last executing test programs: 33.382538377s ago: executing program 1 (id=121): connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r3, &(0x7f0000000040), 0x14) 32.16802152s ago: executing program 1 (id=125): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="48000000000101040000ff0f0000000002000000240001801400018008000100e000000108000200e00000010c000280050001"], 0x48}}, 0x0) 30.82232181s ago: executing program 1 (id=128): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x37}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 29.21530591s ago: executing program 1 (id=131): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x1000806, &(0x7f0000001f80)=ANY=[@ANYBLOB='iocharset=cp1255,uid=', @ANYRESHEX=0x0, @ANYBLOB=',gid=', @ANYRESHEX=0xee01, @ANYBLOB=',iocharset=cp775,iocharset=iso8859-14,time_offset=0x0000000000000004,errors=continue,errors=remount-ro,sys_tz,errors=remount-ro,uid=', @ANYRESHEX=0xee01, @ANYBLOB=',gid=', @ANYRESHEX=0x0, @ANYBLOB="ac88fbf04af59e0aedba8dba056bdf630700"], 0x9, 0x1505, &(0x7f0000000180)="$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") mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') sync() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/diskstats\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f00000000c0)=""/4092, 0xffc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) quotactl$Q_QUOTAOFF(0xffffffff80000302, &(0x7f0000001840)=@sr0, 0xee01, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) socket$inet6(0xa, 0x3, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/154, 0x9a) 28.845739871s ago: executing program 1 (id=134): preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x108, 0xe, 0x0, &(0x7f0000000340)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000010000000000000000071102700000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) 27.757751829s ago: executing program 1 (id=136): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a380)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x1e}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="c66dd220cbdeb68f27c1f98bf43fd861bcf841572658a3308737983b31a434673f1003eeeb6d9b934bcd19cf754f4882114d61e15354449f763f772e86c9e2252731f7a098faad2accca3e470845b32918bcf530f9474d3cd610d9028cb7b247d3a73d887719f70554d8976c10784c8073e521a80b5ebe7501d6c3b6b5cf9a498a1e97b8201ac756e5f35d71bdd4d196e73cae0cc34c7140cde8380de823e8c76662f0844f549818b5ef6c732b8f412b79273508b69f2e6a653709b4d9bded080b6c15ca5c5b8ff23309e05d460dfb40403f60a3e5a0e1d4e1aa59d53823a047427673267e79d40fdd6f12ef696fe22887d24087373f64987e48ba20e7f47d1f08871e0c22a02593156648fc106c4529d8cf17c71d473f4ad43992b1cdbf5cfaaf1ce401d5ad8b9c6bdc3c60a88a91c52f5aae74a5d25e0cd738fd80169a98b84d4d24a7e86c9d8e4c3e3ff1a9fc44a87558aeb7acbfec13a26a4b121b2cb9ae628c682aa4c44311c45a673bab25880665d6cdf589e5c5415794c4fd6b940e7a44df93a34a684183581c850fbe97ef8c1de852ea836e0db1a104b498d6dd8fdf65c606e772de2e9dfe46a418fac3c0bdd72916c951e3df04f2ae85839305be2a86aebcf4898b6e49c27df6033ad2b8651279ceb20c779716240d3d0fef3bb6c417a8c6f75398a91942d8ab11f21f5795767650a96e246c7244f8e4935e9c01349616a098ae810487d657fd095beee05a36812f39f4266f25f4508e80f19a4aec7116f1d8bc48bc2c1f0f96ff34b66a965d428852766b78f1e7eb0260bbb355cc0859af6988ff7efa0b3fede3d5f2f2147ffae4a5eb58a7585b596270334c360a1547787a95634e13d59bf53f51f48e75a6a3e48f8348f4cb495d9699dfdf8cc71668c5b9622578100f7163394cb3171fc8a6c1e7f88f08b8c3cf4b0cd9a1bc16bd1488ebe43199d97cdf4bbcde8a06a79c5af6ff2ebf1a04add74830cfac0b946514b18de249e934dd8a1a96fce085320fa857c853480170208533acd3d41c4384a932eeccd4ce7d09827efae4c0d19d00c5b48943c4d877017be59434dae6bef767fb9ffd073c2261b06c0f23a0c77a5bcb1f5738dceb6abee00bd7c649f6ebc64b4b8b948319a22ed4add48eedda8a2cd1bad6799e1d9ed778e5ce22d5fead0cd06806cb4b7b5661f9db6bcf9ddcdc9e49e0e6a8ec98fc42c660d5d75311fb9c9d06074611ebbdbea45672dd78760ed92d0e95c1d5ae234d674dc3ffaeef3d928aa4b93c0fe55fa886bd3f2371a5bb22c4dd6b8bc13250490cf279d4e56b646dec4eaa53951d55f602c1f4081d49316f6bcb35aad0453b44c7f266e99838683404859bc372d1df5f1512f35558b3706b32093b72a78a40c8a188852a0b5aca11a34ba23195cb598ca595f243c260392cd793b65dda856f81be1b54d873a0366407ac26687262d6bda693e058f598bde80e304c83dd0c2fd0e634ff15e1ca4e2918bfa8e3a626aee7b5e445aa7fae096595fe58032c993eb06ce49c1045b1f132f2c90d6e23b76076838ad7ed7a6a74245d7ad72b38bdc04e458d3908d1d272f23fe18f68ad746e5440cfbcc3b7ad477dccd6fb2db536df0e4d24480d2765e724ca06cbde7e01cd32e36681796a454c801adc1b25b501cc4aaae778f3783dad15d12e656b09bb3d8f37efc86cc7faea5e51913902faed79ae5973f4413e275f78e7e66099f9e41bd73a07445a780dde0b189308e3b83d1a3cf5aef2d3e11fcad930eb6c60ebb899b22cdbd539412b2371d28a4331394d8f29d8b16f94ffd91d4eb5c278e7f6b4024fcc7af9dfde1b3c915b06dae683760fad05d6638c6389fdd19a9b12956c11e9b9ea7d30e09b13d9f681e012f1e41746341a61b71ac6c333b29883ca2cd1aaa3c02e66c85de1e3b2b7e77b0dd1469ab9db5c17beb2d33862db20fd77de685a1e70ba55b0d9cf4b2d3d1196196b5317324e5f189605baa37493c9586b7e475865b4bb21b335e8b291b9dea17f6afc1cd84618b189567817511de821a866a00b62c62516b716cf55dcf7f5b7d7520306fe03f00cc61b7dc297886459d74bedb8ac1d05cc506db74d018c877da735481c318224fd06f349b59f69b0d2d017c817e5a1f934d263789d418eb69c772d923b01a6a4a6afbba4a6980fbf7cddd84f8e4392eaccb98cdd30488919ea6d492d32f9ca4233649117474f4116f6ca4cb762d524c0f92bbb40d3f430dbd50dba20adda8b4170a73c3b66257c412311a7bd3ea3ecca0da47a7a00ef0a464ee0a4b2402b61db833f3cfe1847b9630de47f331d575f6e3c6fb44a9021700c6d8055ea982a05a5ba6a91a41e7445fdba7ac09202fee733a5c216b3c3090991225b98178508d1985832f8e7dae58482ec0fa2215c935bd0ef9f03c0ed3caf97bf4de023605aa8535f1e88e841471bd8842084c6715a3fd3acd07ec9c43f635e5f868d82cdc6f9424ed978d39e72cc92535c2637164f15e9a67770389535ba46cbf786189562908872274ba126b313bd1c0780e9d0ca38956d1277b58f04eaa1f97ed8c6c83d9c05df0df8b43da930707a84662e480a33d1868edc9ff65368d51fda828ad29ecbd3b2cc0ddb0aad251b4736f872ba5f066617a9e9675ed7f80685544af44c677b9d39a1a353984ea4ccbf36d759b490f8dcd5621e573baaa2c03ef367f543ca5d36d1c9d33d4762bb0b1e02ec67d3511582d69b06a57d15f5260fab5ed8d9361948eabf88d9e776a18c5c4f2d42bb46373861b613db9a91ccff8fbd563ddb37f0738fa1723c23c85cac0f9eb53a41d115fe0339eed3167f59b2f2f0739cf9c0ba5769b18a213d5809bccadecee6e781811bf584c22a6557516d12bd58420f5c67c673fdf0888ab31edcee3198927b5b87a63f89f7a07d1da8cb946f0a87e7d3bb455c888f394d17694378446c9073e54368564dc546b6c930ae17afcc8360cb2e31d87ad8923f60033aa637a399707398ffa51645ab1d9963c29375c834746004ac16d24d8f006e9674e45da3d938de524857c57fd39b22678f39096309527ed22c41677a65a67dc0998a8babc9cb688a56628d09a732773d9019d92399415e93852a12d66ccbfa571837b7689c7cc50026ed643a89c8f1bdef6d01016e6e1c21bb779db52c2254f5dae40ff173943ba62ce343ec035d93d5c92c64884d654777cf6995dd0c485c7c132db383769ae1f35f1980654d2b47e92b1862f653eeb81ada4eed6c9d0fe9da3d7db5dfb4d66b2d576676beddc4394ade2acf55f9ec24aee7c4c77138e799f62deb19367ce226a66715da515479b176c9ca06c739566d279142ce2163b8835c840a3de6e2d275b5d5a948b26ec8faa6cf322c5038fc00fb0a27f0b76b5e305780c9145e99feadf571bf8d87dc93ea0f8ff3bc246b16d4e43256507abc7ccc92e113a037ab13855058ba1e0770b90f52e0740c157d68963b3d236f681454589385c6124bddf948c5aa2e147a3543c301dc6d82acb504f76239c890b7d3d76dbd7c26445ab6fe66f9f71d95f4f0d6c51533ce4b05353ef27178f6b6813366189ff4cc19cc5c9f7aca4d6b6f3b5b213e828cbf8b8b5cacb42ade1fa2594cc4ccd3457a45a5b19926f17b9061c9072fdce96afbd3f2bbecc6dfbdf9d9b3e1a621e65a7cdf0a97cb0223b220b39a88b7414ce91e5fb52f3c9c7e10199ffc8fad826d40a798ecaebbd8881c1605f986bb0af06f416280f63f3a3c28d399d13c21e6d79501cbbfcc9483a73a931e91358807fbebefd39b466cb9f251fa4fc7d5f4fd2d87d4604c9750593d3a801b963085ad7aaa91e023977742b728d292b046d0bd49f81717a686f10096e154681b85aeb81a26fa8f46bf3dfdf5dc7c7ca37aa3da37e53a105be5935640baff476453f53ffcf786894eac35d1933a5e97fb9b6d975f9fbe7914d09dc948d305005eb4aba3a9b8cdefb30dbb3300f46041db06567956ba4327280721addb17425a2b223e81bc41467cb413cebbe16818468eeb5b24b6cd79ec4787f693f3c301e5dd10747bea13bf042d6fde42d18c48fec0e3e43454799da1d5501130fc98917fed27d696ae85a39debdb67d5b3d70a82a2097095476e24211757626c91a29e917796766bc4016456c4acf0436b6c02055778ce7f34e605264f7d6d1321072c4ba341866ac6f78e9b99a30478eb7f09a17f4fb3e23184e878c2f60d2c18617185007841778c7c256750a287ec0bbdd20bd37ab50538e43a5929456d336fb46a04593765b2692ba15e7b71b97788970a7903e12088211098bd356132862a4d586508b4aac077d3acd4f77c67d9066b436d14b20d3e2870cb19cdad5581de2e08da761fc95755c43cf0dc2cff84e6a3a8fa2d0390fcfee285a133b37ac7b2fefd0d3665b1705784187e228579680be97982194329136fb72d8b61cdeaa88f3dfc835ae22167c0130529fe81043b0e1c3aebccb1f4aadc28cb484f850158504439d389d1e559ff424217dc031d422a8b7b51731db75dc541e16fed8fae14f58c1f9c8d0fb91a685245ba558c1aeb243aa728db51c3f3aa6d8f7a4a547b8d95018402283a59a45173e7696f02304954ebfb43c2215f180c8e47e433e5262e279fdb63405c81b0f128b7d6a095ff5f85690331d94d34923a3e8beef5cccbf7b208b2a0aa898f9a32b2f1bb55aca4eaaefcdf09acd871f4b88feb535be87dfdbb5ad45ff3c26a2765230011d90baa4b5d5baaac5519f9013c8fd497d57083403ee6eb0c4e23428cf3846bd34d69840d021196f9a9a4fc101016fe2d4fbf4ec23c11e9d737c5e6d2cc3da7e0981c00ea9df07ed88ab05b7821033b2d311f2fe0525176660d0a33b0eb23a57f5b1d41e2c1698ac7bfe5f59c27792f899fd39610052b705862e798a27084450edfccd180a13d8adf8072430e9305f41b0a67bd1784b6ba9450b1e872794e0b7b55b22a2f649f83270b98d0a0137694fec0d16ec2ebf37c72d9398d231a71e40c912428929a29a433dc0fdcb697f64e07540da92067b1b5a7735fb7fb8ac8da2591fa44b676bbaa32ef5e6cc11f1b2ab3b262d9bc4b2082e081ee50fe71def63cf6e2d588bb8d66a8daa8c8a30ca07d2956463e1affc76003e4bacc632cdeee50098fe80cd7485fefed6eab639d8c42a1357fefae5a5a779fad536474e3bdebf6aab699552e807ffd8a44030f439756748dee9ddf19a6cbf5f75307b03c5ef4185a31a41583fb4ca3699e06319371c5d932d6e5f4e1bf77c02c70564d2140f7510e183ba2fa7ead8a9b8cfb085a9d0fa7dbca7561bd9dc1e5c1a1da0322982ff29c0fa2cc33bea18646445cc59b44965a01570b7b739d730df8f1f2cfe3558e7102de13994d6745ef8f91965265fbe0d29c3f381e1eb9c63242962a4409ddb0a4946ef9ce5b0eda90f8365362681943247a0d87d9b7fbbdd26d4902be34068499b6e2ab2ea746634402e1065c8cb9c32a211d10fc2796f1a7045c59b9cbc4771dbf56a5c38303f93951194d06a1b8cce31dd4869a148ae90a797d09de168e47974ed9699eab3a6424781f481d03cf1046df28b454af02df72c0f56c693343a82f7f383afb3ac452200ff155444010f6c988de71e3fb6f079bc6ac2bfab6ff451242b7e3e70578b8206529816764206d47115cda77b3e356e54f825ec745017ea8c3dcb412523b754b951d19fc075ec66012cceff51da925af9079f547e840c3f2774239cce5fd6533f3ee8d194812de2d4499ef18c4bebfa8d7273307d7aa0ac09e6ebfd95ba99946a585a4bd4afef8bb0b52857e8415a32b42e0a9ccb0749599d7a43cec793b22c96b3de91534c905456b25a5972124b83c7d8f0520cd71c5544e49afab26cccacdb7e112f0af1acbcb2b68760c7538aa6c990814d7cf7bde5ddd618bfd55bfbdd968e53e28f94042fafa2796b5bf2d1be612c81dbafbf90b0728b4b06fe216aab91b8898780ab06cff75be5239c39ac836dbdb5482222e61ff5971ea492c5b5ef509720fc886f8a07a9232653d427d176574c99d65244f1618fdaab109f732e1e1295391a25f9b750c9761bbceb81d316d9f9dcd555afb762191b7e173f06a4d8f4d97ab88b9ae19f6c85c361b8b5cbe91a3493cae594063ed457f3be99772485b34d3308da4e751e58a14cf7c771d8e5be77f88c7567af095caae1eb83d259cea709ea5441047ce96f0e21faf89ed491bba5d0dcc6bc33a07237fbef2fe671447ce14e16a1cae4361938767ce65ecfe0c63e1261cce5fbf603a2537d21b50c9a3a3ed6a7cf112a0586a653b43f813912a226aa4722f7edaf8dda5553efb22721dc71924aa73bf232c2439b1d806d3beaf157442643c81ce2b551b82d63cbcd4195029e2f63aef127ed4df0bffd41665d87213512557ce90ee54fcd01078a6a19085bde6a0343595f540b1ff610bd7a5a2d695bdc5e508cbf544d15cf5920b3e405ef4e10e6651c5ffff039adde2f805143b78916188fec05cadac443c93447d23bb25b0a0cfc787754a20f7efcdee5798de939b758f238f15c23f2622b8ed682378017c8f251dda0261baa33c6262d42d6365e68e85d43a46d92aaf04acee203c09487755df49f07ea1129782b1be0feb6f011bb914266fe2cf5361c377fe33a491089f701ac61bcab2bfa3bbe8bf7b0b834dba1bf187ab78fca751b57f1bddfc670c80d83c34c3461d823d7762b45ff0accc3af21b38137276d4e4d7a5d0a075902865f17f084cfa94cc28f70ee7296e216401b172184df0e060dd61be91efcdbeb03b4a6699c88a16ebb18f3e938cb458a377e29a3f3cbdaaf121e278b691c02b6f0dc775510840b3970b1f905b421a1cb376043cc7511e70e94cc63941ed0f864b4118592878538e12e986b9abaaf2ed588ad5f0e5e0851ffc29ef21aed080eb6f35fa10052f27767d0ddf3fea5a08c14657d68a9c3e6cba422d93a6aff222c40eee9f3c9fcb03a310453b616a80c48646f7d196433736fedcfc2ff4fa1a43bf9f8fc0a0660cf9f79fd0d8e106591a2319cff5eb0a5be578d178e0e184a9eca92991ca63bf1e9c5b1c56dba3c836975a74d9eb9b763ce7c5dc753cde77fb2d048e3656a15f9aa7f9dea249c4a3dc0456b64533513e69861fcb9f4348d78acd5b8ce1f3c41271b8551ba4d5754fbb123862236bc94192a5306c29adb2b0b053cd7d4deaa1be6c61f75bca27b53765a7356dd34a48437d5e5b356d48db64749243fea9b1f44e4625fe7ce820dc9f1a6022d77198e6e917cd4f5e23622d5b3b2fafd4f9be0b85db21371f5d35c7c651a616a8351a02dbfa74f9d273a0eb7d2ab9fca254bd28509b3d6f5420108cabc42d9a5670779dfdfb78afe74cd87fdf8e3be937e6c6981eb88156f5cbc91e4b92f8d65a151ee3307cce381dc189c54a29d21c9fa9f512c50dbc9f1c0ddb43b6b10d5190b8169f9e06f7c60a2103c9c30540e0d1cab8358cf4ddf95d5e26fbed636b2f1f474b7d10426afb5aa21948f7486e0df5275ffa6c091c46c3868703c4e30e1a15a8d27a708b6d5fa7d123f1524c221fb93b5f9f8d87b0286de38c6112a05d1f07706923b531e335db326ff756acf6cf9a5e5352953d112a842d7b2f05d296f644b01bca413f2686dbdea6b2cc6dd8115e22d832af742eb801ee61f6b90f93d227b694fe474385125801d6eb58867c15246faa6c0a1cae0b05f104fb2e97476c73a79185796e0c26bb1b59527aba4b79db6ec99f1650898b996e068329d17b94730cd6ab79a3d77d80e5ed78eecc7d680b5425231357f24c46fd01732052eb18737634915131c7ffcdb0b48a35d8761c402ff5b56aa1a9080b46836e4a888c86d7a260fb6cc2f3b9f68d52201531220bbfe0e7b2890a390acb33831fa1126b88dceb126a555181edbfa4680cadb08d38abe00c91980ce68ab58274ec28eaa697f8a4d7d6db744d8c9daac2035d40a5eb565e12c8be5c2bc1d725f713d45a03ac14ceaf91bb1c5dddcac87553b9d22e23d738742e3bf994412ab153f66ddea53a35c9ec19c555a49ae1aea112a70ddc10201258536ba93ae0dc7fb60d51ffbbe9e96eb8eeea6878e3784dcd686fc0db4516249cdfcb9f6d880fdcf8f86cdadd23ea7455b3b7e3a0e8affc9b61be59814f8e32175c869adaf7dbb5acb4c994e2269d2657011e8751c5c0e6e97e9eda4e8e6c309e842c8ea01c20de3c5f4f6372cc8cb7cdf2b0e3519155e4c662fc8572c36d9d3b7eb3ee19e985bfab9eb20e077c20dec4172e584357cc54f9cd49742e0b31d1fed87812f19efa9ae81ebebb021df0c280aa9790d2f1acb94b38f268ca7861b1da63cbb86daaeac3a5b067c86fc532a1db230a29578563f16dee5b4267f9d474c81c9ad762216452cb3a37c8ed44cbaab2e4b9a9583b134da3a64390fe5f76946879a1757d127e6e10b3b3042de48189350d844ede16134c770dba47cf56483cc14e2cfc93fc11f47cd33b06b720f531efdd1ff1254966b68fc46645ec3b45c2a60427e69ba1d710f25571522ba90622315f9f0cad33f8b1a1053a45aa07964892621ecc9256b7c4e21716e546c235fdb618f339b55c377a30b61a9add4e3b5657e3433a6feaff5b67ef34771ae6d04449b5228b6b99ce7237996b307613d14602d76f21a58a55cdc71a1f348ca18265634f094012bf4eae241df634d7424de578eb4c4199de382f2795c17eefa11ac2ad4625be7263373de4bbe189d42fa51953652d433323b9e6110f00c7cb44e4e7df1e6e1cc421c5cc5e78eac4009824d73b4bf0a0340ebd883acb90e928f6034d6a44edee021abc40726df358ef83429351f46aaf10b63b0a5f4c68bdf4e425f8ce7c6a8ad95dc4874836a56a298f586a602ad7b33350fabaacfda30b80210432dc6b59cb807d50782399624d624bbb5e759c09daec8ab3afbff204f62f94754e377cca96b00ba4842d52d8f12a5ce7d1dd81b760c1c5392f739d91f8bdc8c290090fc6e3221ee69abd2648b6c7a818e8a0d04ffd83464f7b26002e4d5614392848205fc0e766713e4c65f46ec2f9d221e98fdeaa5c329d8a0e7481690164fa1ad829ce9dd2eec2fe92231b33415c3f564161353