last executing test programs: 20.5205223s ago: executing program 3 (id=1323): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x129902, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000080)=ANY=[]) 20.26134637s ago: executing program 1 (id=1330): set_mempolicy(0x3, &(0x7f0000000580)=0x3, 0x774) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x100000a, 0x5d031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0xffff521e0080ffff) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000b80)={0xa, 0x0, 0x4, @empty, 0x10}, 0x4f) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800fbffffff000000000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000780)=ANY=[@ANYRESOCT, @ANYBLOB="50da3fd449b29f434d6b501854f15599f5d280dfae78c93a80b7c3d128b79a42a7fc", @ANYRES8=r0], 0x64}, 0x1, 0x0, 0x0, 0x20000014}, 0x200408c4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000f40)) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000080)=0x200000000) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f00000005c0)={0x2, 0xfffffffc, 0x0, &(0x7f0000000600)=""/121, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x5) read$FUSE(r5, &(0x7f0000004d80)={0x2020}, 0x2020) readv(r5, &(0x7f0000000dc0)=[{0x0}, {&(0x7f0000000a40)=""/229, 0xe5}, {&(0x7f0000000c00)=""/212, 0xd4}, {&(0x7f0000000300)=""/32, 0x20}, {&(0x7f0000000e80)=""/190, 0xbe}], 0x5) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000040)=0x1) write$vhost_msg_v2(r5, &(0x7f0000000380)={0x2, 0x0, {&(0x7f0000000280)=""/128, 0x80, 0x0, 0x0, 0x2}}, 0x48) sendmmsg$inet(r3, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9050000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f0000000340)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000140)="5825be57aff9352b356be67ca2746357d17879358b394762d6a5387374ccf333", 0x20}], 0x1}}], 0x2, 0x0) 20.046282478s ago: executing program 3 (id=1332): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006340)={0x2020, 0x0, 0x0}, 0x2058) write$FUSE_LSEEK(r0, &(0x7f00000021c0)={0x18, 0x0, r2, {0x7}}, 0x18) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000002140)={0x20, 0x0, r3, {0x0, 0x0, 0x80003ff}}, 0x20) lstat(&(0x7f0000008800)='./file0\x00', 0x0) getdents(r1, &(0x7f000000ad40)=""/4096, 0x1000) read$FUSE(r0, &(0x7f0000008d00)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f0000008c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008700)=ANY=[@ANYBLOB="3000000000000000000000000000000000000000643b1175010000000000000006"], 0x0, 0x0, 0x0}) getdents64(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020, 0x0, 0x0}, 0x2020) getdents(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, r4}, 0x10) 19.249323903s ago: executing program 1 (id=1335): syz_mount_image$btrfs(&(0x7f00000000c0), &(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f0000000080)={[{@datasum}, {@commit={'commit', 0x3d, 0x16d00640}}, {@compress}]}, 0x1, 0x55a1, &(0x7f000000b0c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17a) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f0000003580)=ANY=[@ANYRES16, @ANYRESOCT, @ANYBLOB="12a4095a2aac12f0bfcb206d982e44066381388d27f14002d8d7431d3947f6399c7ff9f5193fc0398653e5a67bbb319f02bf4ac6f6ccd5acbfe1350cc3a6d2d48cf6c089ddf67171ffb3b15988e7b394c5daf3e12ca05e4dbdad7edd45f10cbc296a53a530d4c2d203ee650d5fff3a9b5aae78794fe84327e508172cdd72eeff5af4d6db9379bef20dde8e64b91d31a84ce8a7598bb78cc85108874811fc650f0520a5", @ANYBLOB="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"/353, @ANYRESHEX, @ANYRES16, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES8, @ANYRES16], 0x0, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002580)={0x0, 0x0, "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", "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"}) fdatasync(r0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 16.252231987s ago: executing program 1 (id=1347): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001400230300000000000000000a000000", @ANYRES32=r2, @ANYBLOB="080008000004000014000100ff05"], 0x34}}, 0x0) 15.011436168s ago: executing program 1 (id=1353): syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="6261636b67726f756e645f67633d73796e632c6163746976655f6c6f67733d322c6e6f71756f74612c6e6f71756f74612c6e6f696e6c696e655f78617474722c64697361626c655f6578745f6964656e746966792c6a71666d743d76667376312c6673796e635f6d6f64653d7374726963742c6772706a71756f74613d272c6a71666d743d76667376302c696e6c696e655f78617474722c00a3d783e0bf6d79bc2fa16e7f"], 0x1, 0x551a, &(0x7f0000005a40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x4c80, 0xffffffffffffffb6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f0000006340)={0x2020, 0x0, 0x0}, 0x2020) chmod(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuse_handle_req(r5, &(0x7f0000001280)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r5, &(0x7f0000001200)={0x50, 0x0, r6}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 11.830911366s ago: executing program 1 (id=1365): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000540)={0x4, 0x4, 0x4, 0x0, @vifc_lcl_addr=@remote, @private=0xa010101}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f00000000c0)=0x8, 0x4) 9.877391326s ago: executing program 1 (id=1372): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000010000ecffff0600260005000400ac35000114000600626f6e643000000000000000000000001400070000000000000d00000000ffffac1e0001050005"], 0x4c}, 0x8, 0x3000000000002}, 0x0) 5.201468526s ago: executing program 0 (id=1395): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x20, 0x1e}) 5.098196775s ago: executing program 0 (id=1396): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x10000008ebc, 0xb) 4.901074091s ago: executing program 0 (id=1398): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000140)={0x0, 0x9}) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x258a, 0x33, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000080)={0x18, &(0x7f0000000100)={0x0, 0x0, 0x3, {0x3, 0x0, '`'}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f0000000080)={@my=0x1}) r6 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r6, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r6, 0x7a0, &(0x7f0000000080)={@local, 0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r6, 0x7ab, &(0x7f00000000c0)={&(0x7f0000000180)={{@my=0x1}, {@local}, 0x400, "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"}, 0x418}) r7 = openat$cgroup_procs(r4, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x88c20, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0) 2.69244509s ago: executing program 0 (id=1405): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x400000, &(0x7f0000000080)={[{}, {@noblock_validity}, {@usrquota}, {@noblock_validity}, {@nogrpid}, {@delalloc}, {@dioread_lock}, {@dioread_nolock}, {@resuid, 0x32}]}, 0x1b, 0x4e4, &(0x7f0000000540)="$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") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x1c0, 0xc8, 0x8, 0x0, 0x5803, 0x2b0, 0x2e8, 0x2e8, 0x2b0, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1c0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5df11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f35a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0xff}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f000000a400)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) syz_pidfd_open(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='mountstats\x00') write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, r2}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r3, 0x301, &(0x7f0000000040)) 2.614052247s ago: executing program 3 (id=1333): syz_mount_image$jfs(&(0x7f0000000080), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000001000)=ANY=[], 0xfd, 0x6194, &(0x7f0000004a40)="$eJzs3c9vHGf9B/DP/vSPfJtaPVT9Rgi5aflRSpM4KSFQoO0BDlx6QDmCErluFZECSgJKK4u48oUDJ/4CEBJHhDgiDvwBPXDlxokTkWwkUE8MWvt54tnNbu3U9s7az+slOTOfeWbtZ/a9sz8yM/sEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDf/c73VloRceNnacFSxP9FJ6IdsTColyNiYXkpr9+NiOdipzmejYjeXMTg9jv/PB3xakR8dDZia3t9dbD48gH78e0//O23Pzjz1l9/37v4nz/e67w2ab3793/57z89ONw2AwAAQGmqqqpa6WP+ufT5vt10pwCAqciv/1WSl5/6+lf/eOvPs9QftVqtVqunUNdV4z2oFxGxUb/N4D2Dw/EAcMJsxMdNd4EGyb9o3Yg403QngJnWaroDHIut7fXVVsq3VX89WN5tz+eCDOW/0Xp0fcek6X5GzzGZ1uNrMzrxzIT+LEypD7Mk598ezf/Gbns/rXfc+U/LpPz7u5c+FSfn3xnNf8Tpyb89Nv9S5fy7T5R/R/4AAAAAADDD8v//LzV8/Hfu8JtyIJ90/Hd5Sn0AAAAAAAAAgKN22PH/HjH+HwAAAMyswWf1gV+f3Vs26bvYBsuvtyKeGlkfKEy6WGax6X4AAAAAAAAAAAAAQEm6u+fwXm9F9CLiqcXFqqoGP3Wj9ZM67O1PutK3H0rW9JM8AADs+ujsyLX8rYj5iLievuuvt7i4WFXzC4vVYrUwl9/P9ufmq4Xa59o8HSyb6x/gDXG3Xw1+2XztdnX7fV7er3309w3+Vr/qHKBjR6SX7s0JzQ2FDQDJ7qvRllekU6aqnp705gOG2P9PoaVYavpxxexr+mEKAAAAHL+qqqpW+jrvc+mYf7vpTgEAU5Ff/0ePCxyqbk9ojzia369Wq9VqtfpT1XXVeA/qRURs1G8zeM9gOH4AOGE24uOmu0CD5F+0bkQ813QngJnWaroDHIut7fXVVsq3VX89SOO753NBhvLfaO3cLt9+3HQ/o+eYTOvxtRmdeGZCf56dUh9mSc6/PZr/jd32flrvuPOflkn593cumStPzr8zmv+I05N/e2z+pcr5d58o/478AQAAAABghuX//19y/DdvMgAAAAAAAACcOFvb66v5utd8/P8zY9Zz/efplPNvPWn+C2le/idazr89kv8XR9br1OYfvrm3//9re331d/f++f95etD85/JMKz2yWukR0Up/qdVN08Ns3eM2e53+4C/1Wu1ON53zU/XeiVtxO9bi0tC67XR/7LWvDLUPetobar881N59rP3KUHsvfe9AtZDbL8Rq/Dhux9s77f3hu32s+X3un2qf9px/x/N/kXL+3drPIP/F1N4amQ48/LD92H5fn477O2/c+uwvLh3/5uxrMzqPtq1usH3nG+jPzn1yph8/vbt258L9m/fu3VmJNBlaejnS5Ijl/Hs7P3N7z/8v7LbnJ6D6/vrww/4T5z8rNqM7Mf8XavOD7X1pyn1rQs6/n35y/m+n9vH7/0nOf/L+/3ID/QEAAAAAAAAAAAAAAIBPUlXVziWib0TE1XT9T1PXZgIA05Vf/6skL1cfef39MxGz1B+1Wq1WF1jXVeO9Xi8i4i/12wzeM/x83C8DAGbZfyPi7013gsbIv2D5+/4G0xeb7gwwVXff/+CHN2/fXrtzt+meAAAAAAAAAACfVh7/c7k2/vOLEbE0st7Q+K9vxvJhx//s5plHA4we8UDfE2y2+512bbjx52NnfO4Lk8b/Ph+Pj/+dx8Tt1Ldjgt4+7f192uf2aZ8fu3QvrbEXetTk/J+vjXc+yP/cyPDrJYz/OjrmfQly/udrj+dB/l8YWa+ef/Wbmct/46ArbkZ7KP+L9977ycW773/wyq33br679u7aj66srFy6cvXqtWvXLr5z6/bapd1/j6fXMyDnn8e+dh5oWXL+OXP5lyXn/7lUy78sOf/Pp1r+Zcn55/d78i9Lzj9/9pF/WXL+L6Va/mXJ+X8p1fIvy9b2+twg/5dTLf+y5P3/y6mWf1ly/q+kWv5lyflfSLX8y5Lzv5jqA+Tv6+FPkZx/PsJl/y9Lzn8l1fIvS87/cqrlX5ac/5VUy78sOf9XUy3/suT8v5Jq+Zcl53811fIvS87/q6mWf1ly/tdSLf+y5Py/lmr5lyXn//VUy78sOf/XUi3/suT8v5Fq+Zcl5//NVMu/LDn/b6Va/mXJ+b+eavmXZe/7/82YMWMmzzT9zAQAAAAAAAAAAAAAjJrG6cRNbyMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/9iBAwEAAAAAIP/XRqiqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqrCDhwIAAAAAAD5vzZCVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVFfbuNUaus74f+Jm9ee0QYiAEJ38Da8cY4yzZ9SW+8K8bE5IQEijNtaSX2K537Sz4Fq9dkjSSTQMlEo6KKqqmL9oCitpIVYVV8YJWKc2LqpdXTfuCvqmoKiE1qkIUUJHaimarmfM8j2dmZ2dmveP17Dmfj2T/dmfOzDlz5szsftf+7gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAqLfhY9NfrmRZVv1T+2ttlr2t+vHqsbW1yz5ytbcQAAAAWKr/rf395nXpgv1d3Khumb993z98e25ubi77zODvDH9tbi5dMZZlw6uyrHZddPHfHq3ULxM8m41WBuo+H+iw+sEO1w91uH64w/UjHa5f1eH60Q7Xz9sB86zOfx5Tu7NNtQ/X5rs0uz4brl23qcWtnq2sGhiIP8upqdRuMzd8JJvJjmXT2WTD8vmyldryL2+oruueLK5roG5d66tHyI+eORy3oRL28aaGdV26z+iHH83GfvyjZw7/0ZnXb2w1O+6GhvvLt3PLxup2fjFckm9rJVuV9knczoG67Vzf4jkZbNjOSu121Y+bt/PNLrdz8NJmLqvm53w0G6h9/GptPw3V/1gv7af14bL/ujnLsvOXNrt5mXnrygayNQ2XDFx6fkbzI7J6H9VD6Z3Z0KKO0w1dHKfVObWp8Thtfk3E539DuN3QAttQ/zT98Asj8573xR6nUfVRL/RaaT4Ge/1a6ZdjMB4Xr9Ye9HMtj8FN4fE/s3nhY7DlsdPiGEyPu+4Y3NjpGBwYGaxtc3oSKrXbXDoGtzUsP1hbU6U2X9vc/hicOHP81MTsU09/eOb4oaPTR6dP7Ni2bXLHrl179uyZODJzbHoy//sy93b/W5MNpNfAxrDv4mvgg03L1h+qc9/o3etwtM3rcG3Tsr1+HQ41P7jK8rwg5x/T+WvjoepOH70wkC3wGqs9P1uX/jpMj7vudThU9zps+TWlxetwqIvXYXWZU1u7+55lqO5Pq224Ul8L1tYdg83fjzQfg73+fqRfjsHRcFz8y9aFvxasD9v73Phivx8ZnHcMpocb3nuql6Tv90f31Ear4/Km6hXXjGRnZ6dP3/rkoTNnTm/LwlgW76o7VpqP1zV1jymbd7wOLPp43T/zvuduanH52rCvRj9c/Wt0weequszOW9s/V7Wvbq33Z8Ol27Mwemy592err+bV/ZmyZJv9WV3mixNL/1485dK699/hBd5/Y+5/K19fuqtnB4eH8tfvYNo7ww3vx41P1VDtvatSW/ebE929Hw+HP8v9fnx9m/fjdU3L9vr9eLj5wcX340qnn3YsTfPzORqOk2OT7d+Pq8us277YY3Ko7fvxzWFWwv7/UEgKKRfVHTsLHbdpXUNDw+FxDcU1NB6nOxqWHw7ZrLqul7Zf3nG65eb8vgbTo7tkuY7TsaZle32cpverhY7TSqefvl2e5udzNBwX1+9of5xWl3ll59LfO1fHD+veO0c6HYPDgyPVbR5OB2H+fj+3Oh6Dt2aHs5PZsWyqdu1I7Xiq1NY1flt3x+BI+LPc75Xr2hyDW5qW7fUxmL6OLXTsVYbmP/geaH4+R8Nx8cJt7Y/B6jJ37u7t965bwiVpmbrvXZt/vrbQz7xuatpNV/JnXtXt/Ovd7X82W13m2J7F5sz2++mWcMk1+UUj9fup+fW70GtqKlue/bQubOfrexbeT9XtqS7ztb1dHk/7syw798QdtZ/3hn9f+bOz3/t2w7+7tPo3nXNP3PHGtUf+ZjHbD8DK91Y+1uRf6+r+Zaqbf/8HAAAAVoSY+wfCTOR/AAAAKIyY++P/Ck/kfwAAACiMmPuHwkxKkv/X3fn6zFvnstTMnwvi9Wk33JsvFzuuk+HzsblLqpff8eL0T/7iXHfrHsiy7Kf3/nrL5dfdG7crNxa28+JdjZfPv+G5rtZ/8OFLy9X3178e7j8+nm4Pg1YV3Mksy16+7vnaesYevVCbr9x7sDYfOP/cs9Vl3tybfx5v/9q78uV/P5R/9x851HD718J++EGYk/e13h/xdt+68KH1ux+5tL54u8rGt9ce9guP5fcbf0/OV5/Nl4/7eaHt/8uvvPSt6vJPfqD19p8baL39L4X7fTHM/35vvnz9c1D9PN7uS2H74/ri7W795ndbbv/FL+fLn7o7X+5gmHH9W8Lnm+5+faZ+fz1ZOdTwuLKP58vF9U9+77dq18f7i/ffvP2jBy407I/m4+OVf8rvZ6Jp+Xh5XE/0503rr95P/fEZ1//Sbx5s2M+d1n/xgdfeW73f5vXf0rTcYNPtm39j0x986fmW64vbs/9PTzU8nv33h9dxWP8Lj4XjMVz/Pxefb1hvdPD+xvefuPzX155reDzRPT/O13/x9qO1+e9jP/m9a9527dvPv7+677Ls1Qfz++u0/qN/eLJh+79xw9ba8xGvjx395vUvJK7/9OfHT5ycPTszVbdXa78755P59qwaXb2mur3XhffW5s8PnDzz+PTpscmxySwbK+6v0Lts3wzzjXycX+zttz4cns+bfvflNZv/8Svx8n9+KL/8wn35160PhuW+Gi5fmz9/c5Ulrv+FDTfUXt+VV/LPG3rsPbB+03/s6WrB8Pibvy+Ix/updz9e2w/V62pfN+Lreonb//2p/H6+E/brXPjNzBtvuLS++uXj70a48GD+el/y/gtvc/F5/ePwfH/qB/n9x+2Kj/f74fuY765rfL+Lx8d3zg0033/tt3icD+8n2fn8+rhU3N8X3ryh5ebF30OSnb+x9vlvp/u5cVEPcyGzT81OHJs5cfbJiTPTs2cmZp96+sDxk2dPnDlQ+12eBz7b6faX3p/W1N6fpqZ37cwmV2dZdjKbXIY3rCuz/dWPutv+Uw8fnto9uXlq+sihs0fOPHxq+vTRw7Ozh6enZjcfOnJk+vOdbj8ztW/b9r07dm8fPzoztW/P3r079o7PnDhZ3Yx8ozrYNfm58ROnD9RuMrtv595tt922c3L8+Mmp6X27JyfHz3a6fe1r03j11r82fnr62KEzM8enx2dnnp7et23vrl3bO/42wOOnjsyOTZw+e2Li7Oz06Yn8sYydqV1c/drX6fYU0+y/5t/PNqvkv4gv+/Qtu9LvZ6168QsL3lW+SNMvEH09/C6av3/HqT3dfB5z/3CYSUnyPwAAAJRBzP0jYSbyPwAAABRGzP2rwkzkfwAAACiMmPtHw0xKkv/1//X/u+v/59fr/5er/3/qibxXutL7/7E/r/9fDle5/7/k9ev/6/8Xr//ffX9+pW+//r/+P/P1W/8/5v7VWVbK/A8AAABlEHP/mjAT+R8AAAAKI+b+a8JM5H8AAAAojJj73xZmUpL8r//fVf9/e6fCVfH7/87/r/+frcz+f3xy9P9LY9H9+0ceavhU/z/Q/9f/1//X/9f/Z8mGF7zmavX/Y+6/NsykJPkfAAAAyiDm/reHmcj/AAAAUBgx918XZiL/AwAAQGHE3L82zKQk+V//3/n/9f/1/wvd/1/q+f/rNkb/f2Vw/v/2Ft3/X6X/313/f1T/fyX2/4d7u/393f/vuPn6/1wR/Xb+/5j73xFmUpL8DwAAAGUQc/87w0zkfwAAACiMmPvfFWYi/wMAAEBhxNx/fZhJSfK//r/+v/6//r/+f+v1dz7/f/6R/n9/0f9vz/n/O3D+/3L1/3u8/f3d/+/1+f+H72q+vf4/rfRb/z/m/neHmZQk/wMAAEAZxNx/Q5iJ/A8AAACFEXP/e8JM5H8AAAAojJj714WZlCT/6//r/+v/6//r/7def+f+f07/v7/o/7en/9+B/r/+v/5/d/3/Ft/86v/TSr/1/2PuvzHMpCT5HwAAAMog5v6bwkzkfwAAACiMmPv/X5iJ/A8AAACFEXP/+jCTkuR//X/9f/3/cvX/bxnR/9f/L7Zi9v97902J/n8H+v/6//r/XZ7/f77F9P9XdbozCqPf+v8x9783zKQk+R8AAADKIOb+94WZyP8AAABQGDH3vz/MRP4HAACAwoi5fyzMpCT5X/+/WP3/P/mrF96f6f/r/3dYf0H7//Ew0P8vuWL2/3tH/78D/X/9f/3/Zen/Ux791v+PuX9DmElJ8j8AAACUQcz9G8NM5H8AAAAojJj7bw4zkf8BAACgMGLu3xRmUpL8r/9frP5/pP+v/99u/QXt/yf6/+Wm/99C3YtU/78D/X/9/9L3/+N3v/r/9Ea/9f9j7v9AmElJ8j8AAACUQcz9m8NM5H8AAAAojJj7PxhmIv8DAABAYcTcvyXMpCT5X/9f/1//X/9f/7/1+vX/Vyb9//YW2/8f0f/X/9f/L1n/3/n/6a1+6//H3P+hMJOS5H8AAAAog5j7t4aZyP8AAABQGPH/b+b/71X+BwAAgCKKuX88zKQk+V//X/+/TP3/iv6//r/+f+Hp/7fn/P8d6P/r/+v/6//TU/3W/4+5/8NhJiXJ/wAAAFAGMfffGmYi/wMAAEBhxNw/EWYi/wMAAEBhxNw/GWZSkvyv/6//X6b+v/P/6//r/xef/n97+v8d6P/r/xet/59l+v9cVf3W/4+5f1uYSUnyPwAAAJRBzP3bw0zkfwAAACiMmPt3hJnI/wAAAFAYMffvDDMpSf7X/y9q/38u0//X/19o/fr/+v9Fpv/fnv5/B/r/+v9F6/87/z9XWb/1/2Puvy3MpCT5HwAAAMog5v5dYSbyPwAAABRGzP27w0xC/m/1/7oBAACAlSXm/j1hJiX593/9/4L0/3/j7xrW7fz/+v/t1t+b/v9q/f8w9f/7S0H7/80vi8um/9+B/r/+v/6//j891W/9/5j794aZlCT/AwAAQBnE3P+RMBP5HwAAAAoj5v7/H2Yi/wMAAEBhxNz/M2EmJcn/+v8F6f830f/X/2+3fuf/1/8vsoL2/3umUP3/Af1//f/+2n79f/1/5rvy/f/4UXf9/5j794WZlCT/AwAAQBnE3P+zYSbyPwAAABRGzP23h5nI/wAAAFAYMffvDzMpSf7X/9f/1//X/78y/f/bs2b92P+vHjz6/8Wi/99eofr/zv+v/99n26//r//PfP12/v+Y+z8aZlKS/A8AAABlEHP/HWEm8j8AAAAURsz9Hwszkf8BAACgMGLuvzPMpCT5X/9f/1//X//f+f9br1//f2XS/29P/78D/X/9f/1//X96qt/6/zH33xVmUpL8DwAAAGUQc//dYSbyPwAAABRGzP0fDzOR/wEAAKAwYu6/J8ykJPlf/1//X/9f/1//v/X69f9XJv3/9vT/O9D/1//X/9f/p6f6rf8fc/8nwkxKkv8BAACgDGLuvzfMRP4HAACAwoi5/74wE/kfAAAACiPm/k+GmZQk/+v/6//r/+v/6/+3Xr/+/8qk/9+e/n8H+v/6//r/+v/0VL/1/2Pu/1SYSUnyPwAAAJRBzP0/F2Yi/wMAAEBhxNz/6TAT+R8AAAAKI+b+nw8zKUn+1//X/++v/v/cufrb6f/r/2e96v9Xb9Rd/38k3o/+/8qk/9+e/n8HLfr/q/T/9f/1//X/uWz91v+Puf/+MJOS5H8AAAAog5j7Hwgzkf8BAACgMGLufzDMRP4HAACAwoi5/6Ewk5Lkf/3/Uvb/00Puv/6/8//r/zv/v/7/0uj/t6f/34Hz/+v/6//r/9NT/db/j7n/4TCTkuR/AAAAKIOY+x8JM5H/AQAAoDBi7v+FMBP5HwAAAAoj5v7PhJmUJP9fVv8/ll71/5MV1v/v4/P/F63/P9RwfJSp/z9a93ym41L/X/9/Gej/t6f/34H+v/5/P/f/w9G8eoHb6//Tj/qt/x9z/6NhJiXJ/wAAAFAGMff/YpiJ/A8AAACFEXP/L4WZyP8AAABQGDH3/3KYSUnyv/P/6//r/9f3/z/h/P/O/6//v8Lp/7en/9+B/r/+fz/3/zvQ/6cf9Vv/P+b+XwkzWTD4vfGfXTxMAAAAoI/E3P9YmElJ/v0fAAAAyiDm/gNhJvI/AAAAFEbM/QfDTEqS//X/m/v/8Yyq+v/l7P/3+vz/jceH/r/+v/7/lde7/v97rs0y/X/9f/1//f/l7P8P6P9TOP3W/4+5/1CYSUnyPwAAAJRBzP2/GmYi/wMAAEBhxNx/OMxE/gcAAIDCiLl/KsykiPm/uVR7dfv/w/3Z/3f+/8vt//9U/1//P9D/b03/f3k4/397+v8d6P/r/zv/v/4/PdVv/f+Y+6fDTIqY/wEAAKBc0o+DY+4/EmYi/wMAAEBhxNx/NMxE/gcAAIDCiLn/8TCTkuR/5//X/3f+/6vR/x9qWF7/P6f/r//fC/r/7en/d6D/r/+v/6//T0/1W/8/5v6ZMJOS5H8AAAAog5j7PxtmIv8DAABAYcTc/7kwE/kfAAAACiPm/mNhJiXJ//r/+v9l7/9Xsuy88//r/7dav/7/yqT/357+fwf6//r/+v/6//RUv/X/Y+4/HmZSkvwPAAAAZRBz/4kwE/kfgP9j7z6a7DqrPQ4f+9oKo8tHYMyIIYzMR2DKjCrGFMnkYJucweQcTM45J5NzztnkHE00VImStNaSWn20j8LpPnu/63km60pl3e62W771v6qfXwAAhpG7/15xi/0PAAAAw8jdf++4pcn+1//r/7v3/6udvP+/96/X/5+m/9f/b8O+/v6q9X/d+aLw8/b/d7zTtXfX/+v/9f+T9P/6f/0/55pb/5+7/z5xS5P9DwAAAB3k7r9v3GL/AwAAwDBy998vbrH/AQAAYBi5+6+NW5rsf/2//l//r//f0//frP/X/y+b9/+n6f830P/r//X/+n+2am79f+7++8ctTfY/AAAAdJC7/wFxi/0PAAAAw8jd/8C4xf4HAACAYeTuf1Dc0mT/6//1//r/pfT/R7z/f87Xo//X/6+j/5+m/99A/6//1//r/9mqufX/ufsfHLc02f8AAADQQe7+h8Qt9j8AAAAMI3f/Q+MW+x8AAACGkbv/YXFLk/2v/9f/6/+X0v8f0vv/+n/9/8LdtDrz74TD7v+PbOG/P6D/n3f/v1rp/6dccD+//stbzud/Hvp//T/7za3/z93/8LjlLqvVkUv9IgEAAIBZyd3/iLilyZ//AwAAQAe5+6+LW+x/AAAAGEbu/uvjlib7X/+v/9f/6//1/+s/vv5/mbz/P+3y+/873O6e9+jb/3v/f5r3/7fd/5/8ztD/s2xz6/9z998QtzTZ/wAAANBB7v5Hxi32PwAAAAwjd/+j4hb7HwAAAIaRu//RcUuT/a//H63//789v+6s/v9U7aL/1//r//X/o9P/T/P+/wan/jV3vH6o/9f/e/9f/8/lmVv/n7v/MXFLk/0PAAAAHeTuf2zcYv8DAADAMHL3Py5usf8BAABgGLn7Hx+3NNn/+v/R+v+9v877//r/dR9f/6//H5n+f5r+f4NR3v+/xO+aXffzl2vXn7/+X//PfnPr/3P3PyFuabL/AQAAoIPc/U+MW+x/AAAAGEbu/ifFLfY/AAAADCN3/5Pjlib7X/+v/19G/58fQf+v/z/4/j/p/5dJ/z9N/7/BKP3/Jdp1P7/0z1//r/9nv7n1/7n7nxK3NNn/AAAA0EHu/qfGLfY/AAAADCN3/9PiFvsfAAAAhpG7/+lxS5P9r//X/y+j//f+v/7f+//6/wuj/5+m/99A/6//1//r/9mqufX/uftvjFua7H8AAADoIHf/M+IW+x8AAACGkbv/mXGL/Q8AAADDyN3/rLilyf7X/+v/9f/6f/3/+o+v/18m/f80/f8G+n/9v/5f/89Wzaj/P+tXHVs9O25psv8BAACgg9z9z4lb7H8AAAAYRu7+58Yt9j8AAAAMI3f/8+KWJvtf/z+b/v9UzjdW/398tVrp/1dN+//jZ/3zrO9L/b/+/xDo/6fp/zc4+RvyxBX6f/2//l//