last executing test programs: 10.205074045s ago: executing program 0 (id=862): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r1, 0x305188476a2468bf, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 9.985971948s ago: executing program 0 (id=867): socket(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) 9.894770436s ago: executing program 1 (id=868): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = getpid() r2 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x4c}, {0x4}, {0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0x80, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000100)={{0xbc, 0x1}, 0x0, 0x0, 0x800, {0xff, 0x5}, 0x1}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000080), 0xc) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000004ef3ffffffffffffbe3000000000000095000000000000ad"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) modify_ldt$read(0x0, &(0x7f0000001880)=""/4096, 0x1000) write$UHID_INPUT(r5, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400), 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000340)={0xff, 0x7, 0x0, 0x0, 0x7, 0xc00e, 0x7ff, 0x4f17, 0x3, 0x4, 0x4, 0x7, 0xc72, 0x8, 0xffffffffffffffff, 0x8, 0xffffffffffff3a01, 0x5, 0xb08, 0x1, 0x8, 0x10000, 0x9, 0x220, 0xff, 0x100000000}) 9.655488985s ago: executing program 0 (id=870): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @local}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x10000, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r3}, &(0x7f0000000080), &(0x7f00000004c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x10) tgkill(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/fscreate\x00') bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) writev(r6, &(0x7f00000015c0)=[{&(0x7f0000001680)='d', 0x1}], 0x1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 9.539458973s ago: executing program 0 (id=873): setrlimit(0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x42, &(0x7f00000000c0)=ANY=[@ANYBLOB="6673796e635f6d6f64653d706f7369782c6e6f696e6c696e655f646174612c6469736361726400aa19fd46b492dc6cf59d696e6c696e655f64656e7472792c00"], 0x1, 0x54f3, &(0x7f000000ab40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1e3340, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x4004f506, &(0x7f0000000100)) 8.912703592s ago: executing program 1 (id=875): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001380)={'#! ', './control'}, 0xd) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r1, 0x0) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) modify_ldt$read(0x0, &(0x7f0000000100)=""/4091, 0xffb) 8.676131473s ago: executing program 1 (id=877): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000abbe6740e9174e8b089c00000001090212000110655ca67392a6000000"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa6, 0xa6, 0x7, [@ptr={0xf, 0x0, 0x0, 0x2, 0x3}, @datasec={0x3, 0x1, 0x0, 0xf, 0x2, [{0x2, 0x401, 0x81}], "d05a"}, @enum={0x6, 0x5, 0x0, 0x6, 0x4, [{0x3}, {0x2, 0x87}, {0x3, 0x80000001}, {0xa}, {0xe, 0x8}]}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}, @restrict={0x1, 0x0, 0x0, 0xb, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x20}}, @struct={0x6, 0x1, 0x0, 0x4, 0x0, 0x7, [{0x0, 0x0, 0x1}]}]}, {0x0, [0x2e, 0x30, 0x30, 0x61, 0x61]}}, &(0x7f0000000940)=""/243, 0xc7, 0xf3, 0x0, 0x400}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001080)={0xffffffffffffffff, 0x20, &(0x7f0000000bc0)={&(0x7f0000000a40)=""/169, 0xa9, 0x0, &(0x7f0000000b00)=""/172, 0xac}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000240)=0x9, 0x4) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = fsopen(&(0x7f0000000380)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x402, 0x23) getdents(r6, &(0x7f0000001fc0)=""/184, 0xb8) execveat(r6, &(0x7f0000001240)='./file0/file0\x00', &(0x7f0000001340)=[&(0x7f0000001280)='m\x00', &(0x7f00000012c0)='/dev/snd/seq\x00', &(0x7f0000001300)='/dev/snd/seq\x00'], &(0x7f0000001400)=[&(0x7f0000001380)='\x00', &(0x7f00000013c0)='}\x00'], 0x100) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x7, 0x4, 0x18, 0xa042}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r7, 0x0, 0x0}, 0x20) eventfd2(0x8001, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000069111600000000008510000002000000870000000000000095000300000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 8.524852026s ago: executing program 0 (id=880): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x28) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/address_bits', 0x0, 0x0) openat$incfs(r3, 0x0, 0x630240, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="c10e020022003505d25a806f8c6394f90435fc60040011000a740100053582c13715", 0x22}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x150}}, 0x48044) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) 8.002754168s ago: executing program 3 (id=884): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 7.512830968s ago: executing program 3 (id=887): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000240)=""/159, &(0x7f0000000300)=0x9f) 6.357492555s ago: executing program 0 (id=888): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = fsopen(&(0x7f0000000400)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, 0x0, 0x0, r3) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000019c0)=ANY=[@ANYBLOB="f8120000300020002bbd7000fedbdf251e0000000800c200", @ANYRES32, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="f0ed0ff72287954ca020fca9b9a6a7f39b1b9ec0e8cc8e6a7e912cae1558301306b8e4431915107c50d7dc3f462444dbde354cbab1a939fcacc6f8eff3f74e84fbe12fd7af518d7ec3bdb7d1666efaac7dc4db5f08cabcf9909d47ec690ed676e974c8e87e88e6e2f6d6f72862b314e2d7b3ae11f3419ff768bcb4ceeeda762b012b1d6f92f297674ee8271ab078dee66e865a5c63ab4ecc62ebc1eb39a4525b65e301d65c9c9e5725f16c0e37e17f647a0800ec00", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="933faea3c9037a0fbb7bef330c5ea6"], 0x12f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="300300002100010029bd7000fbdbdf2500000000000000000000000000000001fe880000000000000000fa91d04e210004020080403200"/64, @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x330}}, 0x0) 5.177280765s ago: executing program 1 (id=892): syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x20080d0, &(0x7f0000000440)=ANY=[], 0x1, 0x1509, &(0x7f0000011a80)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000980)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRES8=0x0, @ANYRES32], 0x3, 0x6a4, &(0x7f0000000100)="$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") ioctl$FS_IOC_SETFLAGS(r1, 0x4c02, &(0x7f0000000140)) pwritev(r0, &(0x7f00000007c0)=[{&(0x7f00000001c0)='3', 0x1}], 0x1, 0x0, 0x0) 5.023762901s ago: executing program 3 (id=894): ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x2, 0x400000000000003, 0x0, 0x9, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x50}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_x_nat_t_type={0x1}]}, 0x58}}, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f0000000640)={{@my=0x1}, @hyper, 0x0, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 4.151828723s ago: executing program 1 (id=898): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/95, 0x2}, 0x20) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x541b, 0x0) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="040500", @ANYRESOCT=0x0], 0x7) 4.089949502s ago: executing program 4 (id=899): r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x200000000000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x3014}}) 3.912214718s ago: executing program 4 (id=901): r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000200)={'lo\x00', @ifru_mtu}) 3.838425227s ago: executing program 4 (id=902): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000abbe6740e9174e8b089c00000001090212000110655ca67392a6000000"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa6, 0xa6, 0x7, [@ptr={0xf, 0x0, 0x0, 0x2, 0x3}, @datasec={0x3, 0x1, 0x0, 0xf, 0x2, [{0x2, 0x401, 0x81}], "d05a"}, @enum={0x6, 0x5, 0x0, 0x6, 0x4, [{0x3}, {0x2, 0x87}, {0x3, 0x80000001}, {0xa}, {0xe, 0x8}]}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}, @restrict={0x1, 0x0, 0x0, 0xb, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x20}}, @struct={0x6, 