ea7f823e3dc97c9e905f40d693082be719aff77b3b35a832ed3fc16e3bf57305fbabfbbadea1d33ece1f05ba482d3dcc391e0c709c02c335a6289a8deb035fd5b99edde61f0d936631e21251eb65c1dc23574a7a8f9ba8fd0b6c958ee146954cdab3daf90c17ffe92aef5390b4e19d32fef469e9e60ef8ea16af6b66dab7de1d6ddfeeb602cd69d8f32e4d5f06bfaebe7f000d62abc793ad34d77d1369c63785e93c2ff205769589011208ed6affc73dda9287bc8f4d9e27d33038b699431f56285f92fd9f02e78745fcdca4a4840dcfc307bf8f1806146d954ed5ccc8a66edf2179e2a5356624b3b30f8f78839ddc9940794acce40290e5eb73dbb52fe1c633e88d1492aedc69b351912a0890b63eda0d8756a5b7c47c740fcd73a0f419fa363fbf0cd3fcdd38f0fd055627932c998421f086ee0cbe0520b2f2fd6d38fce1575a2c90fef9f81aa23fc7c4c5625d6f46fbfd02ac31cd1620a92c43b7884e4a050e5ef5bb9b8f9825a159bb0370c828519ef71090e09ab43ff2bd2cc75563fb9073eadcfd869f0d9b6986e4320b1986ce3f19a3f5dce202f8c13757726e5d6a9fc9e2b0b357625362fb873709fb307ee51bc58494857fdd3811f6a8aee0086b0a62da4e327c698e5639e373567d5eefc76e0d6725272527cdbc01a2b40e7511ac986e32bb7e48558756dca3b944855fd9dfdbb2358a52e53769817cad50af13d8a5941c41f6bd121cb267acdc461c500855c6f6c0750367c62dd32fa41595a6070e728f1915bab951e5536ff8230a0608ac96c2e19a5c1415209a3774c091174f575bc937d544d495370294aaffc5e6be76364c7a212bbb4ec7f3bd38db75a159b68e2b3075ae6bb68ffa02e6bfb42553b505da20f133b2855572b7e6f8f3de240d9ab1ff32b3d9825f087774f4932024be806b78f059d4b3b40414df456aef405d1cffb2f3604834dae38932d830298df7045d404f005f5edf81061850808d4998f6ce80bc7569081765875d908d4b6a0edcb434317543a4f5954a5e0e5b7c4da75cb369e2810e2aebf950b973ad3380bca5d0de8311e59a6ed3f01d8f7c1b39060fddc7ac1febe659626ed7ad27dcee7b3d409b9f84e4f55ceb2e462f55627857f8c485c35c9abdc2fa87c4281365790ecdf1971f3a285ea0bb2038ae91d927729f4bf847bf0fc724b002cb029d2a57b89218bd4a763ab01902b7b48cb609cf3b9ad8fb568aef0ceff20c5def1a4faee11d33d304e2227b83f3ab06f0b9fa5502b1d9c6fe2a34bf9abb9a5b13928800149488cead47e48c754c75a061d5ea8a515f7f55611b0c048b88c9772ca4b1eb3d6fc931801990f1611e9b1171223527dceccfe8cfd72600a88a8486e088e21c30b997af1b60b55bc5443cecb18c2dcf54dbca3ac34f10ad2be9d755679519bb674b42904be579df62436bcf06de4cfd636d592840d674d11195edeb4dfe61370e9a9453378957fdecf2115ee008224fb8c97fcd051ddb1ed8d0419b950f2cd085bf1debaafb2a46cf65be863939cffde741797fdf64c17f3b447464be0e6bb90324c4c65b3cf66958a15d537a1675dffbc4e41f7a6c92ed27c5ef0dd0dcce6f96225b4e0ece510ce00f9611e395215e116026499dce3417cee3fbde0106b2a6fbd5937423124f6549c2206afc2ad1df5bedcc5e1371ed2b9f09f76576589450b09dd990811c59c3f848c1a4fccdfe686968903edffbc010eb73f55ac5a675fa3db70db12c826c8b7360617d8abeacefa6e2a8da62e4f304543cc9217fe1b0ec4fb044ca849802c4a140b91cc056d566c8670e4600941a54b2eb8643ff206c3401c0bd9838a025545227ae3e6bcb47fa3dcd1b40d8a0917f63744fb1ec2b72211c6cfda13248b2d0b4232e4fe7015cc42d4928f07ca9161640102f22236cca7ca3b81ffc81c4ff20532b5203e0d94771b8d0ec70e637135fdbb788fa8b4704e11d3c6083a45f51efd8560c0e63435516586aa82eaa998c140767d3ce35491e301c12f74583c61cd4d2ef1caa6fea3e353637cdeb3332d964155c9d32f826829a7174ab06c44e32063e46ce742b7027cffb8999302b602949c60496a0bf3c7cdf859d4ba51102674414867af614cffb88ac177dfbdb6131f7370dcb851002cec1742fb1561257716850c9ed3b075a6c023bcf05b5d580ac8e5d7ab7e5b1723212c681989e5f91958b635e0d076634584920c1b98d7f6ea0ddded6be9eb74de778b3c57c36b18e0c56c3a051014e09fac70ce6a7b0f042f5eeca8b8885e500bcb41f6fd974e5f6888859abdf3600706a3de9fce060c3069600c63106aff24210461c5d3423fa4e350041fd166902ad86bdba8cf965917f7e3ab019e1911d8013dad576465319c4e04b89b5ee1d07f54705718592d6aa453558294743daa8dba33159fb0e291829ac220562b007597e067e5f65841563673b69cc1d549f50e9efbdf256d797fe8c7d09596c167a45d", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r2, &(0x7f0000001340)=[{&(0x7f0000000a40)='e', 0x1}], 0x1) syz_fuse_handle_req(r0, &(0x7f00000103c0)="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", 0x2000, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x18, 0x0, 0x0, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={&(0x7f00000002c0)={0x50, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 24.318853984s ago: executing program 3 (id=149): r0 = io_uring_setup(0x17c7, &(0x7f00000002c0)={0x0, 0x8000000, 0x40}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000300)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) socket$netlink(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bic\x00', 0x4) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) close_range(r0, 0xffffffffffffffff, 0x0) 24.069771355s ago: executing program 3 (id=150): r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4080) r1 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3000000000000000840000000100000000000000070200"/44, @ANYRES32=0x0, @ANYBLOB="1800000000000000840000000500000010000000000000006c0945657626d66557b3c9481ee9367dc1eab0"], 0x48}], 0x1, 0x0) 23.177728956s ago: executing program 3 (id=151): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$UFFDIO_ZEROPAGE(r3, 0xc018aa06, &(0x7f0000000240)={{&(0x7f00003ea000/0x400000)=nil, 0x400000}, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400002, 0x0, 0x10012, r4, 0x0) 23.108752305s ago: executing program 3 (id=152): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x100010e, &(0x7f00000005c0)={[{@nodelalloc}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@resgid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@data_err_abort}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@dioread_lock}, {@auto_da_alloc}]}, 0x2, 0x44f, &(0x7f0000000c00)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f00000000c0)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x98f04a, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r1, &(0x7f00000020c0)={0x2020}, 0x2025) pipe2(0x0, 0x0) 23.026308333s ago: executing program 3 (id=153): syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000040)='./file1\x00', 0x2000400, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x30, 0x30c, &(0x7f00000001c0)="$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") r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x3, &(0x7f0000000000), 0x4) r1 = syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x82, &(0x7f0000000180)={[{@longad}, {@noadinicb}, {@noadinicb}, {@gid_ignore}, {@iocharset={'iocharset', 0x3d, 'cp860'}}, {@gid}, {@anchor={'anchor', 0x3d, 0x1}}, {@uid_forget}]}, 0x0, 0xc39, &(0x7f0000000240)="$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") mknodat$loop(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000240), 0xed) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000002080)={0xf, {"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", 0x104d}}, 0x1006) 21.887831732s ago: executing program 3 (id=156): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000a, &(0x7f0000000000), 0xfe, 0x46d, &(0x7f0000000f00)="$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") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x174, &(0x7f0000000240)="$eJzskj9OAkEUxr9Zlj9aGE2saCCRKBbKsqgxNlpi7wEksCJxUWE3UQjFGmMoLIylJ+AaJl5AC+MBqCmItVkzs28ns17B+RV8+755b2beG869npcF8DMfNXEEQQpL+GAMJoACi7yZEekz6SfpUyR4p7xj8u9J895geNFwXadfPChiJWEA+BaetLzDOwMzsdXXfNTkH6cAwjAMudcCeDrUnBSAnpKTN4FV0UQoc3gjPNgAUPG71xVvMNzqdBttp+1c2nZtz9qxrF27ctZxHSv6ZcoR1Aq4bgLg81pQ1tMAHihnEUmYcjVaZ2ptRplheS1Zayi1sTK8ytos4vcCTrCOHICbgCluSexiQrRUB0OKgqqp3C86KycWtptXbmsMBhaXTWDKPapTpGVgq0FtP4ivPSYtkdZJJ6RT0sKfv4wp3u2RonIAZHDb8P1+lQ8p+pKeLT17OVAHxk99MZLNvRnQaDQajUaj0Wg0mv/ObwAAAP//JpJ6Pw==") sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x8, &(0x7f00000002c0)={[{@errors_remount}, {@mblk_io_submit}, {@noquota}]}, 0x41, 0x420, &(0x7f0000000d40)="$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") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 16.365912374s ago: executing program 2 (id=167): openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 16.044638776s ago: executing program 2 (id=168): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000003540)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="1400000000000000290000003400"], 0x18}}], 0x1, 0x3ffffff7) 14.997241063s ago: executing program 2 (id=171): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r3, &(0x7f0000002180)=""/4105, 0x1009, 0x0) 13.669852045s ago: executing program 2 (id=174): r0 = socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$x25(r0, 0x0, 0x0, 0x8000005, &(0x7f0000000480), 0x12) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='./file0/../file0/file0\x00', 0x0, 0x2879c03, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='./file0/../file0/file0\x00', 0x0, 0x2885013, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000080)='./file0/file0\x00', 0x1a10716, &(0x7f0000000780)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}, {@resuid}, {@grpjquota_path}, {@resuid}, {@jqfmt_vfsv0}, {@usrjquota}, {@usrjquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x100409e}}, {@quota}]}, 0xff, 0x46d, &(0x7f0000001bc0)="$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") read$FUSE(r1, &(0x7f0000004680)={0x2020}, 0x204f) 13.541491768s ago: executing program 2 (id=175): r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x2000006, &(0x7f0000000700)={[{@numtail}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '950'}}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@fat=@nocase}, {@shortname_mixed}, {@numtail}, {@uni_xlate}, {@rodir}, {@uni_xlate}, {@shortname_mixed}, {@shortname_lower}, {@shortname_mixed}]}, 0x25, 0x34f, &(0x7f0000001f80)="$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") socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="53420d7626d48e9025519ffd3ab5ed846e0cc13a4b7663f784a8e6de886a3a69f2e26bbeeb2861a48483bdb86687ead75cb533ba25aedc07bd250af87c0600000000000000e50228d1010a073ac35d79b0b9b7d6a1bada4bbccae62c4daff5175fe470b314b0a728bb8ae30d669d00ba598876efdd900e7a4df68e5b103262adb67c0157a5e3c9eeac15", @ANYRES8=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffc8e) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 10.862744889s ago: executing program 2 (id=180): syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x5}, @hci_rp_read_page_scan_type}}, 0x8) io_uring_setup(0xbdf, &(0x7f0000000080)={0x0, 0xfffffffc, 0x0, 0x1}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x4, 0x0, 0x0, 0xf, 0x1}]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000040)='./bus\x00', 0x1a08886, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x1, 0x2ca, &(0x7f0000000540)="$eJzs3T1oG2cYwPFH/lRdbInSFlpo+7Re2lIOS3PBFsUupQKX1ipuDYVzfWqFLpLQCSUywZIh4CVDlnzNSSAEgyFkCIQYZ8iU2ARvGbJ58xBnSggmFxTJke2cP2LLVoj/v0H3cs/zvHrv7tUhvQJp+cczx5Jxx4ibOWny+6SpT0q+Vd/toDTJmpJ8d3zmwRd//PX3r5FotP931YHIUCisql1fzY6cnP5mLvfhnze6brXLfPCfZV94af7T+c+WXwz9n3A04WgqnVNTR9PpnDlqWzp2zkkaqr/ZlulYmkg5VnZDPG6nM5mCmqmxzo5M1nIcNVMFTVoFzaU1ly2o+Z+ZSKlhGNrZIdjedP5iZOto7Noz15WV3D3XbS+J67rlnf5DHB4aTKvb2vU/3eAR4TCtu6n7ReypfCwfq2wr8UhcEmKLJT0SkFUpzxH30oz7aqqUH0+EZ6KL39+9o6pBmbCL1fpiPta8sT4kAQlWaioq7YFfov0hrdhY3yod6+vDEpCPvevDnvVt8m33unpDArL4r6TFloXZr58uDU6dX6ufCKn+NBjdVP+BjNVO09UnDbo+AAAAAAAAAADshaGvea7fG+WEU+Oq2rkpXqn3+n5g8/p8j+f6fIt83tLYYwcAAAAA4KhwCuNJ07at7D4b5Y/yO+V80rVzzvvXuDy5++QvB7bP6e5tXuh7WMq8C8f1Fo3nw/Xp5349J61UV5+2y/GLSHN9Xynlrqp7HtelQ191fFvn/Dzy6PqO/bS9cX62MnegNyQAAAAAB6b2pr9XivGb+eLwD2d3UTZ5CEMDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODI2MNPji1c8AppufHRFa+Q5xP7Vtb+JmCPWvdx1AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADUvAwAA///joMi1") recvfrom(r0, 0x0, 0x0, 0x10000, 0x0, 0x0) r1 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@four_active_logs}, {@inline_data}, {@disable_roll_forward}, {@alloc_mode_def}, {@errors_remount}, {@fastboot}, {@background_gc_off}, {@jqfmt_vfsv1}, {@prjjquota={'prjjquota', 0x3d, 'errors=co\xdc?\xccnti'}}, {@data_flush}]}, 0x0, 0x5518, &(0x7f000000ad80)="$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") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000002440)='./file0\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x200) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) 7.911578194s ago: executing program 0 (id=190): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) chdir(&(0x7f00000000c0)='./file2\x00') syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[{@workdir={'workdir', 0x3d, './bus'}}, {@index_on}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 7.826675031s ago: executing program 0 (id=191): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00'}) gettid() syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000001c0)='./file2\x00', 0x18800, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRESOCT], 0x54, 0x1dd, &(0x7f0000000700)="$eJzs3Mtq1FAcx/FfLrW1ile84EoQxI2NtoUyO/sAvoC70sZSTFWsmxkEnZdw79aVj+Cb+AIzC3eujOQCM8nMOCfJTDJMvh9o86c5v+Sk8M9JWloBaK0X8WdLlrbiKgzDzw8lvXopyW14cgCWKky3f0MA7ePQ+kBLDQ+deP3/aUm/fn86HqQfW4bPD8NDOyksaTCWv2ya71vx9oGbzW9LujIxevKFJPyW5B8rm79a8PzbubxumOaT63/yKJu/Jum6FB/mpqRbkm5Lm9HYO5Ls3PlPcue/n+zuG14GAAAAAAD/Fb197lTNzz2AI+nZ1D3Re/Drs8Cfvne+jTT/vGT+UprfrZjfG/+iPWu0NSo3ks1mmt85fheclJwDUJZdrP8nfixo0v8z2yG9M1TpfzfOfy2ZBtrtott7cxQE/ofaCqloKloqa5nh96jQn+Q3IzV/W0yK6Ga7AtPIFF80f0xoMGadimhRWugBrXyfupkm+pE284L7NMNp4OYEYKm8j+fvvYtu7+nZ+dGpf+q/3T/odA7293Y7XvxY7lV5OAew0kaLftMzAQAAAAAAAAAAAAAAZd2VdK94zPTfewAAAABYIXX8UVTT1wgAAAAAAAAAAAAAwLr7FwAA//+Rx0R4") r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r1, 0xc00c5512, &(0x7f0000000040)) ftruncate(0xffffffffffffffff, 0xc17a) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002080)={0xa, {"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", 0x1000}}, 0x1006) fsync(0xffffffffffffffff) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000240)='\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)='(/\x00') 7.749074041s ago: executing program 0 (id=192): syz_mount_image$ext4(&(0x7f0000000ac0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x3810744, &(0x7f0000000640)={[{@noauto_da_alloc}, {@user_xattr}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@noinit_itable}, {@test_dummy_encryption}, {@delalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400000}}, {@noauto_da_alloc}, {@test_dummy_encryption}]}, 0x1, 0x451, &(0x7f0000000d00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000400)='net/snmp6\x00') read$FUSE(r3, &(0x7f00000029c0)={0x2020}, 0x2020) 6.844338693s ago: executing program 0 (id=193): syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x1009008, 0x0) setpgid(0x0, r1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0x9362, 0x0) 6.674885957s ago: executing program 0 (id=194): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000540)='/sys/power/mem_sleep', 0x42, 0x0) io_submit(r3, 0x1, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x4000, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0xfffffc98}]) 3.978826479s ago: executing program 0 (id=196): syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="6261636b67726f756e645f67633d73796e632c6163746976655f6c6f67733d322c6e6f71756f74612c6e6f71756f74612c6e6f696e6c696e655f78617474722c64697361626c655f6578745f6964656e746966792c6a71666d743d76667376312c6673796e635f6d6f64653d7374726963742c6772706a71756f74613d272c6a71666d743d76667376302c696e6c696e655f78617474722c00a3d783e0bf6d79bc2fa16e7f"], 