last executing test programs: 12.391184456s ago: executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 10.457496825s ago: executing program 3: open(&(0x7f0000001580)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x548, &(0x7f0000000fc0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ee289f413bb90152f7d6d1ce5ca93c0f7c41499dc28ac63a01000000000000004faaaad9c084af00000000000000ecff00", "03bdbcef549ba19704007ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c20c62df7a8d5da5c00000000ff030000fff2ff008900"}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 10.089672891s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@usrquota}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x804020, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40), 0x1, 0x57c, &(0x7f0000000380)="$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") r1 = socket$nl_generic(0x11, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000dc0)='rcu_utilization\x00', r2}, 0x5e) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000240)="94", 0x1) tee(r7, r6, 0x80000001, 0x0) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x7f, 0x0) sendmsg(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c", 0xb}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000140)=ANY=[@ANYRES32=r4], 0x361, 0x2) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000580), &(0x7f0000000000)) setresuid(0x0, r9, 0x0) kexec_load(0x0, 0x0, 0x0, 0x30000) 10.014530253s ago: executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffd]}, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fstatfs(r1, &(0x7f0000000380)=""/31) 8.638052535s ago: executing program 3: ioctl$VHOST_VDPA_GET_CONFIG(0xffffffffffffffff, 0x8008af73, 0x0) creat(&(0x7f0000001040)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r1 = socket(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000180)={r3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000080)={r4, 0x3, r2, 0x5}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002c40)=ANY=[@ANYBLOB="240000001a001501000000000000000002000000000000000000000008001900", @ANYRES32=0x0, @ANYBLOB="db900a068365f073cddefd61f066300e182b21d980012030df55b82c41033d5aaeda00cd85256fe24f52fcc1b7cefebee3aa77e24111dde46fe516cf43c603b5455140f2aef1a0269c6f191cb878a404498b54320bc04f3c9a18d1f827bc397dbe4059f61c69ef2334edad3ae0bc294a964d95c5169b3fcb4288ec0bb261f18fb7597c305f3ba8d77f5e4920e72a756bba470489654caedea75245f4834f5a3e47300be5e56620c51637593a6fa4fbcef79b38517fdde8a498"], 0x24}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000540)={0x0, 0x0, "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", "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"}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x2) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '(#\a', 0x54, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xa}, @sack_perm={0x4, 0x2}, @window={0x3, 0x3}, @timestamp={0x8, 0xa}, @generic={0x0, 0x4, "67ca"}, @mptcp=@synack={0x1e, 0x10}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}}, 0x0) syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x810, &(0x7f00000018c0)=ANY=[], 0xfd, 0x1501, &(0x7f00000002c0)="$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") ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000002a00)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001540)={r5, r7, "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", "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"}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 7.96118944s ago: executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x6, &(0x7f0000000140)={0x24, {{0x29, 0x0, 0x0, @mcast1}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000078, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) mkdir(&(0x7f00000002c0)='./file0\x00', 0x1d6) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = getpid() sched_setscheduler(r5, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001439) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x6}, {0x66, 0x0, 0x0, 0x80ffffff}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x1, 0x5, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x56}}], {{0x4, 0x1, 0x2, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 7.171809242s ago: executing program 3: symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x20) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000140)='./bus\x00', 0x1a404ac, &(0x7f0000001480)=ANY=[], 0xfe, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='./bus/file0\x00', 0x0) renameat2(r1, &(0x7f0000000240)='./bus/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) 6.739848519s ago: executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x2}]}, {0x0, [0x0, 0x4f, 0x30, 0x3e]}}, 0x0, 0x2e}, 0x20) 6.637673415s ago: executing program 1: socket(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="640000000206010100000000000000000000000005000100070000000900020073797a30000000000500050002000000050004000000000016000300686173683a6e65742c706f72742c6e657400000014000780080008400000000008000640"], 0x64}}, 0x0) 6.618391838s ago: executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffd]}, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fstatfs(r1, &(0x7f0000000380)=""/31) 6.550569498s ago: executing program 3: syz_mount_image$jfs(&(0x7f0000000080), &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000100)=ANY=[], 0xfd, 0x6194, &(0x7f0000004a40)="$eJzs3c9vHGf9B/DP/vSPfJtaPVT9Rgi5aflRSpM4KSFQoO0BDlx6QDmCErluFZECSgJKK4u48oUDJ/4CEBJHhDgiDvwBPXDlxokTkWwkUE8MWvt54tnNbu3U9s7az+slOTOfeWbtZ/a9sz8yM/sEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDf/c73VloRceNnacFSxP9FJ6IdsTColyNiYXkpr9+NiOdipzmejYjeXMTg9jv/PB3xakR8dDZia3t9dbD48gH78e0//O23Pzjz1l9/37v4nz/e67w2ab3793/57z89ONw2AwAAQGmqqqpa6WP+ufT5vt10pwCAqciv/1WSl5/6+lf/eOvPs9QftVqtVqunUNdV4z2oFxGxUb/N4D2Dw/EAcMJsxMdNd4EGyb9o3Yg403QngJnWaroDHIut7fXVVsq3VX89WN5tz+eCDOW/0Xp0fcek6X5GzzGZ1uNrMzrxzIT+LEypD7Mk598ezf/Gbns/rXfc+U/LpPz7u5c+FSfn3xnNf8Tpyb89Nv9S5fy7T5R/R/4AAAAAADDD8v//LzV8/Hfu8JtyIJ90/Hd5Sn0AAAAAAAAAgKN22PH/HjH+HwAAAMyswWf1gV+f3Vs26bvYBsuvtyKeGlkfKEy6WGax6X4AAAAAAAAAAAAAQEm6u+fwXm9F9CLiqcXFqqoGP3Wj9ZM67O1PutK3H0rW9JM8AADs+ujsyLX8rYj5iLievuuvt7i4WFXzC4vVYrUwl9/P9ufmq4Xa59o8HSyb6x/gDXG3Xw1+2XztdnX7fV7er3309w3+Vr/qHKBjR6SX7s0JzQ2FDQDJ7qvRllekU6aqnp705gOG2P9PoaVYavpxxexr+mEKAAAAHL+qqqpW+jrvc+mYf7vpTgEAU5Ff/0ePCxyqbk9ojzia369Wq9VqtfpT1XXVeA/qRURs1G8zeM9gOH4AOGE24uOmu0CD5F+0bkQ813QngJnWaroDHIut7fXVVsq3VX89SOO753NBhvLfaO3cLt9+3HQ/o+eYTOvxtRmdeGZCf56dUh9mSc6/PZr/jd32flrvuPOflkn593cumStPzr8zmv+I05N/e2z+pcr5d58o/478AQAAAABghuX//19y/DdvMgAAAAAAAACcOFvb66v5utd8/P8zY9Zz/efplPNvPWn+C2le/idazr89kv8XR9br1OYfvrm3//9re331d/f++f95etD85/JMKz2yWukR0Up/qdVN08Ns3eM2e53+4C/1Wu1ON53zU/XeiVtxO9bi0tC67XR/7LWvDLUPetobar881N59rP3KUHsvfe9AtZDbL8Rq/Dhux9s77f3hu32s+X3un2qf9px/x/N/kXL+3drPIP/F1N4amQ48/LD92H5fn477O2/c+uwvLh3/5uxrMzqPtq1usH3nG+jPzn1yph8/vbt258L9m/fu3VmJNBlaejnS5Ijl/Hs7P3N7z/8v7LbnJ6D6/vrww/4T5z8rNqM7Mf8XavOD7X1pyn1rQs6/n35y/m+n9vH7/0nOf/L+/3ID/QEAAAAAAAAAAAAAAIBPUlXVziWib0TE1XT9T1PXZgIA05Vf/6skL1cfef39MxGz1B+1Wq1WF1jXVeO9Xi8i4i/12wzeM/x83C8DAGbZfyPi7013gsbIv2D5+/4G0xeb7gwwVXff/+CHN2/fXrtzt+meAAAAAAAAAACfVh7/c7k2/vOLEbE0st7Q+K9vxvJhx//s5plHA4we8UDfE2y2+512bbjx52NnfO4Lk8b/Ph+Pj/+dx8Tt1Ldjgt4+7f192uf2aZ8fu3QvrbEXetTk/J+vjXc+yP/cyPDrJYz/OjrmfQly/udrj+dB/l8YWa+ef/Wbmct/46ArbkZ7KP+L9977ycW773/wyq33br679u7aj66srFy6cvXqtWvXLr5z6/bapd1/j6fXMyDnn8e+dh5oWXL+OXP5lyXn/7lUy78sOf/Pp1r+Zcn55/d78i9Lzj9/9pF/WXL+L6Va/mXJ+X8p1fIvy9b2+twg/5dTLf+y5P3/y6mWf1ly/q+kWv5lyflfSLX8y5Lzv5jqA+Tv6+FPkZx/PsJl/y9Lzn8l1fIvS87/cqrlX5ac/5VUy78sOf9XUy3/suT8v5Jq+Zcl53811fIvS87/q6mWf1ly/tdSLf+y5Py/lmr5lyXn//VUy78sOf/XUi3/suT8v5Fq+Zcl5//NVMu/LDn/b6Va/mXJ+b+eavmXZe/7/82YMWMmzzT9zAQAAAAAAAAAAAAAjJrG6cRNbyMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/9iBAwEAAAAAIP/XRqiqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqrCDhwIAAAAAAD5vzZCVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVFfbuNUaus74f+Jm9ee0QYiAEJ38Da8cY4yzZ9SW+8K8bE5IQEijNtaSX2K537Sz4Fq9dkjSSTQMlEo6KKqqmL9oCitpIVYVV8YJWKc2LqpdXTfuCvqmoKiE1qkIUUJHaimarmfM8j2dmZ2dmveP17Dmfj2T/dmfOzDlz5szsftf+7gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAqLfhY9NfrmRZVv1T+2ttlr2t+vHqsbW1yz5ytbcQAAAAWKr/rf395nXpgv1d3Khumb993z98e25ubi77zODvDH9tbi5dMZZlw6uyrHZddPHfHq3ULxM8m41WBuo+H+iw+sEO1w91uH64w/UjHa5f1eH60Q7Xz9sB86zOfx5Tu7NNtQ/X5rs0uz4brl23qcWtnq2sGhiIP8upqdRuMzd8JJvJjmXT2WTD8vmyldryL2+oruueLK5roG5d66tHyI+eORy3oRL28aaGdV26z+iHH83GfvyjZw7/0ZnXb2w1O+6GhvvLt3PLxup2fjFckm9rJVuV9knczoG67Vzf4jkZbNjOSu121Y+bt/PNLrdz8NJmLqvm53w0G6h9/GptPw3V/1gv7af14bL/ujnLsvOXNrt5mXnrygayNQ2XDFx6fkbzI7J6H9VD6Z3Z0KKO0w1dHKfVObWp8Thtfk3E539DuN3QAttQ/zT98Asj8573xR6nUfVRL/RaaT4Ge/1a6ZdjMB4Xr9Ye9HMtj8FN4fE/s3nhY7DlsdPiGEyPu+4Y3NjpGBwYGaxtc3oSKrXbXDoGtzUsP1hbU6U2X9vc/hicOHP81MTsU09/eOb4oaPTR6dP7Ni2bXLHrl179uyZODJzbHoy//sy93b/W5MNpNfAxrDv4mvgg03L1h+qc9/o3etwtM3rcG3Tsr1+HQ41P7jK8rwg5x/T+WvjoepOH70wkC3wGqs9P1uX/jpMj7vudThU9zps+TWlxetwqIvXYXWZU1u7+55lqO5Pq224Ul8L1tYdg83fjzQfg73+fqRfjsHRcFz8y9aFvxasD9v73Phivx8ZnHcMpocb3nuql6Tv90f31Ear4/Km6hXXjGRnZ6dP3/rkoTNnTm/LwlgW76o7VpqP1zV1jymbd7wOLPp43T/zvuduanH52rCvRj9c/Wt0weequszOW9s/V7Wvbq33Z8Ol27Mwemy592err+bV/ZmyZJv9WV3mixNL/1485dK699/hBd5/Y+5/K19fuqtnB4eH8tfvYNo7ww3vx41P1VDtvatSW/ebE929Hw+HP8v9fnx9m/fjdU3L9vr9eLj5wcX340qnn3YsTfPzORqOk2OT7d+Pq8us277YY3Ko7fvxzWFWwv7/UEgKKRfVHTsLHbdpXUNDw+FxDcU1NB6nOxqWHw7ZrLqul7Zf3nG65eb8vgbTo7tkuY7TsaZle32cpverhY7TSqefvl2e5udzNBwX1+9of5xWl3ll59LfO1fHD+veO0c6HYPDgyPVbR5OB2H+fj+3Oh6Dt2aHs5PZsWyqdu1I7Xiq1NY1flt3x+BI+LPc75Xr2hyDW5qW7fUxmL6OLXTsVYbmP/geaH4+R8Nx8cJt7Y/B6jJ37u7t965bwiVpmbrvXZt/vrbQz7xuatpNV/JnXtXt/Ovd7X82W13m2J7F5sz2++mWcMk1+UUj9fup+fW70GtqKlue/bQubOfrexbeT9XtqS7ztb1dHk/7syw798QdtZ/3hn9f+bOz3/t2w7+7tPo3nXNP3PHGtUf+ZjHbD8DK91Y+1uRf6+r+Zaqbf/8HAAAAVoSY+wfCTOR/AAAAKIyY++P/Ck/kfwAAACiMmPuHwkxKkv/X3fn6zFvnstTMnwvi9Wk33JsvFzuuk+HzsblLqpff8eL0T/7iXHfrHsiy7Kf3/nrL5dfdG7crNxa28+JdjZfPv+G5rtZ/8OFLy9X3178e7j8+nm4Pg1YV3Mksy16+7vnaesYevVCbr9x7sDYfOP/cs9Vl3tybfx5v/9q78uV/P5R/9x851HD718J++EGYk/e13h/xdt+68KH1ux+5tL54u8rGt9ce9guP5fcbf0/OV5/Nl4/7eaHt/8uvvPSt6vJPfqD19p8baL39L4X7fTHM/35vvnz9c1D9PN7uS2H74/ri7W795ndbbv/FL+fLn7o7X+5gmHH9W8Lnm+5+faZ+fz1ZOdTwuLKP58vF9U9+77dq18f7i/ffvP2jBy407I/m4+OVf8rvZ6Jp+Xh5XE/0503rr95P/fEZ1//Sbx5s2M+d1n/xgdfeW73f5vXf0rTcYNPtm39j0x986fmW64vbs/9PTzU8nv33h9dxWP8Lj4XjMVz/Pxefb1hvdPD+xvefuPzX155reDzRPT/O13/x9qO1+e9jP/m9a9527dvPv7+677Ls1Qfz++u0/qN/eLJh+79xw9ba8xGvjx395vUvJK7/9OfHT5ycPTszVbdXa78755P59qwaXb2mur3XhffW5s8PnDzz+PTpscmxySwbK+6v0Lts3wzzjXycX+zttz4cns+bfvflNZv/8Svx8n9+KL/8wn35160PhuW+Gi5fmz9/c5Ulrv+FDTfUXt+VV/LPG3rsPbB+03/s6WrB8Pibvy+Ix/updz9e2w/V62pfN+Lreonb//2p/H6+E/brXPjNzBtvuLS++uXj70a48GD+el/y/gtvc/F5/ePwfH/qB/n9x+2Kj/f74fuY765rfL+Lx8d3zg0033/tt3icD+8n2fn8+rhU3N8X3ryh5ebF30OSnb+x9vlvp/u5cVEPcyGzT81OHJs5cfbJiTPTs2cmZp96+sDxk2dPnDlQ+12eBz7b6faX3p/W1N6fpqZ37cwmV2dZdjKbXIY3rCuz/dWPutv+Uw8fnto9uXlq+sihs0fOPHxq+vTRw7Ozh6enZjcfOnJk+vOdbj8ztW/b9r07dm8fPzoztW/P3r079o7PnDhZ3Yx8ozrYNfm58ROnD9RuMrtv595tt922c3L8+Mmp6X27JyfHz3a6fe1r03j11r82fnr62KEzM8enx2dnnp7et23vrl3bO/42wOOnjsyOTZw+e2Li7Oz06Yn8sYydqV1c/drX6fYU0+y/5t/PNqvkv4gv+/Qtu9LvZ6168QsL3lW+SNMvEH09/C6av3/HqT3dfB5z/3CYSUnyPwAAAJRBzP0jYSbyPwAAABRGzP2rwkzkfwAAACiMmPtHw0xKkv/1//X/u+v/59fr/5er/3/qibxXutL7/7E/r/9fDle5/7/k9ev/6/8Xr//ffX9+pW+//r/+P/P1W/8/5v7VWVbK/A8AAABlEHP/mjAT+R8AAAAKI+b+a8JM5H8AAAAojJj73xZmUpL8r//fVf9/e6fCVfH7/87/r/+frcz+f3xy9P9LY9H9+0ceavhU/z/Q/9f/1//X/9f/Z8mGF7zmavX/Y+6/NsykJPkfAAAAyiDm/reHmcj/AAAAUBgx918XZiL/AwAAQGHE3L82zKQk+V//3/n/9f/1/wvd/1/q+f/rNkb/f2Vw/v/2Ft3/X6X/313/f1T/fyX2/4d7u/393f/vuPn6/1wR/Xb+/5j73xFmUpL8DwAAAGUQc/87w0zkfwAAACiMmPvfFWYi/wMAAEBhxNx/fZhJSfK//r/+v/6//r/+f+v1dz7/f/6R/n9/0f9vz/n/O3D+/3L1/3u8/f3d/+/1+f+H72q+vf4/rfRb/z/m/neHmZQk/wMAAEAZxNx/Q5iJ/A8AAACFEXP/e8JM5H8AAAAojJj714WZlCT/6//r/+v/6//r/7def+f+f07/v7/o/7en/9+B/r/+v/5/d/3/Ft/86v/TSr/1/2PuvzHMpCT5HwAAAMog5v6bwkzkfwAAACiMmPv/X5iJ/A8AAACFEXP/+jCTkuR//X/9f/3/cvX/bxnR/9f/L7Zi9v97902J/n8H+v/6//r/XZ7/f77F9P9XdbozCqPf+v8x9783zKQk+R8AAADKIOb+94WZyP8AAABQGDH3vz/MRP4HAACAwoi5fyzMpCT5X/+/WP3/P/mrF96f6f/r/3dYf0H7//Ew0P8vuWL2/3tH/78D/X/9f/3/Zen/Ux791v+PuX9DmElJ8j8AAACUQcz9G8NM5H8AAAAojJj7bw4zkf8BAACgMGLu3xRmUpL8r/9frP5/pP+v/99u/QXt/yf6/+Wm/99C3YtU/78D/X/9/9L3/+N3v/r/9Ea/9f9j7v9AmElJ8j8AAACUQcz9m8NM5H8AAAAojJj7PxhmIv8DAABAYcTcvyXMpCT5X/9f/1//X/9f/7/1+vX/Vyb9//YW2/8f0f/X/9f/L1n/3/n/6a1+6//H3P+hMJOS5H8AAAAog5j7t4aZyP8AAABQGPH/b+b/71X+BwAAgCKKuX88zKQk+V//X/+/TP3/iv6//r/+f+Hp/7fn/P8d6P/r/+v/6//TU/3W/4+5/8NhJiXJ/wAAAFAGMfffGmYi/wMAAEBhxNw/EWYi/wMAAEBhxNw/GWZSkvyv/6//X6b+v/P/6//r/xef/n97+v8d6P/r/xet/59l+v9cVf3W/4+5f1uYSUnyPwAAAJRBzP3bw0zkfwAAACiMmPt3hJnI/wAAAFAYMffvDDMpSf7X/y9q/38u0//X/19o/fr/+v9Fpv/fnv5/B/r/+v9F6/87/z9XWb/1/2Puvy3MpCT5HwAAAMog5v5dYSbyPwAAABRGzP27w0xC/m/1/7oBAACAlSXm/j1hJiX593/9/4L0/3/j7xrW7fz/+v/t1t+b/v9q/f8w9f/7S0H7/80vi8um/9+B/r/+v/6//j891W/9/5j794aZlCT/AwAAQBnE3P+RMBP5HwAAAAoj5v7/H2Yi/wMAAEBhxNz/M2EmJcn/+v8F6f830f/X/2+3fuf/1/8vsoL2/3umUP3/Af1//f/+2n79f/1/5rvy/f/4UXf9/5j794WZlCT/AwAAQBnE3P+zYSbyPwAAABRGzP23h5nI/wAAAFAYMffvDzMpSf7X/9f/1//X/78y/f/bs2b92P+vHjz6/8Wi/99eofr/zv+v/99n26//r//PfP12/v+Y+z8aZlKS/A8AAABlEHP/HWEm8j8AAAAURsz9Hwszkf8BAACgMGLuvzPMpCT5X/9f/1//X//f+f9br1//f2XS/29P/78D/X/9f/1//X96qt/6/zH33xVmUpL8DwAAAGUQc//dYSbyPwAAABRGzP0fDzOR/wEAAKAwYu6/J8ykJPlf/1//X/9f/1//v/X69f9XJv3/9vT/O9D/1//X/9f/p6f6rf8fc/8nwkxKkv8BAACgDGLuvzfMRP4HAACAwoi5/74wE/kfAAAACiPm/k+GmZQk/+v/6//r/+v/6/+3Xr/+/8qk/9+e/n8H+v/6//r/+v/0VL/1/2Pu/1SYSUnyPwAAAJRBzP0/F2Yi/wMAAEBhxNz/6TAT+R8AAAAKI+b+nw8zKUn+1//X/++v/v/cufrb6f/r/2e96v9Xb9Rd/38k3o/+/8qk/9+e/n8HLfr/q/T/9f/1//X/uWz91v+Puf/+MJOS5H8AAAAog5j7Hwgzkf8BAACgMGLufzDMRP4HAACAwoi5/6Ewk5Lkf/3/Uvb/00Puv/6/8//r/zv/v/7/0uj/t6f/34Hz/+v/6//r/9NT/db/j7n/4TCTkuR/AAAAKIOY+x8JM5H/AQAAoDBi7v+FMBP5HwAAAAoj5v7PhJmUJP9fVv8/ll71/5MV1v/v4/P/F63/P9RwfJSp/z9a93ym41L/X/9/Gej/t6f/34H+v/5/P/f/w9G8eoHb6//Tj/qt/x9z/6NhJiXJ/wAAAFAGMff/YpiJ/A8AAACFEXP/L4WZyP8AAABQGDH3/3KYSUnyv/P/6//r/9f3/z/h/P/O/6//v8Lp/7en/9+B/r/+fz/3/zvQ/6cf9Vv/P+b+XwkzWTD4vfGfXTxMAAAAoI/E3P9YmElJ/v0fAAAAyiDm/gNhJvI/AAAAFEbM/QfDTEqS//X/m/v/8Yyq+v/l7P/3+vz/jceH/r/+v/7/lde7/v97rs0y/X/9f/1//f/l7P8P6P9TOP3W/4+5/1CYSUnyPwAAAJRBzP2/GmYi/wMAAEBhxNx/OMxE/gcAAIDCiLl/KsykiPm/uVR7dfv/w/3Z/3f+/8vt//9U/1//P9D/b03/f3k4/397+v8d6P/r/zv/v/4/PdVv/f+Y+6fDTIqY/wEAAKBc0o+DY+4/EmYi/wMAAEBhxNx/NMxE/gcAAIDCiLn/8TCTkuR/5//X/3f+/6vR/x9qWF7/P6f/r//fC/r/7en/d6D/r/+v/6//T0/1W/8/5v6ZMJOS5H8AAAAog5j7PxtmIv8DAABAYcTc/7kwE/kfAAAACiPm/mNhJiXJ//r/+v9l7/9Xsuy88//r/7dav/7/yqT/357+fwf6//r/+v/6//RUv/X/Y+4/HmZSkvwPAAAAZRBz/4kwE/kfgP9j7z6a7DqrPQ4f+9oKo8tHYMyIIYzMR2DKjCrGFMnkYJucweQcTM45J5NzztnkHE00VImStNaSWn20j8LpPnu/63km60pl3e62W771v6qfXwAAhpG7/15xi/0PAAAAw8jdf++4pcn+1//r/7v3/6udvP+/96/X/5+m/9f/b8O+/v6q9X/d+aLw8/b/d7zTtXfX/+v/9f+T9P/6f/0/55pb/5+7/z5xS5P9DwAAAB3k7r9v3GL/AwAAwDBy998vbrH/AQAAYBi5+6+NW5rsf/2//l//r//f0//frP/X/y+b9/+n6f830P/r//X/+n+2am79f+7++8ctTfY/AAAAdJC7/wFxi/0PAAAAw8jd/8C4xf4HAACAYeTuf1Dc0mT/6//1//r/pfT/R7z/f87Xo//X/6+j/5+m/99A/6//1//r/9mqufX/ufsfHLc02f8AAADQQe7+h8Qt9j8AAAAMI3f/Q+MW+x8AAACGkbv/YXFLk/2v/9f/6/+X0v8f0vv/+n/9/8LdtDrz74TD7v+PbOG/P6D/n3f/v1rp/6dccD+//stbzud/Hvp//T/7za3/z93/8LjlLqvVkUv9IgEAAIBZyd3/iLilyZ//AwAAQAe5+6+LW+x/AAAAGEbu/uvjlib7X/+v/9f/6//1/+s/vv5/mbz/P+3y+/873O6e9+jb/3v/f5r3/7fd/5/8ztD/s2xz6/9z998QtzTZ/wAAANBB7v5Hxi32PwAAAAwjd/+j4hb7HwAAAIaRu//RcUuT/a//H63//789v+6s/v9U7aL/1//r//X/o9P/T/P+/wan/jV3vH6o/9f/e/9f/8/lmVv/n7v/MXFLk/0PAAAAHeTuf2zcYv8DAADAMHL3Py5usf8BAABgGLn7Hx+3NNn/+v/R+v+9v877//r/dR9f/6//H5n+f5r+f4NR3v+/xO+aXffzl2vXn7/+X//PfnPr/3P3PyFuabL/AQAAoIPc/U+MW+x/AAAAGEbu/ifFLfY/AAAADCN3/5Pjlib7X/+v/19G/58fQf+v/z/4/j/p/5dJ/z9N/7/BKP3/Jdp1P7/0z1//r/9nv7n1/7n7nxK3NNn/AAAA0EHu/qfGLfY/AAAADCN3/9PiFvsfAAAAhpG7/+lxS5P9r//X/y+j//f+v/7f+//6/wuj/5+m/99A/6//1//r/9mqufX/uftvjFua7H8AAADoIHf/M+IW+x8AAACGkbv/mXGL/Q8AAADDyN3/rLilyf7X/+v/9f/6f/3/+o+v/18m/f80/f8G+n/9v/5f/89Wzaj/P+tXHVs9O25psv8BAACgg9z9z4lb7H8AAAAYRu7+58Yt9j8AAAAMI3f/8+KWJvtf/z+b/v9UzjdW/398tVrp/1dN+//jZ/3zrO9L/b/+/xDo/6fp/zc4+RvyxBX6f/2//l//z5Ycbv9/8t/50/89gNz9z49bmux/AAAA6CB3/wviFvsfAAAAhpG7/4Vxi/0PAAAAw8jd/6K4pcn+1//Ppv8/Zaz+3/v/535/dOr/vf+/n/7/cOj/p+n/N/D+v/5f/6//Z6sOt//f/OPc/S+Om45cfclfIgAAADAzuftfErc0+fN/AAAA6CB3/0vjFvsfAAAAFurGfT+Tu/9lcUuT/a//327/f+Ssn9P/6//P/f7Q/+v/9f8HT/8/Tf+/gf5f/6//1/+zVXPr/3P3vzxuabL/AQAAoIPc/TfFLfY/AAAADCN3/yviFvsfAAAAhpG7/5VxS5P9r//3/r/+X/+v/1//8fX/y6T/n6b/30D/r//fbf9/9Mz/eLD9//E1v17/z0G4iP7/xIkT1x14/5+7/1VxS5P9DwAAAB3k7n913GL/AwAAwDBy978mbrH/AQAAYBi5+18btzTZ//r/pv1/fqsvq/+/frXS/+v/9f/6/2n6/2n6/w30//p/7//r/9mqub3/n7v/dXFLk/0PAAAAHeTuf33cYv8DAADAMHL3vyFusf8BAABgGLn73xi3NNn/+v+m/b/3//X/+v/D7v9vW+n/D8Ui+v91D2+Huff/N+j/9f8T2vX/d73znh/q//X/7De3/j93/5vilib7HwAAADrI3f/muMX+BwAAgGHk7n9L3GL/AwAAwDBy9781brqqyf7X/+v/9f/6f/3/+o9/yO//H1mtVvr/LVhE/z9h7v3/dt7/P/d3+Rn6f/3/kj9//b/+n/3m1v/n7n9b3NJk/wMAAEAHufvfHrfY/wAAADCM3P3viFvsfwAAABhG7v53xi1N9r/+X/+v/9f/D9//37CI/t/7/1ui/582j/7//PT/+v8lf/76f/0/F25X/X/u/nfFLU32PwAAAHSQu//dcYv9DwAAAMPI3f+euMX+BwAAgGHk7n9v3NJk/+v/9f8X0//n56n/H6v/Pzq7/v/Ynv99Td7/1/9vif5/mv5/A/2//l//f6P+n22a2/v/ufvfF7c02f8AAADQQe7+98et/9et/Q8AAADDyN3/gbjF/gcAAIBh5O7/YNzSZP/r//X/3v/X/w///r/+vxX9/zT9/wb6f/2//t/7/2zV3Pr/3P0filua7H8AAADoIHf/h+MW+x8AAACGkbv/I3GL/Q8AAADDyN1/c9zSZP/r//X/+n/9v/7/9D9D/f8Y9P/TDqf/P67/1/9XP39F/C7Q/+v/N/16xjS3/j93/0fjlib7HwAAADrI3f+xuMX+BwAAgGHk7v943GL/AwAAwCJdtebncvd/Im5psv/1//p//b/+X/+//uPr/5dpJ/1/flPo/73/H/r0/7ff86Olvf9/7v/90v/r/9m+ufX/ufs/Gbc02f8AAADQQe7+T8Ut9j8AAAAMI3f/p+MW+x8AAACGkbv/M3FLk/2v/9f/6//1//r/9R9f/79M3v+fpv/fQP+/0/fzl/756//1/+w3t/4/d/9n45Ym+x8AAAA6yN3/ubjF/gcAAIBh5O7/fNxi/wMAAMAwTu3+jMsa7n/9v/5f/6//1/+v//j6/2XS/0/T/2+g/9f/6//1/2zV3Pr/L5z6VcdWX4xbmux/AAAA6CB3/5fiFvsfAAAAhpG7/8txi/0PAAAAw8jd/5W4pcn+1//r/5fR/584ceI6/b/+f+/Xc6b/v0X/T9H/T9P/b6D/1//r//X/bNXc+v/c/V+NW5rsfwAAAOggd//X4hb7HwAAAIaRu//rcYv9DwAAAMPI3f+NuKXJ/tf/z6D/P6b/9/6//n/l/X/9/5bo/6fp/zcYsf8/duFf/q77+cu1689f/6//Z7+59f+5+78ZtzTZ/wAAANBB7v5vxS32PwAAAAwjd/+34xb7HwAAAIaRu/87cUuT/a//P7z+/+Tfuy7v/x9frf/89f/6f/2//v+g6f+n6f83GLH/vwi77ueX/vnr//X/7De3/j93/3fjlr3D7+qL+yoBAACAOcnd/724pcmf/wMAAEAHufu/H7fY/wAAADCM3P0/iFua7H/9/wze/x+w//f+//rvD/3/rPv/K/X/Y9D/T9P/b6D/1//r/7fU/+d3s/6/u7n1/7n7fxi3NNn/AAAA0EHu/h/FLfY/AAAADCN3/4/jFvsfAAAAhpG7/5a45az9v67tHoX+X/+v/9f/6//Xf3z9/zLp/6ddaP9/dHV5/X/S/+v/9f9d+3/v/3Pa3Pr/3P0/iVv8+T8AAAAsztXn+fnc/T+NW+x/AAAAGEbu/p/FLfY/AAAADCN3/8/jlluv3NWndKj0//p//b/+X/+//uPr/5dJ/z/N+/8b6P+30c9fo/8fo/9frfT/XL659f+5+38Rt/jzfwAAABhG7v5fxi32PwAAAAwjd/+v4hb7HwAAAIaRu//XcUuT/a//1/9fZv9/Ks3U/5+m/z9N/7+e/v9w6P+n6f830P97/1//7/1/tmpu/X/u/t/ELU32PwAAAHSQu/+3cYv9DwAAAMPI3f+7uMX+BwAAgGHk7v993NJk/++s/4+/1fr/xff/3v8/8P7/5Fen/9f/6/8vlP5/mv5/A/2//l//r/9nq+bW/+fu/0Pc0mT/AwAAQAe5+/8Yt9j/AAAAMIzc/X+KW+x/AAAAGEbu/j/HLU32v/f/9f/6/7n3/0O//79a6f/1/1um/5+m/1+v/kHp//X/+n/9P1s1t/4/d/9f4pYm+x8AAAA6yN3/17jF/gcAAIBh5O6/NW6x/wEAAGAYufv/Frc02f/6f/2//l//7/3/9R9f/79M+v9pu+z/7/b/mz+s9/933v/np6D/1//r/9mKufX/ufv/Hrc02f8AAADQQe7+f8Qt9j8AAAAMI3f/P+MW+x8AAACGkbv/X3FLk/2/of8/Wn+h/n+S/n/v56//X//9of/X/+v/D57+f9p0/3/W7+Zm7/8X/b/3//X/+n+2am79f+7+f8ctTfY/AAAAdJC7/7a4xf4HAACAYeTu/0/cYv8DAADAMHL3/zduabL/vf+/pP7/Gv2//l//r//X/2+g/5+2y/f/L4T+X/+/5M9f/6//Z7+59f+5+/8XAAD//1wjSv8=") r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x0, 