0x1, 0x0, 0x4, 0x0, 0x7, [{0x0, 0x0, 0x1}]}]}, {0x0, [0x2e, 0x30, 0x30, 0x61, 0x61]}}, &(0x7f0000000940)=""/243, 0xc7, 0xf3, 0x0, 0x400}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001080)={0xffffffffffffffff, 0x20, &(0x7f0000000bc0)={&(0x7f0000000a40)=""/169, 0xa9, 0x0, &(0x7f0000000b00)=""/172, 0xac}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000240)=0x9, 0x4) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = fsopen(&(0x7f0000000380)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x402, 0x23) getdents(r6, &(0x7f0000001fc0)=""/184, 0xb8) execveat(r6, &(0x7f0000001240)='./file0/file0\x00', &(0x7f0000001340)=[&(0x7f0000001280)='m\x00', &(0x7f00000012c0)='/dev/snd/seq\x00', &(0x7f0000001300)='/dev/snd/seq\x00'], &(0x7f0000001400)=[&(0x7f0000001380)='\x00', &(0x7f00000013c0)='}\x00'], 0x100) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x7, 0x4, 0x18, 0xa042}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r7, 0x0, 0x0}, 0x20) eventfd2(0x8001, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000069111600000000008510000002000000870000000000000095000300000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 3.308120843s ago: executing program 3 (id=906): r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000300)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 3.304212678s ago: executing program 1 (id=907): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) set_robust_list(&(0x7f0000000240), 0x18) 3.004922856s ago: executing program 3 (id=909): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 1.249807694s ago: executing program 2 (id=913): creat(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x20}]}, 0x2c, 0x0) 1.169151284s ago: executing program 3 (id=914): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x413, &(0x7f0000000100)={[{@bh}, {@errors_continue}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@fsname={'fsname', 0x3d, '+'}}], 0x2c}, 0x84, 0x45a, &(0x7f0000000480)="$eJzs20tvG1UbAOB3xknv/ZKvlEsvQKAgIi5Jkxbogg0IpG6QkGBRliFJq9K0QU2QaFXRgFBZov4CYInEL2AFGwSsQGxhj5Aq1A2FBRo09kzrJnaIL6mT+nkkt+d4jn3e1zMnPjNnHEDfGsn/SSJ2RcQvETFUq97eYKT2343rl6b/un5pOokse/2PpNruz+uXpsum5et2FpXRNCL9KIkDDfpduHDxzNTc3Oz5oj6+ePad8YULF585fXbq1Oyp2XOTx44dPTLx/HOTz3Ylz915rPvfnz+47/ibV1+dPnH1re+/zOPdVWyvz6NmuOM+R2Lk9s+yzuMdv/vGsruunAz0MBBaUomIfHcNVsf/UFTi1s4bilc+7GlwwLrKsizbuuLZSllYyoC7WBK9jgDojfKLPj//LR93cPrRc9derJ0A5XnfKB61LQORFm0Gl53fdtNIRJxY+vvT/BENr0MAAHTX1/n85+lG87807qtr979ibWg4Iv4fEXsi4p6I2BsR90ZU294fEQ+02P/IsvrK+c9P29tKbI3y+d8LxdrW7fO/cvYXw5Witrua/2By8vTc7OHiMxmNwa15fWKVPr55+edPmm2rn//lj7z/ci5YxPH7wLILdDNTi1Od5Fzv2gcR+wca5Z/cXAlIImJfROxv4/23RcTpJ7842Gz7f+e/ii6sM2WfRzxR2/9LsSz/UrL6+uT4tpibPTxeHhUr/fDjldea9d9R/l2Q7/8dDY//m/kPJ/XrtQut93Hl14+bntO0e/xvSd6olrcUz703tbh4fiJiS7K08vnJW68t62X7PP/RQ43H/56Ifz4rXncgIvKD+MGIeCgiHi5ifyQiHo2IQ6vk/91Lj73dfv7rK89/pqX933qhcubbr5r1v7b9f7RaGi2emZnKsuzy6nmtNcDOPj0AAADYHNLqPfBJOnaznKZjY7V7+PfGjnRufmHxqZPz756bqd0rPxyDaXmla6jueuhEcW24rE8uqx+pXjfOsizbXq2PTc/PrdeaOrA2O5uM/9xvlV5HB6y7ltbRmv2iDdiU/F4T+pfxD/3L+If+ZfxD/2o0/i9H3OhBKMAd5vsf+pfxD/3L+If+1f74dzMQbGKd/K5/tcKe4+v1zndbobIxwmi5EOmGCKO9QroxwqgVtkbEWhtfjjsVWK//MgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTHvwEAAP//H0rrgQ==") r0 = syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x0) ioctl$CEC_S_MODE(r0, 0x40046109, &(0x7f00000001c0)=0xd0) ioctl$CEC_S_MODE(r0, 0x40046109, &(0x7f0000000100)=0xf0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x40, 0x0, 0x8, 0x400}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x5, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="3daa0000000000007910a8000000000018100000", @ANYRES32, @ANYBLOB], &(0x7f0000000000)='GPL\x00'}, 0x90) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = getpid() r3 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="0a000000ffffffffffffaaaaaaaaaabb88a800008100000008004500002c0000000000299078ac1e0001e0000001000000000018907804008000170000000000003f9b7525d2"], 0xfdef) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r2, r6, 0x5, 0xffffffffffffffff, r3) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x204, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 1.093783037s ago: executing program 2 (id=915): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) syz_mount_image$hfs(&(0x7f0000000140), &(0x7f0000000000)='./bus\x00', 0x1c0dc, &(0x7f0000000080)=ANY=[], 0x1, 0x270, &(0x7f00000008c0)="$eJzs3UFrE0EYxvFnNrFGW+raVgTxINWCJ2nrRbwI0m/gxZOoTYRiqKAV1IvVs/gBvPsV/BCexLPgzZPee6vMuxOzSbPZNCZOEv8/SNhk5915Jzvp7JtQIgD/rdtb3z9e/+FvTqqoIummlEiqSVVJ53S+9nx3b2ev2aj3O1DFIvzNKYt0R9ps7zZ6hfo4iwhS/6iqhfxzGI/at9gZYBLYuz/zK/98Ip0M707bX4uS3ejtx04gMnegA73QYuw8AABxhfU/Cev8Qrh+TxJpLSz7nev/lC+gB7ETiCy3/luVdej8+T1ju9r1npVwfn/SqhKH6WtO2cyqdCRQVlVaLsmpRzvNxrXtJ816ore6FeSardh9PZu6Lfls3xw99GqP2rSP4cc+b2M44cewWZD/8mh7LOc+uy/unkv1QfU/13/VQ+dPk52ptOtMZfmvFx/RRplmrQpGedY6uRB6CPqOsqKuNPLmwjE7PiBIy/K0qKWuqGx0GyVRyz2jNkuiVrqj2rO5OHLc3Ht3163qpz5pK3f9n/hXe02DvDN9G2sZZkbf8VStZWrribtkT+1f7NkyGXpIOL53eqgbWnz28tXjB81m4ykbQ2y8Di/mpOQz6EZrEkxKPjO74V/kKL1X/3pmRvmrhH+sfdKPGch3M7PCX3e5rP7L1SvrViL5u7TPdfph2cFzR9woqA2W7P50cQXXwdlHD/NyRV9FDFpzXb4qXRmkx0wa8pwRbktfdZ/P/wEAAAAAAAAAAAAAAAAAAKbN6P7loKaiXbHHCAAAAAAAAAAAAAAAAAAAAADAtJu43/+9o+wRv/8LjN3vAAAA//9nXXUi") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT(r1, &(0x7f00000008c0)={0x8, {"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", 0x1000}}, 0x1006) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000000)=0xff, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400add427323b470c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b00090080000efffeffe809000000ff0000f03a0200f0ffffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000880), r8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r2, &(0x7f0000000040)) getpid() 628.558356ms ago: executing program 4 (id=916): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/95, 0x2}, 0x20) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x541b, 0x0) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="040500", @ANYRESOCT=0x0], 0x7) 517.640592ms ago: executing program 2 (id=917): r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000300)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 357.720636ms ago: executing program 4 (id=918): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@private1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e21, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 247.918884ms ago: executing program 2 (id=919): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f00000017c0)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x3c}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) close(r1) 236.369124ms ago: executing program 4 (id=920): syz_mount_image$jfs(&(0x7f0000005e00), &(0x7f0000005e40)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="003fcc78d0d50970d2495e8cc0042e86aa03967add36b5cfd0647cbc5708d625d2a17f34aad805d071190000"], 0x1, 0x5dcc, &(0x7f0000005ec0)="$eJzs3U1vHVf9B/Df3Cc/9N/W6qLqP0LITctDKc1jCYECbRewYMMCZYsSuW4VkQJKAkqriLjyhgUvAoTEEiGWrHgBXbBlxwsgUoIE6opBY5+TjCfXuQ6O79g+n4/kzPzmzPieyfc+embuCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgvv+9H56tIuLyL9KClYj/i2HEIGKpqVcjYml1Ja8/ioiXYqs5XoyI8UJEs/3WP89HvBkRnz4Xce/+7bVm8bk99uO7f/zb7370zA/++ofx6X//6ebwrd3Wu3Xr1//685397TMAAACUpq7rukof80+kz/eDvjsFAMxFfv2vk7xcrVar1Wr18avb6unutIuI2Ghv07xncDgeAI6Yjfis7y7QI/kXbRQRz/TdCeBQq/ruAAfi3v3ba1XKt2q/Hqxut+dzQXbkv1E9uL5jt+ks3XNM5nX/2oxhvLBLf5bm1IfDJOc/6OZ/ebt9ktY76PznZbf8J9uXPhUn5z/s5t9xfPIfTM2/VDn/0RPlP5Q/AAAAAAAcYvnv/ys9H/9d2P+u7Mnjjv+uzqkPAAAAAAAAAPC07Xf8vweM/wcAAACHVvNZvfGb5x4u2+272Jrll6qIZzvrA4VJF8ss990PAAAAAAAAAAAAACjJaPsc3ktVxDginl1eruu6+Wnr1k9qv9sfdaXvP5Ss7yd5AADY9ulznWv5q4jFiLiUvutvvLy8XNeLS8v1cr20kN/PThYW66XW59o8bZYtTPbwhng0qZtfttjarm3W5+VZ7d3f19zWpB7uoWPz0WPgABAR269G97wiHTN1/Xz0/S6Ho8Hj//jx+Gcv+r6fAgAAAAevruu6Sl/nfSId8x/03SkAYC7y63/3uIBarVar1erjV7fV091pFxGx0d6mec9gOH4AOGI24rO+u0CP5F+0UUS81HcngEOt6rsDHIh792+vVSnfqv16kMZ3z+eC7Mh/o9raLm8/bTpL9xyTed2/NmMYL+zSnxfn1IfDJOc/6OZ/ebt9ktY76PznZbf8m/1c6aE/fcv5D7v5dxyf/AdT8y9Vzn/0RPkP5Q8AAAAAAIdY/vv/iuO/eZcBAAAAAAAA4Mi5d//2Wr7uNR///9yU9Vz/eTzl/Cv5FynnP+jk/+XOesPW/N13H+b/z/u3135/8x//n6d7zX8hz1TpnlWle0SVbqkapel+9u5Rm+PhpLmlcTUYjtI5P/X4/bga12I9zuxYd5D