0x1, 0x551a, &(0x7f0000005a40)="$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") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x1, @remote}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000d02000000000000000000000d"], &(0x7f00000000c0)=""/192, 0x32, 0xc0, 0x1, 0x0, 0x0, @void, @value}, 0x28) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x188080, &(0x7f0000000a40), 0x1, 0x4a6, &(0x7f0000000580)="$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") syz_open_procfs(0xffffffffffffffff, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e2793b10d105012000060102030109021200"], 0x0) r0 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000040)='status\x00') syz_fuse_handle_req(r2, &(0x7f0000006cc0)="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", 0x2000, &(0x7f0000009680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.420180892s ago: executing program 4 (id=204): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x9, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x6b}}, {}, [], {{}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000f1ff0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}}, 0x0) 2.274209686s ago: executing program 4 (id=205): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)='4', 0x1}], 0x9) syz_mount_image$hfsplus(&(0x7f0000000500), &(0x7f0000000280)='./file0\x00', 0x3, &(0x7f0000000040)=ANY=[], 0x4, 0x685, &(0x7f0000001240)="$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") newfstatat(0xffffffffffffff9c, &(0x7f0000003d40)='./file1\x00', &(0x7f0000003d80), 0x0) 1.37024675s ago: executing program 4 (id=206): syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448d4, &(0x7f0000000480)={0x0, 0x1, "00fa00"}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x3) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x300) 1.006835495s ago: executing program 4 (id=207): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@dev, @remote, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80600087, r1}) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000640)={@loopback, @local, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80600087, r4}) r6 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000640)={@loopback, @local, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80600087, r7}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) 908.24709ms ago: executing program 4 (id=208): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}, 0x1, 0x0, 0x0, 0x90}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 0s ago: executing program 4 (id=209): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = eventfd2(0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) r4 = dup3(r2, r1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x4c}}, 0x0) recvmsg$can_j1939(r2, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.146' (ED25519) to the list of known hosts. [ 31.379521][ T6410] cgroup: Unknown subsys name 'net' [ 31.607602][ T6410] cgroup: Unknown subsys name 'cpuset' [ 31.611214][ T6410] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 31.899648][ T6410] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SS [ 33.184277][ T6427] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 33.189493][ T6428] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 33.192881][ T6427] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 33.195533][ T6427] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 33.197689][ T6427] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 33.199637][ T6427] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 33.200326][ T6430] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 33.203629][ T6430] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 33.204394][ T6427] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 33.208617][ T6427] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 33.210570][ T6427] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 33.212625][ T6427] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 33.214866][ T6427] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 33.219208][ T6433] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 33.221331][ T6433] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 33.223469][ T6433] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 33.225982][ T6433] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 33.228847][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 33.229538][ T6433] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 33.233290][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 33.236547][ T54] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 33.239103][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 33.243130][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 33.245293][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 33.249396][ T5985] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 33.249510][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 33.253249][ T5985] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 33.253405][ T54] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 33.270799][ T6435] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 33.276336][ T6428] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 33.481675][ T6432] chnl_net:caif_netlink_parms(): no params data found [ 33.497351][ T6431] chnl_net:caif_netlink_parms(): no params data found [ 33.561341][ T6423] chnl_net:caif_netlink_parms(): no params data found [ 33.605827][ T6432] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.608142][ T6432] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.610118][ T6432] bridge_slave_0: entered allmulticast mode [ 33.612138][ T6432] bridge_slave_0: entered promiscuous mode [ 33.617105][ T6437] chnl_net:caif_netlink_parms(): no params data found [ 33.641523][ T6431] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.643310][ T6431] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.645330][ T6431] bridge_slave_0: entered allmulticast mode [ 33.647323][ T6431] bridge_slave_0: entered promiscuous mode [ 33.651723][ T6431] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.653487][ T6431] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.655469][ T6431] bridge_slave_1: entered allmulticast mode [ 33.657641][ T6431] bridge_slave_1: entered promiscuous mode [ 33.660123][ T6432] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.661856][ T6432] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.663663][ T6432] bridge_slave_1: entered allmulticast mode [ 33.666517][ T6432] bridge_slave_1: entered promiscuous mode [ 33.695256][ T6432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.719596][ T6431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.728114][ T6432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.733380][ T6431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.736920][ T6423] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.738837][ T6423] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.740616][ T6423] bridge_slave_0: entered allmulticast mode [ 33.742597][ T6423] bridge_slave_0: entered promiscuous mode [ 33.746453][ T6424] chnl_net:caif_netlink_parms(): no params data found [ 33.749614][ T6423] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.751312][ T6423] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.753205][ T6423] bridge_slave_1: entered allmulticast mode [ 33.757892][ T6423] bridge_slave_1: entered promiscuous mode [ 33.788482][ T6431] team0: Port device team_slave_0 added [ 33.813609][ T6437] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.816041][ T6437] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.817849][ T6437] bridge_slave_0: entered allmulticast mode [ 33.819853][ T6437] bridge_slave_0: entered promiscuous mode [ 33.823187][ T6431] team0: Port device team_slave_1 added [ 33.824904][ T6437] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.827111][ T6437] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.828975][ T6437] bridge_slave_1: entered allmulticast mode [ 33.830881][ T6437] bridge_slave_1: entered promiscuous mode [ 33.839896][ T6423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.843960][ T6432] team0: Port device team_slave_0 added [ 33.879672][ T6423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.887410][ T6432] team0: Port device team_slave_1 added [ 33.890081][ T6437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.899045][ T6431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.900825][ T6431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.907465][ T6431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.924379][ T6437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.932093][ T6431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.933916][ T6431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.940565][ T6431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.944946][ T6423] team0: Port device team_slave_0 added [ 33.948117][ T6423] team0: Port device team_slave_1 added [ 33.974537][ T6432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.979758][ T6432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.986384][ T6432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.991213][ T6437] team0: Port device team_slave_0 added [ 33.992958][ T6432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.994761][ T6432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.001741][ T6432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.006779][ T6424] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.008681][ T6424] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.010616][ T6424] bridge_slave_0: entered allmulticast mode [ 34.012708][ T6424] bridge_slave_0: entered promiscuous mode [ 34.020004][ T6437] team0: Port device team_slave_1 added [ 34.022307][ T6423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.023971][ T6423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.030675][ T6423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.039936][ T6424] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.041788][ T6424] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.043627][ T6424] bridge_slave_1: entered allmulticast mode [ 34.045889][ T6424] bridge_slave_1: entered promiscuous mode [ 34.059624][ T6423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.061432][ T6423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.067869][ T6423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.088360][ T6437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.090019][ T6437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.100388][ T6437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.146722][ T6432] hsr_slave_0: entered promiscuous mode [ 34.185393][ T6432] hsr_slave_1: entered promiscuous mode [ 34.296786][ T6431] hsr_slave_0: entered promiscuous mode [ 34.335472][ T6431] hsr_slave_1: entered promiscuous mode [ 34.385338][ T6431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.387365][ T6431] Cannot create hsr debugfs directory [ 34.390130][ T6424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.392826][ T6437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.394606][ T6437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.401334][ T6437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.430499][ T6424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.486885][ T6423] hsr_slave_0: entered promiscuous mode [ 34.535423][ T6423] hsr_slave_1: entered promiscuous mode [ 34.575301][ T6423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.577161][ T6423] Cannot create hsr debugfs directory [ 34.603630][ T6424] team0: Port device team_slave_0 added [ 34.656907][ T6437] hsr_slave_0: entered promiscuous mode [ 34.695429][ T6437] hsr_slave_1: entered promiscuous mode [ 34.735312][ T6437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.737290][ T6437] Cannot create hsr debugfs directory [ 34.739781][ T6424] team0: Port device team_slave_1 added [ 34.780716][ T6424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.782458][ T6424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.789122][ T6424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.811706][ T6424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.813452][ T6424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.821356][ T6424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.906549][ T6424] hsr_slave_0: entered promiscuous mode [ 34.945507][ T6424] hsr_slave_1: entered promiscuous mode [ 34.985505][ T6424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.987532][ T6424] Cannot create hsr debugfs directory [ 35.064480][ T6432] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 35.077374][ T6432] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 35.081301][ T6432] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 35.093500][ T6432] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 35.097493][ T6437] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 35.110194][ T6437] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 35.116290][ T6437] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 35.119979][ T6437] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 35.167875][ T6424] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 35.177071][ T6424] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 35.190097][ T6432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.200257][ T6424] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 35.212334][ T6423] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.232479][ T6424] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 35.240177][ T6423] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.251099][ T6432] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.253136][ T6423] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.256867][ T6423] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 35.280006][ T6431] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 35.287277][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.289141][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.294044][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.295876][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.298665][ T6428] Bluetooth: hci0: command tx timeout [ 35.300355][ T6428] Bluetooth: hci3: command tx timeout [ 35.301996][ T6428] Bluetooth: hci2: command tx timeout [ 35.303487][ T6428] Bluetooth: hci1: command tx timeout [ 35.330431][ T6437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.332381][ T6431] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 35.349609][ T6424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.352431][ T6431] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 35.367488][ T6427] Bluetooth: hci4: command tx timeout [ 35.373129][ T6431] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 35.381767][ T6437] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.399348][ T6424] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.429380][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.431326][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.434230][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.436097][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.454051][ T6437] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.460470][ T6437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.470968][ T6423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.482813][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.484725][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.488393][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.490094][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.503665][ T6432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.518477][ T6423] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.543767][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.545747][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.549716][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.551482][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.568916][ T6431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.580592][ T6432] veth0_vlan: entered promiscuous mode [ 35.584816][ T6432] veth1_vlan: entered promiscuous mode [ 35.628916][ T6437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.639782][ T6431] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.654958][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.656927][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.664033][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.666055][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.677622][ T6424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.680135][ T6424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.704211][ T6437] veth0_vlan: entered promiscuous mode [ 35.711395][ T6423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.751230][ T6437] veth1_vlan: entered promiscuous mode [ 35.758761][ T6432] veth0_macvtap: entered promiscuous mode [ 35.762181][ T6432] veth1_macvtap: entered promiscuous mode [ 35.771978][ T6423] veth0_vlan: entered promiscuous mode [ 35.798903][ T6423] veth1_vlan: entered promiscuous mode [ 35.801062][ T6437] veth0_macvtap: entered promiscuous mode [ 35.804735][ T6437] veth1_macvtap: entered promiscuous mode [ 35.831792][ T6437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.836439][ T6431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.842179][ T6432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.844923][ T6432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.856351][ T6432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.868446][ T6437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.891230][ T6431] veth0_vlan: entered promiscuous mode [ 35.897709][ T6432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.900185][ T6432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.903370][ T6432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.907521][ T6423] veth0_macvtap: entered promiscuous mode [ 35.910742][ T6432] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.913060][ T6432] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.915355][ T6432] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.917526][ T6432] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.928098][ T6437] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.930407][ T6437] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.932499][ T6437] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.934655][ T6437] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.941154][ T6431] veth1_vlan: entered promiscuous mode [ 35.953220][ T6431] veth0_macvtap: entered promiscuous mode [ 35.956623][ T6431] veth1_macvtap: entered promiscuous mode [ 35.958920][ T6423] veth1_macvtap: entered promiscuous mode [ 35.982090][ T6424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.019122][ T6423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.021961][ T6423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.024450][ T6423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.028817][ T6423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.036272][ T6423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.039457][ T6431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.042112][ T6431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.044195][ T6431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.047011][ T6431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.049414][ T6431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.051951][ T6431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.056191][ T6431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.064609][ T6423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.067725][ T6423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.070075][ T6423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.072671][ T6423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.076719][ T6423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.079539][ T6431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.082235][ T6431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.084663][ T6431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.091352][ T6431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.093771][ T6431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.097365][ T6431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.100688][ T6431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.104268][ T6431] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.106664][ T6431] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.108905][ T6431] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.111097][ T6431] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.135626][ T282] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.137641][ T282] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.169300][ T1476] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.171260][ T1476] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.172229][ T6423] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.175406][ T6423] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.177530][ T6423] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.179665][ T6423] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.208279][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.210355][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.248228][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.250157][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.252085][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.254302][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.294182][ T6424] veth0_vlan: entered promiscuous mode [ 36.298637][ T6424] veth1_vlan: entered promiscuous mode [ 36.318134][ T6424] veth0_macvtap: entered promiscuous mode [ 36.321461][ T6424] veth1_macvtap: entered promiscuous mode [ 36.330525][ T6424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.333156][ T6424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.335687][ T6424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.338100][ T6424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.338117][ T1476] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.340415][ T6424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.342394][ T1476] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.344800][ T6424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.349289][ T6424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.351714][ T6424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.355098][ T6424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.358990][ T6424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.361502][ T6424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.363839][ T6424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.366797][ T6424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.370058][ T6424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.372733][ T6424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.375394][ T6424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.377864][ T6424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.381262][ T6424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.391279][ T282] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.393286][ T282] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.404157][ T6432] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 36.412747][ T6424] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.416217][ T6424] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.418329][ T6424] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.420642][ T6424] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.424806][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.426889][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.546815][ T2919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.549018][ T2919] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.551992][ T2919] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.554033][ T2919] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.744510][ T6509] loop2: detected capacity change from 0 to 2048 [ 36.769500][ T6509] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 36.777366][ T6509] EXT4-fs (loop2): group descriptors corrupted! [ 36.962081][ T6533] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9'. [ 37.018623][ T6533] Zero length message leads to an empty skb [ 37.040516][ T6524] loop3: detected capacity change from 0 to 32768 [ 37.067399][ T6520] loop0: detected capacity change from 0 to 32768 [ 37.075807][ T6520] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.1 (6520) [ 37.085610][ T6524] BTRFS: device /dev/loop3 (7:3) using temp-fsid 11f04ad8-1bb0-457a-a4e3-b616aea010c6 [ 37.088073][ T6524] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.6 (6524) [ 37.093651][ T6520] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 37.098962][ T6520] BTRFS info (device loop0): using sha256 (sha256-ce) checksum algorithm [ 37.102265][ T6524] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 37.111623][ T6524] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 37.114079][ T6520] BTRFS info (device loop0): using free-space-tree [ 37.116179][ T6524] BTRFS info (device loop3): using free-space-tree [ 37.248188][ T6550] loop1: detected capacity change from 0 to 64 [ 37.269607][ T6550] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop1 [ 37.382630][ T6569] loop4: detected capacity change from 0 to 64 [ 37.549538][ T6427] Bluetooth: hci1: command tx timeout [ 37.551191][ T6427] Bluetooth: hci2: command tx timeout [ 37.553019][ T6427] Bluetooth: hci3: command tx timeout [ 37.554811][ T6427] Bluetooth: hci0: command tx timeout [ 37.556597][ T6427] Bluetooth: hci4: command tx timeout [ 37.923111][ T6577] loop1: detected capacity change from 0 to 512 [ 37.943360][ T6423] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 37.997087][ T6577] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.037795][ T6577] NILFS (nullb0): couldn't find nilfs on the device [ 38.213657][ T6437] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.240934][ T6585] loop0: detected capacity change from 0 to 256 [ 38.244528][ T6585] FAT-fs (loop0): bogus number of FAT sectors [ 38.249826][ T6585] FAT-fs (loop0): Can't find a valid FAT filesystem [ 38.269870][ T6431] BTRFS info (device loop3): last unmount of filesystem 11f04ad8-1bb0-457a-a4e3-b616aea010c6 [ 39.270418][ T6585] loop0: detected capacity change from 0 to 40427 [ 39.278618][ T6601] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.632704][ T6427] Bluetooth: hci0: command tx timeout [ 39.634550][ T6427] Bluetooth: hci3: command tx timeout [ 39.636985][ T6427] Bluetooth: hci2: command tx timeout [ 39.639104][ T6427] Bluetooth: hci1: command tx timeout [ 39.641544][ T6428] Bluetooth: hci4: command tx timeout [ 39.881923][ T6585] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 39.884381][ T6585] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 40.048959][ T6585] F2FS-fs (loop0): Found nat_bits in checkpoint [ 40.064954][ T6611] loop3: detected capacity change from 0 to 1024 [ 40.070798][ T6585] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 40.072854][ T6585] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 40.150065][ T6613] xt_CT: You must specify a L4 protocol and not use inversions on it [ 40.288392][ T6611] hfsplus: failed to load extents file [ 40.649382][ T6611] binder: 6609:6611 ERROR: BC_REGISTER_LOOPER called without request [ 40.651605][ T6611] binder: 6609:6611 got reply transaction with no transaction stack [ 40.653675][ T6611] binder: 6609:6611 transaction reply to 0:0 failed 1/29201/-71, size 0-0 line 3046 [ 40.672892][ T6585] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 40.691280][ T6585] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 40.790014][ T6619] loop4: detected capacity change from 0 to 512 [ 40.792027][ T6619] EXT4-fs: Ignoring removed orlov option [ 40.805579][ T6619] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.808954][ T6619] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.841573][ T6619] EXT4-fs (loop4): 1 truncate cleaned up [ 40.843898][ T6619] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.871040][ T6619] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 40.873217][ T6619] overlayfs: failed to set xattr on upper [ 40.874639][ T6619] overlayfs: ...falling back to redirect_dir=nofollow. [ 40.879456][ T6619] overlayfs: ...falling back to index=off. [ 40.880859][ T6619] overlayfs: ...falling back to uuid=null. [ 40.922920][ T6424] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 18: comm syz-executor: path /7/bus/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=61441, size=1024 fake=0 [ 40.936329][ T6424] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /7/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 40.947448][ T6424] EXT4-fs error (device loop4): ext4_empty_dir:3128: inode #11: block 18: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=61441, size=1024 fake=0 [ 40.953324][ T6424] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 18: comm syz-executor: path /7/bus/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=61441, size=1024 fake=0 [ 40.961905][ T6424] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /7/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 40.968357][ T6424] EXT4-fs error (device loop4): ext4_empty_dir:3128: inode #11: block 18: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=61441, size=1024 fake=0 [ 40.973918][ T6424] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 