0x16, 0x0, &(0x7f0000000100)) connect$inet(r1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0xfffffd6e}, {&(0x7f0000019740)=""/242}], 0x2, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) dup(r3) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 6.505968825s ago: executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000014c0)={0x674, 0x15, 0x201, 0x0, 0x0, {0x2, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x51, 0x1, "980467a952db9d0c385f5f9c455aaede33af32af709d7dd51b56bf2c6300ad76d5bbda84f467706d9a500a1975c85597ff132506ff88263f418868ff2fc9e00718642029cc6f0adb38f98f4c1d"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "635d200f20d5c4ee75ae3ca4d61056c8a15fe00ead417f165ac60ba9ae3400aae45c55b3c12730744ea0b0635229009d8b2b7c517259978e2c47b56aab0ee61d0621ee9bb8615097bdc7555f6ea257e6a7966a0345e69ecc1eb84cf6cbc2e6f1744052eb6772bbe1bb9b9da9f7a0cc279859c54a1097acfd1611f53d3485ba27ed6218c8807138c94673c95a3b7957d6d26343ad1c30ab5319d2b907aa4aaef17526244db31f78ee0cf062e20eab7bd4fcc7cbf72d8a7eeca18a575931c5f287b74c551d4c92f51beed9a02837fe33268bd1875158de905c94"}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, 'L'}, @INET_DIAG_REQ_BYTECODE={0x31, 0x1, "440c3d96cfc475dfcbe7cac1982e77b2a51dc7a9f3a8794d317b9d66bad309339fc1d8dff7ef9acd8aeb8d7185"}, @INET_DIAG_REQ_BYTECODE={0x31, 0x1, "ee846f13dc6eca8f807accac2d717b5df6607b19c38a76085fd500faf806d23b8625a6b0a7eac367c8ce1cd04b"}, @INET_DIAG_REQ_BYTECODE={0x4b9, 0x1, "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"}]}, 0x674}}, 0x0) 6.496795456s ago: executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='macsec0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000007380)=[{{&(0x7f0000000f00)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000f40)="720bd107f9567cd45329cffa5cf452a2cbbee34510f66fdc71cbff51e9a4d7ab80d3456f6670f8c827d09c280c1d18ab6737b6995182b23721c4aac68323bb849c8730550ee311ca5a20bbfdb2d6004f5e4dc05b020bd3776c490ba7cbaf85ce0e7efc51c6748d7245d4e0", 0x6b}, {&(0x7f0000000fc0)="6115e79cf34465a23b34dd83f58a973dc123f887a890788356775d8836fd5b11d2b0fe9e098be93a6c05e3d9cf0d7f86a3d8ffc09e245eafa6d81a8912206783be2f8aaa8d019a2785a5976a51e8232535e1cbbee35204f1ec421fbfc27ccf5ae6ef1aa359ebc913bfaf87dc2fa450cea66400efa4f474400fda431e1af20b9b00344cfcb38bfb0b36050121e5a9151e2d7221321c9710fd89130f2bdbc993aff7f6f96585bb22c9da99cfad0fd8af91cf85017afbf846faaa0cd78249166f33d9c30a67a43ab6f4a63699583a03fc81cfef795556642e5c48105e75e2a13a2359d2", 0xe2}, {&(0x7f00000010c0)="ff512115641835d59d767eb57a849674b60dda78c6bd5889121af2d4879f4fcbde40abf80365deed1a51e6969e48fa85db110702cc547b413cc3639b26c2faf28be06e4754d4c0976721059bf26229ee51eec0981f681cf7b717c9ae0a1af0457e5a59801ba08036dafba6623e9b97e6f721033b4533c34a6a5f1c09921a8ce2b126e2ee0ac7639d19559384912c0dc0fd02026c7224f9cca0defd164ff40e9ba05fa994cdd14098866c89f9621e5c3315ac2ea3f89e", 0xb6}, {&(0x7f0000001180)="9ab35158577a1a18b6d339043edc27d636683bf066de3ae637dd4b088ebf8574c780d804516b17cd3bc431673a8673ccc30295ddcd0bdef04263076ff6f3acc0fa", 0x41}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000002200)="279f1824a107c1e23c68841ec37276b71076f00699d5", 0x16}, {&(0x7f0000002240)="bd9ceca61ec671e36396def0e164cc327c92eaee34a403db0c33477241e9f2db6edbe5a03c190ff4a295c792c7ef1824389ed9825ed57fa3ebcfea9edd1c83db04ec9e0397b98ee06a309807878e50ac7e2cc6ed051c226ef0a2dc64912dbf0945686d78a0afd5ee7fb6cdd146305cf004c8", 0x72}, {&(0x7f00000022c0)="aee58d5c008b99c09b1d21edf4da066fc6d0040c29bcb84d486fa4640cf6d41c0ffda837fa7d352569acee9a5c17e18d35a0c3b6ea056ee5d3bc261ef80aa5ce3551770c4a41c3af103a8c586574e8d208f81643d3b1d432656eddd3b5d12c0e6f4be8dfb939fccbcb547c6289268e86", 0x70}], 0x8, &(0x7f00000023c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@end, @end, @ssrr={0x89, 0x27, 0xa5, [@multicast1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast2, @dev={0xac, 0x14, 0x14, 0x10}, @broadcast, @empty, @broadcast]}, @rr={0x7, 0x17, 0x2, [@rand_addr=0x64010100, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x1b}, @multicast2, @rand_addr=0x64010101]}, @noop, @ssrr={0x89, 0x7, 0x1c, [@private=0xa010100]}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0xff}}], 0xa8}}, {{&(0x7f0000002480)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000003700)=[{&(0x7f00000024c0)="a4cd40c1e9d25bc5d491585c46ec5d3f56d001493e25f0e8f807a562b445c82e52da7b0c446f6b5ac868a275b6fc5376d113284ca32d17bc7d41ad4e0da5f04e939bf9448016d56b7c9e573905b251ee53bf368c6bea696c92c05c1ba83efcba0ea09bdf78c7c3f17ebcc2aac46f03c705af724a4215d03c8e00669f77d67a8a8c55a84893e0190807592792bb4e6366278df9cda6beb1c1e4e302d55c245dc4cefa967af93b77d5f0559b4056d5b0d37338812a7a4f242a76abef8e2afad1b12663dc1eb36b37c613b18fbcf07260789d7fea8b95da863c2ecb56a64eaa828aaff790cb7ee039e9f2d636", 0xeb}, {&(0x7f00000025c0)="4b2bffecffadefce58d666a6ad7c2dfea762f48aed66847a59f78161d90bb3f7815f8d3a95d388d9eb80fd736adaba1c6b012b25baa0275ba8ccece5a5a9fa6dd3a99882728393d3bf17d9f52e907ad31fc26674f08dded1ec2101e5ae26eebd7bdecd4969ca8ab172c66f4476e6a9b398df4a534ad04d07078b5a869b638a6e0f00c6385d542cc03767568bb297c7d36cacfeff2da86fabc2bed7eb18482dac773e40775b172d679d4027ff64cc61f09fda7271cfbd7cb6f93d1a4a58eaa8641d7307a2ac", 0xc5}, {&(0x7f00000026c0)="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", 0x1000}, {&(0x7f00000036c0)="27658b9149d80a84142c7f7568afee87a3f46f9ecd1cfc763e25", 0x1a}], 0x4, &(0x7f0000003740)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0xa1, 0x0, 0x4, [0x3ff]}, @rr={0x7, 0x27, 0x22, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x28}, @private=0xa010100, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x40}, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @broadcast]}, @timestamp_prespec={0x44, 0xc, 0xa, 0x3, 0x6, [{@multicast1, 0xffffffff}]}]}}}], 0x68}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000003800)="a934fad4f71976a7db480665abdc228ff284385c46763df78a5df200d75b7adf9bb035af2c4c1b512610259cd2c6ae6b63910cfcfb595e78ed53411d4459fab1bbfad45558521652e19fd139cb3cbc3da7e8563ecbaa735c7203f9ad178c336101fb2e1b37a0f06078e6af0dc2bbee5cfafd29", 0x73}, {&(0x7f0000003880)="9b4f164ba7da33d555d28955b6fcb3f50ab4ddf693bffd4d08c0fadae62cd50df0a355a083e3a745b6ac09e25bf6b5c37c6503cbf45e8737c81bf410529a57975d71afddc18b4936406465d2a4d0d69b9aaf1a3467996b2bd72a", 0x5a}, {&(0x7f0000003900)="5261fc6eea7b1e9230810f848192e70dd063b3469841f202db7b6ad686565823ee020d45bf6b1a11469d935d3cd18cb73fa62c810655de58ea16a7d0cb5086c23b3d48be81a28725094306954b679c1d7aa9b55c7eadd4d795b4b61c8bc42aebb521de96b621d044d716c9e18d4ac2d32edfb05328a4622e81f1ae11df8c9e76420413090eebc30164a0d1720de14cae82caddbb88785ce6bed83c799b2f9b0e7fe7aaa88b18465801c6831660982edf4cabbde8b8a7987cc5c4ed27f68dab8b2c8857591050b7fefe3365502d1b954ec2ee2902a3189337f8737aeb5d312bc5e440a57eacaecdd63f10ddbcd0b60e38b826e9e1367c", 0xf6}, {&(0x7f0000003a00)="0bbe9fef53ec76983f7468b6ac91728dd31eaa7788654d3f4a8b782e5624bf75abf3c24ab2f882a707ce770a38a313010ca5877fbbc33f838e880e44b28a537cef047fec62fac501fe393871fc1068bd7f07538e0e8d7ea0777cc3d2f2dcebedc17199dd233c2c639b840640ae3be634fafefd3fd63152c0037f921ee935c43067ee84cb6d259a204d1a1040aa5eb34f770022ba1387726e5b7bbbe456f129ac40c36165911aa8f4f808d546e66b5dbe1a531b154b654b3acc02fbce9b3ee32bc774ef79f2a52bdaa60936d60be9b5c11ebf9ee3f06200e47e9fa93bb022f0ca3bf0a2f81571d3196c628574a712", 0xee}, {&(0x7f0000003b00)="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", 0x1000}], 0x5, &(0x7f0000004bc0)=[@ip_retopts={{0x30, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0xb7, [@multicast2, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @generic={0x7, 0xb, "ee65b50af134fb7ba3"}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x34, 0x60, 0x3, 0x0, [{@multicast2, 0x4}, {@broadcast, 0xfffffffa}, {@empty, 0x5}, {@empty, 0xde6}, {@loopback, 0x5}, {@private=0xa010101, 0x7}]}]}}}], 0x110}}, {{0x0, 0x0, &(0x7f00000062c0)=[{&(0x7f0000004d00)="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", 0xdf8}, {&(0x7f0000005d00)="537c9d8f5206e341e67b377ffe762a325945cb4a1c4ffdc3eabbac78ce6171274a2138d6a351b6717ff702b0d0ed03869fa3d0ceb89b9c38516c1a8e14498ef585a5efd38483f26f175c4f164e0787b622ba5fb07da3da85a8c7b1de7b6c9303338dff9d2a2ca106ad5719290150a996962f69b8c0ef", 0x76}, {&(0x7f0000005d80)="e14834ac2c9fe0da144236b196afd67d2dd4e1f77518b5804b590074b88609e139f4cbd10fca938a3d92339a10c21a386f44145b2b4ad8e2f667e46fc73f700e4e109ade4f3de2f53acd53c3baaa1211cc1c36d8e4dd4399ec4a057ce0b2f8b5c10fb43914581bd7cbe808426731541f925c7d21f5400d4afaa8803695f220c44911da4e73b7372c157190cc36fb0f6874e5e06513ac0f2b9ab285d04c7a374587545e639b6e0321ea43a1bbe68f08188f672cdca9e741533cb67303cb7299ddd7614fb3fa73c1d7072885559c29c6c37f0763e27e6215c2af0e17ef45eac08adfd98a559dd049e2b0600ab9bb2cec14bbed3f835c4736b000", 0xf9}, {&(0x7f0000005e80)="d2b176b3d7395ef686dc97fbe8ec74c719075df958d6b0bb71ec3fb810632fd2cbcadb18b9201f300077752a5a33f9bf7f717c67c9c987024c7a1ca117a3906f444cc1ebbd20cd22df7b96802f5571242762f4ce05857ed579efd4420e9e28e6fd19cd751b588aab6ddaf463e8c3a1f91843535f1ac6ab3a624fae599d7892ab8f754de851f2bd7b5ea1c362cd20cdde65cf4ea66806c970d75d382c0ec803d03b4f93ab7837a08de42ffa1ccfadd103e0", 0xb1}, {&(0x7f0000005f40)="fda9", 0x2}, {&(0x7f0000005f80)="ebb40e55451fffbae350b5b04fe4b8fc657254f07b0b35c02ee31b8c3d20391626603624fc63a54f9cfa61bdb4da7fbef4b5915f3e611dd287d03bc25ed70180d0298eaefa7c59b67e17a7c134bba0f5849158e9d790136744316db5880a4cf90c7b3bccb7a50f645259ca14e6ebfa496772e4a7e4e8b3c43be13768d06f27b8b69a2f8a0ab09c9a041a", 0x8a}, {&(0x7f0000006040)="45f39550aeaaa0b4cebd104bf91904e7211ecb7611c5eae81561ac635bd5163932ab7559c9e8844450bf95d397fa49fc4fffc3235a3fbde838598021258d54e698ba05f5daecebd013a26ea9aebc2d654ee8c53683bacab190951ed6dd9db703e518adba5373fa628bbe7a4d6060c8af0f856a27c9e667d52ab2b6d970af12b2e28e32a6c380f65d8887300e03e3122e70d9f90aaf6dfd71b1a127e1f22c2c678c93f04d5375a8b5", 0xa8}, {&(0x7f0000006100)="5e056f469d1aed2bcd205044e40ead970acd589020c2736f84f113d150b662e8bf97a70fed11658836d7cd0e5cdb5b86012108cf043b04bfbbe48364510c42392a16d9d177c9695c5f2921f3bfd42e9d84c6c010f3250df702994a8f94c36bc98718d531572ba13acc00af966365a16e87ffd15363dda7fa6371fab25eaf2f680a5db4acc6f5a498b512da4cb4161b8971ec511b692d4f77384eb573b7a7b7ca", 0xa0}, {&(0x7f00000061c0)="57dbe8e4352196f1907c3f58ef30956bdcfa882d635cb6b30f3bd5b8f712a4e32336d95e0881fd6111224888d848c27cb8525a7d5f5f8bb1aa08cf42f50a398b76bded45dde10060f8890917fc7df654d5cfaace7abd6d7d8eca50177176885b33f6d763f1297a623dac8604e8340a7da7e72bfe1d26eaeffd16e8ef68860dcb010af94c5e24934759f14f7046397447f6f3a50ecafb8bc74919919b89691cad46ef3d512b20f2087fc7f75bdf348cd38dacf7875d11f0886055dda6b56ec0881fe8f4a6dd209048450bee7aeae02fda0aedf82125cb24ea862677cde5a0f5b4595dafd7b4769f3db1576e1382c2", 0xee}], 0x9}}, {{&(0x7f00000063c0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000006700)=[{&(0x7f0000006400)="235341bce540a1969ccf7e34e4cb37a65f394fa4e8499953fd1953a37521a19b259c821b53e7ba1d55e24eb7d26a82a561e2dd5c70430c7907521da0ba9e499ae2624f641b978d710f78f23ab8cdec310c2c77c1aa3a24ba23b76f04fe77372f1e606eee4e133f5e180f841e449c74c4c96b01514994d22cb66c9626e60c51c527c89ec9d9361f7ee4982cf322a48aa5e1787f7f491c867667cc9f1979698839fbbbb97c7c964915d2832d9f7e959abe486197bae4a3d371a79923557e61346d", 0xc0}, {&(0x7f00000064c0)="b183c750a9e15b642ace346298fc6ed73981873ec71b528157fc9932466281fdcf06a9c4b995616f9398fa038fbe9aa83e989ba6e964011d9d352c8e799362055e1c2bb947479888e89f5cf76d848f1dc8d4ba72f9c23e0a4a3593619b0c00a8d6a3ba9cfd31a514b7156fd4ff4a54058d78089481", 0x75}, {&(0x7f0000006540)="04c9acb636bc7d6b4e48c15f75a656c956ef6f110041992d4ced09ef695af3ad14d1aa5e6870641ba75616161e42511bccbbb2877305d6588092323676377617051ba5ae970c51434914c54c258734ccf5b297b659956abda80265acdc6b29760df4839d13aef975fd769df2562036475c86f7f75389132c3004", 0x7a}, {&(0x7f00000065c0)="ec36755619e0d347444c49ccc4624aba9ca6b6493f6d5f4a565e6bfbbe4ec85aa32eba89be158e53e76db410aec97e316d2a1c7de3c4e34cd8fd0a67ebb4ef", 0x3f}, {&(0x7f0000006600)="8c8f86a179cb861979dcca6b2952e1eb5f2e8ebe8ce3563a18741fa54ba23ced76a979e7a2035bfe79fef7afc55ff2e364d66f1f1a8812dae548cb5713f9ac09598b5652212c6e5ed7c862eaa32c425106849e836cea9e96d4d6f79de3ea068d5cdbbec73035548355128c8fa08c39d82891df0851bea2c00804f0f06a143895f590ed5c4dac1087f2ac684d4f8c58862ee96f9d4b1079eaaeb48c203e5377a5d58694fc3299bce4cfd84090d7bc545e642edae0b4a94025bb1f379a57160d903a46d3be2615b4f7017b444436e24f7054b9f38da49cb2459d9360978e012732cc9c56903386", 0xe6}], 0x5, &(0x7f00000068c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0x64010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20000000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @broadcast}}}], 0xd8}}, {{&(0x7f00000069c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000006cc0)=[{&(0x7f0000006a00)="cc11364eb99967285cf6f85b312bec0c7893ad7bbb6d586676705fa124b1eef58fb258acbc1636f3287f340deac8f1d09d2baadeba38d76adc1660cb5c68694164629a1f8b5f1b4569ca8dddbf87f135c27f5ec775b5f8ad7b9febf9", 0x5c}, {&(0x7f0000006a80)="76ea99bfca587a77a24e814bf00e", 0xe}, {&(0x7f0000006ac0)="c7aae904caf25cb82ad65a6b2e670b2542e6c30467e40bcef11f2553ee3e7a147895a0e144078fe7ab2292ff2568f940f266db8d5bb4f28c8e7df93d0f533a651814964d532218f837eee3dab890b33e6f", 0x51}, {&(0x7f0000006b40)="5e7b462f19927d40c9b637a4936203d2869aa413d8a35d22eecaf6d8de7655572911b28d58287a0210729e61bb309459d69c72051cba8c26db51f788fbbe4c83bc330ad894523e2af7ebe51660bd02a063f12f5db94953460841b3dfb8e1e1fc0714f48650e60dabb29e9b9daa1cd296ff34bb0b7abc7b66a6a6adc0a9debc819a0f963b98b7f715759c8e25619cfdf23599", 0x92}, {&(0x7f0000006c00)="3d89b4f3737ff2b006c394a9c4264d676f2d90961aeaac094a304ecc7fac443fa5127e7721778296f887b6b2bec17e95581f15dbfbcef8236f1b03ea66f14f64d78b2431f6d0f49b76ca69a37c2c16f2d143f2c15286cd9d7204b85d47b934691f412538f51f26005484e57b51c3313d15c963782ac3eb39f57a507310ef82908934e3bdd3c7e19084f2147b", 0x8c}], 0x5, &(0x7f0000006d40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0xe4, 0x0, 0x7, {[@end, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x76, 0x1, [{0x0, 0xf, "5470c1dba0c344b3c9bdd5e687"}, {0x7, 0x8, "b6367cc21f4a"}, {0x6, 0x7, "0bafde0a58"}, {0x6, 0x10, "e77e7ee60ce1b34082d494200768"}, {0x5, 0xe, "78dad990de7d8c0eb6b34a11"}, {0x7, 0x12, "f85b3697eab68c9dc14c4d8598bbdfdf"}, {0xabfd06f7ce26b7d9, 0xb, "02022b9cbdc7105241"}, {0x0, 0xf, "650273d5c374b2fc4768f215ad"}, {0x0, 0x3, "95"}, {0x6, 0x5, "5bbe8e"}]}, @lsrr={0x83, 0x23, 0x93, [@loopback, @multicast1, @remote, @multicast2, @rand_addr=0x64010102, @multicast1, @remote, @remote]}, @timestamp_addr={0x44, 0x34, 0x24, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x1d}}, {@dev={0xac, 0x14, 0x14, 0x11}, 0xc3e9}, {@broadcast, 0x6}, {@remote, 0x15}, {@rand_addr=0x64010100, 0x100}, {@multicast2, 0xffffffc1}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x20}}], 0x130}}, {{&(0x7f0000006e80)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000007040)=[{&(0x7f0000006ec0)="8d5b1b502db690c0b3fa5d98bf5bc9dec5f1d18ae030171fc5dbfa7ad5e3363fa0c407c2111c3fa7f9e81d5451a23d052979dd05edae92715c973dc9d2628b9cc90fcaeabd23a55bb09ce92c2099591839384da8bbfa7b96a0cba1fd93bf38d9675a8992f6897b82ca72c3f0dd22ba9631f8f622200dee913edb59a3f5299bf369c2715284c5c155", 0x88}, {&(0x7f0000006f80)="180c6a9dcf58b0c440535c3897a2a6a8bf2a15dc9a378fe70445e89117e46f61c6827dd2bc98ac09dcdf192aadc73486711f14dddf58a10b0d9956a04727ad5cf3987d7375ed00e44926ce43b82dda0e1af22c84b5419a09b34921bb34a88b1e762ec99246fedc2d2397854c1f61e87e5aea62c3842dcf868760ce8f79a048a7531479192903decf2b3faf461af496b7315fa0eb4ed1da6db2", 0x99}], 0x2, &(0x7f0000007100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}], 0x58}}, {{0x0, 0x0, &(0x7f00000071c0)=[{&(0x7f0000007180)="9fa9", 0x2}], 0x1, &(0x7f00000072c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0x64010100}}}, @ip_tos_int={{0x14}}], 0x88}}], 0x8, 0x0) 6.386614793s ago: executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x3c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_PREV_BSSID={0xa}]}, 0x3c}}, 0x0) 6.364765447s ago: executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000200)=[{}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fdatasync(r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x9}, {0x6, 0x0, 0x0, 0x7ffffffb}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x12080, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000000000001}) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) 2.186862572s ago: executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 2.175630924s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@usrquota}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x804020, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40), 0x1, 0x57c, &(0x7f0000000380)="$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") r1 = socket$nl_generic(0x11, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000dc0)='rcu_utilization\x00', r2}, 0x5e) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000240)="94", 0x1) tee(r7, r6, 0x80000001, 0x0) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x7f, 0x0) sendmsg(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c", 0xb}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000140)=ANY=[@ANYRES32=r4], 0x361, 0x2) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000580), &(0x7f0000000000)) setresuid(0x0, r9, 0x0) kexec_load(0x0, 0x0, 0x0, 0x30000) 2.170696554s ago: executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x200000a, 0x11012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) 2.156473577s ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x26, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[], 0xffdd) 2.059800292s ago: executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x3c, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3c}}, 0x0) 2.00599017s ago: executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = dup2(r0, r1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0xd, 0x0, 0x8) 1.995347532s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xa00200, &(0x7f0000000140), 0x84, 0x479, &(0x7f0000000500)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 1.986974993s ago: executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffd]}, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fstatfs(r1, &(0x7f0000000380)=""/31) 1.955895728s ago: executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) 1.882513809s ago: executing program 1: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000005a40)=ANY=[@ANYBLOB="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"], 0x1, 0x550f, &(0x7f00000001c0)="$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") syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./bus\x00') mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 