+Px62n93R3vR0vKP93I720SPt53e0j9P3DtRLuf1UrMVP41q8t9XetC3M2P/FGe31jPac/9Djv0g5/1Hrp8l/ObVXnWnj7ieDRx737em023nn6ud/debgd2emzRg+2Le2Zv9O9tCfrf+TZybx8xvr10/dunLz5vWzkSY7lp6LNHnKcv7j9PPg+f+V7fb8vN9+vN79ZPLE+R8WmzHaNf9XWvPN/r425771Iec/ST85//dS+/TH/1HOf/fH/+s99AcAAAAAAAAAAAAAAAAep67rrUtE34mIC+n6n76uzQQA5iu//tdJXq5Wq9Vqtfr41W31dG+3i4j4S3ub5j3DL6f9MgDgMPtPRPy9707QG/kXLH/fXzN9te/OAHN146OPf3zl2rX16zf67gkAAAAAAAAA8L/K43+utsZ/fjUiVjrr7Rj/9d1Y3e/4n6M882CA0ac80PcuNgeT4aA13PjL8fjxv0/G48f/Hs24vfGM9smM9oUZ7Ysz2qde6NGS83+5Nd55k/+JzvDrJYz/2h3zvgQ5/5Ot+3OT/5c667Xzr397lPMf7Mj/9M0Pf3b6xkcfv3H1wysfrH+w/pPzZ8+eOX/hwsWLF0+/f/Xa+pntf3vs8cHK+eexr50HWpacf85c/mXJ+X8h1fIvS87/i6mWf1ly/vn9nvzLkvPPn33kX5ac/2upln9Zcv5fSbX8y5Lzfz3V8i9Lzv+rqZZ/WXL+b6Ra/mXJ+Z9KtfzLkvM/nWr5lyXnn49wyb8sOf98ZoP8y5LzP5dq+Zcl538+1fIvS87/zVTLvyw5/6+lWv5lyflfSLX8y5Lz/3qq5V+WnP/FVMu/LDn/b6Ra/mXJ+X8z1fIvS87/rVTLvyw5/2+lWv5lyfl/O9XyL0vO/zupln9Zcv5vp1r+ZXn4/f9mzJgxk2f6fmYCAAAAAAAAAAAAALrmcTpx3/sIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP9lBw4EAAAAAID8XxuhqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqCjtwIAAAAAAA5P/aCFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVXYubcYuer7DuBn17v22tycQKihhqyNY4xZ2PUFX9K6cQghFJKm3NLQC7brXZtNfMO7ToAi2RFJgxRHjapU5aVtEqGWlypWlYe0ohEPVas+lfYhfalSVcoDqkhEIlVqq5aN5sz//9+Z8dk5azw4M+d8PhL+eWfOzP/MmTOz+13zHQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABoteEjM18eyrKs8V/+x9osu7rx99Xja/PLPvjz3kMAAADgcv1//udb16UL9i/jRi3b/MOt//SdhYWFhezTK/5o9OsLC+mK8SwbXZVl+XXRhf94Yqh1m+CFbGxouOXr4ZLlV5RcP1Jy/WjJ9StLrl9Vcv1YyfUXHYCLrG7+Pia/s035X9c2D2l2QzaaX7ep4FYvDK0aHo6/y8kN5bdZGD2SzWbHsplsqm375rZD+favbmis9UAW1xpuWWt94wz5yfOH4z4MhWO8qW2txfuMfvThbPynP3n+8J/Pv3lT0Sw9DG3319zPLRsb+/nFcElzX4eyVemYxP0cbtnP9QXPyYq2/RzKb9f4e+d+vrXM/VyxuJtXVOdzPpYN539/PT9OI62/1kvHaX247L9vy7Ls3OJud25z0VrZcLam7ZLhxednrHlGNu6jcSq9Nxu5pPN0wzLO08ac3tR+nna+JuLzvyHcbmSJfWh9mn70hZUXPe+Xep5GjUe91Gul8xzs9WulX87BeF68nj/oFwvPwU3h8T+/eelzsPDcKTgH0+NuOQc3lp2DwytX5PucnoSh/DaL5+C2tu1X5CsN5fONzd3Pwcn546cm55597q7Z44eOzhydObFj27apHbt27dmzZ/LI7LGZqeaf7/Bo97812XB6DWwMxy6+Bm7v2Lb1VF34Zu9eh2NdXodrO7bt9etwpPPBDV2ZF+TF53TztfFY46CPnR/OlniN5c/P1st/HabH3fI6HGl5HRZ+Tyl4HY4s43XY2ObU1uX9zDLS8l/RPrxb3wvWtpyDnT+PdJ6Dvf55pF/OwbFwXvzb1qW/F6wP+/vixKX+PLLionMwPdzw3tO4JP28P7YnH0Xn5c2NK65amZ2Zmzl99zOH5udPb8vCuCKubzlXOs/XNS2PKbvofB2+5PN1/+ytL95ccPnacKzG7mr8Mbbkc9XYZufd3Z+r/Ltb8fFsu3R7FkaPXenjWfTdvHE8U5bscjwb23xx8vJ/Fk+5tOX9d3SJ99+Y+99urpfu6oUVoyPN1++KdHRG296P25+qkfy9ayhf+63J5b0fj4b/rvT78Q1d3o/XdWzb6/fj0c4HF9+Ph8p+23F5Op/PsXCeHJvq/n7c2Gbd9ks9J0e6vh/fFuZQOP53hKSQclHLubPUeZvWGhkZDY9rJK7Qfp7uaNt+NGSzxlqvbH9n5+mW25r3tSI9ukVX6jwd79i21+dper9a6jwdKvvt2zvT+XyOhfPihh3dz9PGNq/tvPz3ztXxry3vnSvLzsHRFSsb+zyaTsLm+/3C6ngO3p0dzk5mx7Lp/NqV+fk0lK81cc/yzsGV4b8r/V65rss5uKVj216fg+n72FLn3tDIxQ++Bzqfz7FwXrx0T/dzsLHNfbt7+7PrlnBJ2qblZ9fO368t9TuvmzsO07v5O6/Gfv7d7u6/m21sc2zPpebM7sfpznDJVQXHqfP1u9Rrajq7MsdpXdjPN/csfZwa+9PY5ut7l3k+7c+y7OzT9+a/7w3/vvJXZ77/nbZ/dyn6N52zT9/742uO/P2l7D8Ag+/t5ljT/F7X8i9Ty/n3fwAAAGAgxNw/HGYi/wMAAEBlxNwf/6/wRP4HAACAyoi5fyTMpCb5f919b86+fTZLzfyFIF6fDsODze1ix3UqfD2+sKhx+b0vz/zX35xd3trDWZb934O/V7j9ugfjfjWNh/288NH2yy++4dllrX/w8cXtWvvr3wj3Hx/Pck+DogruVJZlr1731Xyd8SfO5/O1Bw/m85FzL77Q2Oatvc2v4+3fuL65/Z+E8u/+I4fabv9GOA4/DHPqoeLjEW/37fN3rN/9qcX14u2GNl6bP+yXnmzeb/ycnK+90Nw+Huel9v9vv/LKtxvbP/OB4v0/O1y8/6+E+305zP+5pbl963PQ+Dre7kth/+N68XZ3f+t7hft/4cvN7U/d39zuYJhx/S3h6033vznberyeGTrU9riyjzW3i+tPff8P8uvj/cX779z/sQPn245H5/nx2r8072eyY/t4eVwn+uuO9Rv303p+xvVf+f2Dbce5bP0Lj7xxS+N+O9e/s2O7U09vzddfvL/2T2z60y99tXC9uD/7//JU2+PZ/3B4HYf1X3oynI/h+v+90Ly/zk9XOPhw+/tP3P4ba8+2PZ7ogZ8217/woaP5XDW2es1VV19z7bn3N45dlr3+aPP+ytY/+mcn2/b/mzc2j0e8Pnb0O9dfSlz/9OcnTpycOzM73XJU88/O+Xhzf+L+XhfeWzu/PnBy/qmZ0+NT41NZNl7dj9B7x74V5o+b49yl3n7r4+H5vPmPX12z+Z+/Ei//18eal59/qPl96/aw3dfC5WvD83e567+04cb89T30WvPrth57D6zf9J97lrVhePydPxfE8/3U+57Kj0Pjuvz7RnxdX+b+/2C6eT/fDcd1IXwy88YbF9dr3T5+NsL5R5uv98s+fuFtLj6vfxGe70/8sHn/cb/i4/1B+Dnme+va3+/i+fHds8Od959/ise58H6SnWteH7eKx/v8WzcW7l78HJLs3E3513+Y7uemS3qYS5l7dm7y2OyJM89Mzs/MzU/OPfvcgeMnz5yYP5B/lueBz5TdfvH9aU3+/jQ9s2tnlr9bnWyOd9nPe/9PPX54evfU5umZI4fOHJl//NTM6aOH5+YOz0zPbT505MjM58tuPzu9b9v2vTt2b584Oju9b8/evTv2TsyeONnYjeZOldg19dmJE6cP5DeZ27dz77Z77tk5NXH85PTMvt1TUxNnym6ff2+aaNz6cxOnZ44dmp89PjMxN/vczL5te3ft2l76aYDHTx2ZG588febE5Jm5mdOTzccyPp9f3PjeV3Z7qmnu35s/z3Yaan4QX/bJO3elz2dtePkLS95Vc5OODxB9M3wWzT++59Se5Xwdc/9omElN8j8AAADUQcz9K8NM5H8AAACojJj7V4WZyP8AAABQGTH3j4WZ1CT/6//r/+v/6//r/xevr/8/mPT/u9P/L6H/r/+v/6//T0/1W/8/5v7VWVbL/A8AAAB1EHP/mjAT+R8AAAAqI+b+q8JM5H8AAACojJj7rw4zqUn+1//X/9f/1//X/y9eX/9/MOn/d6f/X0L/X/9f/1//n57qt/5/zP3XhJnUJP8DAABAHcTcf22YifwPAAAAlRFz/3VhJvI/AAAAVEbM/WvDTGqS//X/9f/1//X/9f+L19f/H0z6/93p/5fQ/9f/1//X/6en+q3/H3P/e8JMapL/AQAAoA5i7n9vmIn8DwAAAJURc//1YSbyPwAAAFRGzP03hJnUJP/r/+v/6//r/+v/F6+v/z+Y9P+70/8vof+v/6//r/9PT/Vb/z/m/veFmdQk/wMAAEAdxNx/Y5iJ/A8AAACVEXP/L4SZyP8AAABQGTH3rwszqUn+1//X/9f/1//X/y9eX/9/MOn/d6f/X0L/X/9f/1//n57qt/5/zP03hZnUJP8DAABAHcTcf3OYifwPAAAAlRFz/y+Gmcj/AAAAUBkx968PM6lJ/tf/1//X/9f/1/8vXl//fzDp/3en/19C/1//X/9f/5+e6rf+f8z9t4SZ1CT/AwAAQB3E3H9rmIn8DwAAAJURc//7w0zkfwAAAKiMmPvHw0xqkv/1//X/9f/1//X/i9fX/x9M+v/d6f+X0P/X/9f/1/+np/qt/x9z/4Ywk5rkfwAAAKiDmPs3hpnI/wAAAFAZMfffFmYi/wMAAEBlxNy/KcykJvlf/1//X/9f/1//v3h9/f/BpP/fnf5/Cf1//X/9f/1/eqrf+v8x938gzKQm+R8AAADqIOb+zWEm8j8AAABURsz9t4eZyP8AAABQGTH3bwkzqUn+1//X/9f/1//X/y9eX/9/MOn/d6f/X0L/X/9f/1//n57qt/5/zP13hJnUJP8DAABAHcTcvzXMRP4HAACAyoi5/84wE/kfAAAAKiPm/okwk5rkf/1//X/9f/1//f/i9fX/B5P+f3f6/yX0//X/9f/1/+mpfuv/x9x/V5hJTfI/AAAA1EHM/XeHmcj/AAAAUBkx90+Gmcj/AAAAUBkx90+FmdQk/+v/6//r/+v/6/8Xr6//P5j0/7vT/y+h/6//r/+v/09P9Vv/P+b+bWEmNcn/AAAAUAcx928PM5H/AQAAoDJi7t8RZiL/AwAAQGXE3L8zzKQm+V//X/9f/1//X/+/eH39/8Gk/9+d/n8J/X/9f/1//X96qt/6/zH33xNmUpP8DwAAAHUQc/+uMBP5HwAAACoj5v7dYSbyPwAAAFRGzP17wkxqkv/1//X/9f/1//X/i9fX/x9M+v/d6f+X0P/X/9f/1/+np/qt/x9z/94wk5rkfwAAAKiDmPs/GGYi/wMAAEBlxNz/S2Em8j8AAABURsz9vxxmUpP8r/+v/6//r/+v/1+8vv7/YNL/707/v4T+v/6//r/+Pz3Vb/3/mPv3hZnUJP8DAABAHcTc/ythJvI/AAAAVEbM/R8KM5H/AQAAoDJi7t8fZlKT/K//r/+v/6//r/9fvL7+/2DS/+9O/7+E/r/+v/6//j891W/9/5j7PxxmUpP8DwAAAHUQc/+9YSbyPwAAAFRGzP0fCTOR/wEAAKAyYu6/L8ykJvlf/1//X/9f/1//v3h9/f/BpP/fnf5/Cf1//X/9f/1/eqrf+v8x9380zKQm+R8AAADqIOb++8NM5H8AAACojJj7PxZmIv8DAABAZcTc/0CYSU3yv/6//r/+v/6//n/x+vr/g0n/vzv9/xL6//r/+v/6//RUv/X/Y+7/1TCTmuR/AAAAqIOY+x8MM5H/AQAAoDJi7n8ozET+BwAAgMqIuf/jYSY1yf/6//r/+v/6//r/xevr/w8m/f/u9P9L6P/r/+v/6//TU/3W/4+5/xNhJjXJ/wAAAFAHMff/WpiJ/A8AAACVEXP/J8NM5H8AAACojJj7fz3MpCb5X/9f/1//X/9f/794ff3/waT/353+fwn9f/1//X/9f3qq3/r/Mfc/HGZSk/wPAAAAdRBz/yNhJvI/AAAAVEbM/Y+Gmcj/AAAAUBkx9z8WZlKT/K//r/+v/6//r/9fvL7+/2DS/+9O/7+E/r/+v/6//j891W/9/5j7Hw8zqUn+BwAAgDqIuf9TYSbyPwAAAFRGzP2/EWYi/wMAAEBlxNz/6TCTmuR//X/9f/1//X/9/+L19f8Hk/5/d/r/JfT/9f/1//X/6al+6//H3P9EmElN8j8AAADUQcz9vxlmIv8DAABAZcTc/1thJvI/AAAAVEbM/b8dZlKT/K//r/+v/6//r/9fvL7+/2DS/+9O/7+E/r/+v/6//j891W/9/5j7fyfMpCb5HwAAAOog5v4nw0zkfwAAAKiMmPsPhJnI/wAAAFAZMfcfDDOpSf7X/9f/1//X/9f/L15f/38w6f93p/9fQv9f/1//X/+fnuq3/n/M/YfCTGqS/wEAAKAOYu7/3TAT+R8AAAAqI+b+w2Em8j8AAABURsz902EmNcn/+v/6//r/+v/6/8Xr6/8PJv3/7vT/S+j/6//r/+v/01P91v+PuX8mzKQm+R8AAADqIOb+I2Em8j8AAABURsz9R8NM5H8AAACojJj7nwozqUn+1//X/9f/1//X/y9eX/9/MOn/d6f/X0L/X/9f/1//n57qt/5/zP2zYSY1yf8AAABQBzH3fybMRP4HAACAyoi5/7NhJvI/AAAAVEbM/cfCTGqS//X/9f/1//X/9f+L19f/H0z6/93p/5fQ/9f/1//X/6en+q3/H3P/8TCTmuR/AAAAqIOY+0+Emcj/AAAAUBkx958MM5H/AQAAoDJi7j8VZlKT/K//r/+v/6//r/9fvL7+/2DS/+9O/7+E/r/+v/6//j891W/9/5j7nw4zqUn+BwAAgDqIuf90mIn8DwAAAJURc/9cmIn8DwAAAJURc/98mElN8r/+v/6//r/+v/5/8fr6/4NJ/787/f8S+v/6//r/+v/0VL/1/2PuPxNmUpP8DwAAAHUQc//nwkzkfwB+xr49qwGw7mAYvexj27Zt27Ztn22bxW6SVPPMNFPMn6zVpEz9FS8AAG3k7n9S3GL/AwAAQBu5+58ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7nxK3DNn/AAAAMEHu/qfGLfY/AAAAtJG7/2lxi/0PAAAAbeTuf3rcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+5/RtwyZP8DAADABLn7nxm32P8AAADQRu7+Z8Ut9j8AAAC0kbv/2XHLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/85ccuQ/Q8AAAAT5O5/btxi/wMAAEAbufufF7fY/wAAANBG7v7nxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/hfELUP2PwAAAEyQu/+FcYv9DwAAAG3k7n9R3GL/AwAAQBu5+18ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7XxK3DNn/AAAAMEHu/pfGLfY/AAAAtJG7/2Vxi/0PAAAAbeTuf3ncMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+5/RdwyZP8DAADABLn7Xxm32P8AAADQRu7+V8Ut9j8AAAC0kbv/1XHLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/81ccuQ/Q8AAAAT5O5/bdxi/wMAAEAbuftfF7fY/wAAANBG7v7Xxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