18: comm syz-executor: path /7/bus/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=61441, size=1024 fake=0 [ 40.980551][ T6424] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /7/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 40.989945][ T6424] EXT4-fs error (device loop4): ext4_empty_dir:3128: inode #11: block 18: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=61441, size=1024 fake=0 [ 41.024071][ T6424] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 18: comm syz-executor: path /7/bus/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=61441, size=1024 fake=0 [ 41.188921][ T6627] loop1: detected capacity change from 0 to 32768 [ 41.197948][ T6627] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.27 (6627) [ 41.223990][ T6627] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 41.227286][ T6627] BTRFS info (device loop1): using crc32c (crc32c-generic) checksum algorithm [ 41.229503][ T6627] BTRFS info (device loop1): using free-space-tree [ 41.318500][ T6642] loop0: detected capacity change from 0 to 8192 [ 41.396046][ T6642] loop0: p1 < > p4 < > [ 41.448983][ T6632] loop3: detected capacity change from 0 to 32768 [ 41.492624][ T6632] XFS (loop3): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 41.555803][ T6632] XFS (loop3): Ending clean mount [ 41.604824][ T6437] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 41.630233][ T6417] udevd[6417]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 41.644838][ T6502] udevd[6502]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 41.653304][ T6424] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.695299][ T6430] Bluetooth: hci4: command tx timeout [ 41.699363][ T6428] Bluetooth: hci2: command tx timeout [ 41.700978][ T6428] Bluetooth: hci3: command tx timeout [ 41.808351][ T6417] udevd[6417]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 41.816233][ T6502] udevd[6502]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 42.012326][ T2919] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.035515][ T6427] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 42.035791][ T6431] XFS (loop3): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 42.042332][ T6427] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 42.045543][ T6427] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 42.049221][ T6427] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 42.053839][ T6427] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 42.056495][ T6427] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 42.847827][ T2919] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.252732][ T2919] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.540695][ T2919] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.562589][ T6690] binder: 6689:6690 tried to acquire reference to desc 0, got 1 instead [ 43.581358][ T6690] binder: 6689:6690 ERROR: Thread waiting for process work before calling BC_REGISTER_LOOPER or BC_ENTER_LOOPER (state 30) [ 43.596026][ T6690] binder: 6690 RLIMIT_NICE not set [ 43.597422][ T6690] binder: 6690 RLIMIT_NICE not set [ 43.598783][ T6690] binder: send failed reply for transaction 6 to 6689:6690 [ 43.600720][ T6690] binder: 6689:6690 ioctl c0306201 20000680 returned -14 [ 43.616655][ T6672] loop2: detected capacity change from 0 to 40427 [ 43.621535][ T6672] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 43.664523][ T6672] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 43.667106][ T25] binder: undelivered TRANSACTION_COMPLETE [ 43.668812][ T25] binder: undelivered TRANSACTION_ERROR: 29201 [ 43.686699][ T6672] F2FS-fs (loop2): build fault injection attr: rate: 17008, type: 0x1fffff [ 43.690840][ T6672] F2FS-fs (loop2): invalid crc value [ 43.719412][ T6672] F2FS-fs (loop2): Found nat_bits in checkpoint [ 43.768461][ T6672] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 43.781667][ T6672] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 43.809068][ T6679] loop0: detected capacity change from 0 to 32768 [ 43.833463][ T6672] syz.2.35: attempt to access beyond end of device [ 43.833463][ T6672] loop2: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 43.839241][ T6672] syz.2.35: attempt to access beyond end of device [ 43.839241][ T6672] loop2: rw=2049, sector=53256, nr_sectors = 8 limit=40427 [ 43.847113][ T6672] syz.2.35: attempt to access beyond end of device [ 43.847113][ T6672] loop2: rw=2049, sector=53264, nr_sectors = 48 limit=40427 [ 43.851015][ T6672] syz.2.35: attempt to access beyond end of device [ 43.851015][ T6672] loop2: rw=2049, sector=53248, nr_sectors = 16 limit=40427 [ 43.857332][ T6672] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix. [ 43.899375][ T6672] syz.2.35: attempt to access beyond end of device [ 43.899375][ T6672] loop2: rw=2049, sector=53312, nr_sectors = 136 limit=40427 [ 43.993283][ T6679] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 43.996671][ T2919] bridge_slave_1: left allmulticast mode [ 43.998148][ T2919] bridge_slave_1: left promiscuous mode [ 44.002085][ T6432] syz-executor: attempt to access beyond end of device [ 44.002085][ T6432] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 44.004583][ T2919] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.023119][ T6432] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 44.200690][ T6427] Bluetooth: hci1: command tx timeout [ 44.625889][ T2919] bridge_slave_0: left allmulticast mode [ 44.627379][ T2919] bridge_slave_0: left promiscuous mode [ 44.628919][ T2919] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.694875][ T6679] XFS (loop0): Ending clean mount [ 44.809235][ T6427] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 44.811522][ T6427] Bluetooth: hci0: Injecting HCI hardware error event [ 44.814554][ T6427] Bluetooth: hci0: hardware error 0x00 [ 45.103737][ T6725] loop3: detected capacity change from 0 to 32768 [ 45.106791][ T6725] btrfs: Deprecated parameter 'usebackuproot' [ 45.108504][ T6725] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 45.114526][ T6725] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.47 (6725) [ 45.698121][ T6725] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 45.700957][ T6725] BTRFS info (device loop3): using crc32c (crc32c-generic) checksum algorithm [ 45.717255][ T6725] BTRFS info (device loop3): using free-space-tree [ 45.754809][ T13] BTRFS warning (device loop3): checksum verify failed on logical 5337088 mirror 1 wanted 0xe63dbdda found 0xc926492d level 0 [ 45.759397][ T6725] BTRFS error (device loop3): failed to load root extent [ 45.761186][ T6725] BTRFS warning (device loop3): try to load backup roots slot 1 [ 45.779127][ T6572] BTRFS warning (device loop3): checksum verify failed on logical 5324800 mirror 1 wanted 0x9f73850b found 0x80379423 level 0 [ 45.782296][ T6725] BTRFS warning (device loop3): couldn't read tree root [ 45.783908][ T6725] BTRFS warning (device loop3): try to load backup roots slot 2 [ 45.792600][ T6572] BTRFS error (device loop3): level verify failed on logical 5255168 mirror 1 wanted 0 found 1 [ 45.808223][ T6725] BTRFS warning (device loop3): couldn't read tree root [ 45.810110][ T6725] BTRFS warning (device loop3): try to load backup roots slot 3 [ 45.929618][ T6423] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 45.952701][ T6725] BTRFS info (device loop3): rebuilding free space tree [ 45.955986][ T6758] loop1: detected capacity change from 0 to 128 [ 45.961200][ T6758] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 45.981153][ T6758] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 46.017623][ T6725] BTRFS info (device loop3): checking UUID tree [ 46.245486][ T6430] Bluetooth: hci1: command tx timeout [ 46.736481][ T6725] BTRFS info (device loop3 state M): max_inline set to 0 [ 46.796553][ T6766] loop1: detected capacity change from 0 to 32768 [ 46.861862][ T6768] TCP: out of memory -- consider tuning tcp_mem [ 46.896759][ T6766] XFS (loop1): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 46.943810][ T6782] loop2: detected capacity change from 0 to 16 [ 46.952969][ T6766] XFS (loop1): Ending clean mount [ 46.971353][ T6781] loop0: detected capacity change from 0 to 4096 [ 46.973556][ T6781] ======================================================= [ 46.973556][ T6781] WARNING: The mand mount option has been deprecated and [ 46.973556][ T6781] and is ignored by this kernel. Remove the mand [ 46.973556][ T6781] option from the mount to silence this warning. [ 46.973556][ T6781] ======================================================= [ 46.990845][ T6431] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 46.994606][ T6782] erofs: Unknown parameter '0000000000000000000300000000000000000000003' [ 47.027783][ T6781] Cannot load nls aoi8-ru [ 47.049142][ T6427] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 47.074775][ T6781] Process accounting resumed [ 47.089219][ T6437] XFS (loop1): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 47.164037][ T6787] loop3: detected capacity change from 0 to 128 [ 47.232300][ T6787] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 47.238477][ T6787] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 48.335784][ T6430] Bluetooth: hci1: command tx timeout [ 50.346109][ T2919] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.415258][ T6430] Bluetooth: hci1: command 0x0419 tx timeout [ 50.460149][ T2919] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.513376][ T2919] bond0 (unregistering): Released all slaves [ 50.541236][ T6668] chnl_net:caif_netlink_parms(): no params data found [ 50.572891][ T6809] loop3: detected capacity change from 0 to 32768 [ 50.585441][ T6809] btrfs: Deprecated parameter 'usebackuproot' [ 50.586978][ T6809] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 50.606643][ T6809] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.63 (6809) [ 50.637222][ T6809] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 50.639861][ T6809] BTRFS info (device loop3): using crc32c (crc32c-generic) checksum algorithm [ 50.641902][ T6809] BTRFS info (device loop3): using free-space-tree [ 50.754816][ T6668] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.757132][ T6668] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.761388][ T6668] bridge_slave_0: entered allmulticast mode [ 50.766858][ T6668] bridge_slave_0: entered promiscuous mode [ 50.784305][ T38] BTRFS warning (device loop3): checksum verify failed on logical 5337088 mirror 1 wanted 0xe63dbdda found 0xc926492d level 0 [ 50.803025][ T6809] BTRFS error (device loop3): failed to load root extent [ 50.815903][ T6809] BTRFS warning (device loop3): try to load backup roots slot 1 [ 50.818396][ T282] BTRFS warning (device loop3): checksum verify failed on logical 5324800 mirror 1 wanted 0x9f73850b found 0x80379423 level 0 [ 50.821870][ T6809] BTRFS warning (device loop3): couldn't read tree root [ 50.832691][ T6809] BTRFS warning (device loop3): try to load backup roots slot 2 [ 50.838338][ T13] BTRFS error (device loop3): level verify failed on logical 5255168 mirror 1 wanted 0 found 1 [ 50.841246][ T6809] BTRFS warning (device loop3): couldn't read tree root [ 50.843327][ T6809] BTRFS warning (device loop3): try to load backup roots slot 3 [ 51.412921][ T6668] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.414948][ T6668] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.417558][ T6668] bridge_slave_1: entered allmulticast mode [ 51.417964][ T6809] BTRFS info (device loop3): rebuilding free space tree [ 51.419508][ T6668] bridge_slave_1: entered promiscuous mode [ 51.462778][ T6809] BTRFS info (device loop3): checking UUID tree [ 51.474121][ T6668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.479290][ T6668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.702431][ T6668] team0: Port device team_slave_0 added [ 51.749601][ T6870] loop2: detected capacity change from 0 to 2048 [ 51.752161][ T6668] team0: Port device team_slave_1 added [ 52.121601][ T6870] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.386251][ T6870] fs-verity: sha512 using implementation "sha512-arm64" [ 52.471802][ T6432] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.484977][ T6431] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 52.486252][ T6427] Bluetooth: hci1: command 0x0419 tx timeout [ 52.502564][ T6881] binder: 6880:6881 ERROR: Thread waiting for process work before calling BC_REGISTER_LOOPER or BC_ENTER_LOOPER (state 10) [ 52.506452][ T6881] binder: 6881 RLIMIT_NICE not set [ 52.564159][ T6668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.568368][ T6882] binder: 6880:6882 tried to acquire reference to desc 0, got 1 instead [ 52.571577][ T6881] binder: 6881 RLIMIT_NICE not set [ 52.574654][ T6476] binder: release 6880:6882 transaction 11 out, still active [ 52.576766][ T6476] binder: undelivered TRANSACTION_COMPLETE [ 52.585676][ T25] binder: release 6880:6881 transaction 11 in, still active [ 52.587611][ T25] binder: send failed reply for transaction 11, target dead [ 52.607787][ T6668] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.614398][ T6668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.632573][ T6871] loop1: detected capacity change from 0 to 32768 [ 52.672785][ T6668] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.674559][ T6668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.704979][ T6891] loop0: detected capacity change from 0 to 256 [ 52.708745][ T6668] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.752253][ T6891] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 52.756903][ T6871] JBD2: Ignoring recovery information on journal [ 52.818545][ T6871] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 52.822494][ T2919] hsr_slave_0: left promiscuous mode [ 52.874761][ T2919] hsr_slave_1: left promiscuous mode [ 52.892874][ T6437] ocfs2: Unmounting device (7,1) on (node local) [ 52.915427][ T2919] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.915478][ T2919] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.973823][ T2919] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.973850][ T2919] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.989123][ T2919] veth1_macvtap: left promiscuous mode [ 52.989223][ T2919] veth0_macvtap: left promiscuous mode [ 52.992271][ T2919] veth1_vlan: left promiscuous mode [ 52.992407][ T2919] veth0_vlan: left promiscuous mode [ 53.089765][ T30] audit: type=1326 audit(53.070:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6897 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8bf499e8 code=0x7fc00000 [ 53.612653][ T6902] loop2: detected capacity change from 0 to 4096 [ 53.623821][ T6902] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 53.640493][ T6902] ntfs3: loop2: Failed to load $LogFile (-2). [ 53.698155][ T6904] loop2: detected capacity change from 0 to 1024 [ 53.803265][ T30] audit: type=1326 audit(53.780:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6897 