1.845703755s ago: executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="b0000000000000000000000000000000060000000000000000000000000000f70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000001"], 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2a, 0x6, 0x0, {0x1, 0x5, 0x1, 0x2, '\x00', 0x8}}, 0x2a) 1.629709518s ago: executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x6, &(0x7f0000000140)={0x24, {{0x29, 0x0, 0x0, @mcast1}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000078, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) mkdir(&(0x7f00000002c0)='./file0\x00', 0x1d6) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = getpid() sched_setscheduler(r5, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001439) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x6}, {0x66, 0x0, 0x0, 0x80ffffff}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x1, 0x5, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x56}}], {{0x4, 0x1, 0x2, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.595874724s ago: executing program 4: open(&(0x7f0000001580)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x548, &(0x7f0000000fc0)="$eJzs3c9vG1kdAPCvJ7+83e6mBQ6wAlpgoaCqduPuVqu9bHsBodVKiBUHxKEbEjcKteMQO8smRNrs3wASSJzgT+CAxAFpTxy4cUTigJCWA1KBCNQggWQ040nqNg4xsWOz8ecjTWfevJn5vld3/J6f3XkBTKyrEbEbEbMR8VZEzOf7C/kSdzpLetyjvZ2l/b2dpUK022/+tZDlp/ui65zUs/k1ixHx9a9EfLtwNG5za/vBYq1W3cjT5VZ9vdzc2r6xWl9cqa5U1yqV2wu3b75y6+XK0Op6pf7zh19eff0bv/rlpz747e6Xvp8W62Ke112PYepUfeYwTmo6Il4/i2BjMJWvZ8dcDk4niYiPRMRns/t/Pqayf50AwHnWbs9He747DQCcd0k2BlZIShGRJHknoNQZwyvGhaTWaLau329sri13xsouxUxyf7VWvXl57vffzQ6eKaTphSwvy8/SlafStyLickT8cO6ZLF1aatSWx9PlAYCJ92x3+x8R/5hLklKpr1N7fKsHAHxoFMddAABg5LT/ADB5tP8AMHn6aP/zL/t3z7wsAMBo+PwPAJNH+w8Ak0f7DwAT5WtvvJEu7f38+dfLb29tPmi8fWO52nxQqm8ulZYaG+ullUZjJXtmT/2k69UajfWFl2LznXKr2myVm1vb9+qNzbXWvey53veqMyOpFQDw31y+8v7vChGx++oz2RJdczloq+F8S8ZdAGBspk511p3OSgcBPtTM9gWTq9OEnzB7Y9ZJ+M1IygOMXs+HeRd7bj7px/9DEL8zgv8r1z7R//i/OZ7hfDH+D5PrdOP/rw29HMDoGf+HydVut9vvPjkl8GxXFgBwDg3wE772u8PqhABjddJk3kP5/h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADOmYsR8Z0oJKVsLvAk/TMplSKei4hLMVO4v1qr3oyI5+NKRMzMpemFcRcaABhQ8udCPv/XtfkXLz6dO1v451y2jojv/eTNH72z2GptLKT7/3a4f+5g+rDK4/MGmFcQABhEj0k9s/a7kq+7Psg/2ttZOlhGWcSHd+Pf+VTES/t7O9nSyZmOdGdEMetLXPh7Iabzc4oR8UJETA0h/u57EfHxXvUvZGMjl/KZT7vjRx77uZHGT56In2R5nXX6Mn90CGWBSfP+3Yi40+v+S+Jqtu59/xezd6jBPbzbudjBe99+V/zpPNJUj/jpPX+13xgv/fqrR3a25zt570W8MN0rfuEwfuGY+C/2Gf8Pn/z0D147Jq/904hr0Tt+d6xyq75ebm5t31itL65UV6prlcrthds3X7n1cqWcjVGXD0aqj/rLq9efP65saf0vHBO/2LP+s4fnfr7P+v/sX2996zOPk3NPx//i53q//h/rGb8jbRO/0Gf8xQu/OHb67jT+8jH1P+n1v95n/A/+tL3c56EAwAg0t7YfLNZq1Y2BNtJPocO4zpGNtIj9HXzQXRws6B/jLGpxyo2Zs/pbPfON6cO+4nCv/M30iiOuTjL0Wgy08WhUscb3ngSMxuObftwlAQAAAAAAAAAAAAAAjjOK/7o07joCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwfv0nAAD//+0mzqA=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ee289f413bb90152f7d6d1ce5ca93c0f7c41499dc28ac63a01000000000000004faaaad9c084af00000000000000ecff00", "03bdbcef549ba19704007ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c20c62df7a8d5da5c00000000ff030000fff2ff008900"}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 1.30456ms ago: executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000200)=[{}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fdatasync(r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x9}, {0x6, 0x0, 0x0, 0x7ffffffb}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x12080, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000000000001}) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) 0s ago: executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x2, 0x40000000}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x20000000, 0x4) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)='dvmrp0\x00') socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) read$FUSE(r4, &(0x7f0000000240)={0x2020}, 0x2020) dup2(0xffffffffffffffff, r3) kernel console output (not intermixed with test programs): or.1'. [ 60.600457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.608323][ T1235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.622482][ T1235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.645355][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.651189][ T373] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.717576][ T373] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.822596][ T3567] Bluetooth: hci1: command 0x0419 tx timeout [ 60.828805][ T3567] Bluetooth: hci0: command 0x0419 tx timeout [ 61.916556][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.953494][ T3569] Bluetooth: hci2: command 0x0419 tx timeout [ 61.978616][ T3569] Bluetooth: hci4: command 0x0419 tx timeout [ 62.007956][ T3569] Bluetooth: hci3: command 0x0419 tx timeout [ 62.048474][ T373] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.398360][ T373] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.568300][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.901774][ T3652] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.013544][ T3642] loop2: detected capacity change from 0 to 4096 [ 63.048310][ T3664] loop1: detected capacity change from 0 to 64 [ 63.065769][ T3642] ======================================================= [ 63.065769][ T3642] WARNING: The mand mount option has been deprecated and [ 63.065769][ T3642] and is ignored by this kernel. Remove the mand [ 63.065769][ T3642] option from the mount to silence this warning. [ 63.065769][ T3642] ======================================================= [ 63.423118][ T3678] device veth0 entered promiscuous mode [ 63.438226][ T3678] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 63.440678][ T3680] loop4: detected capacity change from 0 to 16 [ 63.447933][ T3677] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 63.494660][ T3681] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 63.532625][ T3680] erofs: (device loop4): mounted with root inode @ nid 36. [ 63.577932][ T3683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.605165][ T3683] device bridge_slave_1 left promiscuous mode [ 63.612661][ T3683] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.662594][ T3683] device bridge_slave_0 left promiscuous mode [ 63.676298][ T3683] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.822710][ T3698] loop3: detected capacity change from 0 to 1764 [ 63.881114][ T3701] loop4: detected capacity change from 0 to 4096 [ 63.913101][ T3698] fuse: Bad value for 'fd' [ 64.040914][ T3710] loop2: detected capacity change from 0 to 16 [ 64.062560][ T3707] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 64.127900][ T3710] erofs: (device loop2): mounted with root inode @ nid 36. [ 64.142913][ T3714] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 64.223952][ T3712] device veth0 entered promiscuous mode [ 64.232572][ T3712] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 64.243344][ T26] kauditd_printk_skb: 642 callbacks suppressed [ 64.243359][ T26] audit: type=1400 audit(1718290947.587:654): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=3AA7F8EC696C7F728D9CBCE7CC29B047B7865D1CD970ED3359DB6D8EE9D63E983A60 pid=3720 comm="syz-executor.2" [ 64.349600][ T3728] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.369417][ T3728] device bridge_slave_1 left promiscuous mode [ 64.383382][ T3728] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.396463][ T3728] device bridge_slave_0 left promiscuous mode [ 64.417975][ T3728] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.421486][ T3734] loop2: detected capacity change from 0 to 1764 [ 64.488454][ T3734] fuse: Bad value for 'fd' [ 64.588994][ T3740] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 64.597624][ T3746] loop2: detected capacity change from 0 to 16 [ 64.651824][ T3746] erofs: (device loop2): mounted with root inode @ nid 36. [ 64.675483][ T26] audit: type=1400 audit(1718290948.037:655): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=3AA7F8EC696C7F728D9CBCE7CC29B047B7865D1CD970ED3359DB6D8EE9D63E983A60 pid=3747 comm="syz-executor.0" [ 64.723396][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 64.748442][ T3753] loop0: detected capacity change from 0 to 256 [ 64.764377][ T3754] bond0: (slave macvlan3): Error -98 calling set_mac_address [ 64.835879][ T3753] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 64.987668][ T3767] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 65.052839][ T3770] loop0: detected capacity change from 0 to 256 [ 65.093540][ T7] usb 5-1: config 7 has too many interfaces: 255, using maximum allowed: 32 [ 65.102791][ T7] usb 5-1: config 7 has 1 interface, different from the descriptor's value: 255 [ 65.145030][ T3744] loop1: detected capacity change from 0 to 32768 [ 65.202480][ T3744] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (3744) [ 65.265116][ T3744] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 65.274659][ T7] usb 5-1: New USB device found, idVendor=0df6, idProduct=004b, bcdDevice=56.d7 [ 65.284174][ T26] audit: type=1400 audit(1718290948.637:656): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=3AA7F8EC696C7F728D9CBCE7CC29B047B7865D1CD970ED3359DB6D8EE9D63E983A60 pid=3777 comm="syz-executor.0" [ 65.293482][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.324360][ T3744] BTRFS info (device loop1): use zlib compression, level 3 [ 65.332510][ T3782] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 65.352666][ T3744] BTRFS warning (device loop1): excessive commit interval 2147483647 [ 65.366739][ T7] usb 5-1: Product: syz [ 65.371067][ T3744] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 65.381877][ T7] usb 5-1: Manufacturer: syz [ 65.386791][ T7] usb 5-1: SerialNumber: syz [ 65.394773][ T3744] BTRFS info (device loop1): trying to use backup root at mount time [ 65.411181][ T3744] BTRFS info (device loop1): disabling free space tree [ 65.419337][ T3744] BTRFS info (device loop1): turning on sync discard [ 65.427213][ T3787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.436884][ T3787] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.449833][ T7] r8712u: register rtl8712_netdev_ops to netdev_ops [ 65.452996][ T3744] BTRFS info (device loop1): enabling ssd optimizations [ 65.463436][ T7] usb 5-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 65.472980][ T3744] BTRFS error (device loop1): cannot disable free space tree [ 65.473424][ T3789] loop3: detected capacity change from 0 to 512 [ 65.514507][ T3744] BTRFS error (device loop1): open_ctree failed [ 65.520440][ T3789] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 65.529979][ T3789] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 65.802696][ T3789] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c118, mo2=0002] [ 65.977028][ T3789] System zones: 1-12 [ 66.197220][ T3789] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 66.301684][ T3789] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 66.320337][ T3789] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,nolazytime,debug,noload,mblk_io_submit,commit=0x0000000000000005,lazytime,acl,,errors=continue. Quota mode: none. [ 66.413675][ T7] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 66.433471][ T7] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 66.436783][ T3800] loop2: detected capacity change from 0 to 256 [ 66.445202][ T7] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 66.471279][ T7] usb 5-1: USB disconnect, device number 2 [ 66.499951][ T3804] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 66.530488][ T3800] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 66.677668][ T3810] loop1: detected capacity change from 0 to 256 [ 66.868622][ T3827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.878727][ T3827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.155544][ T3838] device veth0 entered promiscuous mode [ 67.166936][ T3838] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 67.285439][ T3842] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 67.531339][ T3855] loop2: detected capacity change from 0 to 256 [ 67.628680][ T3855] FAT-fs (loop2): Directory bread(block 64) failed [ 67.643744][ T3855] FAT-fs (loop2): Directory bread(block 65) failed [ 67.651999][ T3855] FAT-fs (loop2): Directory bread(block 66) failed [ 67.668397][ T3855] FAT-fs (loop2): Directory bread(block 67) failed [ 67.693782][ T3855] FAT-fs (loop2): Directory bread(block 68) failed [ 67.703525][ T3855] FAT-fs (loop2): Directory bread(block 69) failed [ 67.720656][ T3855] FAT-fs (loop2): Directory bread(block 70) failed [ 67.741255][ T3855] FAT-fs (loop2): Directory bread(block 71) failed [ 67.748837][ T3855] FAT-fs (loop2): Directory bread(block 72) failed [ 67.756460][ T3855] FAT-fs (loop2): Directory bread(block 73) failed [ 67.954306][ T3648] attempt to access beyond end of device [ 67.954306][ T3648] loop2: rw=1, want=1232, limit=256 [ 68.094737][ T3889] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 68.125528][ T3889] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.348652][ T3903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 68.475731][ T3907] loop3: detected capacity change from 0 to 2048 [ 68.581988][ T3909] loop1: detected capacity change from 0 to 2048 [ 68.623381][ T3574] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 68.709378][ T3909] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 68.827595][ T3921] binder: 3892:3921 ioctl c00c6211 200000c0 returned -22 [ 68.863423][ T3574] usb 1-1: Using ep0 maxpacket: 8 [ 68.871128][ T3925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 68.983606][ T3574] usb 1-1: config 1 has an invalid descriptor of length 128, skipping remainder of the config [ 69.051689][ T3933] loop1: detected capacity change from 0 to 256 [ 69.083426][ T3574] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.092508][ T3574] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 69.141007][ T3574] usb 1-1: SerialNumber: syz [ 69.184901][ T3574] usb 1-1: bad CDC descriptors [ 69.193790][ T3937] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.288183][ T3939] kernel read not supported for file /file0 (pid: 3939 comm: syz-executor.2) [ 69.308273][ T26] audit: type=1800 audit(1718290952.667:657): pid=3939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="mqueue" ino=32349 res=0 errno=0 [ 69.402982][ T3574] usb 1-1: USB disconnect, device number 2 [ 69.428055][ T3945] loop2: detected capacity change from 0 to 2048 [ 69.454328][ T23] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 69.714543][ T3955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.868878][ T23] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 69.890456][ T23] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 69.906197][ T23] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 69.921973][ T23] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.925885][ T3963] loop2: detected capacity change from 0 to 256 [ 69.948343][ T3935] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 70.074810][ T3951] loop1: detected capacity change from 0 to 40427 [ 70.112944][ T3951] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 70.133599][ T3951] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 70.194389][ T3951] F2FS-fs (loop1): invalid crc value [ 70.234459][ T3951] F2FS-fs (loop1): Found nat_bits in checkpoint [ 70.338976][ T3951] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 70.351798][ T3959] loop4: detected capacity change from 0 to 32768 [ 70.359324][ T3951] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 70.381015][ T3982] loop0: detected capacity change from 0 to 1024 [ 70.394489][ T3959] XFS: attr2 mount option is deprecated. [ 70.400178][ T3959] XFS: noikeep mount option is deprecated. [ 70.426510][ T13] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 70.452302][ T3959] XFS (loop4): Mounting V5 Filesystem [ 70.469623][ T3982] hfsplus: failed to load root directory [ 70.470568][ T3649] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 70.485747][ T3649] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 70.548085][ T3959] XFS (loop4): Ending clean mount [ 70.566568][ T3959] XFS (loop4): Quotacheck needed: Please wait. [ 70.629308][ T3959] XFS (loop4): Quotacheck: Done. [ 70.663326][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 70.693272][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 70.703268][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 70.712122][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 70.721038][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 70.729892][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 70.738788][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 70.747646][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 70.756537][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 70.765445][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 70.803385][ T13] usb 3-1: Using ep0 maxpacket: 32 [ 71.163766][ T3992] binder: 3981:3992 ioctl c0306201 0 returned -14 [ 71.413569][ T1381] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.420219][ T1381] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.443542][ T13] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.471480][ T13] usb 3-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.00 [ 71.497085][ T13] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.522698][ T13] usb 3-1: config 0 descriptor?? [ 71.776856][ T7] usb 4-1: USB disconnect, device number 2 [ 71.903913][ T3538] XFS (loop4): Unmounting Filesystem [ 72.082616][ T4005] loop0: detected capacity change from 0 to 256 [ 72.083104][ T13] wacom 0003:056A:00FA.0001: hidraw0: USB HID v0.00 Device [HID 056a:00fa] on usb-dummy_hcd.2-1/input0 [ 72.253768][ T3575] usb 3-1: USB disconnect, device number 2 [ 72.431704][ T4013] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 72.590208][ T4020] 9pnet: p9_errstr2errno: server reported unknown error œæçævç"){h•¶aG³Ç!Š‘i¨^ ½ÉáXz [ 73.107721][ T4049] loop3: detected capacity change from 0 to 1024 [ 73.169984][ T4017] loop4: detected capacity change from 0 to 32768 [ 73.239966][ T4049] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 73.335613][ T4049] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 73.412592][ T4066] 9pnet: p9_errstr2errno: server reported unknown error œæçævç"){h•¶aG³Ç!