z5Ycbv9/8t/50/89gNz9z49bmux/AAAA6CB3/wviFvsfAAAAhpG7/4Vxi/0PAAAAw8jd/6K4pcn+1//Ppv8/Zaz+3/v/535/dOr/vf+/n/7/cOj/p+n/N/D+v/5f/6//Z6sOt//f/OPc/S+Om45cfclfIgAAADAzuftfErc0+fN/AAAA6CB3/0vjFvsfAAAAFurGfT+Tu/9lcUuT/a//327/f+Ssn9P/6//P/f7Q/+v/9f8HT/8/Tf+/gf5f/6//1/+zVXPr/3P3vzxuabL/AQAAoIPc/TfFLfY/AAAADCN3/yviFvsfAAAAhpG7/5VxS5P9r//3/r/+X/+v/1//8fX/y6T/n6b/30D/r//fbf9/9Mz/eLD9//E1v17/z0G4iP7/xIkT1x14/5+7/1VxS5P9DwAAAB3k7n913GL/AwAAwDBy978mbrH/AQAAYBi5+18btzTZ//r/pv1/fqsvq/+/frXS/+v/9f/6/2n6/2n6/w30//p/7//r/9mqub3/n7v/dXFLk/0PAAAAHeTuf33cYv8DAADAMHL3vyFusf8BAABgGLn73xi3NNn/+v+m/b/3//X/+v/D7v9vW+n/D8Ui+v91D2+Huff/N+j/9f8T2vX/d73znh/q//X/7De3/j93/5vilib7HwAAADrI3f/muMX+BwAAgGHk7n9L3GL/AwAAwDBy9781brqqyf7X/+v/9f/6f/3/+o9/yO//H1mtVvr/LVhE/z9h7v3/dt7/P/d3+Rn6f/3/kj9//b/+n/3m1v/n7n9b3NJk/wMAAEAHufvfHrfY/wAAADCM3P3viFvsfwAAABhG7v53xi1N9r/+X/+v/9f/D9//37CI/t/7/1ui/582j/7//PT/+v8lf/76f/0/F25X/X/u/nfFLU32PwAAAHSQu//dcYv9DwAAAMPI3f+euMX+BwAAgGHk7n9v3NJk/+v/9f8X0//n56n/H6v/Pzq7/v/Ynv99Td7/1/9vif5/mv5/A/2//l//f6P+n22a2/v/ufvfF7c02f8AAADQQe7+98et/9et/Q8AAADDyN3/gbjF/gcAAIBh5O7/YNzSZP/r//X/3v/X/w///r/+vxX9/zT9/wb6f/2//t/7/2zV3Pr/3P0filua7H8AAADoIHf/h+MW+x8AAACGkbv/I3GL/Q8AAADDyN1/c9zSZP/r//X/+n/9v/7/9D9D/f8Y9P/TDqf/P67/1/9XP39F/C7Q/+v/N/16xjS3/j93/0fjlib7HwAAADrI3f+xuMX+BwAAgGHk7v943GL/AwAAwCJdtebncvd/Im5psv/1//p//b/+X/+//uPr/5dpJ/1/flPo/73/H/r0/7ff86Olvf9/7v/90v/r/9m+ufX/ufs/Gbc02f8AAADQQe7+T8Ut9j8AAAAMI3f/p+MW+x8AAACGkbv/M3FLk/2v/9f/6//1//r/9R9f/79M3v+fpv/fQP+/0/fzl/756//1/+w3t/4/d/9n45Ym+x8AAAA6yN3/ubjF/gcAAIBh5O7/fNxi/wMAAMAwTu3+jMsa7n/9v/5f/6//1/+v//j6/2XS/0/T/2+g/9f/6//1/2zV3Pr/L5z6VcdWX4xbmux/AAAA6CB3/5fiFvsfAAAAhpG7/8txi/0PAAAAw8jd/5W4pcn+1//r/5fR/584ceI6/b/+f+/Xc6b/v0X/T9H/T9P/b6D/1//r//X/bNXc+v/c/V+NW5rsfwAAAOggd//X4hb7HwAAAIaRu//rcYv9DwAAAMPI3f+NuKXJ/tf/z6D/P6b/9/6//n/l/X/9/5bo/6fp/zcYsf8/duFf/q77+cu1689f/6//Z7+59f+5+78ZtzTZ/wAAANBB7v5vxS32PwAAAAwjd/+34xb7HwAAAIaRu/87cUuT/a//P7z+/+Tfuy7v/x9frf/89f/6f/2//v+g6f+n6f83GLH/vwi77ueX/vnr//X/7De3/j93/3fjlr3D7+qL+yoBAACAOcnd/724pcmf/wMAAEAHufu/H7fY/wAAADCM3P0/iFua7H/9/wze/x+w//f+//rvD/3/rPv/K/X/Y9D/T9P/b6D/1//r/7fU/+d3s/6/u7n1/7n7fxi3NNn/AAAA0EHu/h/FLfY/AAAADCN3/4/jFvsfAAAAhpG7/5a45az9v67tHoX+X/+v/9f/6//Xf3z9/zLp/6ddaP9/dHV5/X/S/+v/9f9d+3/v/3Pa3Pr/3P0/iVv8+T8AAAAsztXn+fnc/T+NW+x/AAAAGEbu/p/FLfY/AAAADCN3/8/jlluv3NWndKj0//p//b/+X/+//uPr/5dJ/z/N+/8b6P+30c9fo/8fo/9frfT/XL659f+5+38Rt/jzfwAAABhG7v5fxi32PwAAAAwjd/+v4hb7HwAAAIaRu//XcUuT/a//1/9fZv9/Ks3U/5+m/z9N/7+e/v9w6P+n6f830P97/1//7/1/tmpu/X/u/t/ELU32PwAAAHSQu/+3cYv9DwAAAMPI3f+7uMX+BwAAgGHk7v993NJk/++s/4+/1fr/xff/3v8/8P7/5Fen/9f/6/8vlP5/mv5/A/2//l//r/9nq+bW/+fu/0Pc0mT/AwAAQAe5+/8Yt9j/AAAAMIzc/X+KW+x/AAAAGEbu/j/HLU32v/f/9f/6/7n3/0O//79a6f/1/1um/5+m/1+v/kHp//X/+n/9P1s1t/4/d/9f4pYm+x8AAAA6yN3/17jF/gcAAIBh5O6/NW6x/wEAAGAYufv/Frc02f/6f/2//l//7/3/9R9f/79M+v9pu+z/7/b/mz+s9/933v/np6D/1//r/9mKufX/ufv/Hrc02f8AAADQQe7+f8Qt9j8AAAAMI3f/P+MW+x8AAACGkbv/X3FLk/2/of8/Wn+h/n+S/n/v56//X//9of/X/+v/D57+f9p0/3/W7+Zm7/8X/b/3//X/+n+2am79f+7+f8ctTfY/AAAAdJC7/7a4xf4HAACAYeTu/0/cYv8DAADAMHL3/zduabL/vf+/pP7/Gv2//l//r//X/2+g/5+2y/f/L4T+X/+/5M9f/6//Z7+59f+5+/8XAAD//1wjSv8=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 2.483363107s ago: executing program 4 (id=1406): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000880)={r1, r2, 0x6, 0x0, @val=@tcx={@prog_id}}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r4, 0x6, 0x0, @void}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r3, r4, 0x6, 0x0, @val=@tracing}, 0x40) close_range(r0, 0xffffffffffffffff, 0x0) 2.310266922s ago: executing program 4 (id=1407): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e8, 0x0, 0x8, 0xfa04, 0xc0, 0x6c02, 0x150, 0x194, 0x194, 0x150, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x0, 0x74020000}, [@common=@inet=@socket3={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 2.132659926s ago: executing program 4 (id=1409): syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x3004891, &(0x7f0000000140)=ANY=[], 0xff, 0x21d, &(0x7f0000000700)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 2.08345048s ago: executing program 0 (id=1410): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 1.688007282s ago: executing program 3 (id=1413): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0xe}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000bae3000000000000000000850000007b00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000640)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a888e", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.680654643s ago: executing program 4 (id=1414): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x20, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x41, 0x5a0, &(0x7f0000000d80)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount(&(0x7f00000000c0)=@filename='\x00', 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000700)=""/132, 0x84}], 0x2) creat(&(0x7f0000000580)='./file0\x00', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x278, 0x111, 0x4b4, 0x278, 0xd4feffff, 0x3b0, 0x20a, 0x278, 0x3b0, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'vlan0\x00'}, 0x0, 0x238, 0x278, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv6=@private0, [], @ipv4=@multicast1}, {@ipv6=@ipv4={'\x00', '\xff\xff', @remote}, [], @ipv6=@private2}, {@ipv4=@private, [], @ipv4=@empty}, {@ipv4=@dev, [], @ipv4=@broadcast}], 0xf}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bab250709f46abd5bde532173c6746623ee609e386a0905c3ef0f3051738"}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 1.609751659s ago: executing program 2 (id=1415): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) r1 = io_uring_setup(0x2605, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = dup3(r2, r1, 0x0) epoll_pwait2(r3, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 1.373674858s ago: executing program 2 (id=1416): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2413}, 0x10, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) 1.328796881s ago: executing program 2 (id=1417): getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 574.549333ms ago: executing program 0 (id=1418): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x420000) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r4, 0x2000012, 0xb, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r5}, 0x10) gettid() r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xdc) 573.065533ms ago: executing program 4 (id=1427): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1008002, &(0x7f00000009c0)={[{@dioread_lock}, {@block_validity}, {@data_ordered}, {@sysvgroups}, {@errors_continue}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}, {@abort}]}, 0x1, 0x5d8, &(0x7f0000001200)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file2\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 274.772387ms ago: executing program 3 (id=1420): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 265.692028ms ago: executing program 2 (id=1429): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18}, '\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x80047455, &(0x7f0000000100)) 210.687852ms ago: executing program 3 (id=1421): bind$inet(0xffffffffffffffff, &(0x7f0000001700)={0x2, 0x0, @private}, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xdc05) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x54e3, 0x0) sendto$inet6(r0, &(0x7f0000005980)="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", 0x183, 0x24080005, &(0x7f0000002fc0)={0xa, 0x4e23, 0x4, @mcast1, 0x400}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000005500)=[{&(0x7f0000003280)="b5d64f5331b47ace4a5fbdc9fa839ced3b703c6119ff347b4f101b1627e440b35331d2ca3cddf324f56d96a126eb38559d551fe0828d6bc4dd93eee26af3283a739dc9bfbf75eec9f324dd8e05caeea9d6972ffd465047c7fd5488a57f5524bd46291f4d37f0a6ee9db2922ce13f51fc8a4bed50e9c5f7", 0x77}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x118) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, '\x00', 0x18}, 0x80000000}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x418, 0x0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0002191400000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x478) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x6, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 132.068829ms ago: executing program 2 (id=1422): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000002c0), 0x191) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='#-,{\'-\x00'], 0x0) 90.363662ms ago: executing program 4 (id=1423): openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0x31) 0s ago: executing program 2 (id=1424): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000002200000c0000000000fee300760000000f8a49dc75000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x2c49, &(0x7f0000002240)) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x2a}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r2, 0x20, &(0x7f00000001c0)={&(0x7f0000000000)=""/146, 0x92, 0x0, 0x0}}, 0x10) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x18, &(0x7f0000000000), 0x1) kernel console output (not intermixed with test programs): [ T7706] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 347.183263][ T7766] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.190372][ T7766] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.198406][ T7766] device bridge_slave_1 entered promiscuous mode [ 347.228490][ T7706] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 347.259033][ T7766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.271734][ T7766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.318527][ T7766] team0: Port device team_slave_0 added [ 347.334724][ T7766] team0: Port device team_slave_1 added [ 347.377256][ T7766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.384964][ T7766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.411676][ T7766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.424734][ T7766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.432701][ T7766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.459613][ T7766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.518479][ T7766] device hsr_slave_0 entered promiscuous mode [ 347.541826][ T7766] device hsr_slave_1 entered promiscuous mode [ 347.560611][ T7766] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.569391][ T7766] Cannot create hsr debugfs directory [ 347.580637][ T3649] Bluetooth: hci5: command 0x0406 tx timeout [ 347.587058][ T3649] Bluetooth: hci4: command tx timeout [ 347.879530][ T7792] binder: BINDER_SET_CONTEXT_MGR already set [ 347.882412][ T7706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.896547][ T7792] binder: 7791:7792 ioctl 4018620d 20000040 returned -16 [ 347.909708][ T7792] binder: 7791:7792 ioctl c0306201 20000280 returned -22 [ 347.928049][ T7706] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.953596][ T3986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.963786][ T3986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.002747][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.012980][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.025260][ T3988] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.032404][ T3988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.042620][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.057983][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.066525][ T3988] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.073694][ T3988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.091222][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.100032][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.140057][ T5362] device hsr_slave_0 left promiscuous mode [ 348.147008][ T5362] device hsr_slave_1 left promiscuous mode [ 348.162787][ T5362] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 348.170242][ T5362] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 348.196386][ T5362] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 348.233287][ T5362] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 348.247229][ T5362] device bridge_slave_1 left promiscuous mode [ 348.253732][ T5362] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.262541][ T5362] device bridge_slave_0 left promiscuous mode [ 348.268812][ T5362] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.310709][ T3649] Bluetooth: hci2: command tx timeout [ 348.336913][ T5362] device veth1_macvtap left promiscuous mode [ 348.367718][ T5362] device veth0_macvtap left promiscuous mode [ 348.374920][ T5362] device veth1_vlan left promiscuous mode [ 348.393057][ T7799] loop0: detected capacity change from 0 to 1024 [ 348.400475][ T7799] EXT4-fs: Ignoring removed orlov option [ 348.414890][ T5362] device veth0_vlan left promiscuous mode [ 348.439576][ T7799] EXT4-fs: Ignoring removed nomblk_io_submit option [ 348.489730][ T3650] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 348.502374][ T3650] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 348.514268][ T3650] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 348.522641][ T7799] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 348.534853][ T3650] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 348.542559][ T3650] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 348.600966][ T3650] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 349.439658][ T7305] EXT4-fs (loop0): unmounting filesystem. [ 349.660990][ T3650] Bluetooth: hci4: command tx timeout [ 350.537281][ T5362] team0 (unregistering): Port device team_slave_1 removed [ 350.583613][ T5362] team0 (unregistering): Port device team_slave_0 removed [ 350.622686][ T3650] Bluetooth: hci5: command tx timeout [ 350.635107][ T5362] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 350.679392][ T5362] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 351.112912][ T5362] bond0 (unregistering): Released all slaves [ 351.213094][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.233104][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.244171][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.273831][ T7706] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.285347][ T7706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.297570][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.368101][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.379438][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.388354][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.398086][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.407686][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.416560][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.428359][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.740777][ T3650] Bluetooth: hci4: command tx timeout [ 351.802618][ T7800] chnl_net:caif_netlink_parms(): no params data found [ 351.917599][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.931813][ C0] eth0: bad gso: type: 1, size: 1408 [ 351.950226][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.023575][ T7706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.029581][ T7837] loop0: detected capacity change from 0 to 1024 [ 352.155400][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.168889][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.198132][ T7800] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.215174][ T7800] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.252892][ T7800] device bridge_slave_0 entered promiscuous mode [ 352.265365][ T7800] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.273317][ T102] hfsplus: b-tree write err: -5, ino 4 [ 352.290652][ T7800] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.298822][ T7800] device bridge_slave_1 entered promiscuous mode [ 352.410798][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.419109][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.439547][ T7800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.451208][ T7706] device veth0_vlan entered promiscuous mode [ 352.483414][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.494609][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.512800][ T7800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.529637][ T7706] device veth1_vlan entered promiscuous mode [ 352.551242][ T7842] netlink: 108 bytes leftover after parsing attributes in process `syz.0.994'. [ 352.576224][ T7766] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 352.587407][ T7766] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 352.641477][ T7766] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 352.668070][ T7706] device veth0_macvtap entered promiscuous mode [ 352.686069][ T7800] team0: Port device team_slave_0 added [ 352.701572][ T3650] Bluetooth: hci5: command tx timeout [ 352.705652][ T7800] team0: Port device team_slave_1 added [ 352.732702][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.755971][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.779508][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.802775][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.818325][ T7766] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 352.835867][ T7706] device veth1_macvtap entered promiscuous mode [ 352.857643][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.881604][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 352.901596][ T7800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.908564][ T7800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.941849][ T7800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.958827][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.970502][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.980794][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.991402][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.001798][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 353.012470][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.022410][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 353.033009][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.044537][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 