203.724789][ T4724] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 203.752512][ T6178] XFS (loop0): Mounting V5 Filesystem [ 203.767527][ T6180] XFS (loop1): Mounting V5 Filesystem [ 203.874575][ T4724] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 203.884356][ T4724] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 203.892632][ T4724] usb 3-1: Product: syz [ 203.897208][ T4724] usb 3-1: SerialNumber: syz [ 203.915348][ T4724] usb 3-1: config 0 descriptor?? [ 203.924550][ T6178] XFS (loop0): Ending clean mount [ 203.976333][ T4724] cm109 3-1:0.8: invalid payload size 0, expected 4 [ 204.018346][ T4724] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.8/input/input6 [ 204.022262][ T6180] XFS (loop1): Ending clean mount [ 204.048831][ T6202] loop3: detected capacity change from 0 to 32768 [ 204.053066][ T6180] XFS (loop1): Quotacheck needed: Please wait. [ 204.150599][ T5709] XFS (loop0): Unmounting Filesystem [ 204.166806][ T6180] XFS (loop1): Quotacheck: Done. [ 204.190883][ T6202] ERROR: (device loop3): dbAlloc: the hint is outside the map [ 204.190883][ T6202] [ 204.231958][ T6229] loop4: detected capacity change from 0 to 4096 [ 204.275045][ T6202] ialloc: diAlloc returned -5! [ 204.347828][ T3741] usb 3-1: USB disconnect, device number 6 [ 204.364604][ C1] cm109 3-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 204.372353][ C1] cm109 3-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 204.404050][ T4480] XFS (loop1): Unmounting Filesystem [ 204.469294][ T3741] cm109 3-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 205.384861][ T6262] netlink: 108 bytes leftover after parsing attributes in process `syz.1.592'. [ 205.430502][ T6262] bridge0: port 3(team0) entered blocking state [ 205.440716][ T6262] bridge0: port 3(team0) entered disabled state [ 205.481000][ T6262] device team0 entered promiscuous mode [ 205.528905][ T6262] device team_slave_0 entered promiscuous mode [ 205.579036][ T6265] loop4: detected capacity change from 0 to 4096 [ 205.586307][ T6262] device team_slave_1 entered promiscuous mode [ 205.610215][ T6262] bridge0: port 3(team0) entered blocking state [ 205.616926][ T6262] bridge0: port 3(team0) entered forwarding state [ 205.636431][ T6271] netlink: 12 bytes leftover after parsing attributes in process `syz.0.598'. [ 205.774400][ T3741] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 205.887638][ T6282] loop3: detected capacity change from 0 to 8 [ 206.049153][ T3741] usb 3-1: Using ep0 maxpacket: 16 [ 206.184529][ T3741] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 206.202845][ T3741] usb 3-1: config 0 has no interface number 0 [ 206.216672][ T3741] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 206.251268][ T3741] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 206.424652][ T3741] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 206.437503][ T3741] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 206.446523][ T3741] usb 3-1: Product: syz [ 206.450864][ T3741] usb 3-1: SerialNumber: syz [ 206.467009][ T3741] usb 3-1: config 0 descriptor?? [ 206.490720][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 206.508482][ T3741] cm109 3-1:0.8: invalid payload size 0, expected 4 [ 206.521296][ T3741] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.8/input/input7 [ 206.884938][ T4725] usb 3-1: USB disconnect, device number 7 [ 206.886065][ C0] cm109 3-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 206.897759][ C0] cm109 3-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 206.930573][ T4725] cm109 3-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 207.060984][ T6290] loop1: detected capacity change from 0 to 2048 [ 207.183647][ T6290] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 208.874165][ T6298] loop0: detected capacity change from 0 to 32768 [ 209.026729][ T6298] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.608 (6298) [ 209.114216][ T6298] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 209.199579][ T6322] netlink: 8 bytes leftover after parsing attributes in process `syz.2.614'. [ 209.223819][ T6298] BTRFS info (device loop0): using free space tree [ 209.248776][ T6298] BTRFS info (device loop0): has skinny extents [ 210.222261][ T6322] netlink: 12 bytes leftover after parsing attributes in process `syz.2.614'. [ 210.509938][ T6322] device geneve2 entered promiscuous mode [ 210.541727][ T6298] BTRFS error (device loop0): open_ctree failed [ 210.935020][ T6352] netlink: 8 bytes leftover after parsing attributes in process `syz.4.619'. [ 210.961923][ T4928] ------------[ cut here ]------------ [ 210.967893][ T4928] no supported rates for sta (null) (0xffffffff, band 1) in rate_mask 0x0 with flags 0x0 [ 210.978568][ T4928] WARNING: CPU: 1 PID: 4928 at net/mac80211/rate.c:376 __rate_control_send_low+0x653/0x890 [ 210.988701][ T4928] Modules linked in: [ 210.992617][ T4928] CPU: 1 PID: 4928 Comm: kworker/u4:12 Not tainted 5.15.163-syzkaller #0 [ 211.001061][ T4928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 211.011171][ T4928] Workqueue: phy5 ieee80211_roc_work [ 211.016540][ T4928] RIP: 0010:__rate_control_send_low+0x653/0x890 [ 211.022842][ T4928] Code: 84 c0 48 8b 14 24 0f 85 d9 01 00 00 8b 0a 48 c7 c7 00 6f 97 8b 4c 89 f6 44 89 fa 44 8b 44 24 0c 44 8b 4c 24 08 e8 9d 54 89 f7 <0f> 0b e9 75 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c e3 f9 ff [ 211.034847][ T6360] loop3: detected capacity change from 0 to 32768 [ 211.042519][ T4928] RSP: 0018:ffffc900032f75a8 EFLAGS: 00010246 [ 211.042604][ T4928] RAX: c01450feeb88a500 RBX: 0000000000000008 RCX: ffff888019ffd940 [ 211.042622][ T4928] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 211.042635][ T4928] RBP: ffff888012da6668 R08: ffffffff8166868c R09: fffff5200065edf5 [ 211.042651][ T4928] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 211.042687][ T4928] R13: 0000000000000008 R14: 0000000000000000 R15: 00000000ffffffff [ 211.042701][ T4928] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 211.042739][ T4928] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.111182][ T4928] CR2: 0000001b2df1fffc CR3: 000000001ced4000 CR4: 00000000003526e0 [ 211.119312][ T4928] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.127417][ T4928] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 211.135443][ T4928] Call Trace: [ 211.138748][ T4928] [ 211.141696][ T4928] ? __warn+0x15b/0x300 [ 211.145922][ T4928] ? __rate_control_send_low+0x653/0x890 [ 211.151582][ T4928] ? report_bug+0x1b7/0x2e0 [ 211.156167][ T4928] ? handle_bug+0x3d/0x70 [ 211.160521][ T4928] ? exc_invalid_op+0x16/0x40 [ 211.165255][ T4928] ? asm_exc_invalid_op+0x16/0x20 [ 211.170317][ T4928] ? __wake_up_klogd+0xcc/0x100 [ 211.175243][ T4928] ? __rate_control_send_low+0x653/0x890 [ 211.180909][ T4928] ? __rate_control_send_low+0x653/0x890 [ 211.186614][ T4928] rate_control_send_low+0x1a8/0x770 [ 211.191935][ T4928] rate_control_get_rate+0x20a/0x5d0 [ 211.197289][ T4928] ieee80211_tx_h_rate_ctrl+0xc6e/0x1990 [ 211.202962][ T4928] ? ieee80211_tx_h_select_key+0x16a0/0x16a0 [ 211.209027][ T4928] invoke_tx_handlers_late+0xb2/0x17f0 [ 211.214558][ T4928] ? invoke_tx_handlers_early+0xa0d/0x1d00 [ 211.220402][ T4928] ieee80211_tx+0x2df/0x460 [ 211.225023][ T4928] ? ieee80211_skb_resize+0x640/0x640 [ 211.230438][ T4928] ? __bpf_trace_softirq+0x10/0x10 [ 211.235633][ T4928] __ieee80211_tx_skb_tid_band+0x164/0x200 [ 211.241466][ T4928] ieee80211_handle_roc_started+0x284/0x3e0 [ 211.247437][ T4928] _ieee80211_start_next_roc+0x705/0xa20 [ 211.253110][ T4928] ieee80211_roc_work+0x2b/0x40 [ 211.258037][ T4928] process_one_work+0x8a1/0x10c0 [ 211.263017][ T4928] ? worker_detach_from_pool+0x260/0x260 [ 211.268733][ T4928] ? _raw_spin_lock_irqsave+0x120/0x120 [ 211.274327][ T4928] ? kthread_data+0x4e/0xc0 [ 211.278853][ T4928] ? wq_worker_running+0x97/0x170 [ 211.283899][ T4928] worker_thread+0xaca/0x1280 [ 211.288693][ T4928] kthread+0x3f6/0x4f0 [ 211.292789][ T4928] ? rcu_lock_release+0x20/0x20 [ 211.297711][ T4928] ? kthread_blkcg+0xd0/0xd0 [ 211.302332][ T4928] ret_from_fork+0x1f/0x30 [ 211.306832][ T4928] [ 211.309884][ T4928] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 211.317171][ T4928] CPU: 1 PID: 4928 Comm: kworker/u4:12 Not tainted 5.15.163-syzkaller #0 [ 211.325600][ T4928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 211.335675][ T4928] Workqueue: phy5 ieee80211_roc_work [ 211.340999][ T4928] Call Trace: [ 211.344292][ T4928] [ 211.347242][ T4928] dump_stack_lvl+0x1e3/0x2d0 [ 211.351945][ T4928] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 211.357601][ T4928] ? panic+0x860/0x860 [ 211.361717][ T4928] ? __rate_control_send_low+0x600/0x890 [ 211.367407][ T4928] ? __rate_control_send_low+0x600/0x890 [ 211.373072][ T4928] panic+0x318/0x860 [ 211.376998][ T4928] ? __warn+0x16a/0x300 [ 211.381184][ T4928] ? fb_is_primary_device+0xd0/0xd0 [ 211.386422][ T4928] ? ret_from_fork+0x1f/0x30 [ 211.391045][ T4928] ? __rate_control_send_low+0x653/0x890 [ 211.396708][ T4928] __warn+0x2b2/0x300 [ 211.400731][ T4928] ? __rate_control_send_low+0x653/0x890 [ 211.406389][ T4928] report_bug+0x1b7/0x2e0 [ 211.410843][ T4928] handle_bug+0x3d/0x70 [ 211.415030][ T4928] exc_invalid_op+0x16/0x40 [ 211.419556][ T4928] asm_exc_invalid_op+0x16/0x20 [ 211.424436][ T4928] RIP: 0010:__rate_control_send_low+0x653/0x890 [ 211.430706][ T4928] Code: 84 c0 48 8b 14 24 0f 85 d9 01 00 00 8b 0a 48 c7 c7 00 6f 97 8b 4c 89 f6 44 89 fa 44 8b 44 24 0c 44 8b 4c 24 08 e8 9d 54 89 f7 <0f> 0b e9 75 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c e3 f9 ff [ 211.450341][ T4928] RSP: 0018:ffffc900032f75a8 EFLAGS: 00010246 [ 211.456428][ T4928] RAX: c01450feeb88a500 RBX: 0000000000000008 RCX: ffff888019ffd940 [ 211.464425][ T4928] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 211.472416][ T4928] RBP: ffff888012da6668 R08: ffffffff8166868c R09: fffff5200065edf5 [ 211.480407][ T4928] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 211.488399][ T4928] R13: 0000000000000008 R14: 0000000000000000 R15: 00000000ffffffff [ 211.496399][ T4928] ? __wake_up_klogd+0xcc/0x100 [ 211.501287][ T4928] ? __rate_control_send_low+0x653/0x890 [ 211.506960][ T4928] rate_control_send_low+0x1a8/0x770 [ 211.512276][ T4928] rate_control_get_rate+0x20a/0x5d0 [ 211.517597][ T4928] ieee80211_tx_h_rate_ctrl+0xc6e/0x1990 [ 211.523274][ T4928] ? ieee80211_tx_h_select_key+0x16a0/0x16a0 [ 211.529314][ T4928] invoke_tx_handlers_late+0xb2/0x17f0 [ 211.534810][ T4928] ? invoke_tx_handlers_early+0xa0d/0x1d00 [ 211.540649][ T4928] ieee80211_tx+0x2df/0x460 [ 211.545183][ T4928] ? ieee80211_skb_resize+0x640/0x640 [ 211.550594][ T4928] ? __bpf_trace_softirq+0x10/0x10 [ 211.555748][ T4928] __ieee80211_tx_skb_tid_band+0x164/0x200 [ 211.561580][ T4928] ieee80211_handle_roc_started+0x284/0x3e0 [ 211.567513][ T4928] _ieee80211_start_next_roc+0x705/0xa20 [ 211.573177][ T4928] ieee80211_roc_work+0x2b/0x40 [ 211.574215][ T3025] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 211.578047][ T4928] process_one_work+0x8a1/0x10c0 [ 211.669799][ T4928] ? worker_detach_from_pool+0x260/0x260 [ 211.675465][ T4928] ? _raw_spin_lock_irqsave+0x120/0x120 [ 211.681034][ T4928] ? kthread_data+0x4e/0xc0 [ 211.685563][ T4928] ? wq_worker_running+0x97/0x170 [ 211.690613][ T4928] worker_thread+0xaca/0x1280 [ 211.695358][ T4928] kthread+0x3f6/0x4f0 [ 211.699448][ T4928] ? rcu_lock_release+0x20/0x20 [ 211.704381][ T4928] ? kthread_blkcg+0xd0/0xd0 [ 211.709000][ T4928] ret_from_fork+0x1f/0x30 [ 211.713454][ T4928] [ 211.716602][ T4928] Kernel Offset: disabled [ 211.721272][ T4928] Rebooting in 86400 seconds..