Š‘i¨^ ½ÉáXz [ 73.637898][ T4047] loop2: detected capacity change from 0 to 32768 [ 73.663482][ T3575] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 73.923186][ T4077] loop1: detected capacity change from 0 to 128 [ 73.930262][ T3575] usb 1-1: Using ep0 maxpacket: 32 [ 74.089531][ T3575] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.105895][ T3575] usb 1-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.00 [ 74.136570][ T3575] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.153988][ T3575] usb 1-1: config 0 descriptor?? [ 74.635173][ T3575] wacom 0003:056A:00FA.0002: hidraw0: USB HID v0.00 Device [HID 056a:00fa] on usb-dummy_hcd.0-1/input0 [ 74.765997][ T4105] loop2: detected capacity change from 0 to 32768 [ 74.847305][ T3643] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 74.869350][ T21] usb 1-1: USB disconnect, device number 3 [ 75.324112][ T3643] usb 5-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 75.352354][ T3643] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.735024][ T3643] usb 5-1: config 0 descriptor?? [ 75.919822][ T4134] loop0: detected capacity change from 0 to 256 [ 75.987131][ T4134] FAT-fs (loop0): Directory bread(block 64) failed [ 76.001629][ T4134] FAT-fs (loop0): Directory bread(block 65) failed [ 76.012221][ T4134] FAT-fs (loop0): Directory bread(block 66) failed [ 76.023028][ T4134] FAT-fs (loop0): Directory bread(block 67) failed [ 76.032762][ T4134] FAT-fs (loop0): Directory bread(block 68) failed [ 76.065866][ T4134] FAT-fs (loop0): Directory bread(block 69) failed [ 76.072544][ T4134] FAT-fs (loop0): Directory bread(block 70) failed [ 76.107413][ T4134] FAT-fs (loop0): Directory bread(block 71) failed [ 76.125857][ T4134] FAT-fs (loop0): Directory bread(block 72) failed [ 76.132441][ T4134] FAT-fs (loop0): Directory bread(block 73) failed [ 76.138011][ T4147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.312291][ T154] attempt to access beyond end of device [ 76.312291][ T154] loop0: rw=1, want=1232, limit=256 [ 76.430631][ T4107] udc-core: couldn't find an available UDC or it's busy [ 76.452709][ T4107] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 76.496566][ T1069] cfg80211: failed to load regulatory.db [ 76.503329][ T3643] usb 5-1: Cannot read MAC address [ 76.515030][ T3643] MOSCHIP usb-ethernet driver: probe of 5-1:0.0 failed with error -71 [ 76.543161][ T3643] usb 5-1: USB disconnect, device number 3 [ 76.728940][ T4184] Zero length message leads to an empty skb [ 77.085843][ T4209] loop4: detected capacity change from 0 to 256 [ 77.176874][ T4209] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0xff6f124c, utbl_chksum : 0xe619d30d) [ 77.247154][ T4218] loop3: detected capacity change from 0 to 256 [ 77.993500][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 78.231479][ T4253] loop4: detected capacity change from 0 to 256 [ 78.306214][ T4253] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0xff6f124c, utbl_chksum : 0xe619d30d) [ 78.363616][ T7] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 78.382895][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.396827][ T4231] loop2: detected capacity change from 0 to 32768 [ 78.402748][ T7] usb 1-1: config 0 descriptor?? [ 78.419052][ T4240] loop1: detected capacity change from 0 to 40427 [ 78.488704][ T4231] XFS (loop2): Mounting V5 Filesystem [ 78.489320][ T4240] F2FS-fs (loop1): invalid crc value [ 78.516553][ T4240] F2FS-fs (loop1): Found nat_bits in checkpoint [ 78.533853][ T4263] loop4: detected capacity change from 0 to 256 [ 78.556658][ T4231] XFS (loop2): Ending clean mount [ 78.642566][ T3524] XFS (loop2): Unmounting Filesystem [ 78.830644][ T4240] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 78.940548][ T4240] attempt to access beyond end of device [ 78.940548][ T4240] loop1: rw=2049, want=78368, limit=40427 [ 79.010183][ T3526] attempt to access beyond end of device [ 79.010183][ T3526] loop1: rw=2049, want=45104, limit=40427 [ 79.082236][ T4229] udc-core: couldn't find an available UDC or it's busy [ 79.090085][ T4229] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 79.123407][ T7] usb 1-1: Cannot read MAC address [ 79.128703][ T7] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 79.184038][ T7] usb 1-1: USB disconnect, device number 4 [ 79.278079][ T4281] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 79.333884][ T4283] loop4: detected capacity change from 0 to 2048 [ 79.358594][ T3574] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 79.381521][ T4283] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 79.475094][ T4275] loop2: detected capacity change from 0 to 32768 [ 79.517712][ T4287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.527668][ T26] audit: type=1800 audit(1718290962.877:658): pid=4275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=7 res=0 errno=0 [ 79.550555][ T4287] bridge_slave_1: default FDB implementation only supports local addresses [ 79.609482][ T4291] syz-executor.1 (pid 4291) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 79.641025][ T26] audit: type=1326 audit(1718290962.997:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4c913ea9 code=0x7ffc0000 [ 79.681305][ T26] audit: type=1326 audit(1718290963.027:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8e4c913ea9 code=0x7ffc0000 [ 79.714635][ T26] audit: type=1326 audit(1718290963.027:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4c913ea9 code=0x7ffc0000 [ 79.740483][ T26] audit: type=1326 audit(1718290963.027:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e4c913ea9 code=0x7ffc0000 [ 79.743868][ T3574] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 79.769115][ T26] audit: type=1326 audit(1718290963.027:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4c913ea9 code=0x7ffc0000 [ 79.827493][ T26] audit: type=1326 audit(1718290963.027:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8e4c915c27 code=0x7ffc0000 [ 79.881681][ T3574] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 79.916024][ T3574] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 79.963296][ T3574] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.043727][ T4273] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 80.068716][ T26] audit: type=1326 audit(1718290963.027:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4c913ea9 code=0x7ffc0000 [ 80.091540][ C0] vkms_vblank_simulate: vblank timer overrun [ 80.933423][ T26] audit: type=1326 audit(1718290963.027:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8e4c913ea9 code=0x7ffc0000 [ 80.966770][ T26] audit: type=1326 audit(1718290963.027:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e4c913ea9 code=0x7ffc0000 [ 81.321764][ T4312] loop4: detected capacity change from 0 to 2048 [ 81.382976][ T4301] loop0: detected capacity change from 0 to 40427 [ 81.386618][ T4312] EXT4-fs (loop4): Unrecognized mount option "context=root" or missing value [ 81.437208][ T4301] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 81.453307][ T4301] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 81.464346][ T4297] loop1: detected capacity change from 0 to 40427 [ 81.479752][ T4301] F2FS-fs (loop0): invalid crc value [ 81.490257][ T4301] F2FS-fs (loop0): Found nat_bits in checkpoint [ 81.516501][ T4297] F2FS-fs (loop1): invalid crc value [ 81.524280][ T1066] usb 4-1: USB disconnect, device number 3 [ 81.550634][ T4297] F2FS-fs (loop1): Found nat_bits in checkpoint [ 81.598676][ T4305] loop2: detected capacity change from 0 to 32768 [ 81.632583][ T4301] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 81.640401][ T4301] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 81.653656][ T4305] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (4305) [ 81.682020][ T4297] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 81.729507][ T4305] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 81.731393][ T4323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 81.750623][ T4297] attempt to access beyond end of device [ 81.750623][ T4297] loop1: rw=2049, want=78368, limit=40427 [ 81.762258][ T4323] bridge_slave_1: default FDB implementation only supports local addresses [ 81.763649][ T4305] BTRFS info (device loop2): use zlib compression, level 3 [ 81.781078][ T4305] BTRFS warning (device loop2): excessive commit interval 2147483647 [ 81.791570][ T4305] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 81.803176][ T4305] BTRFS info (device loop2): trying to use backup root at mount time [ 81.819291][ T4305] BTRFS info (device loop2): disabling free space tree [ 81.827612][ T154] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 81.836551][ T4305] BTRFS info (device loop2): turning on sync discard [ 81.839042][ T4305] BTRFS info (device loop2): enabling ssd optimizations [ 81.856017][ T4305] BTRFS error (device loop2): cannot disable free space tree [ 81.859242][ T154] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 81.884842][ T3526] attempt to access beyond end of device [ 81.884842][ T3526] loop1: rw=2049, want=45104, limit=40427 [ 81.927011][ T4305] BTRFS error (device loop2): open_ctree failed [ 82.122300][ T4331] bond0: (slave macvlan2): Error: Slave device does not support XDP [ 82.266999][ T4333] loop3: detected capacity change from 0 to 128 [ 82.597089][ T4349] loop2: detected capacity change from 0 to 1024 [ 82.604482][ T4346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.627238][ T4346] bridge_slave_1: default FDB implementation only supports local addresses [ 82.671751][ T4349] hfsplus: failed to load root directory [ 82.725402][ T4361] device ipip0 entered promiscuous mode [ 82.822289][ T4364] loop0: detected capacity change from 0 to 4096 [ 82.882816][ T4364] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 82.909588][ T4369] loop4: detected capacity change from 0 to 512 [ 83.873992][ T4364] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.391036][ T4372] binder: 4347:4372 ioctl c0306201 0 returned -14 [ 84.852570][ T1069] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 84.904963][ T4369] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000008000,minixdf,,errors=continue. Quota mode: writeback. [ 84.933801][ T4369] ext4 filesystem being mounted at /root/syzkaller-testdir2358653158/syzkaller.bo5SUc/49/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 84.989645][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 84.989659][ T26] audit: type=1326 audit(1718290968.347:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 85.020673][ T26] audit: type=1326 audit(1718290968.387:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 85.068358][ T26] audit: type=1326 audit(1718290968.407:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 85.120171][ T26] audit: type=1326 audit(1718290968.407:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 85.149924][ T26] audit: type=1326 audit(1718290968.407:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 85.182250][ T26] audit: type=1326 audit(1718290968.407:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 85.253320][ T26] audit: type=1326 audit(1718290968.407:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 85.310186][ T26] audit: type=1326 audit(1718290968.407:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 85.335961][ T1069] usb 2-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 85.360396][ T1069] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.376261][ T1069] usb 2-1: config 0 descriptor?? [ 85.390263][ T26] audit: type=1326 audit(1718290968.407:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1235ebcc27 code=0x7ffc0000 [ 85.414558][ T4396] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 85.420995][ T26] audit: type=1326 audit(1718290968.407:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 85.424824][ T4396] netlink: 16142 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.457222][ T4399] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 85.458494][ T4400] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 85.487960][ T4399] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 85.659220][ T4411] loop3: detected capacity change from 0 to 1024 [ 85.677932][ T4410] loop2: detected capacity change from 0 to 4096 [ 85.679000][ T4415] loop1: detected capacity change from 0 to 8 [ 85.713456][ T1069] usb 2-1: Cannot read MAC address [ 85.719670][ T1069] MOSCHIP usb-ethernet driver: probe of 2-1:0.0 failed with error -71 [ 85.758704][ T4415] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 85.759398][ T4410] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 85.784227][ T1069] usb 2-1: USB disconnect, device number 2 [ 85.798979][ T4411] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 85.845477][ T4410] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 85.924672][ T4415] cramfs: Error -5 while decompressing! [ 85.972772][ T4415] cramfs: ffffffff91518238(27)->ffff88805dc37000(4096) [ 86.001303][ T4411] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 86.010448][ T4415] cramfs: Error -5 while decompressing! [ 86.064897][ T4415] cramfs: ffffffff91518238(27)->ffff88805dc37000(4096) [ 86.443807][ T4434] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.608121][ T4436] loop0: detected capacity change from 0 to 2048 [ 87.670014][ T4436] EXT4-fs (loop0): Unrecognized mount option "context=root" or missing value [ 87.854881][ T4457] loop2: detected capacity change from 0 to 8 [ 87.873465][ T1069] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 87.894072][ T4457] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 87.923462][ T4457] cramfs: Error -5 while decompressing! [ 87.953201][ T4457] cramfs: ffffffff9151c238(27)->ffff88805a06e000(4096) [ 87.991893][ T4457] cramfs: Error -5 while decompressing! [ 88.018826][ T4457] cramfs: ffffffff9151c238(27)->ffff88805a06e000(4096) [ 88.025907][ T3575] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 88.035743][ T4463] loop0: detected capacity change from 0 to 512 [ 88.116652][ T4463] UDF-fs: bad mount option "ÿÿÿÿ" or missing value [ 88.189688][ T4467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.211592][ T4469] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.294029][ T1069] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 88.313313][ T1069] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.323373][ T3575] usb 2-1: Using ep0 maxpacket: 16 [ 88.375864][ T1069] usb 4-1: config 0 descriptor?? [ 88.463574][ T3575] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.820873][ T4483] loop0: detected capacity change from 0 to 256 [ 89.303409][ T3575] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 89.315134][ T3575] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 89.324870][ T3575] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 89.330645][ T4483] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 89.433803][ T3575] usb 2-1: New USB device found, idVendor=0525, idProduct=94a1, bcdDevice= 0.40 [ 89.448465][ T3575] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 89.465772][ T3575] usb 2-1: SerialNumber: syz [ 89.483933][ T4453] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 89.691461][ T4449] udc-core: couldn't find an available UDC or it's busy [ 89.731746][ T4449] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 89.763834][ T1069] usb 4-1: Cannot read MAC address [ 89.769105][ T1069] MOSCHIP usb-ethernet driver: probe of 4-1:0.0 failed with error -71 [ 89.785396][ T1066] usb 2-1: USB disconnect, device number 3 [ 89.814524][ T1069] usb 4-1: USB disconnect, device number 4 [ 89.879160][ T4502] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.032144][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 90.205723][ T4492] loop4: detected capacity change from 0 to 32768 [ 90.250427][ T26] kauditd_printk_skb: 43 callbacks suppressed [ 90.250443][ T26] audit: type=1800 audit(1718290973.607:758): pid=4492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=7 res=0 errno=0 [ 90.326676][ T4512] loop2: detected capacity change from 0 to 8192 [ 90.429900][ T4512] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 90.445270][ T4512] REISERFS (device loop2): using ordered data mode [ 90.462981][ T4512] reiserfs: using flush barriers [ 90.493368][ T4512] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 90.552867][ T4512] REISERFS (device loop2): checking transaction log (loop2) [ 90.567533][ T4512] REISERFS (device loop2): Using r5 hash to sort names [ 90.578873][ T4512] REISERFS (device loop2): using 3.5.x disk format [ 90.580981][ T4512] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 91.046613][ T4537] loop1: detected capacity change from 0 to 40427 [ 91.211458][ T4537] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 91.220078][ T4537] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 91.593308][ T4537] F2FS-fs (loop1): Found nat_bits in checkpoint [ 91.657194][ T4537] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 91.664479][ T4537] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 91.856682][ T4548] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 91.914395][ T7] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 92.292285][ T4560] loop4: detected capacity change from 0 to 1024 [ 92.353517][ T7] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 92.361632][ T4560] hfsplus: failed to load root directory [ 92.362597][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.384952][ T1069] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 92.404306][ T7] usb 4-1: config 0 descriptor?? [ 92.421458][ T4546] loop0: detected capacity change from 0 to 32768 [ 92.468934][ T26] audit: type=1800 audit(1718290975.827:759): pid=4546 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=7 res=0 errno=0 [ 92.739670][ T4564] binder: 4559:4564 ioctl c0306201 0 returned -14 [ 92.813451][ T3574] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 93.267157][ T3574] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 93.296085][ T3574] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 93.328127][ T3574] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 93.350510][ T3574] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.433748][ T4562] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 93.526176][ T4535] udc-core: couldn't find an available UDC or it's busy [ 93.541862][ T1069] usb 3-1: Using ep0 maxpacket: 16 [ 93.558013][ T4535] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 93.583732][ T7] usb 4-1: Cannot read MAC address [ 93.591080][ T7] MOSCHIP usb-ethernet driver: probe of 4-1:0.0 failed with error -71 [ 93.621957][ T7] usb 4-1: USB disconnect, device number 5 [ 93.622180][ T4568] loop0: detected capacity change from 0 to 8192 [ 93.690772][ T4568] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 93.706502][ T1069] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.711151][ T4568] REISERFS (device loop0): using ordered data mode [ 93.720845][ T1069] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 93.735273][ T1069] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 93.737022][ T4577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.745183][ T1069] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 93.761961][ T4568] reiserfs: using flush barriers [ 93.779206][ T4568] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 93.785926][ T4577] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.796141][ T4568] REISERFS (device loop0): checking transaction log (loop0) [ 93.816924][ T4568] REISERFS (device loop0): Using r5 hash to sort names [ 93.832072][ T4568] REISERFS (device loop0): using 3.5.x disk format [ 93.840301][ T4568] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 93.874338][ T1069] usb 3-1: New USB device found, idVendor=0525, idProduct=94a1, bcdDevice= 0.40 [ 93.890238][ T1069] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 93.911626][ T1069] usb 3-1: SerialNumber: syz [ 93.948138][ T4552] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 94.085923][ T4582] loop0: detected capacity change from 0 to 2048 [ 94.210241][ T4582] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 94.213542][ T1069] usb 3-1: USB disconnect, device number 3 [ 94.246174][ T4580] loop4: detected capacity change from 0 to 40427 [ 94.300342][ T3575] usb 2-1: USB disconnect, device number 4 [ 94.330415][ T4580] F2FS-fs (loop4): Found nat_bits in checkpoint [ 94.401010][ T4580] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 94.445310][ T4580] attempt to access beyond end of device [ 94.445310][ T4580] loop4: rw=2049, want=77944, limit=40427 [ 94.481014][ T4604] loop0: detected capacity change from 0 to 1024 [ 94.492627][ T3538] attempt to access beyond end of device [ 94.492627][ T3538] loop4: rw=2049, want=45104, limit=40427 [ 94.596200][ T4604] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 94.669646][ T4604] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 94.685094][ T23] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 94.791611][ T4608] bond0: (slave macvlan2): Error: Slave device does not support XDP [ 94.963505][ T23] usb 4-1: Using ep0 maxpacket: 16 [ 95.021143][ T4616] loop4: detected capacity change from 0 to 1024 [ 95.100273][ T4618] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.113636][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 24 [ 95.240210][ T3649] hfsplus: b-tree write err: -5, ino 4 [ 95.242753][ T4620] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 95.258664][ T4620] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 95.273798][ T23] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.308142][ T23] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 95.331875][ T23] usb 4-1: SerialNumber: syz [ 95.379103][ T4618] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 95.410101][ T23] cdc_acm 4-1:1.0: skipping garbage [ 95.431163][ T4618] bond1 (unregistering): Released all slaves [ 95.570159][ T4622] loop4: detected capacity change from 0 to 8192 [ 95.611383][ T3575] usb 4-1: USB disconnect, device number 6 [ 95.656741][ T4622] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 95.673614][ T4622] REISERFS (device loop4): using ordered data mode [ 95.689474][ T4622] reiserfs: using flush barriers [ 95.697120][ T4614] loop1: detected capacity change from 0 to 32768 [ 95.700215][ T4631] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.708704][ T4622] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 95.730302][ T4622] REISERFS (device loop4): checking transaction log (loop4) [ 95.741639][ T4622] REISERFS (device loop4): Using r5 hash to sort names [ 95.750246][ T4622] REISERFS (device loop4): using 3.5.x disk format [ 95.758253][ T4631] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.758715][ T4622] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 95.796447][ T4636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.886155][ T4614] XFS (loop1): Mounting V5 Filesystem [ 95.894168][ T4636] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.997662][ T4650] loop0: detected capacity change from 0 to 2048 [ 95.999295][ T4614] XFS (loop1): Ending clean mount [ 96.079618][ T3526] XFS (loop1): Unmounting Filesystem [ 96.196478][ T4650] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 98.053231][ C1] sched: RT throttling activated [ 98.333423][ T1066] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 98.444115][ T4678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.501595][ T4680] loop1: detected capacity change from 0 to 2048 [ 98.508039][ T4674] loop4: detected capacity change from 0 to 4096 [ 98.515882][ T4678] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.564839][ T4674] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 98.609420][ T4680] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 98.682129][ T4663] loop3: detected capacity change from 0 to 40427 [ 98.720535][ T1066] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.767537][ T4663] F2FS-fs (loop3): invalid crc value [ 98.779508][ T1066] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.793502][ T4680] team0: Device ipvlan0 failed to register rx_handler [ 98.821880][ T4663] F2FS-fs (loop3): Found nat_bits in checkpoint [ 98.838553][ T1066] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 98.882668][ T1066] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 99.008825][ T4680] syz-executor.1 (4680) used greatest stack depth: 18904 bytes left [ 99.048423][ T4688] loop0: detected capacity change from 0 to 32768 [ 99.055107][ T4663] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 99.063547][ T1066] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.076381][ T1066] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.084693][ T1066] usb 3-1: Product: syz [ 99.088972][ T1066] usb 3-1: Manufacturer: syz [ 99.090559][ T26] audit: type=1800 audit(1718290982.447:760): pid=4663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=10 res=0 errno=0 [ 99.101015][ T1066] usb 3-1: SerialNumber: syz [ 99.158615][ T4688] XFS (loop0): Mounting V5 Filesystem [ 99.323532][ T4688] XFS (loop0): Ending clean mount [ 99.394076][ T3525] XFS (loop0): Unmounting Filesystem [ 99.424774][ T4712] loop1: detected capacity change from 0 to 1024 [ 99.437124][ T4704] attempt to access beyond end of device [ 99.437124][ T4704] loop3: rw=2049, want=57344, limit=40427 [ 100.464096][ T4704] attempt to access beyond end of device [ 100.464096][ T4704] loop3: rw=2049, want=53248, limit=40427 [ 100.543449][ T1066] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 100.549591][ T1066] cdc_ncm 3-1:1.0: bind() failure [ 100.587197][ T4712] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 100.595536][ T1066] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 100.639802][ T4712] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 100.643409][ T1066] cdc_ncm 3-1:1.1: bind() failure [ 100.661051][ T4704] attempt to access beyond end of device [ 100.661051][ T4704] loop3: rw=2049, want=59392, limit=40427 [ 100.683087][ T4721] loop4: detected capacity change from 0 to 1024 [ 100.721667][ T3535] attempt to access beyond end of device [ 100.721667][ T3535] loop3: rw=2049, want=45120, limit=40427 [ 100.750730][ T4721] hfsplus: failed to load catalog file [ 101.129879][ T4725] loop4: detected capacity change from 0 to 4096 [ 101.197752][ T4725] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 101.330563][ T4737] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.427114][ T4737] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.589186][ T3540] usb 3-1: USB disconnect, device number 4 [ 102.679369][ T26] audit: type=1804 audit(1718290986.037:761): pid=4751 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2358653158/syzkaller.bo5SUc/95/bus" dev="sda1" ino=1950 res=1 errno=0 [ 102.713916][ T4751] loop4: detected capacity change from 0 to 512 [ 102.788304][ T4751] EXT4-fs (loop4): Project quota feature not enabled. Cannot enable project quota enforcement. [ 102.891319][ T4733] loop1: detected capacity change from 0 to 40427 [ 102.923940][ T4735] loop0: detected capacity change from 0 to 32768 [ 102.982135][ T4733] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 103.015234][ T4758] loop4: detected capacity change from 0 to 256 [ 103.023699][ T4733] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 103.050556][ T4733] F2FS-fs (loop1): Found nat_bits in checkpoint [ 103.112675][ T144] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.148008][ T4733] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 103.163308][ T4733] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 103.167065][ T4758] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 103.269539][ T4758] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.277126][ T4758] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.313589][ T4758] device bridge0 entered promiscuous mode [ 103.358265][ T4754] chnl_net:caif_netlink_parms(): no params data found [ 103.412787][ T144] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.487340][ T4753] loop3: detected capacity change from 0 to 32768 [ 103.545135][ T4753] [ 103.545135][ T4753] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 103.545135][ T4753] [ 103.565194][ T144] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.600850][ T4753] [ 103.600850][ T4753] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 103.600850][ T4753] [ 103.626834][ T4753] [ 103.626834][ T4753] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 103.626834][ T4753] [ 103.668511][ T4733] overlayfs: failed to resolve './file0': -2 [ 103.703627][ T4795] [ 103.703627][ T4795] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 103.703627][ T4795] [ 103.736149][ T144] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.756503][ T3535] [ 103.756503][ T3535] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 103.756503][ T3535] [ 103.773559][ T4754] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.788290][ T4754] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.811300][ T3535] [ 103.811300][ T3535] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 103.811300][ T3535] [ 103.817114][ T4754] device bridge_slave_0 entered promiscuous mode [ 103.849348][ T4754] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.877402][ T4754] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.896313][ T4754] device bridge_slave_1 entered promiscuous mode [ 103.995953][ T4754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.083678][ T4754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.167445][ T4754] team0: Port device team_slave_0 added [ 104.202344][ T4754] team0: Port device team_slave_1 added [ 104.261525][ T4754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.279723][ T4754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.309081][ T4754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.330752][ T4754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.353182][ T4754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.411746][ T4754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.463627][ T3575] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 104.663494][ T4754] device hsr_slave_0 entered promiscuous mode [ 104.677474][ T4754] device hsr_slave_1 entered promiscuous mode [ 104.690502][ T4754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.693743][ T4822] loop0: detected capacity change from 0 to 2048 [ 104.707883][ T4754] Cannot create hsr debugfs directory [ 104.793788][ T4822] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 104.870774][ T4822] team0: Device ipvlan0 failed to register rx_handler [ 104.893622][ T3575] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.910923][ T3575] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.944146][ T3575] usb 4-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 104.975620][ T3575] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.005054][ T1069] Bluetooth: hci0: command 0x0409 tx timeout [ 105.012962][ T3575] usb 4-1: config 0 descriptor?? [ 105.385169][ T4826] chnl_net:caif_netlink_parms(): no params data found [ 105.501616][ T4826] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.516718][ T3575] hid-rmi 0003:06CB:81A7.0003: item fetching failed at offset 4/5 [ 105.519275][ T4826] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.534111][ T3575] hid-rmi 0003:06CB:81A7.0003: parse failed [ 105.540171][ T3575] hid-rmi: probe of 0003:06CB:81A7.0003 failed with error -22 [ 105.549605][ T4826] device bridge_slave_0 entered promiscuous mode [ 105.619873][ T4826] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.633337][ T3518] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 105.633798][ T4826] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.664959][ T4826] device bridge_slave_1 entered promiscuous mode [ 105.729672][ T4841] loop4: detected capacity change from 0 to 40427 [ 105.752175][ T1069] usb 4-1: USB disconnect, device number 7 [ 105.761581][ T4826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.787938][ T4841] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 105.797939][ T4826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.806225][ T4841] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 105.841158][ T4826] team0: Port device team_slave_0 added [ 105.849347][ T4841] F2FS-fs (loop4): Found nat_bits in checkpoint [ 105.874589][ T4826] team0: Port device team_slave_1 added [ 105.915474][ T4841] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 105.922591][ T4841] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 105.958162][ T4754] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 105.980776][ T4754] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 105.996278][ T4826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.004221][ T4826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.034867][ T3518] usb 1-1: config index 0 descriptor too short (expected 45, got 36) [ 106.036883][ T4826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.043047][ T3518] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.056964][ T4754] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 106.075495][ T3518] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 106.089103][ T3518] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 106.099826][ T3518] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.113055][ T4826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.121874][ T3518] usb 1-1: config 0 descriptor?? [ 106.136083][ T4826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.163554][ T4826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.178840][ T4754] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 106.262885][ T3538] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 106.262959][ T3538] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 106.272648][ T3538] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 106.280367][ T3538] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 106.293150][ T4826] device hsr_slave_0 entered promiscuous mode [ 106.309024][ T3538] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 106.309050][ T3538] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 106.319582][ T4826] device hsr_slave_1 entered promiscuous mode [ 106.321728][ T3538] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 106.337024][ T4826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.361598][ T4826] Cannot create hsr debugfs directory [ 106.458871][ T144] device hsr_slave_0 left promiscuous mode [ 106.467512][ T144] device hsr_slave_1 left promiscuous mode [ 106.479869][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.488203][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.500103][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.512119][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.541766][ T144] device bridge_slave_1 left promiscuous mode [ 106.559805][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.581486][ T144] device bridge_slave_0 left promiscuous mode [ 106.596313][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.620017][ T144] device veth0 left promiscuous mode [ 106.627697][ T144] device veth1_macvtap left promiscuous mode [ 106.633823][ T144] device veth0_macvtap left promiscuous mode [ 106.640149][ T144] device veth1_vlan left promiscuous mode [ 106.648139][ T3518] plantronics 0003:047F:FFFF.0004: unknown main item tag 0xd [ 106.652566][ T144] device veth0_vlan left promiscuous mode [ 106.657681][ T3518] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 106.696075][ T3518] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 106.813649][ T3518] Bluetooth: hci2: command 0x0409 tx timeout [ 106.954155][ T144] bond0 (unregistering): (slave macvlan2): Releasing backup interface [ 106.966880][ T3575] usb 1-1: USB disconnect, device number 5 [ 107.053609][ T3518] Bluetooth: hci0: command 0x041b tx timeout [ 107.097893][ T144] team0 (unregistering): Port device team_slave_1 removed [ 107.113552][ T144] team0 (unregistering): Port device team_slave_0 removed [ 107.127396][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.143405][ T3540] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 107.151509][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.238203][ T144] bond0 (unregistering): Released all slaves [ 107.440058][ T4826] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.466005][ T4754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.502935][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.514370][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.523669][ T3540] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.546302][ T4754] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.561902][ T3540] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 107.575736][ T3540] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 107.585428][ T3540] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.605458][ T3540] usb 5-1: config 0 descriptor?? [ 107.619623][ T4826] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.664528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.677377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.691236][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.698393][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.719226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.730367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.747090][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.754327][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.762183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.817022][ T4826] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.831987][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.840596][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.849696][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.870696][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.879908][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.889381][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.899019][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.907849][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.979140][ T4826] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.016035][ T4754] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.040432][ T4754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.050112][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.065970][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.081858][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.112047][ T3540] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 108.174391][ T3540] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 108.288975][ T4826] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 108.335524][ T4826] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 108.366205][ T4826] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 108.388188][ T4826] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 108.425766][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.434478][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.460688][ T4754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.520932][ T13] usb 5-1: USB disconnect, device number 4 [ 108.529787][ T4888] plantronics 0003:047F:FFFF.0005: usb_submit_urb(ctrl) failed: -19 [ 108.557052][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.577496][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.650873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.674360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.697928][ T4879] loop0: detected capacity change from 0 to 40427 [ 108.713418][ T4754] device veth0_vlan entered promiscuous mode [ 108.725146][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.734248][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.756549][ T4826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.771235][ T4754] device veth1_vlan entered promiscuous mode [ 108.778534][ T4879] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 108.786899][ T4879] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 108.805360][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.815803][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.827746][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.846379][ T4826] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.886820][ T4879] F2FS-fs (loop0): Found nat_bits in checkpoint [ 108.893524][ T21] Bluetooth: hci2: command 0x041b tx timeout [ 108.918090][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.942571][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.970761][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.993999][ T1066] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.001103][ T1066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.016188][ T4879] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 109.020724][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.033336][ T4879] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 109.039715][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.056085][ T4754] device veth0_macvtap entered promiscuous mode [ 109.113490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.132034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.143435][ T21] Bluetooth: hci0: command 0x040f tx timeout [ 109.160047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.184077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.201462][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.208751][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.229759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.242075][ T26] audit: type=1800 audit(1718290992.607:762): pid=4908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1954 res=0 errno=0 [ 109.265540][ T4754] device veth1_macvtap entered promiscuous mode [ 109.286864][ T4906] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 109.301725][ T4904] loop4: detected capacity change from 0 to 4096 [ 109.304515][ T4906] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.328921][ T4906] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 109.337904][ T4906] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.353872][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.362575][ T4904] ntfs3: Unknown parameter '' [ 109.382775][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.402869][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.445092][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.486453][ T4904] loop4: detected capacity change from 0 to 512 [ 109.535204][ T3525] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 109.535230][ T3525] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 109.543899][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.566698][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.574772][ T3525] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 109.590264][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.607933][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.616716][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.637968][ T4754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.648905][ T4754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.650912][ T4904] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 109.658785][ T4754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.658807][ T4754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.658819][ T4754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.658832][ T4754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.658850][ T4754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.658863][ T4754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.660610][ T4754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.743308][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.754105][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.764234][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.772836][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.776548][ T4904] EXT4-fs (loop4): 1 truncate cleaned up [ 109.789262][ T4754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.806480][ T4754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.818527][ T4754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.829561][ T4754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.837416][ T4904] EXT4-fs (loop4): mounted filesystem without journal. Opts: resuid=0x000000000000ee01,noblock_validity,usrquota,resuid=0x0000000000000000,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9b,nodiscard,,errors=continue. Quota mode: writeback. [ 109.840915][ T4754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.898119][ T4754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.918373][ T4754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.939176][ T4754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.964838][ T4754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.015609][ T4826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.027877][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.038518][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.051295][ T4754] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.060342][ T4754] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.069640][ T4754] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.078688][ T4754] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.105532][ T4923] device syz_tun entered promiscuous mode [ 110.130008][ T4923] device syz_tun left promiscuous mode [ 110.360151][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.389006][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.414453][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.474222][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.481755][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.530385][ T4826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.558364][ T3648] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.573571][ T3648] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.600441][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.613599][ T3643] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 110.614375][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.644373][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.691427][ T4936] loop0: detected capacity change from 0 to 512 [ 110.697986][ T3575] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 110.736666][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.754528][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.766639][ T4936] EXT4-fs error (device loop0): ext4_orphan_get:1423: comm syz-executor.0: bad orphan inode 17 [ 110.779226][ T4936] ext4_test_bit(bit=16, block=4) = 1 [ 110.784894][ T4936] is_bad_inode(inode)=0 [ 110.785343][ T4826] device veth0_vlan entered promiscuous mode [ 110.789340][ T4936] NEXT_ORPHAN(inode)=0 [ 110.799541][ T4936] max_ino=32 [ 110.802756][ T4936] i_nlink=1 [ 110.806790][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.813451][ T4936] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.825643][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.852454][ T4826] device veth1_vlan entered promiscuous mode [ 110.865016][ T4936] Bluetooth: hci3: too big key_count value 28022 [ 111.046804][ T3518] Bluetooth: hci2: command 0x040f tx timeout [ 111.093933][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.109029][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.117575][ T3575] usb 5-1: Using ep0 maxpacket: 16 [ 111.139660][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.149562][ T3643] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.412034][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.449647][ T3643] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 111.464717][ T3575] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 24 [ 111.542400][ T4826] device veth0_macvtap entered promiscuous mode [ 112.134379][ T4826] device veth1_macvtap entered promiscuous mode [ 112.201492][ T3643] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 112.212923][ T3643] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.223110][ T3643] usb 4-1: config 0 descriptor?? [ 112.229747][ T3609] Bluetooth: hci0: command 0x0419 tx timeout [ 112.236126][ T3575] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.257602][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.271897][ T3575] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 112.284869][ T3575] usb 5-1: SerialNumber: syz [ 112.291499][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.308848][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.322507][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.334294][ T3575] cdc_acm 5-1:1.0: skipping garbage [ 112.341794][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.352679][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.370218][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.381320][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.393732][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.404615][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.420394][ T4826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.431991][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.463801][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.471994][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.491904][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.503617][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.523406][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.535214][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.564105][ T21] usb 5-1: USB disconnect, device number 5 [ 112.571839][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.583588][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.595023][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.605230][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.615905][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.627291][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.638039][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.651768][ T4826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.661312][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.677791][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.698824][ T4962] loop0: detected capacity change from 0 to 256 [ 112.719442][ T3643] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 112.755795][ T3643] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 112.776042][ T4826] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.789274][ T4826] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.805403][ T4826] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.821995][ T4826] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.932921][ T3647] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.942543][ T3647] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.965185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.025983][ T3647] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.047115][ T3647] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.062777][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.145067][ T21] Bluetooth: hci2: command 0x0419 tx timeout [ 113.156257][ T13] usb 4-1: USB disconnect, device number 8 [ 113.245997][ T4975] device syz_tun entered promiscuous mode [ 113.277072][ T4975] device syz_tun left promiscuous mode [ 113.376293][ T4982] device veth1_macvtap left promiscuous mode [ 113.523519][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 114.808728][ T4992] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.814072][ T4991] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 114.838587][ T4991] 8021q: adding VLAN 0 to HW filter on device bond1 [ 114.884259][ T4995] loop3: detected capacity change from 0 to 256 [ 114.933437][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.951010][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.961207][ T7] usb 1-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 114.974730][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.228465][ T4999] loop4: detected capacity change from 0 to 40427 [ 115.247135][ T7] usb 1-1: config 0 descriptor?? [ 115.307377][ T5007] loop3: detected capacity change from 0 to 512 [ 115.318914][ T4999] F2FS-fs (loop4): Found nat_bits in checkpoint [ 115.341401][ T144] device hsr_slave_0 left promiscuous mode [ 115.348199][ T144] device hsr_slave_1 left promiscuous mode [ 115.365150][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.368320][ T4999] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 115.376125][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 115.396524][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.403599][ T5007] EXT4-fs (loop3): 1 truncate cleaned up [ 115.404613][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 115.423274][ T144] device veth0 left promiscuous mode [ 115.429475][ T144] device veth1_macvtap left promiscuous mode [ 115.437287][ T144] device veth0_macvtap left promiscuous mode [ 115.444550][ T144] device veth1_vlan left promiscuous mode [ 115.461134][ T144] device veth0_vlan left promiscuous mode [ 115.592503][ T5007] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.691460][ T144] bond0 (unregistering): (slave macvlan2): Releasing backup interface [ 116.518681][ T26] audit: type=1800 audit(1718290999.087:763): pid=5022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file2" dev="loop4" ino=10 res=0 errno=0 [ 116.555930][ T7] lg-g15 0003:046D:C222.0007: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.0-1/input0 [ 116.599378][ T5007] overlayfs: failed to resolve './file0': -2 [ 116.631346][ T3538] attempt to access beyond end of device [ 116.631346][ T3538] loop4: rw=2049, want=45104, limit=40427 [ 116.643121][ T3609] usb 1-1: USB disconnect, device number 6 [ 116.880760][ T144] team0 (unregistering): Port device team_slave_1 removed [ 116.965596][ T144] team0 (unregistering): Port device team_slave_0 removed [ 116.989804][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.021050][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.346830][ T3609] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 118.254003][ T144] bond0 (unregistering): Released all slaves [ 118.330951][ T5034] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 118.362762][ T5036] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.427907][ T26] audit: type=1326 audit(1718291001.787:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5042 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8e4c913ea9 code=0x0 [ 118.567110][ T3609] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.585778][ T3609] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 118.600748][ T3609] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 118.610181][ T3609] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.627027][ T3609] usb 1-1: config 0 descriptor?? [ 118.833451][ T21] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 118.844462][ T5053] loop1: detected capacity change from 0 to 40427 [ 118.901022][ T5053] F2FS-fs (loop1): Found nat_bits in checkpoint [ 118.939902][ T5053] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 119.164856][ T3609] plantronics 0003:047F:FFFF.0008: No inputs registered, leaving [ 119.181871][ T3609] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 119.195433][ T3643] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 120.105766][ T26] audit: type=1800 audit(1718291002.647:765): pid=5061 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file2" dev="loop1" ino=10 res=0 errno=0 [ 120.153822][ T21] usb 3-1: config 220 has too many interfaces: 184, using maximum allowed: 32 [ 120.162992][ T21] usb 3-1: config 220 has 1 interface, different from the descriptor's value: 184 [ 120.172320][ T21] usb 3-1: New USB device found, idVendor=0c45, idProduct=8008, bcdDevice=e1.85 [ 120.181739][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.215446][ T4826] attempt to access beyond end of device [ 120.215446][ T4826] loop1: rw=2049, want=45104, limit=40427 [ 120.235877][ T21] gspca_main: sn9c2028-2.14.0 probing 0c45:8008 [ 120.326575][ T3574] usb 1-1: USB disconnect, device number 7 [ 120.457176][ T21] gspca_sn9c2028: read1 error -32 [ 120.496309][ T5068] device syz_tun entered promiscuous mode [ 120.504771][ T21] gspca_sn9c2028: read1 error -32 [ 120.774200][ T3643] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.957829][ T3643] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.562984][ T13] usb 3-1: USB disconnect, device number 5 [ 121.597735][ T5068] device syz_tun left promiscuous mode [ 121.606508][ T3643] usb 4-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 