353.055795][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.067352][ T7706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.081847][ T7800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.088804][ T7800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.117444][ T7800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.129000][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.138541][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.160404][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 353.174203][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.184870][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 353.195362][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.205333][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 353.216156][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.226023][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 353.236743][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.247005][ T7706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 353.257488][ T7706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.268949][ T7706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.300822][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.309457][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.323902][ T7706] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.334113][ T7706] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.342963][ T7706] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.352336][ T7706] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.437161][ T7800] device hsr_slave_0 entered promiscuous mode [ 353.457379][ T7800] device hsr_slave_1 entered promiscuous mode [ 353.465263][ T7800] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.473899][ T7800] Cannot create hsr debugfs directory [ 353.549863][ T7766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.564170][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.603838][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.614471][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.618586][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.629333][ T7766] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.654739][ T4013] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.663349][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 353.681437][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.690205][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.698950][ T4013] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.722724][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.729829][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.739035][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 353.747695][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.780926][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.789610][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.798589][ T4272] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.805744][ T4272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.813518][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.821726][ T3650] Bluetooth: hci4: command tx timeout [ 353.865419][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.011023][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.020857][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.029168][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.038007][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.068755][ T7766] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.082530][ T7766] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.100105][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.116600][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.439114][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.567884][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.578245][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.659997][ T5362] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.757972][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.781128][ T3650] Bluetooth: hci5: command tx timeout [ 354.811241][ T5362] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.881870][ T5362] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.906165][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.914336][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.932171][ T7766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.986959][ T5362] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.172362][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.183422][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.220563][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.228853][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.267474][ T7766] device veth0_vlan entered promiscuous mode [ 355.280099][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.288273][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.312990][ T7766] device veth1_vlan entered promiscuous mode [ 355.348324][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.356993][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 355.365429][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.375089][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.385921][ T7766] device veth0_macvtap entered promiscuous mode [ 355.426282][ T7766] device veth1_macvtap entered promiscuous mode [ 355.445275][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.456382][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.466657][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.477247][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.487161][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.499752][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.510864][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.521687][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.531681][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.542274][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.553567][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.564157][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.575540][ T7766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.593377][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.602374][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.610231][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.619216][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.644936][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.656014][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.667098][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.677655][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.687621][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.698418][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.710393][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.723184][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.733642][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.745323][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.755223][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.765968][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.777164][ T7766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.789576][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.805135][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.837664][ T7766] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.847147][ T7766] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.856221][ T7766] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.865086][ T7766] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.968632][ T5366] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.989506][ T5366] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.053443][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 356.103506][ T7864] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1005'. [ 356.133881][ T4021] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.156029][ T4021] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.206184][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 356.519029][ T7800] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 356.535107][ T3649] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 356.546165][ T3649] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 356.555292][ T3649] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 356.567331][ T3649] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 356.579295][ T3649] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 356.587024][ T3649] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 356.629515][ T7800] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 356.683695][ T7800] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 356.697578][ T7876] loop3: detected capacity change from 0 to 512 [ 356.730833][ T7868] loop0: detected capacity change from 0 to 32768 [ 356.752391][ T7876] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 356.769158][ T7876] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (28729!=33349) [ 356.816668][ T7868] XFS (loop0): Mounting V5 Filesystem [ 356.836109][ T7876] EXT4-fs (loop3): orphan cleanup on readonly fs [ 356.848281][ T7800] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 356.856130][ T7876] EXT4-fs error (device loop3): ext4_orphan_get:1422: comm syz.3.1000: bad orphan inode 15 [ 356.867173][ T3649] Bluetooth: hci5: command tx timeout [ 356.899494][ T7876] ext4_test_bit(bit=14, block=20) = 0 [ 356.920235][ T7868] XFS (loop0): Ending clean mount [ 356.940434][ T7876] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 356.958838][ T5362] device hsr_slave_0 left promiscuous mode [ 356.970011][ T7876] EXT4-fs (loop3): ext4_remount: Checksum for group 0 failed (28729!=33349) [ 356.979413][ T5362] device hsr_slave_1 left promiscuous mode [ 356.989372][ T5362] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 357.007205][ T5362] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 357.037063][ T5362] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 357.045473][ T5362] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 357.047633][ T7706] EXT4-fs (loop3): unmounting filesystem. [ 357.061481][ T5362] device macsec1 left promiscuous mode [ 357.077211][ T5362] bridge0: port 3(macsec1) entered disabled state [ 357.092913][ T5362] device bridge_slave_1 left promiscuous mode [ 357.099260][ T5362] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.110198][ T5362] device bridge_slave_0 left promiscuous mode [ 357.118014][ T5362] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.132740][ T7893] loop3: detected capacity change from 0 to 512 [ 357.143089][ T7893] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 357.194348][ T5362] device veth1_macvtap left promiscuous mode [ 357.200554][ T5362] device veth0_macvtap left promiscuous mode [ 357.249225][ T5362] device veth1_vlan left promiscuous mode [ 357.275854][ T5362] device veth0_vlan left promiscuous mode [ 357.395576][ T7893] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 357.450447][ T7893] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.1013: invalid indirect mapped block 2683928664 (level 1) [ 357.575109][ T7893] EXT4-fs (loop3): 1 truncate cleaned up [ 357.624044][ T7893] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 357.821434][ T7897] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:477: comm ext4lazyinit: Invalid block bitmap block 3 in block_group 0 [ 358.191938][ T7706] EXT4-fs (loop3): unmounting filesystem. [ 358.623788][ T3649] Bluetooth: hci6: command tx timeout [ 358.747419][ T7911] loop3: detected capacity change from 0 to 32768 [ 358.761953][ T7911] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz.3.1010 (7911) [ 358.783116][ T7911] BTRFS info (device loop3): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 358.793474][ T7911] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 358.803210][ T3986] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 358.811266][ T7911] BTRFS info (device loop3): using free space tree [ 358.863539][ T5362] team0 (unregistering): Port device team_slave_1 removed [ 358.885239][ T7911] BTRFS info (device loop3): enabling ssd optimizations [ 358.939823][ T5362] team0 (unregistering): Port device team_slave_0 removed [ 359.018910][ T7706] BTRFS info (device loop3): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 359.030731][ T5362] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.071902][ T3986] usb 5-1: Using ep0 maxpacket: 16 [ 359.209379][ T5362] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.227746][ T3986] usb 5-1: config 0 has an invalid interface number: 240 but max is 0 [ 359.244314][ T3986] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 359.270612][ T3986] usb 5-1: config 0 has no interface number 0 [ 359.276756][ T3986] usb 5-1: config 0 interface 240 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 359.295794][ T3986] usb 5-1: config 0 interface 240 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 359.309280][ T3986] usb 5-1: config 0 interface 240 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 359.327294][ T3986] usb 5-1: config 0 interface 240 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 359.520886][ T3986] usb 5-1: New USB device found, idVendor=046d, idProduct=69b5, bcdDevice=ee.15 [ 359.529929][ T3986] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.548850][ T3986] usb 5-1: Product: syz [ 359.553642][ T3986] usb 5-1: Manufacturer: syz [ 359.558301][ T3986] usb 5-1: SerialNumber: syz [ 359.578915][ T3986] usb 5-1: config 0 descriptor?? [ 359.613713][ T7937] loop3: detected capacity change from 0 to 64 [ 359.761024][ T7939] loop3: detected capacity change from 0 to 512 [ 359.794962][ T7939] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.1016: inode #1: comm syz.3.1016: iget: illegal inode # [ 359.817298][ T7939] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1016: error while reading EA inode 1 err=-117 [ 359.840459][ T4270] usb 5-1: USB disconnect, device number 7 [ 359.860497][ T7939] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.1016: inode #1: comm syz.3.1016: iget: illegal inode # [ 359.874587][ T7939] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1016: error while reading EA inode 1 err=-117 [ 359.912436][ T7939] EXT4-fs (loop3): 1 orphan inode deleted [ 359.918222][ T7939] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 359.982767][ T7706] EXT4-fs (loop3): unmounting filesystem. [ 360.018741][ T5362] bond0 (unregistering): Released all slaves [ 360.062402][ T7943] loop3: detected capacity change from 0 to 1024 [ 360.070080][ T7943] hfsplus: unable to parse mount options [ 360.244504][ T7305] XFS (loop0): Unmounting Filesystem [ 360.337807][ T7945] loop3: detected capacity change from 0 to 256 [ 360.386253][ T7945] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104b5, chksum : 0x6646eacc, utbl_chksum : 0xe619d30d) [ 360.703280][ T3649] Bluetooth: hci6: command tx timeout [ 361.311097][ T7800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.322002][ T7873] chnl_net:caif_netlink_parms(): no params data found [ 361.377812][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.394185][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.417433][ T7800] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.498500][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.514329][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.523963][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.531130][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.579067][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.607793][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.636526][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.643752][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.789414][ T7964] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1019'. [ 361.844438][ T7964] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 362.281597][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.291327][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.311389][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.361590][ T7950] loop4: detected capacity change from 0 to 32768 [ 362.398912][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.420705][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.429233][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.435138][ T7950] XFS (loop4): Mounting V5 Filesystem [ 362.440135][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.478466][ T7873] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.486678][ T7873] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.495379][ T7873] device bridge_slave_0 entered promiscuous mode [ 362.504163][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.515009][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.540830][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.549440][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.560883][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.570884][ T7873] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.580327][ T7873] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.631674][ T7950] XFS (loop4): Ending clean mount [ 362.672219][ T7873] device bridge_slave_1 entered promiscuous mode [ 362.690465][ T7800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.735922][ T7950] XFS (loop4): Quotacheck needed: Please wait. [ 362.780910][ T3649] Bluetooth: hci6: command tx timeout [ 363.180397][ T7977] loop0: detected capacity change from 0 to 1024 [ 363.386259][ T7950] XFS (loop4): Quotacheck: Done. [ 363.486118][ T7873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.531271][ T7873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.562823][ T7766] XFS (loop4): Unmounting Filesystem [ 363.635295][ T7873] team0: Port device team_slave_0 added [ 363.650724][ T4270] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 363.684934][ T7873] team0: Port device team_slave_1 added [ 363.780302][ T7873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.798770][ T7873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.849999][ T7873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.900431][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.920871][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.928822][ T7873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.951201][ T7873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.013940][ T7873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.050094][ T7800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.128773][ T7873] device hsr_slave_0 entered promiscuous mode [ 364.141619][ T7873] device hsr_slave_1 entered promiscuous mode [ 364.148542][ T7873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.177323][ T7873] Cannot create hsr debugfs directory [ 364.199581][ T7800] device veth0_vlan entered promiscuous mode [ 364.214169][ T7988] loop4: detected capacity change from 0 to 512 [ 364.224498][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.243735][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.260104][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.269488][ T7988] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 364.287245][ T7988] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038 (0x7fffffff) [ 364.288037][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.332185][ T7800] device veth1_vlan entered promiscuous mode [ 364.341176][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.365084][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.384672][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.479221][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.488661][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.512067][ T7800] device veth0_macvtap entered promiscuous mode [ 364.533409][ T7800] device veth1_macvtap entered promiscuous mode [ 364.585911][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.603023][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.614208][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.628747][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.640020][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.651366][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.661565][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.672496][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.682740][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.694323][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.705380][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.716699][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.729632][ T7800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.757024][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.766359][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.775622][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.785683][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.803565][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.815150][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.825779][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.858064][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.868928][ T3649] Bluetooth: hci6: command tx timeout [ 364.903015][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.937565][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.978186][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 365.018847][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.040625][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 365.058727][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.071614][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 365.098245][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.132389][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 365.144343][ T7800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.195734][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.221551][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.275897][ T7800] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.294466][ T7800] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.310157][ T7800] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.322478][ T7800] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.483145][ T7873] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.524149][ T8004] 9pnet: p9_errstr2errno: server reported unknown error @hQIt [ 365.637456][ T5350] hfsplus: b-tree write err: -5, ino 4 [ 365.680683][ T4270] usb 1-1: unable to get BOS descriptor or descriptor too short [ 365.714897][ T8008] loop4: detected capacity change from 0 to 1024 [ 365.740857][ T4270] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 365.748465][ T4270] usb 1-1: can't read configurations, error -71 [ 365.762292][ T7873] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.764133][ T8008] EXT4-fs: Ignoring removed nomblk_io_submit option [ 365.798831][ T8008] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 365.814160][ T26] kauditd_printk_skb: 66 callbacks suppressed [ 365.814174][ T26] audit: type=1326 audit(1723618194.294:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8009 comm="syz.0.1035" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f25177799f9 code=0x0 [ 365.850503][ T8008] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 365.891802][ T8008] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 366.064682][ T7873] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.131288][ T5346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.186595][ T5346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.781892][ T3986] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.928847][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 366.949417][ T8012] loop3: detected capacity change from 0 to 32768 [ 366.981047][ T7873] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.037268][ T5346] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.062650][ T5346] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.160411][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 367.292032][ T7873] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 367.314990][ T7873] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 367.353769][ T7873] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 367.403426][ T7873] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 368.340915][ T7873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.367861][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.376825][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.409306][ T7873] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.432808][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.449617][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.468633][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.475824][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.560674][ T26] audit: type=1326 audit(1723618197.034:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8053 comm="syz.3.1051" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7390f799f9 code=0x0 [ 368.846368][ T8052] loop1: detected capacity change from 0 to 65536 [ 368.896896][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.905802][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.926072][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.943525][ T3716] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.950760][ T3716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.958802][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.967913][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.991378][ T8052] XFS (loop1): Mounting V5 Filesystem [ 369.002500][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.017481][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.041678][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.050442][ T8052] XFS (loop1): Ending clean mount [ 369.059335][ T8052] XFS (loop1): Quotacheck needed: Please wait. [ 369.068040][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.076736][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.085454][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.098091][ T7873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 369.124713][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.135488][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.144472][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.153679][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.162057][ T8052] XFS (loop1): Quotacheck: Done. [ 369.588969][ T8078] sd 0:0:1:0: device reset [ 370.058138][ T7800] XFS (loop1): Unmounting Filesystem [ 370.193849][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.211996][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.226101][ T7873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.272152][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.282534][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.319017][ T7873] device veth0_vlan entered promiscuous mode [ 370.337382][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.349784][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.363798][ T7873] device veth1_vlan entered promiscuous mode [ 370.410985][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.419512][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.431343][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.504516][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.551420][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.560849][ T7873] device veth0_macvtap entered promiscuous mode [ 370.570404][ T7873] device veth1_macvtap entered promiscuous mode [ 370.633456][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 370.644756][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.670718][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 370.690562][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.718807][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 370.750091][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.770659][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 370.791866][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.810615][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 370.824671][ T8082] loop3: detected capacity change from 0 to 40427 [ 370.830569][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.845064][ T8084] loop0: detected capacity change from 0 to 32768 [ 370.859475][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 370.871029][ T8082] F2FS-fs (loop3): Invalid segment/section count (32, 24 x 64) [ 370.880219][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.888804][ T8082] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 370.907059][ T26] audit: type=1800 audit(1723618199.384:235): pid=8084 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1055" name="bus" dev="loop0" ino=7 res=0 errno=0 [ 370.920350][ T8082] F2FS-fs (loop3): invalid crc value [ 370.938406][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 370.961527][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.966806][ T8082] F2FS-fs (loop3): Current segment's next free block offset is inconsistent with bitmap, logtype:5, segno:2, type:0, next_blkoff:0, blkofs:1 [ 370.981334][ T7873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.999176][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.008571][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.028138][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.030235][ T8082] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-117) [ 371.072523][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.103005][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.131069][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.170843][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.202213][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.238910][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.249802][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.280874][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.298611][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.323567][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.343783][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.369959][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.389003][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.399469][ T7873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.418570][ T7873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.461752][ T7873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.481082][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.512629][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.538909][ T7873] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.564924][ T7873] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.580803][ T7873] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.589554][ T7873] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.709551][ T5362] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.733831][ T5362] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.770985][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.782934][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.802608][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.827240][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 371.840872][ T3682] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 371.914324][ T8109] loop4: detected capacity change from 0 to 8192 [ 371.948059][ T8109] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 371.970354][ T8109] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 371.980488][ T8109] REISERFS (device loop4): using ordered data mode [ 371.987765][ T8109] reiserfs: using flush barriers [ 372.029758][ T8109] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 372.056213][ T8109] REISERFS (device loop4): checking transaction log (loop4) [ 372.096759][ T3682] usb 4-1: Using ep0 maxpacket: 16 [ 372.151052][ T8117] loop0: detected capacity change from 0 to 512 [ 372.850707][ T3682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 372.861683][ T3682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 372.862981][ T8117] EXT4-fs error (device loop0): ext4_quota_enable:6968: comm syz.0.1069: inode #16777216: comm syz.0.1069: iget: illegal inode # [ 372.872103][ T3682] usb 4-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 372.910567][ T3682] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.924114][ T3682] usb 4-1: config 0 descriptor?? [ 372.971442][ T8108] loop1: detected capacity change from 0 to 32768 [ 372.989559][ T8117] EXT4-fs error (device loop0): ext4_quota_enable:6971: comm syz.0.1069: Bad quota inode: 16777216, type: 2 [ 373.005463][ T8109] REISERFS (device loop4): Using tea hash to sort names [ 373.022025][ T8109] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 373.035154][ T8117] EXT4-fs warning (device loop0): ext4_enable_quotas:7012: Failed to enable quota tracking (type=2, err=-117, ino=16777216). Please run e2fsck to fix. [ 373.059986][ T8117] EXT4-fs (loop0): mount failed [ 373.101361][ T8108] XFS (loop1): Mounting V5 Filesystem [ 373.250801][ T8108] XFS (loop1): Ending clean mount [ 373.308043][ T7800] XFS (loop1): Unmounting Filesystem [ 373.396262][ T8143] loop4: detected capacity change from 0 to 512 [ 373.434503][ T8143] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 373.475255][ T8143] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 373.537959][ T8143] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 373.575617][ T8143] System zones: 0-2, 18-18, 34-34 [ 373.614967][ T8143] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 373.650185][ T8143] EXT4-fs (loop4): 1 truncate cleaned up [ 373.674553][ T8143] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 373.730703][ T3682] usbhid 4-1:0.0: can't add hid device: -71 [ 373.745803][ T3682] usbhid: probe of 4-1:0.0 failed with error -71 [ 373.779609][ T26] audit: type=1800 audit(1723618202.254:236): pid=8143 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1071" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 373.793749][ T3682] usb 4-1: USB disconnect, device number 10 [ 373.841736][ T8143] EXT4-fs error (device loop4): ext4_get_first_dir_block:3589: inode #12: block 13: comm syz.4.1071: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=12, rec_len=0, size=4096 fake=1 [ 373.970891][ T8143] EXT4-fs error (device loop4): ext4_get_first_dir_block:3592: inode #12: comm syz.4.1071: directory missing '.' [ 373.989068][ T8151] loop1: detected capacity change from 0 to 1024 [ 374.189751][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 374.248077][ T8151] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (490519854976 ns) > initial count (268435456 ns). Using initial count to start timer. [ 374.932312][ T8167] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 375.792893][ T8177] loop1: detected capacity change from 0 to 512 [ 375.841173][ T8177] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 375.850780][ T8177] ext4 filesystem being mounted at /10/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038 (0x7fffffff) [ 375.975718][ T8177] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz.1.1084: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 376.078649][ T7800] EXT4-fs (loop1): unmounting filesystem. [ 376.097952][ T8194] IPv6: Can't replace route, no match found [ 376.233344][ T8202] loop1: detected capacity change from 0 to 1024 [ 376.274442][ T8202] EXT4-fs: Ignoring removed nomblk_io_submit option [ 376.359168][ T8202] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 376.412127][ T8202] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 376.631952][ T8209] loop4: detected capacity change from 0 to 128 [ 376.902445][ T8202] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 379.311185][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.492339][ T7800] EXT4-fs (loop1): unmounting filesystem. [ 379.700413][ T3649] Bluetooth: Wrong link type (-71) [ 379.736852][ T8227] loop1: detected capacity change from 0 to 1024 [ 379.953847][ T8239] loop3: detected capacity change from 0 to 512 [ 379.980999][ T8239] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 380.063952][ T8239] EXT4-fs (loop3): 1 truncate cleaned up [ 380.069633][ T8239] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 380.225978][ T8248] loop0: detected capacity change from 0 to 256 [ 380.263275][ T7706] EXT4-fs (loop3): unmounting filesystem. [ 380.264963][ T8248] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 380.371138][ T8250] loop4: detected capacity change from 0 to 4096 [ 380.409477][ T8250] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 380.500907][ T155] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 380.645922][ T8258] xt_TPROXY: Can be used only with -p tcp or -p udp [ 381.434510][ T8270] loop0: detected capacity change from 0 to 1024 [ 381.470718][ T155] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 381.478734][ T155] usb 2-1: config 0 has no interface number 0 [ 381.499285][ T155] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.545906][ T155] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 381.574881][ T155] usb 2-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.18 [ 381.597242][ T155] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.623241][ T155] usb 2-1: config 0 descriptor?? [ 381.671957][ T5350] hfsplus: b-tree write err: -5, ino 4 [ 381.995674][ T8273] loop3: detected capacity change from 0 to 32768 [ 382.139586][ T8291] netlink: 'syz.0.1128': attribute type 32 has an invalid length. [ 382.148056][ T155] input: HID 04d9:a055 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.1/0003:04D9:A055.0007/input/input17 [ 382.212062][ T8293] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1131'. [ 382.235404][ T8295] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 382.267864][ T155] holtek_kbd 0003:04D9:A055.