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff8bf499e8 code=0x7fc00000 [ 53.850972][ T6908] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 53.936427][ T6912] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.617898][ T2919] team0 (unregistering): Port device team_slave_1 removed [ 54.789405][ T2919] team0 (unregistering): Port device team_slave_0 removed [ 57.008255][ T6668] hsr_slave_0: entered promiscuous mode [ 57.056077][ T6668] hsr_slave_1: entered promiscuous mode [ 57.095336][ T6668] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.097484][ T6668] Cannot create hsr debugfs directory [ 57.206807][ T6925] loop2: detected capacity change from 0 to 256 [ 57.210742][ T6925] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 57.213771][ T6925] exFAT-fs (loop2): Medium has reported failures. Some data may be lost. [ 57.231151][ T6925] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 59.406477][ T6963] netlink: 4552 bytes leftover after parsing attributes in process `syz.1.94'. [ 59.409433][ T6963] netlink: 4552 bytes leftover after parsing attributes in process `syz.1.94'. [ 59.423216][ T6430] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 59.426937][ T6430] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 59.430053][ T6430] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 59.432465][ T6430] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 59.435401][ T6430] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 59.437431][ T6430] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 59.527129][ T6955] loop2: detected capacity change from 0 to 32768 [ 59.529360][ T6955] btrfs: Deprecated parameter 'usebackuproot' [ 59.531113][ T6955] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 59.536966][ T6955] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.95 (6955) [ 59.550375][ T6955] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 59.553152][ T6955] BTRFS info (device loop2): using crc32c (crc32c-generic) checksum algorithm [ 59.584324][ T6572] BTRFS warning (device loop2): checksum verify failed on logical 5332992 mirror 1 wanted 0x0a5e5d25 found 0xb6fb6650 level 0 [ 59.609087][ T6955] BTRFS warning (device loop2): couldn't read tree root [ 59.613435][ T6955] BTRFS warning (device loop2): try to load backup roots slot 1 [ 59.620121][ T45] BTRFS warning (device loop2): checksum verify failed on logical 5324800 mirror 1 wanted 0x9f73850b found 0x7a216cc0 level 0 [ 59.624130][ T6955] BTRFS warning (device loop2): couldn't read tree root [ 59.633549][ T6955] BTRFS warning (device loop2): try to load backup roots slot 2 [ 59.648722][ T2957] BTRFS error (device loop2): level verify failed on logical 5255168 mirror 1 wanted 0 found 1 [ 59.652118][ T6955] BTRFS warning (device loop2): couldn't read tree root [ 59.658753][ T6955] BTRFS warning (device loop2): try to load backup roots slot 3 [ 59.701154][ T6955] BTRFS info (device loop2): rebuilding free space tree [ 59.720441][ T6955] BTRFS info (device loop2): disabling free space tree [ 59.722829][ T6955] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 59.726093][ T6955] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 60.257731][ T6990] binder: 6988:6990 tried to acquire reference to desc 0, got 1 instead [ 60.313265][ T6476] binder: release 6988:6990 transaction 17 out, still active [ 60.315501][ T6476] binder: undelivered TRANSACTION_COMPLETE [ 60.317126][ T6476] binder: undelivered TRANSACTION_COMPLETE [ 60.356672][ T6504] binder: undelivered transaction 16, process died. [ 60.358528][ T6504] binder: send failed reply for transaction 17, target dead [ 60.368244][ T6961] chnl_net:caif_netlink_parms(): no params data found [ 60.391434][ T6432] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 60.460651][ T6997] loop1: detected capacity change from 0 to 256 [ 60.520097][ T6997] vfat: Bad value for 'uid' [ 60.521342][ T6997] vfat: Bad value for 'uid' [ 60.707458][ T2919] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.726069][ T6668] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.730396][ T6668] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.733375][ T6668] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.737969][ T6668] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.857071][ T2919] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.010000][ T6961] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.015182][ T6961] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.017079][ T6961] bridge_slave_0: entered allmulticast mode [ 61.019638][ T6961] bridge_slave_0: entered promiscuous mode [ 61.122011][ T7020] macvlan0: entered allmulticast mode [ 61.526821][ T6430] Bluetooth: hci0: command tx timeout [ 61.622235][ T2919] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.631069][ T6961] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.634014][ T6961] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.637103][ T6961] bridge_slave_1: entered allmulticast mode [ 61.639315][ T6961] bridge_slave_1: entered promiscuous mode [ 61.686706][ T6961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.693749][ T6668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.753258][ T7037] loop2: detected capacity change from 0 to 8 [ 61.768241][ T7039] nfs: Unknown parameter 'ntext' [ 61.789704][ T7037] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 61.819032][ T2919] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.840286][ T6961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.864153][ T6668] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.893127][ T6961] team0: Port device team_slave_0 added [ 61.915444][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.917337][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.921946][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.923864][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.935630][ T6961] team0: Port device team_slave_1 added [ 61.942647][ T6668] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.945769][ T6668] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.230463][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.285856][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.403066][ T6961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.576227][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.577947][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.589778][ T6961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.717947][ T6961] hsr_slave_0: entered promiscuous mode [ 62.776282][ T6961] hsr_slave_1: entered promiscuous mode [ 62.815961][ T6961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.817795][ T6961] Cannot create hsr debugfs directory [ 62.865412][ T2919] bridge_slave_1: left allmulticast mode [ 62.866832][ T2919] bridge_slave_1: left promiscuous mode [ 62.868450][ T2919] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.900513][ T2919] bridge_slave_0: left allmulticast mode [ 62.902108][ T2919] bridge_slave_0: left promiscuous mode [ 62.903654][ T2919] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.605293][ T6430] Bluetooth: hci0: command tx timeout [ 64.534956][ T2340] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.537539][ T2340] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.674548][ T7078] loop2: detected capacity change from 0 to 32768 [ 64.682892][ T7078] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.110 (7078) [ 64.700486][ T7110] binder: BINDER_SET_CONTEXT_MGR already set [ 64.702319][ T7110] binder: 7109:7110 ioctl 4018620d 200002c0 returned -16 [ 64.706272][ T7110] binder: 7109:7110 got transaction to invalid handle, 1 [ 64.708362][ T7110] binder: 7110:7109 cannot find target node [ 64.709983][ T7110] binder: 7109:7110 transaction call to 0:0 failed 20/29201/-22, size 0-0 line 3145 [ 64.842142][ T7113] loop1: detected capacity change from 0 to 2048 [ 64.886250][ T7113] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 64.907402][ T7113] process 'syz.1.113' launched './file1' with NULL argv: empty string added [ 65.231208][ T6425] binder: undelivered TRANSACTION_ERROR: 29201 [ 65.265047][ T7078] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 65.267670][ T7078] BTRFS info (device loop2): using crc32c (crc32c-generic) checksum algorithm [ 65.269822][ T7078] BTRFS info (device loop2): using free-space-tree [ 65.304800][ T7078] BTRFS info (device loop2): checking UUID tree [ 65.471337][ T6432] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 65.607951][ T7141] loop1: detected capacity change from 0 to 256 [ 65.685153][ T6430] Bluetooth: hci0: command tx timeout [ 66.126520][ T7149] loop1: detected capacity change from 0 to 1764 [ 66.378160][ T7149] ISOFS: Unable to identify CD-ROM format. [ 66.635593][ T7150] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 66.635593][ T7150] The task syz.3.117 (7150) triggered the difference, watch for misbehavior. [ 66.801953][ T7156] binder: 7155:7156 ERROR: Thread waiting for process work before calling BC_REGISTER_LOOPER or BC_ENTER_LOOPER (state 10) [ 66.805441][ T7156] binder: 7156 RLIMIT_NICE not set [ 66.886360][ T7159] binder: 7155:7159 tried to acquire reference to desc 0, got 1 instead [ 66.895400][ T7156] binder: 7156 RLIMIT_NICE not set [ 66.902528][ T6476] binder: release 7155:7159 transaction 25 out, still active [ 66.904529][ T6476] binder: undelivered TRANSACTION_COMPLETE [ 66.915543][ T6476] binder: release 7155:7156 transaction 25 in, still active [ 66.917711][ T6476] binder: send failed reply for transaction 25, target dead [ 66.929451][ T7162] loop3: detected capacity change from 0 to 16 [ 66.937488][ T7162] erofs: (device loop3): mounted with root inode @ nid 36. [ 67.966863][ T6430] Bluetooth: hci0: command tx timeout [ 68.249392][ T7174] netlink: 16 bytes leftover after parsing attributes in process `syz.1.125'. [ 68.770078][ T7176] netlink: set zone limit has 4 unknown bytes [ 69.345534][ T2919] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.388937][ T2919] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.427190][ T2919] bond0 (unregistering): Released all slaves [ 69.441226][ T6668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.488149][ T7158] netlink: 8 bytes leftover after parsing attributes in process `syz.2.123'. [ 69.490744][ T7158] vcan0: Master is either lo or non-ether device [ 70.494824][ T10] cfg80211: failed to load regulatory.db [ 71.023112][ T7194] loop1: detected capacity change from 0 to 256 [ 71.098057][ T7194] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 71.498545][ T7219] loop3: detected capacity change from 0 to 512 [ 71.550253][ T6668] veth0_vlan: entered promiscuous mode [ 71.555573][ T7219] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.737404][ T6668] veth1_vlan: entered promiscuous mode [ 72.379413][ T6431] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.586331][ T6427] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.591784][ T6427] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.594326][ T6427] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.602747][ T6427] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.605664][ T6427] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.607687][ T6427] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.298154][ T6668] veth0_macvtap: entered promiscuous mode [ 73.301408][ T6668] veth1_macvtap: entered promiscuous mode [ 73.323008][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.330458][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.334140][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.351336][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.353677][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.356729][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.359122][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.361670][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.370534][ T6668] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.425211][ T2919] hsr_slave_0: left promiscuous mode [ 73.475512][ T2919] hsr_slave_1: left promiscuous mode [ 73.510459][ T7239] loop2: detected capacity change from 0 to 2048 [ 73.519616][ T7239] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 73.555339][ T2919] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.557302][ T2919] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.565116][ T2919] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.566981][ T2919] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.580578][ T2919] veth1_macvtap: left promiscuous mode [ 73.582022][ T2919] veth0_macvtap: left promiscuous mode [ 73.583458][ T2919] veth1_vlan: left promiscuous mode [ 73.590250][ T2919] veth0_vlan: left promiscuous mode [ 73.599394][ T7242] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 73.601458][ T7242] vhci_hcd: invalid port number 23 [ 73.618009][ T7242] loop3: detected capacity change from 0 to 512 [ 73.631071][ T7242] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #17: comm syz.3.142: iget: bogus i_mode (0) [ 73.644872][ T7242] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.142: couldn't read orphan inode 17 (err -117) [ 73.655259][ T7242] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.669182][ T7242] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.142: bg 0: block 7: invalid block bitmap [ 73.702337][ T6431] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.645289][ T6427] Bluetooth: hci4: command tx timeout [ 74.681081][ T7250] binder: 7249:7250 tried to acquire reference to desc 0, got 1 instead [ 74.683881][ T7250] binder: 7249:7250 got transaction with unaligned buffers size, 4095 [ 74.686188][ T7250] binder: 7249:7250 transaction call to 7249:0 failed 30/29201/-22, size 0-0 line 3389 [ 74.690108][ T8] binder: undelivered TRANSACTION_ERROR: 29201 [ 74.785146][ T7253] netlink: 36 bytes leftover after parsing attributes in process `syz.3.145'. [ 74.787626][ T7253] netlink: 16 bytes leftover after parsing attributes in process `syz.3.145'. [ 74.789996][ T7253] netlink: 36 bytes leftover after parsing attributes in process `syz.3.145'. [ 74.792350][ T7253] netlink: 36 bytes leftover after parsing attributes in process `syz.3.145'. [ 75.540124][ T2919] team0 (unregistering): Port device team_slave_1 removed [ 75.601779][ T7255] loop3: detected capacity change from 0 to 16 [ 75.610665][ T7255] erofs: (device loop3): mounted with root inode @ nid 36. [ 75.622246][ T7255] erofs: (device loop3): erofs_map_blocks_flatmode: inline data across blocks @ nid 36 [ 75.628110][ T7255] syz.3.146: attempt to access beyond end of device [ 75.628110][ T7255] loop3: rw=0, sector=34359739344, nr_sectors = 8 limit=16 [ 75.722276][ T7259] loop3: detected capacity change from 0 to 2048 [ 75.748029][ T2919] team0 (unregistering): Port device team_slave_0 removed [ 75.759392][ T7259] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.796051][ T6431] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 16: comm syz-executor: path /42/file0: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 75.862809][ T6431] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.725399][ T6427] Bluetooth: hci4: command tx timeout [ 77.026265][ T7272] loop3: detected capacity change from 0 to 512 [ 77.028789][ T7272] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 77.047472][ T7272] EXT4-fs (loop3): 1 orphan inode deleted [ 77.048914][ T7272] EXT4-fs (loop3): 1 truncate cleaned up [ 77.050712][ T7272] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.086707][ T6431] EXT4-fs error (device loop3): __ext4_iget:4952: inode #11: block 524051: comm syz-executor: invalid block [ 77.091541][ T6431] EXT4-fs error (device loop3): __ext4_iget:4952: inode #11: block 524051: comm syz-executor: invalid block [ 77.814317][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.820946][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.823513][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.827060][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.829529][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.832103][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.835339][ T6668] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.961135][ T6668] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.970731][ T6668] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.972998][ T6668] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.980437][ T6668] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.005244][ T7274] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 78.159207][ T7286] __find_get_block_slow() failed. block=144115188075855872, b_blocknr=0, b_state=0x00106019, b_size=4096, device nvme0n1p2 blocksize: 4096 [ 78.176013][ T6431] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.204414][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.206746][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.218200][ T7286] grow_buffers: requested out-of-range block 144115188075855872 for device nvme0n1p2 [ 78.221088][ T7286] EXT4-fs warning (device nvme0n1p2): ext4_resize_fs:2017: can't read last block, resize aborted [ 78.282413][ T7229] chnl_net:caif_netlink_parms(): no params data found [ 78.294024][ T6961] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.314832][ T6961] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.336572][ T6961] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.413727][ T6961] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 78.419881][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.421945][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.479373][ T6430] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 78.483391][ T6430] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 78.486689][ T7229] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.488613][ T7229] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.490590][ T7229] bridge_slave_0: entered allmulticast mode [ 78.492932][ T7229] bridge_slave_0: entered promiscuous mode [ 78.496458][ T7229] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.498340][ T7229] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.500318][ T7229] bridge_slave_1: entered allmulticast mode [ 78.502417][ T7229] bridge_slave_1: entered promiscuous mode [ 78.509429][ T6430] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 78.536538][ T6430] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 78.538676][ T6430] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 78.540747][ T6430] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 78.680014][ T7229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.686021][ T7229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.852868][ T6430] Bluetooth: hci4: command tx timeout [ 79.298755][ T6961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.308513][ T6961] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.318663][ T7229] team0: Port device team_slave_0 added [ 79.362760][ T6427] Bluetooth: hci5: sending frame failed (-49) [ 79.366776][ T6430] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 79.399621][ T7229] team0: Port device team_slave_1 added [ 79.412852][ T7313] binder: 7312:7313 tried to acquire reference to desc 0, got 1 instead [ 79.417493][ T8] binder: release 7312:7313 transaction 36 out, still active [ 79.419353][ T8] binder: undelivered TRANSACTION_COMPLETE [ 79.420903][ T8] binder: undelivered TRANSACTION_COMPLETE [ 79.422745][ T6572] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.424671][ T6572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.427787][ T6572] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.429630][ T6572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.430502][ T8] binder: undelivered transaction 35, process died. [ 79.433260][ T8] binder: send failed reply for transaction 36, target dead [ 79.467646][ T6961] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.470343][ T6961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.517991][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.519702][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.537992][ T7229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.597895][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.599665][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.606697][ T7229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.236936][ T7229] hsr_slave_0: entered promiscuous mode [ 80.265677][ T7229] hsr_slave_1: entered promiscuous mode [ 80.305316][ T7229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.308004][ T7229] Cannot create hsr debugfs directory [ 80.656008][ T6430] Bluetooth: hci2: command tx timeout [ 80.885224][ T6430] Bluetooth: hci4: command tx timeout [ 81.297781][ T2919] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.251482][ T7302] chnl_net:caif_netlink_parms(): no params data found [ 82.520813][ T2919] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.534472][ T6961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.743649][ T7344] loop2: detected capacity change from 0 to 512 [ 82.775138][ T7344] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 82.797613][ T6430] Bluetooth: hci2: command tx timeout [ 83.301243][ T7344] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 83.303445][ T7344] EXT4-fs (loop2): orphan cleanup on readonly fs [ 83.308828][ T7344] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.165: Invalid block bitmap block 0 in block_group 0 [ 83.340825][ T7344] EXT4-fs (loop2): Remounting filesystem read-only [ 83.343166][ T7344] Quota error (device loop2): write_blk: dquota write failed [ 83.345547][ T7344] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 83.348064][ T6961] veth0_vlan: entered promiscuous mode [ 83.348108][ T7344] EXT4-fs (loop2): 1 orphan inode deleted [ 83.352849][ T6961] veth1_vlan: entered promiscuous mode [ 83.385753][ T7344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.419412][ T2919] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.795079][ T6432] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.047649][ T2919] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.096519][ T7302] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.098446][ T7302] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.100543][ T7302] bridge_slave_0: entered allmulticast mode [ 84.102577][ T7302] bridge_slave_0: entered promiscuous mode [ 84.114819][ T7302] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.117194][ T7302] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.119232][ T7302] bridge_slave_1: entered allmulticast mode [ 84.121487][ T7302] bridge_slave_1: entered promiscuous mode [ 84.162939][ T7302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.193958][ T7302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.204662][ T6961] veth0_macvtap: entered promiscuous mode [ 84.215685][ T7302] team0: Port device team_slave_0 added [ 84.221558][ T6961] veth1_macvtap: entered promiscuous mode [ 84.227525][ T7302] team0: Port device team_slave_1 added [ 84.271748][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.284139][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.286924][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.289511][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.292610][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.295773][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.298344][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.300843][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.489141][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.512891][ T7302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.517771][ T7302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.540917][ T7302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.819112][ T6430] Bluetooth: hci2: command tx timeout [ 84.855566][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.858251][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.860779][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.863417][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.866013][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.868807][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.871388][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.874044][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.877459][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.889443][ T7302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.891328][ T7302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.910827][ T7302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.955632][ T6961] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.957873][ T6961] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.960114][ T6961] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.962177][ T6961] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.633075][ T2919] bridge_slave_1: left allmulticast mode [ 85.635178][ T2919] bridge_slave_1: left promiscuous mode [ 85.636843][ T2919] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.640062][ T2919] bridge_slave_0: left allmulticast mode [ 85.641611][ T2919] bridge_slave_0: left promiscuous mode [ 85.983900][ T2919] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.324355][ T7371] loop4: detected capacity change from 0 to 4096 [ 86.334721][ T7371] ntfs3: loop4: mft corrupted [ 86.336444][ T7371] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 86.343161][ T7371] ntfs3: loop4: Failed to load $MFT. [ 86.491670][ T7375] loop2: detected capacity change from 0 to 512 [ 86.536043][ T7375] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #12: comm syz.2.174: corrupted in-inode xattr: invalid ea_ino [ 86.540244][ T7375] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.174: couldn't read orphan inode 12 (err -117) [ 86.546300][ T7375] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.586551][ T6432] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 86.895136][ T6430] Bluetooth: hci2: command tx timeout [ 87.396533][ T7384] loop4: detected capacity change from 0 to 4096 [ 87.416934][ T7384] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 87.440097][ T7384] ntfs3: loop4: Failed to initialize $Extend/$ObjId. [ 88.287419][ T7388] loop4: detected capacity change from 0 to 1024 [ 88.837414][ T2919] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.883944][ T2919] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.942748][ T2919] bond0 (unregistering): Released all slaves [ 89.016755][ T7302] hsr_slave_0: entered promiscuous mode [ 89.054565][ T7302] hsr_slave_1: entered promiscuous mode [ 89.100490][ T7302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.102397][ T7302] Cannot create hsr debugfs directory [ 89.193744][ T1476] hfsplus: b-tree write err: -5, ino 4 [ 89.238804][ T6430] Bluetooth: hci1: unexpected event for opcode 0x2043 [ 89.680548][ T6427] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 89.713374][ T6427] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 89.717671][ T6427] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 89.726841][ T6427] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 89.731852][ T6427] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 89.735458][ T6427] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 90.323105][ T282] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.324888][ T282] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.357235][ T282] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.360545][ T282] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.978290][ T7410] xt_TPROXY: Can be used only with -p tcp or -p udp [ 91.010754][ T2919] hsr_slave_0: left promiscuous mode [ 91.059704][ T2919] hsr_slave_1: left promiscuous mode [ 91.155508][ T2919] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.160396][ T2919] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.163874][ T2919] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.173270][ T2919] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.200929][ T2919] veth1_macvtap: left promiscuous mode [ 91.202466][ T2919] veth0_macvtap: left promiscuous mode [ 91.204732][ T2919] veth1_vlan: left promiscuous mode [ 91.208542][ T2919] veth0_vlan: left promiscuous mode [ 91.248613][ T7429] binder: 7428:7429 tried to acquire reference to desc 0, got 1 instead [ 91.251625][ T7429] binder: 7428:7429 ERROR: Thread waiting for process work before calling BC_REGISTER_LOOPER or BC_ENTER_LOOPER (state 10) [ 91.262767][ T7429] binder: 7429 RLIMIT_NICE not set [ 91.264068][ T7429] binder: undelivered transaction 41, fd fixups failed [ 91.265953][ T7429] binder: 7428:7429 async transaction 41 fd fixups failed 29201/-12, line 5006 [ 91.269202][ T6413] binder: undelivered TRANSACTION_COMPLETE [ 91.400374][ T7433] loop0: detected capacity change from 0 to 8192 [ 91.413684][ T7433] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 91.417616][ T7433] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 91.419957][ T7433] REISERFS (device loop0): using ordered data mode [ 91.421495][ T7433] reiserfs: using flush barriers [ 91.423553][ T7433] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device unknown-block(7,0): -16 [ 91.433014][ T7433] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 91.531583][ T7437] capability: warning: `syz.0.189' uses deprecated v2 capabilities in a way that may be insecure [ 91.845155][ T6427] Bluetooth: hci3: command tx timeout [ 92.261308][ T7439] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 92.321034][ T7441] loop0: detected capacity change from 0 to 64 [ 92.323139][ T7441] minix: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿ0177777777777777777777701777777777777777777777' [ 92.390063][ T7443] loop0: detected capacity change from 0 to 512 [ 92.434946][ T7443] EXT4-fs (loop0): Test dummy encryption mode enabled [ 92.439520][ T7443] EXT4-fs error (device loop0): __ext4_iget:4952: inode #11: block 1: comm syz.0.192: invalid block [ 92.442413][ T7443] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.192: couldn't read orphan inode 11 (err -117) [ 92.452084][ T7443] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.272143][ T6961] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.286924][ T6427] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 93.289513][ T6427] Bluetooth: hci1: Injecting HCI hardware error event [ 93.292313][ T6427] Bluetooth: hci1: hardware error 0x00 [ 93.440509][ T2919] team0 (unregistering): Port device team_slave_1 removed [ 93.610214][ T2919] team0 (unregistering): Port device team_slave_0 removed [ 93.935938][ T6430] Bluetooth: hci3: command tx timeout [ 95.525371][ T6427] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 96.005269][ T6427] Bluetooth: hci3: command tx timeout [ 96.026581][ T7229] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 96.030113][ T7229] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 96.033740][ T7229] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 96.171786][ T7302] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.189304][ T7229] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 96.203578][ T7397] chnl_net:caif_netlink_parms(): no params data found [ 96.233570][ T7455] loop4: detected capacity change from 0 to 32768 [ 96.336337][ T6430] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 96.344981][ T6430] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 96.348313][ T6430] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 96.356221][ T6430] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 96.357014][ T7302] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.365471][ T6430] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 96.369204][ T6430] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 96.509686][ T7302] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.534801][ T7397] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.537353][ T7397] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.539269][ T7397] bridge_slave_0: entered allmulticast mode [ 96.541249][ T7397] bridge_slave_0: entered promiscuous mode [ 96.544414][ T7397] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.546542][ T7397] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.663637][ T7397] bridge_slave_1: entered allmulticast mode [ 96.692208][ T7397] bridge_slave_1: entered promiscuous mode [ 97.137878][ T7302] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.301076][ T7485] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 97.659943][ T7397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.728163][ T7225] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.757535][ T7229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.760715][ T7397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.807861][ T7397] team0: Port device team_slave_0 added [ 97.876118][ T7225] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.911540][ T7229] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.037100][ T7225] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.085830][ T6430] Bluetooth: hci3: command tx timeout [ 98.180893][ T7500] loop4: detected capacity change from 0 to 1024 [ 98.220387][ T7500] hfsplus: xattr searching failed [ 98.222673][ T7500] hfsplus: xattr searching failed [ 98.224376][ T7500] hfsplus: xattr searching failed [ 98.396892][ T7397] team0: Port device team_slave_1 added [ 98.437596][ T6430] Bluetooth: hci0: command tx timeout [ 98.636658][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.638402][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.641043][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.642941][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.709441][ T7225] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.733131][ T7397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.734807][ T7397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.759519][ T7397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.778271][ T7474] chnl_net:caif_netlink_parms(): no params data found [ 98.789440][ T7397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.791261][ T7397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.804253][ T7397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.846480][ T7302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 98.849906][ T7302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 98.900763][ T7302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 98.926963][ T7302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 98.956715][ T7397] hsr_slave_0: entered promiscuous mode [ 98.975446][ T7397] hsr_slave_1: entered promiscuous mode [ 99.015146][ T7397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.017028][ T7397] Cannot create hsr debugfs directory [ 99.023877][ T7474] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.026568][ T7474] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.028540][ T7474] bridge_slave_0: entered allmulticast mode [ 99.030481][ T7474] bridge_slave_0: entered promiscuous mode [ 99.033262][ T7474] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.037002][ T7474] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.038953][ T7474] bridge_slave_1: entered allmulticast mode [ 99.041036][ T7474] bridge_slave_1: entered promiscuous mode [ 99.154913][ T7474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.183801][ T7513] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.269517][ T7474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.293757][ T7474] team0: Port device team_slave_0 added [ 99.309907][ T7229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.397771][ T7225] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.943374][ T7474] team0: Port device team_slave_1 added [ 100.019930][ T7225] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.032107][ T7474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.033921][ T7474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.043516][ T7474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.052407][ T7474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.054190][ T7474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.061807][ T7474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.082493][ T7229] veth0_vlan: entered promiscuous mode [ 100.093971][ T7229] veth1_vlan: entered promiscuous mode [ 100.104515][ T7229] veth0_macvtap: entered promiscuous mode [ 100.133870][ T7302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.218307][ T7225] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.268251][ T7474] hsr_slave_0: entered promiscuous mode [ 100.295628][ T7474] hsr_slave_1: entered promiscuous mode [ 100.335258][ T7474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.337260][ T7474] Cannot create hsr debugfs directory [ 100.340088][ T7229] veth1_macvtap: entered promiscuous mode [ 100.396859][ T7225] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.407871][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.410405][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.412820][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.416529][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.418953][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.421468][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.429063][ T7229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.445221][ T7302] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.481763][ T2919] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.483734][ T2919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.485895][ T6427] Bluetooth: hci0: command tx timeout [ 100.487595][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.490128][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.492439][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.500103][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.502548][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.505704][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.508181][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.510899][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.514975][ T7229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.525619][ T7229] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.527901][ T7229] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.530045][ T7229] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.532189][ T7229] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.550483][ T2919] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.552321][ T2919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.686132][ T282] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.689855][ T282] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.711141][ C1] ------------[ cut here ]------------ [ 100.712840][ C1] refcount_t: underflow; use-after-free. [ 100.714553][ C1] WARNING: CPU: 1 PID: 7540 at lib/refcount.c:28 refcount_warn_saturate+0x1c8/0x20c [ 100.716909][ C1] Modules linked in: [ 100.717907][ C1] CPU: 1 UID: 0 PID: 7540 Comm: modprobe Not tainted 6.12.0-rc1-syzkaller-g80cb3fb61135 #0 [ 100.720508][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 100.723195][ C1] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 100.725212][ C1] pc : refcount_warn_saturate+0x1c8/0x20c [ 100.726692][ C1] lr : refcount_warn_saturate+0x1c8/0x20c [ 100.728223][ C1] sp : ffff800080017660 [ 100.729202][ C1] x29: ffff800080017660 x28: 0000000000000001 x27: 00000000ffffffff [ 100.731194][ C1] x26: 1fffe00018da3f18 x25: dfff800000000000 x24: 0000000000000000 [ 100.733357][ C1] x23: ffff0000df952ea4 x22: ffff80008a57ce90 x21: 0000000000000003 [ 100.735409][ C1] x20: ffff0000df952ea4 x19: ffff800092a80000 x18: 0000000000000008 [ 100.737267][ C1] x17: 0000000000000000 x16: ffff8000830b4c50 x15: 0000000000000001 [ 100.739155][ C1] x14: 1fffe000366cc0e2 x13: 0000000000000000 x12: 0000000000000000 [ 100.741337][ C1] x11: 0000000000000102 x10: 0000000000ff0100 x9 : 237489df7c1fbb00 [ 100.743389][ C1] x8 : 237489df7c1fbb00 x7 : 0000000000000001 x6 : 0000000000000001 [ 100.745393][ C1] x5 : ffff800080016d98 x4 : ffff80008f8dcac0 x3 : ffff800080626e34 [ 100.747389][ C1] x2 : 0000000000000001 x1 : 0000000100000100 x0 : 0000000000000000 [ 100.749373][ C1] Call trace: [ 100.750260][ C1] refcount_warn_saturate+0x1c8/0x20c [ 100.751652][ C1] sk_skb_reason_drop+0x210/0x43c [ 100.752938][ C1] j1939_session_put+0x1c8/0x460 [ 100.754226][ C1] j1939_xtp_rx_dat_one+0x680/0xdb4 [ 100.755552][ C1] j1939_tp_recv+0x2c8/0xe14 [ 100.756689][ C1] j1939_can_recv+0x5bc/0x934 [ 100.757961][ C1] can_rcv_filter+0x308/0x714 [ 100.759231][ C1] can_receive+0x328/0x488 [ 100.760335][ C1] can_rcv+0x128/0x240 [ 100.761315][ C1] __netif_receive_skb+0x18c/0x3c8 [ 100.762595][ C1] process_backlog+0x640/0x123c [ 100.763837][ C1] __napi_poll+0xb4/0x3fc [ 100.764979][ C1] net_rx_action+0x6a8/0xf4c [ 100.766150][ C1] handle_softirqs+0x2e0/0xbf8 [ 100.767389][ C1] __do_softirq+0x14/0x20 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 100.768499][ C1] ____do_softirq+0x14/0x20 [ 100.769659][ C1] call_on_irq_stack+0x24/0x4c [ 100.770865][ C1] do_softirq_own_stack+0x20/0x2c [ 100.772167][ C1] __irq_exit_rcu+0x1d8/0x434 [ 100.773215][ C1] irq_exit_rcu+0x14/0x84 [ 100.774351][ C1] el1_interrupt+0x38/0x68 [ 100.775463][ C1] el1h_64_irq_handler+0x18/0x24 [ 100.776647][ C1] el1h_64_irq+0x64/0x68 [ 100.777738][ C1] invoke_syscall+0x90/0x2b8 [ 100.778909][ C1] el0_svc_common+0x130/0x23c [ 100.780161][ C1] do_el0_svc+0x48/0x58 [ 100.781158][ C1] el0_svc+0x54/0x168 [ 100.782185][ C1] el0t_64_sync_handler+0x84/0x108 [ 100.783526][ C1] el0t_64_sync+0x190/0x194 [ 100.784688][ C1] irq event stamp: 2741 [ 100.785832][ C1] hardirqs last enabled at (2740): [] __console_unlock+0x70/0xc4 [ 100.788221][ C1] hardirqs last disabled at (2741): [] el1_dbg+0x24/0x80 [ 100.790423][ C1] softirqs last enabled at (1346): [] local_bh_enable+0x10/0x34 [ 100.792625][ C1] softirqs last disabled at (2655): [] __do_softirq+0x14/0x20 [ 100.794731][ C1] ---[ end trace 0000000000000000 ]--- [ 100.838851][ T7225] bridge_slave_1: left allmulticast mode [ 100.840274][ T7225] bridge_slave_1: left promiscuous mode [ 100.841668][ T7225] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.859946][ T7225] bridge_slave_0: left allmulticast mode [ 100.861445][ T7225] bridge_slave_0: left promiscuous mode [ 100.863066][ T7225] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.922481][ T7225] bridge_slave_1: left allmulticast mode [ 100.923925][ T7225] bridge_slave_1: left promiscuous mode [ 100.928967][ T7225] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.935974][ T7225] bridge_slave_0: left allmulticast mode [ 100.937533][ T7225] bridge_slave_0: left promiscuous mode [ 100.939009][ T7225] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.565301][ T6427] Bluetooth: hci0: command tx timeout [ 103.442939][ T7225] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.488075][ T7225] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.537557][ T7225] bond0 (unregistering): Released all slaves [ 104.268291][ T7225] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.308785][ T7225] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.347549][ T7225] bond0 (unregistering): Released all slaves [ 104.646587][ T6427] Bluetooth: hci0: command tx timeout [ 105.617611][ T7225] hsr_slave_0: left promiscuous mode [ 105.646500][ T7225] hsr_slave_1: left promiscuous mode [ 105.705763][ T7225] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.707825][ T7225] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.716841][ T7225] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.718866][ T7225] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.730518][ T7225] hsr_slave_0: left promiscuous mode [ 105.766015][ T7225] hsr_slave_1: left promiscuous mode [ 105.845288][ T7225] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.847231][ T7225] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.849660][ T7225] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.851503][ T7225] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.870307][ T7225] veth1_macvtap: left promiscuous mode [ 105.871544][ T7225] veth0_macvtap: left promiscuous mode [ 105.873087][ T7225] veth1_vlan: left promiscuous mode [ 105.874468][ T7225] veth0_vlan: left promiscuous mode [ 105.876645][ T7225] veth1_macvtap: left promiscuous mode [ 105.878021][ T7225] veth0_macvtap: left promiscuous mode [ 105.879519][ T7225] veth1_vlan: left promiscuous mode [ 105.880886][ T7225] veth0_vlan: left promiscuous mode [ 107.820027][ T7225] team0 (unregistering): Port device team_slave_1 removed [ 107.998510][ T7225] team0 (unregistering): Port device team_slave_0 removed