121.617811][ T3643] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.640699][ T3643] usb 4-1: config 0 descriptor?? [ 121.673737][ T5071] device veth1_macvtap left promiscuous mode [ 121.988558][ T5083] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 122.023516][ T3643] usbhid 4-1:0.0: can't add hid device: -71 [ 122.035840][ T3643] usbhid: probe of 4-1:0.0 failed with error -71 [ 122.093596][ T3643] usb 4-1: USB disconnect, device number 9 [ 122.180196][ T5094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.389064][ T5092] loop0: detected capacity change from 0 to 40427 [ 122.489419][ T5092] F2FS-fs (loop0): Found nat_bits in checkpoint [ 122.544373][ T5092] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 123.740115][ T26] audit: type=1800 audit(1718291006.267:766): pid=5106 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file2" dev="loop0" ino=10 res=0 errno=0 [ 123.858394][ T3525] attempt to access beyond end of device [ 123.858394][ T3525] loop0: rw=2049, want=45104, limit=40427 [ 123.896930][ T5108] device syz_tun entered promiscuous mode [ 124.016488][ T5108] device syz_tun left promiscuous mode [ 124.031665][ T5089] loop3: detected capacity change from 0 to 32768 [ 124.416265][ T5089] XFS (loop3): Mounting V5 Filesystem [ 125.068737][ T5089] XFS (loop3): Ending clean mount [ 125.073987][ T21] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 125.101066][ T5089] XFS (loop3): Quotacheck needed: Please wait. [ 125.170299][ T5127] loop1: detected capacity change from 0 to 4096 [ 125.221068][ T5089] XFS (loop3): Quotacheck: Done. [ 125.301398][ T3535] XFS (loop3): Unmounting Filesystem [ 125.513674][ T21] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.527517][ T5137] loop2: detected capacity change from 0 to 1024 [ 125.546789][ T21] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.582016][ T21] usb 5-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 125.605530][ T5137] hfsplus: unable to parse mount options [ 125.623331][ T21] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.642829][ T21] usb 5-1: config 0 descriptor?? [ 126.170595][ T5145] loop2: detected capacity change from 0 to 40427 [ 126.243742][ T5145] F2FS-fs (loop2): Found nat_bits in checkpoint [ 126.282352][ T21] lg-g15 0003:046D:C222.0009: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.4-1/input0 [ 126.313546][ T5145] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 126.536411][ T7] usb 5-1: USB disconnect, device number 6 [ 128.149450][ T26] audit: type=1800 audit(1718291010.397:767): pid=5164 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file2" dev="loop2" ino=10 res=0 errno=0 [ 128.338093][ T4754] attempt to access beyond end of device [ 128.338093][ T4754] loop2: rw=2049, want=45104, limit=40427 [ 128.442315][ T5139] loop1: detected capacity change from 0 to 32768 [ 128.502893][ T5176] loop0: detected capacity change from 0 to 256 [ 128.726497][ T275] ERROR: (device loop1): diFree: numfree > numinos [ 128.726497][ T275] [ 130.217765][ T5184] loop4: detected capacity change from 0 to 40427 [ 130.309947][ T5184] F2FS-fs (loop4): Found nat_bits in checkpoint [ 130.452319][ T5184] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 132.398192][ T26] audit: type=1800 audit(1718291014.537:768): pid=5209 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file2" dev="loop4" ino=10 res=0 errno=0 [ 132.640355][ T5205] loop3: detected capacity change from 0 to 164 [ 132.769353][ T3538] attempt to access beyond end of device [ 132.769353][ T3538] loop4: rw=2049, want=45104, limit=40427 [ 132.815843][ T1381] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.822513][ T1381] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.878840][ T5205] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.949596][ T5188] loop2: detected capacity change from 0 to 32768 [ 133.416787][ T5235] loop0: detected capacity change from 0 to 256 [ 133.593125][ T5241] loop2: detected capacity change from 0 to 4096 [ 133.642333][ T5245] loop4: detected capacity change from 0 to 164 [ 133.664819][ T5241] ntfs3: loop2: Failed to load $MFT. [ 133.826531][ T5245] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 133.839273][ T5218] loop3: detected capacity change from 0 to 40427 [ 133.917620][ T5218] F2FS-fs (loop3): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 133.933391][ T5218] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 133.938252][ T5232] loop1: detected capacity change from 0 to 32768 [ 133.963284][ T5218] F2FS-fs (loop3): invalid crc value [ 133.998199][ T5218] F2FS-fs (loop3): Found nat_bits in checkpoint [ 134.028170][ T5232] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5232) [ 134.107471][ T5218] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 134.116854][ T5232] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 134.123340][ T5218] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 134.141968][ T5255] loop4: detected capacity change from 0 to 4096 [ 134.170741][ T5232] BTRFS info (device loop1): using free space tree [ 134.172671][ T5260] loop2: detected capacity change from 0 to 1024 [ 134.189393][ T5232] BTRFS info (device loop1): has skinny extents [ 134.224900][ T5260] hfsplus: unable to parse mount options [ 134.267580][ T5255] ntfs: volume version 3.1. [ 134.615699][ T5232] BTRFS info (device loop1): enabling ssd optimizations [ 135.007759][ T5309] loop4: detected capacity change from 0 to 1024 [ 135.165009][ T5309] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 135.361383][ T5294] loop3: detected capacity change from 0 to 32768 [ 135.565578][ T275] ERROR: (device loop3): diFree: numfree > numinos [ 135.565578][ T275] [ 135.602322][ T5335] process 'syz-executor.1' launched './file0' with NULL argv: empty string added [ 135.881146][ T5357] loop4: detected capacity change from 0 to 256 [ 136.114079][ T5365] vivid-002: ================= START STATUS ================= [ 136.129432][ T5365] vivid-002: Radio HW Seek Mode: Bounded [ 136.157147][ T5365] vivid-002: Radio Programmable HW Seek: false [ 136.172809][ T5365] vivid-002: RDS Rx I/O Mode: Block I/O [ 136.179252][ T5365] vivid-002: Generate RBDS Instead of RDS: false [ 136.186355][ T5365] vivid-002: RDS Reception: true [ 136.196921][ T5365] vivid-002: RDS Program Type: 0 inactive [ 136.210442][ T5365] vivid-002: RDS PS Name: inactive [ 136.220645][ T5365] vivid-002: RDS Radio Text: inactive [ 136.242479][ T5365] vivid-002: RDS Traffic Announcement: false inactive [ 136.260925][ T5365] vivid-002: RDS Traffic Program: false inactive [ 136.280007][ T5365] vivid-002: RDS Music: false inactive [ 136.298157][ T5365] vivid-002: ================== END STATUS ================== [ 136.700496][ T5388] loop2: detected capacity change from 0 to 40427 [ 136.769027][ T5388] F2FS-fs (loop2): Found nat_bits in checkpoint [ 136.819862][ T5388] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 136.929528][ T5412] vivid-003: ================= START STATUS ================= [ 136.971890][ T5412] vivid-003: Radio HW Seek Mode: Bounded [ 137.013767][ T5412] vivid-003: Radio Programmable HW Seek: false [ 137.055625][ T5412] vivid-003: RDS Rx I/O Mode: Block I/O [ 137.073682][ T5412] vivid-003: Generate RBDS Instead of RDS: false [ 137.973699][ T26] audit: type=1800 audit(1718291020.527:769): pid=5418 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file2" dev="loop2" ino=10 res=0 errno=0 [ 137.997010][ T5412] vivid-003: RDS Reception: true [ 138.012773][ T5412] vivid-003: RDS Program Type: 0 inactive [ 138.056436][ T5412] vivid-003: RDS PS Name: inactive [ 138.069174][ T4754] attempt to access beyond end of device [ 138.069174][ T4754] loop2: rw=2049, want=45104, limit=40427 [ 138.113341][ T5412] vivid-003: RDS Radio Text: inactive [ 138.175257][ T5412] vivid-003: RDS Traffic Announcement: false inactive [ 138.191191][ T5412] vivid-003: RDS Traffic Program: false inactive [ 138.202054][ T5412] vivid-003: RDS Music: false inactive [ 138.213418][ T5412] vivid-003: ================== END STATUS ================== [ 138.286273][ T5429] loop1: detected capacity change from 0 to 256 [ 138.584887][ T5433] loop0: detected capacity change from 0 to 128 [ 138.970947][ T5433] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 139.445365][ T5433] FAT-fs (loop0): FAT read failed (blocknr 255) [ 139.593337][ T5433] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 139.619206][ T5439] loop3: detected capacity change from 0 to 512 [ 139.798102][ T5439] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 139.811676][ T5439] ext4 filesystem being mounted at /root/syzkaller-testdir2166589402/syzkaller.7idTQc/138/file0 supports timestamps until 2038 (0x7fffffff) [ 139.874219][ T5439] EXT4-fs error (device loop3): ext4_do_update_inode:5160: inode #2: comm syz-executor.3: corrupted inode contents [ 139.919846][ T5458] loop2: detected capacity change from 0 to 512 [ 139.957365][ T5439] EXT4-fs error (device loop3): ext4_dirty_inode:5993: inode #2: comm syz-executor.3: mark_inode_dirty error [ 139.997290][ T5439] EXT4-fs error (device loop3): ext4_do_update_inode:5160: inode #2: comm syz-executor.3: corrupted inode contents [ 140.016587][ T5461] vivid-001: ================= START STATUS ================= [ 140.030990][ T5461] vivid-001: Radio HW Seek Mode: Bounded [ 140.040796][ T5452] loop1: detected capacity change from 0 to 40427 [ 140.045784][ T5461] vivid-001: Radio Programmable HW Seek: false [ 140.080370][ T5461] vivid-001: RDS Rx I/O Mode: Block I/O [ 140.107888][ T5458] kernel read not supported for file /file0 (pid: 5458 comm: syz-executor.2) [ 140.141604][ T5459] EXT4-fs error (device loop3): ext4_do_update_inode:5160: inode #2: comm syz-executor.3: corrupted inode contents [ 140.163056][ T26] audit: type=1800 audit(1718291023.517:770): pid=5458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="mqueue" ino=37822 res=0 errno=0 [ 140.167384][ T5461] vivid-001: Generate RBDS Instead of RDS: [ 140.189585][ T5452] F2FS-fs (loop1): Found nat_bits in checkpoint [ 140.200074][ T5458] loop2: detected capacity change from 0 to 256 [ 140.222530][ T5461] false [ 140.228949][ T5461] vivid-001: RDS Reception: true [ 140.247086][ T5461] vivid-001: RDS Program Type: 0 inactive [ 140.253341][ T5452] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 140.295994][ T5461] vivid-001: RDS PS Name: inactive [ 140.321478][ T5459] EXT4-fs error (device loop3): ext4_dirty_inode:5993: inode #2: comm syz-executor.3: mark_inode_dirty error [ 140.346803][ T5459] EXT4-fs error (device loop3): ext4_do_update_inode:5160: inode #2: comm syz-executor.3: corrupted inode contents [ 140.362073][ T5459] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #2: comm syz-executor.3: mark_inode_dirty error [ 140.380544][ T5459] EXT4-fs error (device loop3): ext4_do_update_inode:5160: inode #2: comm syz-executor.3: corrupted inode contents [ 140.403356][ T5459] EXT4-fs error (device loop3): ext4_dirty_inode:5993: inode #2: comm syz-executor.3: mark_inode_dirty error [ 140.483572][ T5461] vivid-001: RDS Radio Text: inactive [ 140.507039][ T5439] EXT4-fs error (device loop3): ext4_do_update_inode:5160: inode #2: comm syz-executor.3: corrupted inode contents [ 140.517341][ T5458] kernel read not supported for file /bus (pid: 5458 comm: syz-executor.2) [ 140.523698][ T5461] vivid-001: RDS Traffic Announcement: false inactive [ 140.541077][ T5461] vivid-001: RDS Traffic Program: false inactive [ 140.547983][ T5461] vivid-001: RDS Music: false inactive [ 140.554341][ T26] audit: type=1800 audit(1718291023.917:771): pid=5458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="mqueue" ino=37823 res=0 errno=0 [ 140.560322][ T5461] vivid-001: ================== END STATUS ================== [ 141.550904][ T26] audit: type=1800 audit(1718291023.997:772): pid=5474 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file2" dev="loop1" ino=10 res=0 errno=0 [ 141.574223][ T4826] attempt to access beyond end of device [ 141.574223][ T4826] loop1: rw=2049, want=45104, limit=40427 [ 141.588422][ T5476] loop4: detected capacity change from 0 to 256 [ 141.631225][ T5480] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 141.646958][ T5480] overlayfs: missing 'lowerdir' [ 143.200017][ T5485] loop2: detected capacity change from 0 to 32768 [ 143.272232][ T5501] loop3: detected capacity change from 0 to 512 [ 143.283480][ T5485] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5485) [ 143.377204][ T5485] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 143.414507][ T5501] kernel read not supported for file /file0 (pid: 5501 comm: syz-executor.3) [ 143.433849][ T5485] BTRFS info (device loop2): using free space tree [ 143.448004][ T26] audit: type=1800 audit(1718291026.807:773): pid=5501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="mqueue" ino=38627 res=0 errno=0 [ 143.465720][ T5501] loop3: detected capacity change from 0 to 256 [ 143.468396][ C0] vkms_vblank_simulate: vblank timer overrun [ 143.485367][ T5485] BTRFS info (device loop2): has skinny extents [ 143.597572][ T5523] loop1: detected capacity change from 0 to 512 [ 143.629016][ T5501] kernel read not supported for file /bus (pid: 5501 comm: syz-executor.3) [ 143.653460][ T26] audit: type=1800 audit(1718291027.007:774): pid=5501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="mqueue" ino=38628 res=0 errno=0 [ 143.707390][ T5523] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 143.738334][ T5523] ext4 filesystem being mounted at /root/syzkaller-testdir4247114718/syzkaller.ehxhS3/40/file0 supports timestamps until 2038 (0x7fffffff) [ 143.776435][ T1066] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 143.789238][ T5485] BTRFS info (device loop2): enabling ssd optimizations [ 143.790118][ T1066] Bluetooth: hci1: Injecting HCI hardware error event [ 143.806134][ T3534] Bluetooth: hci1: hardware error 0x00 [ 143.871331][ T5523] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz-executor.1: corrupted inode contents [ 143.897679][ T5523] EXT4-fs error (device loop1): ext4_dirty_inode:5993: inode #2: comm syz-executor.1: mark_inode_dirty error [ 143.922463][ T5523] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz-executor.1: corrupted inode contents [ 143.949054][ T5538] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz-executor.1: corrupted inode contents [ 143.997191][ T5538] EXT4-fs error (device loop1): ext4_dirty_inode:5993: inode #2: comm syz-executor.1: mark_inode_dirty error [ 144.035630][ T5538] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz-executor.1: corrupted inode contents [ 144.127259][ T5540] kvm: emulating exchange as write [ 144.143077][ T5538] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #2: comm syz-executor.1: mark_inode_dirty error [ 144.164579][ T5538] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz-executor.1: corrupted inode contents [ 144.246728][ T5538] EXT4-fs error (device loop1): ext4_dirty_inode:5993: inode #2: comm syz-executor.1: mark_inode_dirty error [ 144.319690][ T5542] vivid-004: ================= START STATUS ================= [ 144.358409][ T5539] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz-executor.1: corrupted inode contents [ 144.395378][ T5542] vivid-004: Radio HW Seek Mode: Bounded [ 144.432615][ T5542] vivid-004: Radio Programmable HW Seek: false [ 144.461330][ T5542] vivid-004: RDS Rx I/O Mode: Block I/O [ 144.499814][ T5542] vivid-004: Generate RBDS Instead of RDS: false [ 144.535160][ T5542] vivid-004: RDS Reception: true [ 144.561280][ T5542] vivid-004: RDS Program Type: 0 inactive [ 144.572738][ T5542] vivid-004: RDS PS Name: inactive [ 144.582766][ T5542] vivid-004: RDS Radio Text: inactive [ 144.607136][ T5542] vivid-004: RDS Traffic Announcement: false inactive [ 144.624171][ T5542] vivid-004: RDS Traffic Program: false inactive [ 144.633489][ T5542] vivid-004: RDS Music: false inactive [ 144.661879][ T5542] vivid-004: ================== END STATUS ================== [ 144.867367][ T5551] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 144.928213][ T5551] overlayfs: missing 'lowerdir' [ 145.530052][ T5582] loop2: detected capacity change from 0 to 2048 [ 145.585440][ T5585] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 145.649226][ T5585] overlayfs: missing 'lowerdir' [ 145.663997][ T5582] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,usrjquota=,errors=remount-ro,norecovery,auto_da_alloc,noquota,grpquota,barrier=0x0000000000000000,grpjquota=,jqfmt=vfsold,. Quota mode: writeback. [ 145.893368][ T26] audit: type=1804 audit(1718291029.247:775): pid=5576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204018361/syzkaller.b1kUSh/45/file0/bus" dev="loop2" ino=16 res=1 errno=0 [ 145.970053][ T5576] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 145.991401][ T5591] loop4: detected capacity change from 0 to 40427 [ 146.065038][ T5576] EXT4-fs (loop2): Remounting filesystem read-only [ 146.072132][ T5591] F2FS-fs (loop4): Found nat_bits in checkpoint [ 146.124456][ T5591] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 147.457346][ T26] audit: type=1800 audit(1718291029.817:776): pid=5604 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file2" dev="loop4" ino=10 res=0 errno=0 [ 147.561487][ T3538] attempt to access beyond end of device [ 147.561487][ T3538] loop4: rw=2049, want=45104, limit=40427 [ 147.650194][ T5605] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 147.701955][ T5611] loop2: detected capacity change from 0 to 256 [ 147.770080][ T5611] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 147.862586][ T26] audit: type=1326 audit(1718291031.217:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5619 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 147.919519][ T26] audit: type=1326 audit(1718291031.217:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5619 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 147.958956][ T26] audit: type=1326 audit(1718291031.217:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5619 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 148.045607][ T26] audit: type=1326 audit(1718291031.217:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5619 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 148.102100][ T26] audit: type=1326 audit(1718291031.217:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5619 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 148.162710][ T26] audit: type=1326 audit(1718291031.217:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5619 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 148.299572][ T5636] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 148.299572][ T5636] The task syz-executor.3 (5636) triggered the difference, watch for misbehavior. [ 148.701840][ T5626] loop2: detected capacity change from 0 to 32768 [ 148.786484][ T5626] BTRFS: device fsid 17bca515-437c-4bbd-9eb0-5eb74df1971f devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5626) [ 148.812482][ T5650] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 148.833654][ T5650] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 148.883157][ T5626] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 148.901652][ T5626] BTRFS info (device loop2): using free space tree [ 148.918600][ T5626] BTRFS info (device loop2): has skinny extents [ 149.123003][ T5626] BTRFS info (device loop2): enabling ssd optimizations [ 149.240856][ T5677] loop3: detected capacity change from 0 to 256 [ 149.286180][ T26] kauditd_printk_skb: 39 callbacks suppressed [ 149.286200][ T26] audit: type=1326 audit(1718291032.647:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 149.366092][ T5677] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 149.385860][ T26] audit: type=1326 audit(1718291032.647:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 149.644461][ T26] audit: type=1326 audit(1718291032.647:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 149.667543][ T26] audit: type=1326 audit(1718291032.647:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 149.690617][ T26] audit: type=1326 audit(1718291032.647:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 151.035582][ T26] audit: type=1326 audit(1718291032.647:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 151.102248][ T5648] loop4: detected capacity change from 0 to 40427 [ 151.122551][ T26] audit: type=1326 audit(1718291032.647:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 151.146414][ T26] audit: type=1326 audit(1718291032.647:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 151.185989][ T26] audit: type=1326 audit(1718291032.647:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 151.227435][ T26] audit: type=1326 audit(1718291032.647:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5678 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 151.249179][ T5648] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 151.284239][ T5648] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 151.339590][ T5648] F2FS-fs (loop4): invalid crc value [ 151.397454][ T5648] F2FS-fs (loop4): Found nat_bits in checkpoint [ 151.570205][ T5648] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 151.586177][ T5648] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 151.831729][ T5733] loop2: detected capacity change from 0 to 2048 [ 151.972661][ T5733] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,usrjquota=,errors=remount-ro,norecovery,auto_da_alloc,noquota,grpquota,barrier=0x0000000000000000,grpjquota=,jqfmt=vfsold,. Quota mode: writeback. [ 152.151152][ T5728] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 152.216249][ T5728] EXT4-fs (loop2): Remounting filesystem read-only [ 152.261882][ T5751] loop3: detected capacity change from 0 to 256 [ 152.283139][ T5748] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 152.303360][ T5748] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 152.351480][ T5751] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 152.385580][ T5755] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 152.554100][ T5759] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 153.358361][ T5788] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 153.370098][ T5788] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 153.551973][ T5770] loop3: detected capacity change from 0 to 32768 [ 153.618126][ T5770] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5770) [ 153.696595][ T5770] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 153.706764][ T5770] BTRFS info (device loop3): using free space tree [ 153.714493][ T5770] BTRFS info (device loop3): has skinny extents [ 153.912881][ T5770] BTRFS info (device loop3): enabling ssd optimizations [ 154.080425][ T5823] loop2: detected capacity change from 0 to 2048 [ 154.232736][ T5826] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 154.265788][ T5823] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 154.280245][ T5823] ext4 filesystem being mounted at /root/syzkaller-testdir204018361/syzkaller.b1kUSh/58/file0 supports timestamps until 2038 (0x7fffffff) [ 154.384090][ T5823] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 288: padding at end of block bitmap is not set [ 154.412084][ T5823] EXT4-fs error (device loop2): ext4_xattr_block_set:2191: inode #15: comm syz-executor.2: bad block 128 [ 154.530363][ T5832] loop0: detected capacity change from 0 to 2048 [ 154.727332][ T5839] loop1: detected capacity change from 0 to 256 [ 154.807775][ T5839] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 155.018656][ T26] kauditd_printk_skb: 33 callbacks suppressed [ 155.018671][ T26] audit: type=1326 audit(1718291038.387:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5846 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8e4c913ea9 code=0x0 [ 155.061698][ T5853] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 155.711088][ T5858] loop2: detected capacity change from 0 to 32768 [ 155.918912][ T5871] loop3: detected capacity change from 0 to 40427 [ 155.961254][ T5872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.007583][ T5858] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5858) [ 156.029369][ T5871] F2FS-fs (loop3): Found nat_bits in checkpoint [ 156.069742][ T5871] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 156.086834][ T5872] device veth3 entered promiscuous mode [ 156.100270][ T5858] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 156.135139][ T5858] BTRFS info (device loop2): using free space tree [ 156.326313][ T5858] BTRFS info (device loop2): has skinny extents [ 157.309521][ T26] audit: type=1800 audit(1718291039.757:866): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file2" dev="loop3" ino=10 res=0 errno=0 [ 157.392922][ T5876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.415666][ T3535] attempt to access beyond end of device [ 157.415666][ T3535] loop3: rw=2049, want=45104, limit=40427 [ 157.560402][ T5900] loop0: detected capacity change from 0 to 1024 [ 157.577685][ T5903] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 157.681851][ T5900] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 157.716726][ T5858] BTRFS info (device loop2): enabling ssd optimizations [ 158.274923][ T5900] EXT4-fs (loop0): re-mounted. Opts: (null). Quota mode: writeback. [ 158.343930][ T3534] Bluetooth: hci2: link tx timeout [ 158.353061][ T3534] Bluetooth: hci2: killing stalled connection 11:aa:aa:aa:aa:aa [ 158.583856][ T5917] EXT4-fs (loop0): re-mounted. Opts: (null). Quota mode: writeback. [ 158.764551][ T5926] loop4: detected capacity change from 0 to 2048 [ 159.360107][ T5941] loop1: detected capacity change from 0 to 40427 [ 159.385341][ T5950] loop3: detected capacity change from 0 to 512 [ 159.450482][ T5950] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.462508][ T5950] ext4 filesystem being mounted at /root/syzkaller-testdir2166589402/syzkaller.7idTQc/167/file0 supports timestamps until 2038 (0x7fffffff) [ 159.518435][ T3534] Bluetooth: hci2: link tx timeout [ 159.523689][ T3534] Bluetooth: hci2: killing stalled connection 11:aa:aa:aa:aa:aa [ 159.534921][ T5941] F2FS-fs (loop1): Found nat_bits in checkpoint [ 159.601900][ T5941] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 159.623866][ T5950] loop_set_status: loop3 () has still dirty pages (nrpages=3) [ 159.671580][ T5930] loop2: detected capacity change from 0 to 32768 [ 159.799399][ T5930] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5930) [ 159.816845][ T5965] loop0: detected capacity change from 0 to 1024 [ 160.877825][ T26] audit: type=1800 audit(1718291043.337:867): pid=5970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file2" dev="loop1" ino=10 res=0 errno=0 [ 160.905339][ T5700] Bluetooth: hci2: command 0x0406 tx timeout [ 160.917159][ T5930] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 160.972899][ T5930] BTRFS info (device loop2): using free space tree [ 160.985125][ T5965] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 161.010227][ T4826] attempt to access beyond end of device [ 161.010227][ T4826] loop1: rw=2049, want=45104, limit=40427 [ 161.057553][ T5965] EXT4-fs (loop0): re-mounted. Opts: (null). Quota mode: writeback. [ 161.065763][ T5930] BTRFS info (device loop2): has skinny extents [ 161.103562][ T26] audit: type=1326 audit(1718291044.397:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 161.166506][ T5974] EXT4-fs (loop0): re-mounted. Opts: (null). Quota mode: writeback. [ 161.219179][ T26] audit: type=1326 audit(1718291044.397:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 161.298323][ T26] audit: type=1326 audit(1718291044.397:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 161.344022][ T5985] loop3: detected capacity change from 0 to 256 [ 161.366418][ T26] audit: type=1326 audit(1718291044.397:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=138 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 161.390645][ T26] audit: type=1326 audit(1718291044.397:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5968 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1235ebaea9 code=0x7ffc0000 [ 161.457390][ T5930] BTRFS info (device loop2): enabling ssd optimizations [ 161.586750][ T5985] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 163.108808][ T6010] loop4: detected capacity change from 0 to 512 [ 163.197485][ T26] audit: type=1326 audit(1718291046.557:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6020 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18c66a0ea9 code=0x7ffc0000 [ 163.283641][ T26] audit: type=1326 audit(1718291046.597:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6020 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f18c66a0ea9 code=0x7ffc0000 [ 163.306815][ T26] audit: type=1326 audit(1718291046.597:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6020 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18c66a0ea9 code=0x7ffc0000 [ 163.315115][ T6010] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 163.330476][ T26] audit: type=1326 audit(1718291046.597:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6020 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=138 compat=0 ip=0x7f18c66a0ea9 code=0x7ffc0000 [ 163.421358][ T6010] ext4 filesystem being mounted at /root/syzkaller-testdir2358653158/syzkaller.bo5SUc/182/file0 supports timestamps until 2038 (0x7fffffff) [ 167.827560][ T6052] loop2: detected capacity change from 0 to 512 [ 167.850509][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 167.850525][ T26] audit: type=1326 audit(1718291051.207:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6053 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 167.891404][ T26] audit: type=1326 audit(1718291051.247:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6053 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 167.963319][ T26] audit: type=1326 audit(1718291051.247:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6053 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 168.007368][ T6052] EXT4-fs error (device loop2): ext4_orphan_get:1423: comm syz-executor.2: bad orphan inode 4 [ 168.009020][ T6063] loop0: detected capacity change from 0 to 1024 [ 168.025313][ T26] audit: type=1326 audit(1718291051.247:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6053 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=138 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 168.043621][ T6052] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.050182][ T26] audit: type=1326 audit(1718291051.247:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6053 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23c7abea9 code=0x7ffc0000 [ 168.093566][ T6052] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz-executor.2: Logical block already allocated [ 168.240919][ T6069] loop4: detected capacity change from 0 to 512 [ 168.260576][ T6063] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 168.331451][ T6069] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 168.362458][ T6069] ext4 filesystem being mounted at /root/syzkaller-testdir2358653158/syzkaller.bo5SUc/187/file0 supports timestamps until 2038 (0x7fffffff) [ 168.573433][ T6063] EXT4-fs (loop0): re-mounted. Opts: (null). Quota mode: writeback. [ 168.627078][ T6058] loop1: detected capacity change from 0 to 40427 [ 168.640140][ T6075] EXT4-fs (loop0): re-mounted. Opts: (null). Quota mode: writeback. [ 168.910668][ T6074] loop_set_status: loop4 () has still dirty pages (nrpages=7) [ 169.680066][ T6058] F2FS-fs (loop1): invalid crc value [ 169.776138][ T6058] F2FS-fs (loop1): Found nat_bits in checkpoint [ 274.953226][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 274.960434][ C0] (detected by 0, t=10502 jiffies, g=18949, q=101) [ 274.967038][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10502 (4294964614-4294954112), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 274.980450][ C0] rcu: rcu_preempt kthread starved for 10502 jiffies! g18949 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 274.991748][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 275.001843][ C0] rcu: RCU grace-period kthread stack dump: [ 275.007750][ C0] task:rcu_preempt state:R running task stack:27000 pid: 15 ppid: 2 flags:0x00004000 [ 275.018571][ C0] Call Trace: [ 275.021871][ C0] [ 275.024822][ C0] __schedule+0x12c4/0x45b0 [ 275.029358][ C0] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 275.035278][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 275.041631][ C0] ? rcu_is_watching+0x11/0xa0 [ 275.046427][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 275.051648][ C0] ? release_firmware_map_entry+0x190/0x190 [ 275.057569][ C0] ? trace_hardirqs_on+0x30/0x80 [ 275.062555][ C0] ? preempt_count_sub+0x43/0x160 [ 275.067605][ C0] schedule+0x11b/0x1f0 [ 275.071807][ C0] schedule_timeout+0x1b9/0x300 [ 275.076674][ C0] ? console_conditional_schedule+0x40/0x40 [ 275.082594][ C0] ? update_process_times+0x200/0x200 [ 275.088010][ C0] ? prepare_to_swait_event+0x321/0x340 [ 275.093577][ C0] rcu_gp_fqs_loop+0x2bf/0x1080 [ 275.098447][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 275.103668][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 275.108892][ C0] ? rcu_gp_init+0xdae/0x1140 [ 275.113591][ C0] ? rcu_gp_init+0x1140/0x1140 [ 275.118378][ C0] ? finish_swait+0xc5/0x1d0 [ 275.122987][ C0] rcu_gp_kthread+0xa4/0x360 [ 275.127593][ C0] ? _raw_spin_unlock+0x40/0x40 [ 275.132467][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 275.137640][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 275.143562][ C0] ? __kthread_parkme+0x15c/0x1c0 [ 275.148607][ C0] kthread+0x3f6/0x4f0 [ 275.152693][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 275.157825][ C0] ? kthread_blkcg+0xd0/0xd0 [ 275.162474][ C0] ret_from_fork+0x1f/0x30 [ 275.166924][ C0] [ 275.169981][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 275.176319][ C0] NMI backtrace for cpu 0 [ 275.180668][ C0] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 5.15.160-syzkaller #0 [ 275.188665][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 275.198748][ C0] Workqueue: 0x0 (events) [ 275.203196][ C0] Call Trace: [ 275.206572][ C0] [ 275.209509][ C0] dump_stack_lvl+0x1e3/0x2d0 [ 275.214209][ C0] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 275.219858][ C0] ? panic+0x860/0x860 [ 275.223956][ C0] nmi_cpu_backtrace+0x46a/0x4a0 [ 275.228911][ C0] ? __wake_up_klogd+0xd5/0x100 [ 275.233790][ C0] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 275.239957][ C0] ? _printk+0xd1/0x120 [ 275.244130][ C0] ? cpu_online+0x1f/0x40 [ 275.248498][ C0] ? panic+0x860/0x860 [ 275.252699][ C0] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 275.258870][ C0] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 275.264875][ C0] rcu_check_gp_kthread_starvation+0x1d2/0x240 [ 275.271055][ C0] print_other_cpu_stall+0x137a/0x14d0 [ 275.276553][ C0] ? print_cpu_stall+0x600/0x600 [ 275.281507][ C0] ? bpf_trace_run1+0x1ec/0x2f0 [ 275.286372][ C0] ? __lock_acquire+0x1ff0/0x1ff0 [ 275.291422][ C0] ? do_raw_spin_unlock+0x137/0x8b0 [ 275.296641][ C0] rcu_sched_clock_irq+0xa38/0x1150 [ 275.301869][ C0] ? rcutree_dead_cpu+0x20/0x20 [ 275.306742][ C0] ? hrtimer_run_queues+0x163/0x450 [ 275.311956][ C0] ? account_process_tick+0x232/0x3a0 [ 275.317350][ C0] update_process_times+0x196/0x200 [ 275.322566][ C0] tick_sched_timer+0x386/0x550 [ 275.327445][ C0] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 275.333006][ C0] __hrtimer_run_queues+0x55b/0xcf0 [ 275.338234][ C0] ? hrtimer_interrupt+0x980/0x980 [ 275.343361][ C0] ? ktime_get_update_offsets_now+0x407/0x420 [ 275.349455][ C0] hrtimer_interrupt+0x392/0x980 [ 275.354428][ C0] __sysvec_apic_timer_interrupt+0x139/0x470 [ 275.360521][ C0] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 275.366170][ C0] [ 275.369104][ C0] [ 275.372044][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 275.378056][ C0] RIP: 0010:finish_lock_switch+0x91/0x100 [ 275.383800][ C0] Code: 45 31 c9 68 b7 90 59 81 e8 cc 1a 09 00 48 83 c4 08 4c 89 ff e8 60 da fe ff 66 90 4c 89 ff e8 f6 da cd 08 e8 d1 4b 2d 00 fb 5b <41> 5c 41 5d 41 5e 41 5f c3 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 87 [ 275.403428][ C0] RSP: 0018:ffffc90000cc7b38 EFLAGS: 00000286 [ 275.409532][ C0] RAX: 1ed49199727b5700 RBX: ffff88807697d974 RCX: ffffffff913eff03 [ 275.417515][ C0] RDX: dffffc0000000000 RSI: ffffffff8a8b2980 RDI: ffffffff8ad8f6c0 [ 275.425498][ C0] RBP: ffffc90000cc7bb0 R08: ffffffff8186dcf0 R09: ffffed1017347469 [ 275.433486][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 275.441597][ C0] R13: 1ffff11017347613 R14: ffff8880b9a3b098 R15: ffff8880b9a3a340 [ 275.449681][ C0] ? trace_hardirqs_on+0x30/0x80 [ 275.454744][ C0] finish_task_switch+0x134/0x630 [ 275.459787][ C0] ? __switch_to_asm+0x34/0x60 [ 275.464579][ C0] __schedule+0x12cc/0x45b0 [ 275.469100][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 275.475094][ C0] ? print_irqtrace_events+0x210/0x210 [ 275.480576][ C0] ? asm_sysvec_call_function_single+0x16/0x20 [ 275.486750][ C0] ? release_firmware_map_entry+0x190/0x190 [ 275.492668][ C0] ? _raw_spin_lock_irqsave_nested+0xd1/0x130 [ 275.498753][ C0] ? schedule+0x114/0x1f0 [ 275.503182][ C0] ? in_lock_functions+0x1a/0x20 [ 275.508144][ C0] schedule+0x11b/0x1f0 [ 275.512320][ C0] worker_thread+0xf56/0x1280 [ 275.517056][ C0] kthread+0x3f6/0x4f0 [ 275.521137][ C0] ? rcu_lock_release+0x20/0x20 [ 275.526000][ C0] ? kthread_blkcg+0xd0/0xd0 [ 275.530605][ C0] ret_from_fork+0x1f/0x30 [ 275.535137][ C0]