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 04d9:a055] on usb-dummy_hcd.1-1/input1 [ 382.511633][ T8306] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1133'. [ 382.968809][ T3682] usb 2-1: USB disconnect, device number 8 [ 383.425126][ T8325] loop4: detected capacity change from 0 to 512 [ 383.492839][ T8325] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 383.536655][ T26] audit: type=1326 audit(1723618212.014:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8330 comm="syz.0.1143" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f25177799f9 code=0x0 [ 383.546134][ T8325] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038 (0x7fffffff) [ 383.584646][ T8333] loop1: detected capacity change from 0 to 1024 [ 383.655829][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 383.688888][ T5346] hfsplus: b-tree write err: -5, ino 4 [ 383.726829][ T8337] loop1: detected capacity change from 0 to 256 [ 383.829872][ T8339] loop4: detected capacity change from 0 to 8192 [ 383.843772][ T8339] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 383.856962][ T8339] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 383.874750][ T8339] REISERFS (device loop4): using ordered data mode [ 383.887195][ T8339] reiserfs: using flush barriers [ 383.900290][ T8339] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 383.927958][ T8339] REISERFS (device loop4): checking transaction log (loop4) [ 383.948760][ T8339] REISERFS (device loop4): Using r5 hash to sort names [ 383.979575][ T8339] reiserfs: enabling write barrier flush mode [ 384.019446][ T8339] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 384.109260][ T8342] loop1: detected capacity change from 0 to 32768 [ 384.166023][ T8342] ERROR: (device loop1): diWrite: ixpxd invalid [ 384.166023][ T8342] [ 384.194427][ T8342] ERROR: (device loop1): remounting filesystem as read-only [ 384.220955][ T8342] ERROR: (device loop1): txCommit: [ 384.220955][ T8342] [ 384.464115][ T8348] loop4: detected capacity change from 0 to 1024 [ 384.486263][ T8348] EXT4-fs: Ignoring removed orlov option [ 384.500438][ T8348] EXT4-fs: Ignoring removed nomblk_io_submit option [ 384.582502][ T8348] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 384.680720][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 384.688494][ T8356] loop0: detected capacity change from 0 to 128 [ 386.057970][ T8346] loop3: detected capacity change from 0 to 32768 [ 386.171856][ T8346] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.1149 (8346) [ 386.209935][ T8346] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 386.229397][ T8371] loop0: detected capacity change from 0 to 1024 [ 386.247732][ T8346] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 386.270746][ T8346] BTRFS info (device loop3): setting nodatacow, compression disabled [ 386.287275][ T8373] netlink: 45 bytes leftover after parsing attributes in process `syz.1.1158'. [ 386.300368][ T8346] BTRFS info (device loop3): disabling tree log [ 386.310478][ T8346] BTRFS info (device loop3): turning on sync discard [ 386.319484][ T8346] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 386.340800][ T8346] BTRFS info (device loop3): force zstd compression, level 3 [ 386.348465][ T8346] BTRFS info (device loop3): using free space tree [ 386.424147][ T8371] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a000c118, mo2=0002] [ 386.446794][ T8371] System zones: 0-1, 3-12 [ 386.452707][ T8371] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 386.520640][ T3653] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 386.555157][ T3653] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 386.566875][ T3653] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 386.576353][ T3653] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 386.583899][ T3653] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 386.592139][ T3653] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 386.731943][ T7305] EXT4-fs (loop0): unmounting filesystem. [ 386.754870][ T8395] loop4: detected capacity change from 0 to 1764 [ 386.794247][ T8346] BTRFS info (device loop3): enabling ssd optimizations [ 386.811353][ T8402] loop1: detected capacity change from 0 to 2048 [ 386.880342][ T8409] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 386.952925][ T8411] loop0: detected capacity change from 0 to 256 [ 387.002144][ T8384] chnl_net:caif_netlink_parms(): no params data found [ 387.023199][ T26] audit: type=1800 audit(1723618215.504:238): pid=8413 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1162" name="file1" dev="loop1" ino=15 res=0 errno=0 [ 387.441854][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.471186][ T8384] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.497799][ T8384] device bridge_slave_0 entered promiscuous mode [ 387.510121][ T8425] netlink: 264 bytes leftover after parsing attributes in process `syz.4.1166'. [ 387.532656][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.540013][ T8384] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.611780][ T8384] device bridge_slave_1 entered promiscuous mode [ 387.731141][ T8384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.773102][ T8384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.786957][ T7706] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 388.165171][ T8384] team0: Port device team_slave_0 added [ 388.203065][ T8384] team0: Port device team_slave_1 added [ 388.283786][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.322065][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.380607][ T8384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.409160][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.425636][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.462915][ T8384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 388.465921][ T8427] loop1: detected capacity change from 0 to 32768 [ 388.508957][ T8427] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz.1.1167 (8427) [ 388.548579][ T8427] BTRFS info (device loop1): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 388.568763][ T8427] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 388.588527][ T8427] BTRFS info (device loop1): force clearing of disk cache [ 388.600413][ T8384] device hsr_slave_0 entered promiscuous mode [ 388.606089][ T8427] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 388.621000][ T3649] Bluetooth: hci7: command tx timeout [ 388.626335][ T8427] BTRFS info (device loop1): use zstd compression, level 3 [ 388.635140][ T8384] device hsr_slave_1 entered promiscuous mode [ 388.641533][ T3640] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 388.657371][ T8427] BTRFS info (device loop1): using free space tree [ 388.664194][ T8384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 388.682265][ T8384] Cannot create hsr debugfs directory [ 388.791873][ T8427] BTRFS info (device loop1): enabling ssd optimizations [ 388.801574][ T8427] BTRFS info (device loop1): rebuilding free space tree [ 388.871847][ T26] audit: type=1800 audit(1723618217.354:239): pid=8427 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1167" name="file1" dev="loop1" ino=260 res=0 errno=0 [ 388.881155][ T3640] usb 5-1: Using ep0 maxpacket: 16 [ 388.969396][ T7800] BTRFS info (device loop1): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 389.012023][ T3640] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 389.195016][ T3640] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 389.204260][ T3640] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.212590][ T3640] usb 5-1: Product: syz [ 389.216766][ T3640] usb 5-1: Manufacturer: syz [ 389.221698][ T3640] usb 5-1: SerialNumber: syz [ 389.227415][ T3640] usb 5-1: config 0 descriptor?? [ 389.263326][ T8384] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.272680][ T3640] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 389.291851][ T3640] usb 5-1: Detected FT232R [ 389.465521][ T8384] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.491701][ T3640] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 389.557478][ T8384] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.580107][ T8480] loop1: detected capacity change from 0 to 256 [ 389.746313][ T3640] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 389.774476][ T8384] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.967910][ T8384] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 389.978143][ T8384] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 390.013805][ T8384] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 390.029620][ T3640] usb 5-1: USB disconnect, device number 8 [ 390.055520][ T3640] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 390.075908][ T3640] ftdi_sio 5-1:0.0: device disconnected [ 390.091642][ T8384] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 390.833254][ T8384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.870392][ T3653] Bluetooth: hci7: command tx timeout [ 390.924726][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.940784][ T4268] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 390.949657][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.972897][ T8384] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.996177][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.011578][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.031232][ T4272] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.038382][ T4272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.051477][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.072328][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.090049][ T4272] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.097295][ T4272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.188462][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.196268][ T4268] usb 2-1: Using ep0 maxpacket: 16 [ 391.202933][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.222227][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.844217][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.929032][ T8509] loop3: detected capacity change from 0 to 1024 [ 391.938166][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.946886][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.959118][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.970728][ T4268] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 391.980488][ T4268] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 391.986428][ T8384] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 392.070050][ T26] audit: type=1804 audit(1723618220.544:240): pid=8509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1190" name=2F6E6577726F6F742F34312F66696C65312FC11D501AEE84327017948572501EEE860A50112A4165B807AAC0BD5015EE836A703F548707A0063C0835E121A8050F436D7804EAC0A350171E837A501F1A404368F4CFF3F5BFCE7F093AC1CBD019BAE84BF7407778057A404FE805BDA10FBC0A7DE135E807AF437F18 dev="loop3" ino=26 res=1 errno=0 [ 392.100560][ T8384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.154647][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.175506][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.209797][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.217889][ T4268] usb 2-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=f4.95 [ 392.240623][ T4268] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.248677][ T4268] usb 2-1: Product: syz [ 392.253995][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.270783][ T4268] usb 2-1: Manufacturer: syz [ 392.280851][ T4272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.289458][ T4268] usb 2-1: SerialNumber: syz [ 392.302195][ T4268] usb 2-1: config 0 descriptor?? [ 392.315050][ T8518] netlink: 'syz.3.1194': attribute type 1 has an invalid length. [ 392.331037][ T8489] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 392.338502][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.363836][ T8489] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 392.650946][ T4268] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 392.671315][ T4268] asix: probe of 2-1:0.0 failed with error -71 [ 392.699777][ T4268] usb 2-1: USB disconnect, device number 9 [ 392.762754][ T8534] loop3: detected capacity change from 0 to 8192 [ 392.796929][ T8534] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 392.811028][ T8534] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 392.822828][ T8534] REISERFS (device loop3): using ordered data mode [ 392.829935][ T8534] reiserfs: using flush barriers [ 392.840003][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 392.849153][ T8534] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 392.856102][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.877769][ T8534] REISERFS (device loop3): checking transaction log (loop3) [ 392.892454][ T8534] REISERFS (device loop3): Using r5 hash to sort names [ 392.902025][ T8534] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 392.935309][ T8384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.942534][ T3653] Bluetooth: hci7: command tx timeout [ 392.954158][ T8534] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 393.004679][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.018806][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.066224][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 393.082387][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.097729][ T8384] device veth0_vlan entered promiscuous mode [ 393.109731][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.128427][ T8534] REISERFS warning (device loop3): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 393.149157][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.155294][ T8534] REISERFS warning (device loop3): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 393.194390][ T8384] device veth1_vlan entered promiscuous mode [ 393.217070][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 393.225928][ T8534] REISERFS warning (device loop3): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 393.277119][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.293494][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.325247][ T8384] device veth0_macvtap entered promiscuous mode [ 393.360118][ T8384] device veth1_macvtap entered promiscuous mode [ 393.384236][ T8544] loop1: detected capacity change from 0 to 2048 [ 393.435388][ T8546] loop4: detected capacity change from 0 to 1024 [ 393.443930][ T8546] hfsplus: unable to parse mount options [ 393.459440][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 393.620297][ T8547] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 393.620735][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.724327][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 393.760219][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.813819][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 393.956651][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.994045][ T8550] NILFS error (device loop1): nilfs_check_page: bad entry in directory #12: rec_len is smaller than minimal - offset=1024, inode=0, rec_len=0, name_len=0 [ 394.039535][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 394.098065][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.195989][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 394.218307][ T8550] Remounting filesystem read-only [ 394.242705][ T8550] NILFS error (device loop1): nilfs_find_entry: dir 12 size 3569014743761920 exceeds block count 2 [ 394.286067][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.320662][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 394.359783][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.380115][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 394.430061][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.458618][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 394.474949][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.490609][ T7800] NILFS (loop1): disposed unprocessed dirty file(s) when detaching log writer [ 395.032758][ T3653] Bluetooth: hci7: command tx timeout [ 395.264409][ T7800] NILFS (loop1): discard dirty page: offset=0, ino=18 [ 395.292058][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.302631][ T7800] NILFS (loop1): discard dirty block: blocknr=0, size=1024 [ 395.358646][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.360892][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.377162][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.385856][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.397212][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.407309][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.414719][ T8556] loop4: detected capacity change from 0 to 256 [ 395.434305][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.445344][ T7800] NILFS (loop1): discard dirty page: offset=0, ino=2 [ 395.452263][ T7800] NILFS (loop1): discard dirty block: blocknr=18, size=1024 [ 395.459677][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.474296][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.487423][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.497803][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.514292][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.518704][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.541006][ T7800] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 395.547855][ T7800] NILFS (loop1): discard dirty block: blocknr=35, size=1024 [ 395.555636][ T7800] NILFS (loop1): discard dirty block: blocknr=36, size=1024 [ 395.563133][ T7800] NILFS (loop1): discard dirty block: blocknr=37, size=1024 [ 395.570883][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.571196][ T7800] NILFS (loop1): discard dirty block: blocknr=38, size=1024 [ 395.588863][ T7800] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 395.588877][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.597487][ T7800] NILFS (loop1): discard dirty block: blocknr=39, size=1024 [ 395.614490][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.617389][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.623860][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.643595][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.644678][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.668965][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.679160][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.680329][ T7800] NILFS (loop1): discard dirty page: offset=0, ino=3 [ 395.696438][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.704674][ T7800] NILFS (loop1): discard dirty block: blocknr=42, size=1024 [ 395.715853][ T7800] NILFS (loop1): discard dirty block: blocknr=43, size=1024 [ 395.722414][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.725019][ T7800] NILFS (loop1): discard dirty block: blocknr=44, size=1024 [ 395.742643][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.743519][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.766556][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.766989][ T7800] NILFS (loop1): discard dirty page: offset=65536, ino=3 [ 395.777128][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.799249][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.799266][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.808612][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.829382][ T7800] NILFS (loop1): discard dirty block: blocknr=0, size=1024 [ 395.836818][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.837162][ T7800] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 395.858184][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.879063][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.894780][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.934405][ T8384] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.957000][ T8384] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.987427][ T8384] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.007653][ T8384] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.778707][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.824200][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.969824][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 397.051185][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.065059][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.141996][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 397.175946][ T4269] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 397.477905][ T8586] syz.3.1215 (8586): /proc/8577/oom_adj is deprecated, please use /proc/8577/oom_score_adj instead. [ 397.588745][ T8587] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1156'. [ 397.990783][ T4269] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 398.274724][ T8589] loop1: detected capacity change from 0 to 764 [ 398.289316][ T8586] loop3: detected capacity change from 0 to 2048 [ 398.296921][ T4269] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 398.308538][ T4269] usb 5-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 398.320479][ T4269] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.337345][ T4269] usb 5-1: config 0 descriptor?? [ 398.372027][ T8586] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 398.430264][ T8586] EXT4-fs (loop3): Online resizing not supported with bigalloc [ 398.840468][ T8610] loop0: detected capacity change from 0 to 2048 [ 399.052889][ T8610] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 399.194650][ T8610] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 399.593349][ T7706] EXT4-fs (loop3): unmounting filesystem. [ 400.360113][ T8636] loop0: detected capacity change from 0 to 256 [ 400.558421][ T8640] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 400.734374][ T8640] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 400.866331][ C0] eth0: bad gso: type: 1, size: 1408 [ 400.879231][ T8629] loop1: detected capacity change from 0 to 32768 [ 400.896717][ T8629] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.1228 (8629) [ 400.941066][ T3649] Bluetooth: hci0: command 0x0406 tx timeout [ 400.965955][ T8629] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 400.980133][ T8629] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 400.989266][ T8629] BTRFS info (device loop1): using free space tree [ 401.015580][ T8629] BTRFS info (device loop1): enabling ssd optimizations [ 401.069285][ T3874] usb 5-1: USB disconnect, device number 9 [ 401.135589][ T26] audit: type=1326 audit(1723618229.614:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8651 comm="syz.3.1238" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7390f799f9 code=0x0 [ 401.208484][ T5350] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 401.323801][ T8643] loop0: detected capacity change from 0 to 32768 [ 401.356074][ T8678] Process accounting resumed [ 401.386511][ T8643] XFS (loop0): Mounting V5 Filesystem [ 401.509598][ T8643] XFS (loop0): Ending clean mount [ 401.542592][ T8643] XFS (loop0): Quotacheck needed: Please wait. [ 401.649745][ T8643] XFS (loop0): Quotacheck: Done. [ 401.797034][ T7305] XFS (loop0): Unmounting Filesystem [ 402.019638][ T8694] loop4: detected capacity change from 0 to 4096 [ 402.088954][ T8696] loop3: detected capacity change from 0 to 8 [ 402.159985][ T8673] BTRFS error (device loop1: state M): unrecognized mount option '<LqQ·χ [ 402.159985][ T8673] OQ6b' [ 402.203746][ T8629] syz.1.1228 (8629) used greatest stack depth: 17648 bytes left [ 402.282245][ T7800] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 402.460953][ T5139] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 402.880960][ T5139] usb 4-1: config 1 has an invalid descriptor of length 183, skipping remainder of the config [ 402.892079][ T5139] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 402.980702][ T5139] usb 4-1: New USB device found, idVendor=44b7, idProduct=0000, bcdDevice= 0.00 [ 403.000078][ T5139] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 403.018661][ T5139] usb 4-1: SerialNumber: syz [ 403.149914][ T8707] loop4: detected capacity change from 0 to 1024 [ 403.172744][ T8707] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 403.250176][ T26] audit: type=1800 audit(1723618231.724:242): pid=8707 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1247" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 403.317963][ T5139] usb 4-1: 0:47 : does not exist [ 403.335781][ T5139] usb 4-1: 0:197 : does not exist [ 403.401284][ T5139] usb 4-1: USB disconnect, device number 11 [ 403.410186][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 403.432699][ T8711] netlink: 25 bytes leftover after parsing attributes in process `syz.2.1248'. [ 403.456258][ T8711] device gretap0 entered promiscuous mode [ 405.316205][ T8720] loop1: detected capacity change from 0 to 4096 [ 407.051930][ T8720] ntfs: volume version 3.1. [ 408.385666][ T8749] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1259'. [ 408.944830][ T8762] ufs: You didn't specify the type of your ufs filesystem [ 408.944830][ T8762] [ 408.944830][ T8762] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 408.944830][ T8762] [ 408.944830][ T8762] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 409.080659][ T8762] ufs: ufstype=old is supported read-only [ 409.140435][ T8762] ufs: ufs_fill_super(): bad magic number [ 409.190639][ T5139] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 409.287871][ T8769] loop1: detected capacity change from 0 to 1024 [ 409.305144][ T8769] EXT4-fs: Ignoring removed i_version option [ 409.314395][ T3649] Bluetooth: Unexpected continuation frame (len 4) [ 409.330383][ T8769] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 409.460582][ T5139] usb 5-1: Using ep0 maxpacket: 32 [ 409.640456][ T3649] Bluetooth: hci1: unexpected event 0x01 length: 11 > 1 [ 409.845402][ T8769] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 410.041683][ T5139] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=e2.de [ 410.074863][ T5139] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.114058][ T5139] usb 5-1: Product: syz [ 410.127869][ T5139] usb 5-1: Manufacturer: syz [ 410.132926][ T5139] usb 5-1: SerialNumber: syz [ 410.146458][ T5139] usb 5-1: config 0 descriptor?? [ 410.171717][ T26] audit: type=1326 audit(1723618238.654:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8768 comm="syz.1.1267" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5821f799f9 code=0x0 [ 410.195478][ T5139] CoreChips: probe of 5-1:0.0 failed with error -22 [ 410.427931][ T7800] EXT4-fs (loop1): unmounting filesystem. [ 410.988615][ T8803] sg_write: data in/out 196608/16 bytes for SCSI command 0xdb-- guessing data in; [ 410.988615][ T8803] program syz.3.1276 not setting count and/or reply_len properly [ 411.081826][ T8803] loop3: detected capacity change from 0 to 128 [ 411.216216][ T8803] ufs: ufs_fill_super(): fragment size 2066844866 is not a power of 2 [ 412.015929][ T14] usb 5-1: USB disconnect, device number 10 [ 412.329971][ T8704] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 412.337711][ T3684] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 412.998255][ T8814] can: request_module (can-proto-0) failed. [ 413.190628][ T14] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 413.219971][ T8826] loop4: detected capacity change from 0 to 128 [ 413.284203][ T3684] usb 1-1: Using ep0 maxpacket: 16 [ 413.289486][ T8704] usb 3-1: Using ep0 maxpacket: 8 [ 413.349091][ T8832] netlink: 'syz.4.1290': attribute type 2 has an invalid length. [ 413.362497][ T8832] netlink: 'syz.4.1290': attribute type 1 has an invalid length. [ 413.409809][ T8835] loop4: detected capacity change from 0 to 128 [ 413.416481][ T8704] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 413.423715][ T8835] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 413.435840][ T8704] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 413.445102][ T8835] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038 (0x7fffffff) [ 413.457756][ T8704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.477685][ T8704] usb 3-1: config 0 descriptor?? [ 413.514548][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 413.600732][ T14] usb 4-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 413.761205][ T3684] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 2.00 [ 413.789649][ T8704] usb 3-1: USB disconnect, device number 5 [ 413.809184][ T3684] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.830898][ T14] usb 4-1: too many endpoints for config 0 interface 0 altsetting 255: 255, using maximum allowed: 30 [ 413.909910][ T3684] usb 1-1: Product: syz [ 413.970361][ T14] usb 4-1: config 0 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 413.994155][ T3684] usb 1-1: Manufacturer: syz [ 413.998781][ T3684] usb 1-1: SerialNumber: syz [ 414.013527][ T3684] usb 1-1: config 0 descriptor?? [ 414.019025][ T26] audit: type=1326 audit(1723618242.494:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8829 comm="syz.1.1289" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5821f799f9 code=0x0 [ 414.050593][ T14] usb 4-1: config 0 interface 0 has no altsetting 0 [ 414.074075][ T3684] usb 1-1: can't set config #0, error -71 [ 414.081774][ T3684] usb 1-1: USB disconnect, device number 16 [ 414.210897][ T14] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 414.345950][ T8852] loop0: detected capacity change from 0 to 128 [ 414.373028][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.383584][ T8852] EXT4-fs error (device loop0): __ext4_fill_super:5399: inode #2: comm syz.0.1296: iget: checksum invalid [ 414.400966][ T14] usb 4-1: Product: syz [ 414.405238][ T14] usb 4-1: Manufacturer: syz [ 414.414037][ T8852] EXT4-fs (loop0): get root inode failed [ 414.460734][ T8852] EXT4-fs (loop0): mount failed [ 414.460754][ T14] usb 4-1: SerialNumber: syz [ 414.744161][ T14] usb 4-1: config 0 descriptor?? [ 414.997018][ T8866] loop1: detected capacity change from 0 to 512 [ 415.014690][ T14] usb 4-1: selecting invalid altsetting 0 [ 415.072067][ T14] snd-usb-audio: probe of 4-1:0.0 failed with error -2 [ 415.122508][ T14] usb 4-1: USB disconnect, device number 12 [ 415.210393][ C0] eth0: bad gso: type: 1, size: 1408 [ 415.347926][ T8884] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1306'. [ 415.366001][ T8884] netlink: 'syz.2.1306': attribute type 5 has an invalid length. [ 415.412056][ T8884] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.421806][ T8884] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.430863][ T8884] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.439572][ T8884] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.448389][ T8704] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 415.465621][ T8884] device vxlan0 entered promiscuous mode [ 415.499049][ T8888] xt_recent: hitcount (718) is larger than allowed maximum (255) [ 415.700697][ T8704] usb 1-1: Using ep0 maxpacket: 8 [ 417.519305][ T8910] loop1: detected capacity change from 0 to 2048 [ 417.527495][ T8704] usb 1-1: config 0 has no interfaces? [ 417.560100][ T8704] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 417.791657][ T8910] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 417.814228][ T8704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.826243][ T8704] usb 1-1: config 0 descriptor?? [ 418.168477][ T22] usb 1-1: USB disconnect, device number 17 [ 419.223505][ T5344] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.469929][ T5344] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.757992][ T8958] loop0: detected capacity change from 0 to 256 [ 419.811944][ T5344] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.840793][ T8958] exFAT-fs (loop0): bogus number of FAT structure [ 419.870638][ T8958] exFAT-fs (loop0): failed to read boot sector [ 419.880347][ T8958] exFAT-fs (loop0): failed to recognize exfat type [ 420.254989][ T3653] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 420.274188][ T3653] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 420.288976][ T3653] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 420.309612][ T3653] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 420.337809][ T3653] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 420.348570][ T3653] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 420.384515][ T5344] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.583865][ T8951] loop1: detected capacity change from 0 to 32768 [ 420.601354][ T8951] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop1 scanned by syz.1.1335 (8951) [ 420.689150][ T8951] BTRFS info (device loop1): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 420.734379][ T8951] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 420.771407][ T8951] BTRFS warning (device loop1): excessive commit interval 382731840 [ 420.779433][ T8951] BTRFS info (device loop1): use zlib compression, level 3 [ 420.809403][ T8947] loop4: detected capacity change from 0 to 32768 [ 420.859341][ T8951] BTRFS info (device loop1): using free space tree [ 421.069500][ T8960] chnl_net:caif_netlink_parms(): no params data found [ 421.084099][ T8947] ERROR: (device loop4): dbAllocNext: Corrupt dmap page [ 421.084099][ T8947] [ 421.117513][ T8947] ERROR: (device loop4): remounting filesystem as read-only [ 421.289182][ T8947] ERROR: (device loop4): dbAllocNext: Corrupt dmap page [ 421.289182][ T8947] [ 421.859526][ T8951] BTRFS info (device loop1): enabling ssd optimizations [ 421.965203][ T8999] loop0: detected capacity change from 0 to 512 [ 422.029016][ T8999] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 422.039321][ T8995] device lo entered promiscuous mode [ 422.061894][ T8951] BTRFS error (device loop1: state M): unrecognized mount option '01777777777777777777777 Z* m.Dc8'@C9G9?9S{1Jլ5 æԌqqY糔' [ 422.082359][ T8960] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.092109][ T8999] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038 (0x7fffffff) [ 422.092118][ T9004] loop4: detected capacity change from 0 to 1024 [ 422.092807][ T8960] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.117104][ T8960] device bridge_slave_0 entered promiscuous mode [ 422.173831][ T8960] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.185101][ T9004] loop4: detected capacity change from 0 to 1024 [ 422.194229][ T8960] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.205562][ T9004] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 422.206261][ T8999] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.1346: Directory hole found for htree leaf block 0 [ 422.237368][ T8960] device bridge_slave_1 entered promiscuous mode [ 422.296072][ T8960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 422.304929][ T9004] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 422.307979][ T8960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 422.382468][ T3653] Bluetooth: hci2: command tx timeout [ 422.403937][ T7305] EXT4-fs (loop0): unmounting filesystem. [ 422.414920][ T5358] Quota error (device loop0): do_check_range: Getting block 0 out of range 1-6 [ 422.424158][ T5358] EXT4-fs error (device loop0): ext4_release_dquot:6800: comm kworker/u4:20: Failed to release dquot type 0 [ 422.478651][ T7800] BTRFS info (device loop1): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 422.599709][ T8960] team0: Port device team_slave_0 added [ 423.105373][ T9010] loop0: detected capacity change from 0 to 4096 [ 423.133540][ T8960] team0: Port device team_slave_1 added [ 423.139669][ T8995] device lo left promiscuous mode [ 423.150062][ T9010] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 423.252609][ T8960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.259576][ T8960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.303079][ T8960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.338251][ T8960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.355671][ T8960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.390279][ T8960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.458322][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 424.145983][ T8960] device hsr_slave_0 entered promiscuous mode [ 424.157554][ T8960] device hsr_slave_1 entered promiscuous mode [ 424.209503][ T8960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 424.227431][ T8960] Cannot create hsr debugfs directory [ 424.279742][ T9030] loop4: detected capacity change from 0 to 256 [ 424.316028][ T9030] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 424.464126][ T3653] Bluetooth: hci2: command tx timeout [ 424.610951][ T5344] device hsr_slave_0 left promiscuous mode [ 424.650225][ T5344] device hsr_slave_1 left promiscuous mode [ 424.686972][ T5344] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.700741][ T5344] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 424.739849][ T5344] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 424.751017][ T5344] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 424.791538][ T5344] device bridge_slave_1 left promiscuous mode [ 424.798963][ T5344] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.829430][ T5344] device bridge_slave_0 left promiscuous mode [ 424.829483][ T9022] loop1: detected capacity change from 0 to 40427 [ 424.845018][ T5344] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.875260][ T9022] F2FS-fs (loop1): invalid crc value [ 424.902286][ T9022] F2FS-fs (loop1): Found nat_bits in checkpoint [ 424.949588][ T5344] device veth1_macvtap left promiscuous mode [ 424.969455][ T5344] device veth0_macvtap left promiscuous mode [ 424.969529][ T9022] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 424.990398][ T5344] device veth1_vlan left promiscuous mode [ 424.996754][ T5344] device veth0_vlan left promiscuous mode [ 425.050817][ T9022] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 426.111139][ T9060] fuse: Unknown parameter 'group_i00000000000000000000' [ 426.579174][ T9060] loop0: detected capacity change from 0 to 256 [ 426.614176][ T3638] Bluetooth: hci1: command 0x0406 tx timeout [ 426.623981][ T3649] Bluetooth: hci2: command tx timeout [ 426.629505][ T3653] Bluetooth: hci3: command 0x0406 tx timeout [ 426.670582][ T7800] syz-executor: attempt to access beyond end of device [ 426.670582][ T7800] loop1: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 426.764474][ T7800] syz-executor: attempt to access beyond end of device [ 426.764474][ T7800] loop1: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 426.845310][ T7800] syz-executor: attempt to access beyond end of device [ 426.845310][ T7800] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 427.465836][ T5344] team0 (unregistering): Port device team_slave_1 removed [ 427.517748][ T5344] team0 (unregistering): Port device team_slave_0 removed [ 427.565224][ T5344] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 427.621148][ T5344] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 428.146402][ T5344] bond0 (unregistering): Released all slaves [ 428.488306][ T26] audit: type=1326 audit(1723618256.964:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9074 comm="syz.0.1371" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f25177799f9 code=0x0 [ 428.640654][ T8704] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 428.700662][ T3650] Bluetooth: hci2: command tx timeout [ 428.885372][ T9071] loop4: detected capacity change from 0 to 32768 [ 428.925174][ T9071] XFS (loop4): Mounting V5 Filesystem [ 429.010842][ T8704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 429.031818][ T8704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 429.054165][ T8704] usb 3-1: New USB device found, idVendor=056a, idProduct=032b, bcdDevice= 0.00 [ 429.072352][ T8704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.096046][ T8704] usb 3-1: config 0 descriptor?? [ 429.120609][ T9071] XFS (loop4): Ending clean mount [ 429.138664][ T9071] XFS (loop4): Quotacheck needed: Please wait. [ 429.172743][ T3653] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 429.175358][ T8960] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 429.189052][ T3653] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 429.206987][ T3653] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 429.210217][ T9071] XFS (loop4): Quotacheck: Done. [ 429.223022][ T3653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 429.233954][ T3653] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 429.237630][ T8960] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 429.249080][ T3653] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 429.287819][ T26] audit: type=1800 audit(1723618257.764:246): pid=9071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1369" name="bus" dev="loop4" ino=1066 res=0 errno=0 [ 429.331185][ T8960] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 429.378227][ T7766] XFS (loop4): Unmounting Filesystem [ 429.391666][ T8960] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 429.501307][ T9089] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1375'. [ 429.594714][ T8704] wacom 0003:056A:032B.0008: unknown main item tag 0x0 [ 429.619129][ T8704] wacom 0003:056A:032B.0008: unknown main item tag 0x0 [ 429.648902][ T8704] wacom 0003:056A:032B.0008: hidraw0: USB HID v0.00 Device [HID 056a:032b] on usb-dummy_hcd.2-1/input0 [ 429.694984][ T8960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.733610][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 429.770344][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.814571][ T8960] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.833979][ T8704] usb 3-1: USB disconnect, device number 6 [ 429.862434][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.881684][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.910543][ T3716] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.917734][ T3716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.969637][ T9086] chnl_net:caif_netlink_parms(): no params data found [ 430.001655][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 430.031314][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.040142][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.070437][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.077644][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.087402][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 430.144427][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 430.197097][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 430.212767][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.231665][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 430.251106][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.314166][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.331470][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.348272][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.365298][ T9086] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.378225][ T9086] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.413398][ T9086] device bridge_slave_0 entered promiscuous mode [ 430.446262][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.467066][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.489904][ T9113] loop4: detected capacity change from 0 to 2048 [ 430.499931][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.513511][ T9086] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.523179][ T9086] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.540465][ T9086] device bridge_slave_1 entered promiscuous mode [ 430.574216][ T9113] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 430.622428][ T26] audit: type=1800 audit(1723618259.104:247): pid=9113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1383" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 430.684674][ T9113] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 430.728887][ T9086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.789341][ T9086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.803200][ T9113] EXT4-fs (loop4): Remounting filesystem read-only [ 430.912662][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 430.925618][ T9086] team0: Port device team_slave_0 added [ 430.993109][ T9086] team0: Port device team_slave_1 added [ 431.101528][ T9086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 431.108520][ T9086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.146113][ T9123] loop0: detected capacity change from 0 to 1764 [ 431.224525][ T9086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.260770][ T3653] Bluetooth: hci5: command tx timeout [ 431.273721][ T9086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.316499][ T9086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.410669][ T9086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.468480][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 431.493890][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.528480][ T8960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.611963][ T9086] device hsr_slave_0 entered promiscuous mode [ 431.634718][ T9086] device hsr_slave_1 entered promiscuous mode [ 431.648944][ T9086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.702175][ T9138] binder: 9136:9138 ioctl c00c620f 20000340 returned -22 [ 431.780802][ T9086] Cannot create hsr debugfs directory [ 431.853838][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 431.874175][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 433.348328][ T26] audit: type=1326 audit(1723618261.824:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9137 comm="syz.2.1391" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5459b799f9 code=0x0 [ 433.370145][ T3653] Bluetooth: hci5: command tx timeout [ 433.510796][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 433.529377][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 433.626762][ T8960] device veth0_vlan entered promiscuous mode [ 433.639870][ T9150] loop4: detected capacity change from 0 to 1024 [ 433.678205][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 433.702211][ T9150] hfsplus: invalid catalog btree flag [ 433.707748][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 433.710808][ T9150] hfsplus: failed to load catalog file [ 433.773355][ T8960] device veth1_vlan entered promiscuous mode [ 433.908412][ T5344] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.042264][ T7311] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 434.085015][ T5344] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.114631][ T8960] device veth0_macvtap entered promiscuous mode [ 434.129445][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 434.144861][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 434.157982][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 434.169553][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 434.183812][ T8960] device veth1_macvtap entered promiscuous mode [ 434.242395][ T5344] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.264681][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 434.275088][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 434.290716][ T7311] usb 1-1: Using ep0 maxpacket: 32 [ 434.342065][ T5344] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.366976][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.400123][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.410715][ T7311] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 434.429312][ T7311] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 434.438398][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.470714][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.476116][ T7311] usb 1-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 434.489919][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.501127][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.510161][ T7311] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.519586][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.530614][ T7311] usb 1-1: config 0 descriptor?? [ 434.535621][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.564405][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.585286][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.612132][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.633009][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.643502][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.655792][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.666115][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.677147][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.695787][ T8960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.726099][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 434.748714][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 434.763259][ T9170] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1402'. [ 434.835335][ T9170] device bond1 entered promiscuous mode [ 434.885961][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.896985][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.907366][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.957307][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.969042][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.998950][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.052368][ T7311] glorious 0003:258A:0033.0009: item fetching failed at offset 0/3 [ 435.065129][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.087897][ T7311] glorious: probe of 0003:258A:0033.0009 failed with error -22 [ 435.132201][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.153184][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.175211][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.186192][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.198712][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.219263][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.240137][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.282365][ T8960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 435.308919][ T4270] usb 1-1: USB disconnect, device number 18 [ 435.382473][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 435.402033][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 435.421221][ T3653] Bluetooth: hci5: command tx timeout [ 435.432688][ T8960] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.448850][ T8960] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.458272][ T8960] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.467416][ T8960] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.661525][ T5354] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 435.669999][ T5354] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 435.718249][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 435.726134][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 435.734871][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 435.901002][ T4270] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 435.972602][ T9180] loop0: detected capacity change from 0 to 512 [ 435.999410][ T9180] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 436.139843][ T9180] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3845: comm syz.0.1405: Allocating blocks 41-42 which overlap fs metadata [ 436.191714][ T9180] Quota error (device loop0): write_blk: dquota write failed [ 436.199174][ T9180] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 436.240666][ T9180] EXT4-fs error (device loop0): ext4_acquire_dquot:6777: comm syz.0.1405: Failed to acquire dquot type 0 [ 436.261919][ T9180] EXT4-fs (loop0): 1 truncate cleaned up [ 436.267599][ T9180] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 436.499084][ T7305] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 436.506046][ T9194] loop4: detected capacity change from 0 to 16 [ 436.571171][ T9194] erofs: (device loop4): mounted with root inode @ nid 36. [ 436.582054][ T7305] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 436.617387][ T9182] loop3: detected capacity change from 0 to 32768 [ 436.637528][ T26] audit: type=1800 audit(1723618265.114:249): pid=9182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1333" name="file1" dev="loop3" ino=8 res=0 errno=0 [ 436.639164][ T9182] ERROR: (device loop3): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 0 [ 436.639164][ T9182] [ 436.704818][ T9194] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 436.725586][ T9194] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -35 in[64, 4032] out[1851] [ 436.751032][ T9182] ERROR: (device loop3): remounting filesystem as read-only [ 436.780296][ T9194] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 436.977765][ T9200] loop4: detected capacity change from 0 to 736 [ 436.999933][ T9086] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 437.023191][ T9086] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 437.035856][ T9086] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 437.046440][ T9086] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 437.136196][ T7305] EXT4-fs (loop0): unmounting filesystem. [ 437.151401][ T7305] EXT4-fs (loop0): pa ffff8880746a6460: logic 1, phys. 41, len 23 [ 437.159914][ T7305] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4885: group 0, free 22, pa_free 23 [ 437.531608][ T3653] Bluetooth: hci5: command tx timeout [ 437.984965][ T26] audit: type=1326 audit(1723618266.454:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9208 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5459b799f9 code=0x7ffc0000 [ 438.067443][ T9214] loop4: detected capacity change from 0 to 1024 [ 438.080671][ T26] audit: type=1326 audit(1723618266.454:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9208 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5459b799f9 code=0x7ffc0000 [ 438.136840][ T26] audit: type=1326 audit(1723618266.454:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9208 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5459b799f9 code=0x7ffc0000 [ 438.166621][ T26] audit: type=1326 audit(1723618266.454:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9208 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5459b799f9 code=0x7ffc0000 [ 438.189561][ T26] audit: type=1326 audit(1723618266.454:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9208 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5459b799f9 code=0x7ffc0000 [ 438.212100][ T9214] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 438.396411][ T9086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.456348][ T9086] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.493150][ T9223] netlink: 87 bytes leftover after parsing attributes in process `syz.3.1421'. [ 438.506635][ T7766] EXT4-fs (loop4): unmounting filesystem. [ 438.544889][ T27] INFO: task syz-executor:6924 blocked for more than 143 seconds. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 438.580560][ T27] Not tainted 6.1.104-syzkaller #0 [ 438.586524][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.616910][ T27] task:syz-executor state:D stack:21736 pid:6924 ppid:1 flags:0x00004004 [ 438.689447][ T27] Call Trace: [ 438.696427][ T27] [ 438.699395][ T27] __schedule+0x143f/0x4570 [ 438.792435][ T27] ? release_firmware_map_entry+0x186/0x186 [ 438.798401][ T27] schedule+0xbf/0x180 [ 438.852036][ T27] schedule_timeout+0xac/0x300 [ 438.856857][ T27] ? console_conditional_schedule+0x40/0x40 [ 438.900675][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 438.906723][ T27] ? do_raw_spin_unlock+0x137/0x8a0 [ 438.920622][ T27] ? wait_for_completion+0x2f9/0x610 [ 438.925957][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 438.941972][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 438.947222][ T27] ? wait_for_completion+0x2f9/0x610 [ 438.965486][ T27] wait_for_completion+0x350/0x610 [ 438.975939][ T27] ? io_schedule+0x100/0x100 [ 438.985845][ T27] ? kasan_quarantine_put+0xd4/0x220 [ 438.991531][ T27] ? kthread_unpark+0x175/0x200 [ 438.996465][ T27] kthread_stop+0x1ab/0x690 [ 439.003854][ T27] ext4_stop_mmpd+0x43/0xb0 [ 439.008352][ T27] ext4_put_super+0xb49/0x10e0 [ 439.013476][ T27] ? ext4_put_super+0x3cc/0x10e0 [ 439.018508][ T27] ? ext4_drop_inode+0x2e0/0x2e0 [ 439.029665][ T27] generic_shutdown_super+0x130/0x340 [ 439.040155][ T27] kill_block_super+0x7a/0xe0 [ 439.045272][ T27] deactivate_locked_super+0xa0/0x110 [ 439.050714][ T27] cleanup_mnt+0x490/0x520 [ 439.056233][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 439.061651][ T27] task_work_run+0x246/0x300 [ 439.066253][ T27] ? task_work_cancel+0x2e0/0x2e0 [ 439.071342][ T27] ? exit_to_user_mode_loop+0x39/0x100 [ 439.076801][ T27] exit_to_user_mode_loop+0xde/0x100 [ 439.082316][ T27] exit_to_user_mode_prepare+0xb1/0x140 [ 439.087872][ T27] syscall_exit_to_user_mode+0x60/0x270 [ 439.093762][ T27] do_syscall_64+0x47/0xb0 [ 439.098199][ T27] ? clear_bhb_loop+0x45/0xa0 [ 439.103144][ T27] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 439.109066][ T27] RIP: 0033:0x7ffaee37ad27 [ 439.113536][ T27] RSP: 002b:00007ffcc6d365d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 439.122210][ T27] RAX: 0000000000000000 RBX: 00007ffaee3e778c RCX: 00007ffaee37ad27 [ 439.130198][ T27] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffcc6d36690 [ 439.138323][ T27] RBP: 00007ffcc6d36690 R08: 0000000000000000 R09: 0000000000000000 [ 439.146457][ T27] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffcc6d37710 [ 439.154536][ T27] R13: 00007ffaee3e778c R14: 0000000000047763 R15: 00007ffcc6d37750 [ 439.163711][ T27] [ 439.166829][ T27] INFO: task kmmpd-loop2:7190 blocked for more than 143 seconds. [ 439.175019][ T27] Not tainted 6.1.104-syzkaller #0 [ 439.181276][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 439.189954][ T27] task:kmmpd-loop2 state:D stack:28088 pid:7190 ppid:2 flags:0x00024000 [ 439.202841][ T27] Call Trace: [ 439.206143][ T27] [ 439.209079][ T27] __schedule+0x143f/0x4570 [ 439.213688][ T27] ? rcuwait_wake_up+0x18/0x220 [ 439.218568][ T27] ? release_firmware_map_entry+0x186/0x186 [ 439.224625][ T27] ? print_irqtrace_events+0x210/0x210 [ 439.230113][ T27] ? do_raw_spin_unlock+0x137/0x8a0 [ 439.235387][ T27] schedule+0xbf/0x180 [ 439.239478][ T27] ? percpu_rwsem_wait+0x343/0x450 [ 439.244745][ T27] percpu_rwsem_wait+0x3b9/0x450 [ 439.249699][ T27] ? trace_contention_begin+0x1a0/0x1a0 [ 439.255642][ T27] ? percpu_up_write+0x90/0x90 [ 439.261645][ T27] ? rcu_is_watching+0x11/0xb0 [ 439.266432][ T27] __percpu_down_read+0xe6/0x130 [ 439.271436][ T27] ? kmmpd+0x263/0xa70 [ 439.275507][ T27] write_mmp_block+0x2ee/0x390 [ 439.280259][ T27] kmmpd+0x263/0xa70 [ 439.284289][ T27] ? write_mmp_block_thawed+0x5a0/0x5a0 [ 439.289840][ T27] ? __kthread_parkme+0x168/0x1c0 [ 439.294933][ T27] kthread+0x28d/0x320 [ 439.299013][ T27] ? write_mmp_block_thawed+0x5a0/0x5a0 [ 439.305363][ T27] ? kthread_blkcg+0xd0/0xd0 [ 439.309963][ T27] ret_from_fork+0x1f/0x30 [ 439.314716][ T27] [ 439.317787][ T27] [ 439.317787][ T27] Showing all locks held in the system: [ 439.468526][ T27] 3 locks held by kworker/u4:0/9: [ 439.473755][ T27] #0: ffff888147e81938 ((wq_completion)cfg80211){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.505327][ T27] #1: ffffc900000e7d20 ((work_completion)(&(&rdev->dfs_update_channels_wk)->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.519287][ T27] #2: ffffffff8e4f7ce8 (rtnl_mutex){+.+.}-{3:3}, at: cfg80211_dfs_channels_update_work+0xbb/0x610 [ 439.530136][ T27] 1 lock held by rcu_tasks_kthre/12: [ 439.535561][ T27] #0: ffffffff8d32b190 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 439.546133][ T27] 1 lock held by rcu_tasks_trace/13: [ 439.551529][ T27] #0: ffffffff8d32b990 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 439.581429][ T27] 1 lock held by khungtaskd/27: [ 439.586315][ T27] #0: ffffffff8d32afc0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x51/0x290 [ 439.610647][ T27] 2 locks held by getty/3396: [ 439.615357][ T27] #0: ffff88814b463098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 439.626673][ T27] #1: ffffc9000311e2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a7/0x1db0 [ 439.636923][ T27] 3 locks held by kworker/1:6/3681: [ 439.642198][ T27] #0: ffff888012870938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.652977][ T27] #1: ffffc90004497d20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.664645][ T27] #2: ffffffff8e4f7ce8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xa/0x50 [ 439.676332][ T27] 3 locks held by kworker/1:7/3682: [ 439.681649][ T27] #0: ffff888028aea538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.692766][ T27] #1: ffffc900044a7d20 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.705132][ T27] #2: ffffffff8e4f7ce8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xcc/0x16b0 [ 439.714672][ T27] 3 locks held by kworker/0:5/3684: [ 439.719876][ T27] #0: ffff888028aea538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.730956][ T27] #1: ffffc900044c7d20 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.743306][ T27] #2: ffffffff8e4f7ce8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xcc/0x16b0 [ 439.752949][ T27] 2 locks held by kworker/0:8/3716: [ 439.758212][ T27] #0: ffff888012872138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.768602][ T27] #1: ffffc9000465fd20 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.782289][ T27] 3 locks held by kworker/u4:9/3766: [ 439.787601][ T27] 3 locks held by kworker/0:13/4270: [ 439.792957][ T27] #0: ffff888012870938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.803416][ T27] #1: ffffc90004e17d20 ((work_completion)(&pwq->unbound_release_work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.815921][ T27] #2: ffffffff8d3305b8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x4f0/0x930 [ 439.840809][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.845476][ T27] 5 locks held by kworker/u4:14/5344: [ 439.857076][ T27] #0: ffff888012a1e938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.867797][ T27] #1: ffffc90004e27d20 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 439.878460][ T27] #2: ffffffff8e4eb990 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xf1/0xb60 [ 439.888071][ T27] #3: ffffffff8e4f7ce8 (rtnl_mutex){+.+.}-{3:3}, at: ieee80211_unregister_hw+0x51/0x290 [ 439.900562][ T27] #4: ffffffff8d3305b8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x360/0x930 [ 439.922408][ T27] 1 lock held by syz-executor/6924: [ 439.927626][ T27] #0: ffff888027d7c0e0 (&type->s_umount_key#32){++++}-{3:3}, at: deactivate_super+0xa9/0xe0 [ 439.946973][ T27] 1 lock held by kmmpd-loop2/7190: [ 439.956685][ T27] #0: ffff888027d7c460 (sb_writers#4){++++}-{0:0}, at: kmmpd+0x263/0xa70 [ 439.973894][ T27] 2 locks held by kworker/0:19/7311: [ 439.980271][ T27] #0: ffff888012870938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 440.000553][ T27] #1: ffffc90004ce7d20 ((work_completion)(&pwq->unbound_release_work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 440.023523][ T27] 1 lock held by syz.2.976/7771: [ 440.028480][ T27] #0: ffff888027d7c0e0 (&type->s_umount_key#32){++++}-{3:3}, at: user_get_super+0xd3/0x250 [ 440.049443][ T27] 1 lock held by syz.2.1088/8190: [ 440.055775][ T27] #0: ffff888027d7c0e0 (&type->s_umount_key#32){++++}-{3:3}, at: user_get_super+0x11a/0x250 [ 440.078513][ T27] 5 locks held by kworker/0:21/8704: [ 440.100593][ T27] #0: ffff8880b983a9d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 [ 440.120515][ T27] #1: ffffc9000b377d20 ((work_completion)(&(&gc_work->dwork)->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 440.140511][ T27] #2: ffffffff8d32afc0 (rcu_read_lock){....}-{1:2}, at: gc_worker+0x27a/0x1530 [ 440.149606][ T27] #3: ffffffff8e9a6bc8 (&____s->seqcount#7){...-}-{0:0}, at: gc_worker+0x325/0x1530 [ 440.172806][ T27] #4: ffffffff8d32af40 (rcu_read_lock_sched){....}-{1:2}, at: __virt_addr_valid+0x17f/0x530 [ 440.184644][ T27] 3 locks held by syz-executor/8960: [ 440.189949][ T27] #0: ffff8880657690b8 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x1ff/0x500 [ 440.202382][ T27] #1: ffff888065768078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x48d/0x1020 [ 440.212886][ T27] #2: ffffffff8e64efc8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xb8/0x2a0 [ 440.223632][ T27] 1 lock held by syz-executor/9086: [ 440.228840][ T27] #0: ffffffff8e4f7ce8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 [ 440.238686][ T27] 3 locks held by syz.2.1424/9226: [ 440.244062][ T27] #0: ffff88805186d0b8 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x1ff/0x500 [ 440.254300][ T27] #1: ffff88805186c078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x48d/0x1020 [ 440.264276][ T27] #2: ffffffff8e64efc8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xb8/0x2a0 [ 440.274594][ T27] 1 lock held by syz.4.1423/9230: [ 440.279622][ T27] #0: ffffffff8e4f7ce8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x1b0 [ 440.289300][ T27] [ 440.315360][ T27] ============================================= [ 440.315360][ T27] [ 440.335423][ T27] NMI backtrace for cpu 1 [ 440.339777][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 6.1.104-syzkaller #0 [ 440.347668][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 440.357710][ T27] Call Trace: [ 440.360976][ T27] [ 440.363894][ T27] dump_stack_lvl+0x1e3/0x2cb [ 440.368568][ T27] ? nf_tcp_handle_invalid+0x642/0x642 [ 440.374019][ T27] ? panic+0x764/0x764 [ 440.378074][ T27] ? vprintk_emit+0x622/0x740 [ 440.382743][ T27] ? printk_sprint+0x490/0x490 [ 440.387504][ T27] ? nmi_cpu_backtrace+0x252/0x560 [ 440.392631][ T27] nmi_cpu_backtrace+0x4e1/0x560 [ 440.397579][ T27] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 440.403735][ T27] ? _printk+0xd1/0x111 [ 440.407884][ T27] ? panic+0x764/0x764 [ 440.411948][ T27] ? __wake_up_klogd+0xcc/0x100 [ 440.416794][ T27] ? panic+0x764/0x764 [ 440.420862][ T27] ? nmi_trigger_cpumask_backtrace+0xe2/0x3f0 [ 440.426927][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 440.432988][ T27] nmi_trigger_cpumask_backtrace+0x1b0/0x3f0 [ 440.438973][ T27] watchdog+0xf88/0xfd0 [ 440.443131][ T27] ? watchdog+0x1f8/0xfd0 [ 440.447452][ T27] kthread+0x28d/0x320 [ 440.451520][ T27] ? hungtask_pm_notify+0x50/0x50 [ 440.456552][ T27] ? kthread_blkcg+0xd0/0xd0 [ 440.461144][ T27] ret_from_fork+0x1f/0x30 [ 440.465562][ T27] [ 440.469548][ T27] Sending NMI from CPU 1 to CPUs 0: [ 440.475225][ C0] NMI backtrace for cpu 0 [ 440.475236][ C0] CPU: 0 PID: 7311 Comm: kworker/0:19 Not tainted 6.1.104-syzkaller #0 [ 440.475253][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 440.475262][ C0] Workqueue: events_power_efficient gc_worker [ 440.475287][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x32/0x60 [ 440.475309][ C0] Code: 34 cf 77 7e 65 8b 15 35 cf 77 7e f7 c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 1c 16 00 00 00 74 2c 8b 91 f8 15 00 00 <83> fa 02 75 21 48 8b 91 00 16 00 00 48 8b 32 48 8d 7e 01 8b 89 fc [ 440.475322][ C0] RSP: 0018:ffffc90004ce7af8 EFLAGS: 00000246 [ 440.475334][ C0] RAX: ffffffff88de889a RBX: ffff88801c1e2538 RCX: ffff888063fabb80 [ 440.475346][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 440.475355][ C0] RBP: ffffc90004ce7c50 R08: ffffffff88de7f7e R09: fffffbfff20e7456 [ 440.475367][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 440.475377][ C0] R13: 0000000000004000 R14: ffff88801c000000 R15: 000000000007894f [ 440.475388][ C0] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 440.475401][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 440.475412][ C0] CR2: 00007f5a823fef98 CR3: 000000000d08e000 CR4: 00000000003506f0 [ 440.475425][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 440.475434][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 440.475444][ C0] Call Trace: [ 440.475449][ C0] [ 440.475455][ C0] ? nmi_cpu_backtrace+0x3de/0x560 [ 440.475476][ C0] ? read_lock_is_recursive+0x10/0x10 [ 440.475499][ C0] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 440.475524][ C0] ? nmi_handle+0x25/0x440 [ 440.475554][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 440.475575][ C0] ? nmi_handle+0x12e/0x440 [ 440.475596][ C0] ? nmi_handle+0x25/0x440 [ 440.475617][ C0] ? __sanitizer_cov_trace_pc+0x32/0x60 [ 440.475634][ C0] ? default_do_nmi+0x62/0x150 [ 440.475655][ C0] ? exc_nmi+0xa8/0x100 [ 440.475675][ C0] ? end_repeat_nmi+0x16/0x31 [ 440.475697][ C0] ? gc_worker+0x3ce/0x1530 [ 440.475717][ C0] ? gc_worker+0xcea/0x1530 [ 440.475738][ C0] ? __sanitizer_cov_trace_pc+0x32/0x60 [ 440.475756][ C0] ? __sanitizer_cov_trace_pc+0x32/0x60 [ 440.475775][ C0] ? __sanitizer_cov_trace_pc+0x32/0x60 [ 440.475792][ C0] [ 440.475797][ C0] [ 440.475802][ C0] gc_worker+0xcea/0x1530 [ 440.475824][ C0] ? gc_worker+0x27a/0x1530 [ 440.475850][ C0] ? init_conntrack+0x14e0/0x14e0 [ 440.475870][ C0] ? do_raw_spin_unlock+0x137/0x8a0 [ 440.475889][ C0] ? process_one_work+0x7a9/0x11d0 [ 440.475905][ C0] process_one_work+0x8a9/0x11d0 [ 440.475930][ C0] ? worker_detach_from_pool+0x260/0x260 [ 440.475949][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 440.475964][ C0] ? kthread_data+0x4e/0xc0 [ 440.475987][ C0] ? wq_worker_running+0x97/0x190 [ 440.476010][ C0] worker_thread+0xa47/0x1200 [ 440.476039][ C0] kthread+0x28d/0x320 [ 440.476051][ C0] ? worker_clr_flags+0x190/0x190 [ 440.476067][ C0] ? kthread_blkcg+0xd0/0xd0 [ 440.476081][ C0] ret_from_fork+0x1f/0x30 [ 440.476107][ C0] [ 440.805328][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 440.812214][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 6.1.104-syzkaller #0 [ 440.820133][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 440.830194][ T27] Call Trace: [ 440.833467][ T27] [ 440.836384][ T27] dump_stack_lvl+0x1e3/0x2cb [ 440.841059][ T27] ? nf_tcp_handle_invalid+0x642/0x642 [ 440.846505][ T27] ? panic+0x764/0x764 [ 440.850563][ T27] ? llist_add_batch+0x160/0x1d0 [ 440.855844][ T27] ? vscnprintf+0x59/0x80 [ 440.860156][ T27] panic+0x318/0x764 [ 440.864033][ T27] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 440.870176][ T27] ? memcpy_page_flushcache+0xfc/0xfc [ 440.875533][ T27] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 440.881670][ T27] ? nmi_trigger_cpumask_backtrace+0x33a/0x3f0 [ 440.887810][ T27] ? nmi_trigger_cpumask_backtrace+0x33f/0x3f0 [ 440.893950][ T27] watchdog+0xfc7/0xfd0 [ 440.898097][ T27] ? watchdog+0x1f8/0xfd0 [ 440.902419][ T27] kthread+0x28d/0x320 [ 440.906472][ T27] ? hungtask_pm_notify+0x50/0x50 [ 440.911481][ T27] ? kthread_blkcg+0xd0/0xd0 [ 440.916054][ T27] ret_from_fork+0x1f/0x30 [ 440.920465][ T27] [ 440.923592][ T27] Kernel Offset: disabled [ 440.927900][ T27] Rebooting in 86400 seconds..