/jfELUP2PwAAAEyQu/+NcYv9DwAAAG3k7n9T3GL/AwAAQBu5+98ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n73xK3DNn/AAAAMEHu/rfGLfY/AAAAtJG7/21xi/0PAAAAbeTuf3vcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+5/R9wyZP8DAADABLn73xm32P8AAADQRu7+d8Ut9j8AAAC0kbv/3XHLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/89ccuQ/Q8AAAAT5O5/b9xi/wMAAEAbufvfF7fY/wAAANBG7v73xy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/g/ELUP2PwAAAEyQu/+DcYv9DwAAAG3k7v9Q3GL/AwAAQBu5+z8ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7PxK3DNn/AAAAMEHu/o/GLfY/AAAAtJG7/2Nxi/0PAAAAbeTu/3jcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+7/RNwyZP8DAADABLn7Pxm32P8AAADQRu7+T8Ut9j8AAAC0kbv/03HLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/8zccuQ/Q8AAAAT5O7/bNxi/wMAAEAbufs/F7fY/wAAANBG7v7Pxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/i/ELUP2PwAAAEyQu/+LcYv9DwAAAG3k7v9S3GL/AwAAQBu5+78ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7vxK3DNn/AAAAMEHu/q/GLfY/AAAAtJG7/2txi/0PAAAAbeTu/3rcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+7/RtwyZP8DAADABLn7vxm32P8AAADQRu7+b8Ut9j8AAAC0kbv/23HLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/87ccuQ/Q8AAAAT5O7/btxi/wMAAEAbufu/F7fY/wAAANBG7v7vxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/h/ELUP2PwAAAEyQu/+HcYv9DwAAAG3k7v9R3GL/AwAAQBu5+38ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7fxK3DNn/AAAAMEHu/p/GLfY/AAAAtJG7/2dxi/0PAAAAbeTu/3ncMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+7/RdwyZP8DAADABLn7fxm32P8AAADQRu7+X8Ut9j8AAAC0kbv/13HLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/83ccuQ/Q8AAAAT5O7/bdxi/wMAAEAbuft/F7fY/wAAANBG7v7fxy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/j/ELUP2PwAAAEyQu/+PcYv9DwAAAG3k7v9T3GL/AwAAQBu5+/8ctwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n7/xK3DNn/AAAAMEHu/r/GLfY/AAAAtJG7/29xi/0PAAAAbeTu/3vcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+7/R9wyZP8DAADABLn7/xm32P8AAADQRu7+f8Ut9j8AAAC0kbv/33HLkP2v/9f/6//1//r/7f/6/zXp//fp/w/o//X/+n/9P6e6Wv+fu/8/ccuQ/Q8AAAAT5O7/b9xi/wMAAEAbufv/F7fY/wAAANBG7v7/xy1D9r/+X/+v/9f/6/+3/+v/16T/36f/P6D/1//r//X/nOpq/X/u/hviliH7HwAAACbI3X9j3GL/AwAAQBu5+2+KW+x/AAAAaCN3/81xy5D9r//X/+v/9f/6/+3/+v816f/36f8P6P/1//p//T+nulr/n7v/lrhlyP4HAACACXL33xq32P8AAADQRu7+2+IW+x8AAADayN1/e9wyZP/r//X/+n/9v/5/+7/+f036/336/wP6f/2//l//z6mu1v/n7r8jbhmy/wEAAGCC3P13xi32PwAAALSRu/+uuMX+BwAAgDZy998dtwzZ//p//b/+X/+v/9/+r/9fk/5/n/7/gP5f/6//1/9zqqv1/7n774lbhux/AAAAmCB3/71xi/0PAAAAbeTuvy9usf8BAACgjdz998ctQ/a//l//r//X/+v/t//r/9ek/9+n/z+g/9f/6//1/5zqav1/7v4H4pYh+x8AAAAmyN3/YNxi/wMAAEAbufsfilvsfwAAAGgjd//DccuQ/a//1//r//X/+v/t//r/Nen/9+n/D+j/9f/6f/0/p7pa/5+7/5G4Zcj+BwAAgAly9z8at9j/AAAA0Ebu/sfiFvsfAAAA2sjd/3jcMmT/6//1//p//b/+f/u//n9N+v99+v8D+n/9v/5f/8+prtb/5+5/IgAA///Dtn2t") lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 100.580445ms ago: executing program 2 (id=921): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000008500000073000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 2 (id=922): r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x7, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x68}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x30, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x58}}, 0x0) kernel console output (not intermixed with test programs): ous mode [ 116.797908][ T11] hsr_slave_1: left promiscuous mode [ 116.814254][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.823465][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.848132][ T5104] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 116.866907][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.881514][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.927343][ T11] veth1_macvtap: left promiscuous mode [ 116.947565][ T11] veth0_macvtap: left promiscuous mode [ 116.964714][ T11] veth1_vlan: left promiscuous mode [ 116.976258][ T11] veth0_vlan: left promiscuous mode [ 117.807722][ T5104] Bluetooth: hci1: command tx timeout [ 117.978047][ T5104] Bluetooth: hci3: command tx timeout [ 118.278211][ T5146] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 118.440023][ T11] team0 (unregistering): Port device team_slave_1 removed [ 118.482153][ T5146] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 118.502937][ T5146] usb 3-1: New USB device found, idVendor=046d, idProduct=c219, bcdDevice= 0.00 [ 118.512267][ T5146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.524560][ T11] team0 (unregistering): Port device team_slave_0 removed [ 118.531871][ T5096] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 118.531980][ T5096] Bluetooth: hci0: Injecting HCI hardware error event [ 118.541800][ T5146] usb 3-1: config 0 descriptor?? [ 118.557581][ T5104] Bluetooth: hci0: hardware error 0x00 [ 118.577042][ T5146] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 118.966437][ T5100] usb 3-1: USB disconnect, device number 3 [ 119.085082][ T6121] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.118245][ T6121] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.125796][ T6121] bridge_slave_0: entered allmulticast mode [ 119.194618][ T6121] bridge_slave_0: entered promiscuous mode [ 119.205998][ T6121] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.222632][ T6242] loop0: detected capacity change from 0 to 1024 [ 119.232535][ T6121] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.243886][ T6121] bridge_slave_1: entered allmulticast mode [ 119.283087][ T6121] bridge_slave_1: entered promiscuous mode [ 119.350483][ T5938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.457167][ T6121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.481085][ T5938] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.502511][ T6121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.559081][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.566254][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.649382][ T2444] hfsplus: b-tree write err: -5, ino 4 [ 119.664074][ T6257] loop2: detected capacity change from 0 to 256 [ 119.698392][ T6121] team0: Port device team_slave_0 added [ 119.728888][ T6121] team0: Port device team_slave_1 added [ 119.759850][ T5146] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.767207][ T5146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.887934][ T5096] Bluetooth: hci1: command tx timeout [ 120.017769][ T6268] netlink: 32 bytes leftover after parsing attributes in process `syz.2.219'. [ 120.051384][ T5096] Bluetooth: hci3: command tx timeout [ 120.063712][ T6121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.083422][ T6121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.170307][ T6121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.309435][ T6121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.343676][ T6121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.423002][ T6121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.616004][ T6121] hsr_slave_0: entered promiscuous mode [ 120.651816][ T6121] hsr_slave_1: entered promiscuous mode [ 120.658993][ T6121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.666658][ T6121] Cannot create hsr debugfs directory [ 120.687812][ T5104] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 120.972928][ T6183] chnl_net:caif_netlink_parms(): no params data found [ 121.475370][ T6183] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.496025][ T6183] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.511594][ T6183] bridge_slave_0: entered allmulticast mode [ 121.522801][ T6183] bridge_slave_0: entered promiscuous mode [ 121.534502][ T6183] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.542451][ T6183] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.561650][ T6183] bridge_slave_1: entered allmulticast mode [ 121.579360][ T6183] bridge_slave_1: entered promiscuous mode [ 121.842041][ T6183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.886644][ T6183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.978803][ T5104] Bluetooth: hci1: command tx timeout [ 122.127599][ T5104] Bluetooth: hci3: command tx timeout [ 122.239402][ T6183] team0: Port device team_slave_0 added [ 122.251815][ T6183] team0: Port device team_slave_1 added [ 122.269797][ T6323] loop2: detected capacity change from 0 to 64 [ 122.277044][ T5938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.278660][ T6323] hfs: unable to change codepage [ 122.316768][ T6323] hfs: unable to parse mount options [ 122.368923][ T6183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.390776][ T6183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.446402][ T6183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.458192][ T6323] loop2: detected capacity change from 0 to 4096 [ 122.485751][ T6323] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 122.504621][ T5153] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 122.504633][ T6183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.529286][ T6183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.579623][ T6183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.596545][ T6323] ntfs3: loop2: Failed to initialize $Extend/$Reparse. [ 122.639083][ T6323] ntfs3: loop2: ino=1b, "file0" failed to parse mft record [ 122.663797][ T6323] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 122.692318][ T5153] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 122.699546][ T6323] ntfs3: loop2: ino=1b, "file0" attr_set_size [ 122.710755][ T5938] veth0_vlan: entered promiscuous mode [ 122.727334][ T5153] usb 1-1: New USB device found, idVendor=046d, idProduct=c219, bcdDevice= 0.00 [ 122.738647][ T5153] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.760764][ T5153] usb 1-1: config 0 descriptor?? [ 122.769438][ T5153] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 122.894962][ T5938] veth1_vlan: entered promiscuous mode [ 122.902582][ T6121] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 122.924396][ T6183] hsr_slave_0: entered promiscuous mode [ 122.932336][ T6183] hsr_slave_1: entered promiscuous mode [ 122.941945][ T6183] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.958184][ T6183] Cannot create hsr debugfs directory [ 122.965921][ T6121] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 122.986773][ T6121] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 123.038462][ T6121] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 123.103222][ T5109] ntfs3: loop2: ino=1a, ntfs_sync_fs failed, -22. [ 123.262393][ T6342] loop2: detected capacity change from 0 to 256 [ 123.365193][ T5938] veth0_macvtap: entered promiscuous mode [ 123.452823][ T5938] veth1_macvtap: entered promiscuous mode [ 123.575293][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.600920][ T8] usb 1-1: USB disconnect, device number 3 [ 123.629038][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.664981][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.684532][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.695101][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.713658][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.746416][ T5938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.850426][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.885874][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.902643][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.914646][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.931849][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.944786][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.963323][ T5938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.971299][ T6361] netlink: 32 bytes leftover after parsing attributes in process `syz.2.228'. [ 124.047034][ T5938] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.063640][ T5104] Bluetooth: hci1: command tx timeout [ 124.081315][ T5938] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.093890][ T5938] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.102812][ T5938] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.283656][ T6183] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.434719][ T6380] loop0: detected capacity change from 0 to 256 [ 124.494307][ T6183] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.523626][ T6380] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 124.715443][ T6183] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.818352][ T6121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.907359][ T6183] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.051167][ T6121] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.106794][ T5146] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.115264][ T5146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.151627][ T5146] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.158936][ T5146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.207340][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.226391][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.395927][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.438823][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.450849][ T6410] loop0: detected capacity change from 0 to 2048 [ 125.522406][ T6410] loop0: p3 < > p4 < > [ 125.527060][ T6410] loop0: partition table partially beyond EOD, truncated [ 125.609846][ T6410] loop0: p3 start 4284289 is beyond EOD, truncated [ 125.763871][ T6183] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 125.832943][ T6183] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 125.874075][ T4546] loop0: p3 < > p4 < > [ 125.892305][ T6183] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 125.902286][ T4546] loop0: partition table partially beyond EOD, truncated [ 125.934725][ T4546] loop0: p3 start 4284289 is beyond EOD, truncated [ 125.956343][ T6183] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 126.163545][ T5769] udevd[5769]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 126.336260][ T6121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.340197][ T5769] udevd[5769]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 126.474962][ T6442] kvm: emulating exchange as write [ 126.556544][ T6183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.646240][ T6183] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.694409][ T5145] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.701687][ T5145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.781298][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.788468][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.528918][ T6121] veth0_vlan: entered promiscuous mode [ 127.584641][ T6121] veth1_vlan: entered promiscuous mode [ 127.625992][ T6425] loop1: detected capacity change from 0 to 32768 [ 127.646657][ T6425] btrfs: Deprecated parameter 'usebackuproot' [ 127.670469][ T6425] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 127.684457][ T6425] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.136 (6425) [ 127.689705][ T6183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.725792][ T6479] netlink: 32 bytes leftover after parsing attributes in process `syz.2.236'. [ 127.745656][ T6425] BTRFS info (device loop1): first mount of filesystem d552757d-9c39-40e3-95f0-16d819589928 [ 127.767231][ T6121] veth0_macvtap: entered promiscuous mode [ 127.774505][ T6425] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 127.815905][ T6425] BTRFS info (device loop1): using free-space-tree [ 127.833692][ T6121] veth1_macvtap: entered promiscuous mode [ 128.016096][ T6121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.057428][ T6121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.085649][ T6121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.119673][ T6425] BTRFS info (device loop1): rebuilding free space tree [ 128.156720][ T6121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.209897][ T6121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.267423][ T6121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.320753][ T6121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.350993][ T6121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.577819][ T6121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.600478][ T6121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.662071][ T6121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.710150][ T6121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.751288][ T6121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.787813][ T6121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.820399][ T6121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.967594][ T6121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.134258][ T6121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.388130][ T6121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.733724][ T6121] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.756503][ T6121] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.768253][ T6121] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.777592][ T6121] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.901633][ T6183] veth0_vlan: entered promiscuous mode [ 129.983374][ T5938] BTRFS info (device loop1): last unmount of filesystem d552757d-9c39-40e3-95f0-16d819589928 [ 130.093579][ T6183] veth1_vlan: entered promiscuous mode [ 130.213754][ T1096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.265561][ T1096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.411312][ T6183] veth0_macvtap: entered promiscuous mode [ 130.421809][ T2471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.459159][ T2471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.463683][ T6183] veth1_macvtap: entered promiscuous mode [ 130.588380][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.631736][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.662953][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.712603][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.742994][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.764846][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.799868][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.827438][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.855619][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.891163][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.943694][ T6183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.007201][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.070536][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.116655][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.144627][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.165148][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.200227][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.253883][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.297484][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.341150][ T6183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.397661][ T6183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.516928][ T6183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.983863][ T6183] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.003146][ T6183] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.040200][ T6183] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.058802][ T6183] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.417506][ T6583] netlink: 'syz.0.254': attribute type 12 has an invalid length. [ 132.451200][ T6583] netlink: 'syz.0.254': attribute type 29 has an invalid length. [ 132.485294][ T6583] netlink: 148 bytes leftover after parsing attributes in process `syz.0.254'. [ 132.548522][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.553968][ T6584] netlink: 'syz.0.254': attribute type 2 has an invalid length. [ 132.556360][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.597677][ T6584] netlink: 'syz.0.254': attribute type 4 has an invalid length. [ 132.718753][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.726623][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.001013][ T6558] loop4: detected capacity change from 0 to 32768 [ 133.050734][ T6558] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.188 (6558) [ 133.102530][ T6601] can0: slcan on ttyS3. [ 133.121249][ T6558] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 133.148060][ T6558] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 133.158943][ T6558] BTRFS info (device loop4): using free-space-tree [ 133.278757][ T6601] can0 (unregistered): slcan off ttyS3. [ 133.343059][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.350779][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.430961][ T29] audit: type=1804 audit(1720013152.181:8): pid=6558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.188" name="/newroot/0/file0/bus" dev="loop4" ino=263 res=1 errno=0 [ 133.577135][ T6121] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 133.862944][ T6632] netlink: 36 bytes leftover after parsing attributes in process `syz.4.260'. [ 133.874592][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 134.445157][ T6646] loop0: detected capacity change from 0 to 2048 [ 134.560111][ T6646] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 135.213107][ T6654] loop4: detected capacity change from 0 to 128 [ 135.267813][ T6646] UDF-fs: error (device loop0): udf_read_inode: (ino 1345) failed !bh [ 135.317027][ T6654] VFS: could not find a valid V7 on loop4. [ 135.503282][ T5147] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 135.707676][ T5147] usb 3-1: Using ep0 maxpacket: 32 [ 135.722834][ T5147] usb 3-1: New USB device found, idVendor=06cd, idProduct=0110, bcdDevice=71.71 [ 135.756970][ T5147] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.827472][ T5147] usb 3-1: Product: syz [ 135.836344][ T5147] usb 3-1: Manufacturer: syz [ 135.849475][ T5147] usb 3-1: SerialNumber: syz [ 135.886221][ T5147] usb 3-1: config 0 descriptor?? [ 135.934255][ T5147] keyspan 3-1:0.0: Keyspan 2 port adapter converter detected [ 135.958312][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 87 [ 136.001718][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 7 [ 136.030599][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 81 [ 136.054914][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 1 [ 136.073604][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 2 [ 136.112514][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 85 [ 136.148646][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 5 [ 136.213344][ T5147] usb 3-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 136.222743][ T6675] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 136.237998][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 83 [ 136.249456][ T6690] syz_tun: entered promiscuous mode [ 136.252796][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 3 [ 136.266172][ T6690] syz_tun: left promiscuous mode [ 136.267499][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 4 [ 136.314228][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 86 [ 136.337536][ T5147] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 6 [ 136.370899][ T5147] usb 3-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 136.413718][ T5147] usb 3-1: USB disconnect, device number 4 [ 136.435484][ T5147] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 136.485520][ T5147] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 136.511630][ T5147] keyspan 3-1:0.0: device disconnected [ 137.410525][ T6708] trusted_key: syz.4.288 sent an empty control message without MSG_MORE. [ 137.537211][ T6724] loop1: detected capacity change from 0 to 1024 [ 137.724117][ T6729] loop2: detected capacity change from 0 to 2048 [ 137.861583][ T6724] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 137.921928][ T6729] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 138.576691][ T29] audit: type=1326 audit(1720013157.301:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6732 comm="syz.2.297" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa14c375bd9 code=0x0 [ 139.002246][ T6744] netlink: 'syz.4.302': attribute type 28 has an invalid length. [ 139.459763][ T6757] loop2: detected capacity change from 0 to 128 [ 139.507539][ T6757] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.528902][ T6757] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.807071][ T5109] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.081789][ T6770] loop2: detected capacity change from 0 to 128 [ 140.122712][ T6770] VFS: could not find a valid V7 on loop2. [ 140.379165][ T6777] netlink: 'syz.1.312': attribute type 4 has an invalid length. [ 140.394366][ T6777] netlink: 24 bytes leftover after parsing attributes in process `syz.1.312'. [ 141.440840][ T6790] loop4: detected capacity change from 0 to 64 [ 141.497566][ T6784] loop1: detected capacity change from 0 to 2048 [ 141.681440][ T6784] loop1: detected capacity change from 0 to 512 [ 141.740443][ T6784] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 141.835961][ T6784] warning: `syz.1.314' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 142.137567][ T6799] loop2: detected capacity change from 0 to 2048 [ 142.247251][ T6799] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.673819][ T6812] netlink: 'syz.1.324': attribute type 4 has an invalid length. [ 142.685910][ T6812] netlink: 24 bytes leftover after parsing attributes in process `syz.1.324'. [ 143.215742][ T5109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.426179][ T6824] loop1: detected capacity change from 0 to 128 [ 143.472471][ T6824] VFS: could not find a valid V7 on loop1. [ 144.598024][ T52] kworker/u8:3: attempt to access beyond end of device [ 144.598024][ T52] loop4: rw=1, sector=65, nr_sectors = 1 limit=64 [ 144.654045][ T52] buffer_io_error: 6 callbacks suppressed [ 144.654062][ T52] Buffer I/O error on dev loop4, logical block 65, lost async page write [ 144.690930][ T52] kworker/u8:3: attempt to access beyond end of device [ 144.690930][ T52] loop4: rw=1, sector=66, nr_sectors = 1 limit=64 [ 144.717927][ T52] Buffer I/O error on dev loop4, logical block 66, lost async page write [ 144.739028][ T52] kworker/u8:3: attempt to access beyond end of device [ 144.739028][ T52] loop4: rw=1, sector=67, nr_sectors = 1 limit=64 [ 144.752900][ T52] Buffer I/O error on dev loop4, logical block 67, lost async page write [ 144.761965][ T52] kworker/u8:3: attempt to access beyond end of device [ 144.761965][ T52] loop4: rw=1, sector=68, nr_sectors = 1 limit=64 [ 144.778491][ T52] Buffer I/O error on dev loop4, logical block 68, lost async page write [ 144.800453][ T52] kworker/u8:3: attempt to access beyond end of device [ 144.800453][ T52] loop4: rw=1, sector=72, nr_sectors = 1 limit=64 [ 144.863634][ T52] Buffer I/O error on dev loop4, logical block 72, lost async page write [ 144.881999][ T52] kworker/u8:3: attempt to access beyond end of device [ 144.881999][ T52] loop4: rw=1, sector=73, nr_sectors = 1 limit=64 [ 144.909258][ T52] Buffer I/O error on dev loop4, logical block 73, lost async page write [ 144.935424][ T52] kworker/u8:3: attempt to access beyond end of device [ 144.935424][ T52] loop4: rw=1, sector=76, nr_sectors = 1 limit=64 [ 144.963467][ T52] Buffer I/O error on dev loop4, logical block 76, lost async page write [ 144.991616][ T52] kworker/u8:3: attempt to access beyond end of device [ 144.991616][ T52] loop4: rw=1, sector=77, nr_sectors = 1 limit=64 [ 145.019813][ T52] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 145.035805][ T52] kworker/u8:3: attempt to access beyond end of device [ 145.035805][ T52] loop4: rw=1, sector=78, nr_sectors = 64 limit=64 [ 145.057136][ T52] kworker/u8:3: attempt to access beyond end of device [ 145.057136][ T52] loop4: rw=1, sector=142, nr_sectors = 1 limit=64 [ 145.091716][ T52] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 145.109490][ T52] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 145.691751][ T6837] loop2: detected capacity change from 0 to 1024 [ 146.587867][ T6837] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 146.603420][ T6864] loop1: detected capacity change from 0 to 256 [ 146.608307][ T5147] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 146.784624][ T6870] loop3: detected capacity change from 0 to 512 [ 146.792912][ T6869] loop1: detected capacity change from 0 to 512 [ 146.829696][ T5147] usb 1-1: New USB device found, idVendor=050d, idProduct=011b, bcdDevice=6f.a4 [ 146.841742][ T6869] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 146.857712][ T5147] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.874457][ T6870] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 146.930044][ T5147] usb 1-1: config 0 descriptor?? [ 146.949914][ T6870] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.342: invalid indirect mapped block 2683928664 (level 1) [ 146.990666][ T6869] EXT4-fs (loop1): 1 truncate cleaned up [ 146.999316][ T5147] rndis_host 1-1:0.0: probe with driver rndis_host failed with error -22 [ 147.030133][ T6869] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.045497][ T6870] EXT4-fs (loop3): Remounting filesystem read-only [ 147.055321][ T6870] EXT4-fs (loop3): 1 truncate cleaned up [ 147.063565][ T6870] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.296719][ T6877] netlink: 'syz.2.344': attribute type 28 has an invalid length. [ 147.553658][ T5938] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.725616][ T6183] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.847063][ T52] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.084525][ T52] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.212370][ T52] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.477773][ T52] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.506195][ T8] usb 1-1: USB disconnect, device number 4 [ 148.712795][ T6893] loop4: detected capacity change from 0 to 47 [ 148.898199][ T5096] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 148.909526][ T52] bridge_slave_1: left allmulticast mode [ 148.919244][ T6898] Driver unsupported XDP return value 0 on prog (id 55) dev N/A, expect packet loss! [ 148.934713][ T52] bridge_slave_1: left promiscuous mode [ 148.937653][ T5096] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 148.950276][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.958101][ T5096] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 148.988791][ T5096] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 149.001740][ T5096] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 149.009596][ T5096] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 149.052232][ T52] bridge_slave_0: left allmulticast mode [ 149.086965][ T52] bridge_slave_0: left promiscuous mode [ 149.113065][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.235759][ T6903] loop4: detected capacity change from 0 to 512 [ 149.297552][ T6903] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 149.357324][ T6903] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.356: invalid indirect mapped block 2683928664 (level 1) [ 149.446579][ T6903] EXT4-fs (loop4): Remounting filesystem read-only [ 149.501747][ T6903] EXT4-fs (loop4): 1 truncate cleaned up [ 149.518725][ T6903] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.331668][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.349060][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.373959][ T52] bond0 (unregistering): Released all slaves [ 150.574765][ T29] audit: type=1326 audit(1720013169.321:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6924 comm="syz.1.368" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4c2a175bd9 code=0x0 [ 150.744609][ T6121] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.019269][ T6932] netlink: 'syz.1.368': attribute type 4 has an invalid length. [ 151.092014][ T5104] Bluetooth: hci1: command tx timeout [ 151.207482][ T52] hsr_slave_0: left promiscuous mode [ 151.246143][ T52] hsr_slave_1: left promiscuous mode [ 151.277917][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.285395][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 151.330522][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.357468][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 151.433958][ T52] veth1_macvtap: left promiscuous mode [ 151.446503][ T52] veth0_macvtap: left promiscuous mode [ 151.479379][ T52] veth1_vlan: left promiscuous mode [ 151.484777][ T52] veth0_vlan: left promiscuous mode [ 151.841686][ T5096] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 151.852720][ T5096] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 151.866238][ T5096] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 151.875925][ T5096] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 151.885947][ T5096] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 151.918070][ T5096] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 152.104681][ T6963] loop1: detected capacity change from 0 to 256 [ 152.279003][ T6965] 9pnet: p9_errstr2errno: server reported unknown error @΂ [ 152.413659][ T6967] loop1: detected capacity change from 0 to 2048 [ 152.435763][ T6967] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 153.004521][ T6975] loop2: detected capacity change from 0 to 1024 [ 153.009412][ T52] team0 (unregistering): Port device team_slave_1 removed [ 153.045245][ T6975] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.168687][ T5104] Bluetooth: hci1: command tx timeout [ 153.258038][ T52] team0 (unregistering): Port device team_slave_0 removed [ 154.052732][ T5096] Bluetooth: hci3: command tx timeout [ 154.135578][ T5109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.859102][ T6990] loop2: detected capacity change from 0 to 256 [ 155.195604][ T6897] chnl_net:caif_netlink_parms(): no params data found [ 155.248229][ T5096] Bluetooth: hci1: command tx timeout [ 155.622790][ T6897] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.637289][ T6897] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.662878][ T6897] bridge_slave_0: entered allmulticast mode [ 155.679313][ T6897] bridge_slave_0: entered promiscuous mode [ 155.700846][ T6897] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.730789][ T6897] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.738782][ T6897] bridge_slave_1: entered allmulticast mode [ 155.756671][ T6897] bridge_slave_1: entered promiscuous mode [ 156.127557][ T5096] Bluetooth: hci3: command tx timeout [ 156.141908][ T6897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.253294][ T52] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.299385][ T6897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.340460][ T6958] chnl_net:caif_netlink_parms(): no params data found [ 156.426292][ T52] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.646840][ T52] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.674594][ T6897] team0: Port device team_slave_0 added [ 156.732475][ T6897] team0: Port device team_slave_1 added [ 156.876922][ T52] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.059997][ T6897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.070471][ T6897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.104200][ T6897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.186603][ T6958] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.211363][ T6958] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.227708][ T6958] bridge_slave_0: entered allmulticast mode [ 157.235224][ T6958] bridge_slave_0: entered promiscuous mode [ 157.244514][ T6897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.252115][ T6897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.285215][ T6897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.327852][ T5096] Bluetooth: hci1: command tx timeout [ 157.338519][ T6958] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.356015][ T6958] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.387707][ T6958] bridge_slave_1: entered allmulticast mode [ 157.395156][ T6958] bridge_slave_1: entered promiscuous mode [ 157.519038][ T7049] loop1: detected capacity change from 0 to 32768 [ 157.591617][ T6958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.680635][ T6897] hsr_slave_0: entered promiscuous mode [ 157.721448][ T6897] hsr_slave_1: entered promiscuous mode [ 157.759120][ T6897] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.787115][ T6897] Cannot create hsr debugfs directory [ 157.821080][ T6958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.883933][ T113] ERROR: (device loop1): diFree: numfree > numinos [ 157.883933][ T113] [ 157.942145][ T52] bridge_slave_1: left allmulticast mode [ 157.949093][ T52] bridge_slave_1: left promiscuous mode [ 157.954981][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.970530][ T52] bridge_slave_0: left allmulticast mode [ 157.983596][ T52] bridge_slave_0: left promiscuous mode [ 157.990021][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.104756][ T7056] loop2: detected capacity change from 0 to 32768 [ 158.120410][ T7056] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.400 (7056) [ 158.212265][ T5096] Bluetooth: hci3: command tx timeout [ 158.236073][ T7056] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 158.250048][ T7056] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 158.325804][ T7056] BTRFS info (device loop2): using free-space-tree [ 158.676653][ T29] audit: type=1800 audit(1720013177.421:11): pid=7056 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.400" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 158.802512][ T5109] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 159.249727][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 159.279016][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 159.301992][ T52] bond0 (unregistering): Released all slaves [ 159.334595][ T7089] loop2: detected capacity change from 0 to 8192 [ 159.561199][ T6958] team0: Port device team_slave_0 added [ 159.591422][ T6958] team0: Port device team_slave_1 added [ 159.898670][ T6958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.959048][ T6958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.013961][ T6958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.240603][ T6958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.253279][ T7103] loop1: detected capacity change from 0 to 4096 [ 160.265386][ T6958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.280356][ T7103] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 160.314151][ T5096] Bluetooth: hci3: command tx timeout [ 160.330404][ T6958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.696406][ T52] hsr_slave_0: left promiscuous mode [ 160.714214][ T52] hsr_slave_1: left promiscuous mode [ 160.733713][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.744498][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 160.774939][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.787630][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 160.905359][ T52] veth1_macvtap: left promiscuous mode [ 160.933138][ T52] veth0_macvtap: left promiscuous mode [ 160.939088][ T52] veth1_vlan: left promiscuous mode [ 160.946074][ T52] veth0_vlan: left promiscuous mode [ 161.157886][ T5144] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 161.354672][ T5144] usb 2-1: Using ep0 maxpacket: 16 [ 161.389055][ T5144] usb 2-1: config 1 has too many interfaces: 255, using maximum allowed: 32 [ 161.404070][ T5144] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 161.437537][ T5144] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 255 [ 161.458044][ T5144] usb 2-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 161.468724][ T5144] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.476859][ T5144] usb 2-1: Product: syz [ 161.487089][ T5144] usb 2-1: Manufacturer: syz [ 161.493778][ T5144] usb 2-1: SerialNumber: syz [ 161.686802][ T52] team0 (unregistering): Port device team_slave_1 removed [ 161.729978][ T5144] usb 2-1: USB disconnect, device number 4 [ 161.778906][ T52] team0 (unregistering): Port device team_slave_0 removed [ 162.304721][ T6958] hsr_slave_0: entered promiscuous mode [ 162.369225][ T6958] hsr_slave_1: entered promiscuous mode [ 162.398201][ T6958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.405850][ T6958] Cannot create hsr debugfs directory [ 162.512048][ T7126] loop1: detected capacity change from 0 to 512 [ 162.556626][ T7126] EXT4-fs (loop1): bad block size 8192 [ 162.886525][ T7128] capability: warning: `syz.1.420' uses 32-bit capabilities (legacy support in use) [ 163.279122][ T6897] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.329843][ T6897] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.461756][ T6897] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.486249][ T7141] loop1: detected capacity change from 0 to 2048 [ 163.489754][ T6897] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.505391][ T7141] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.570917][ T7141] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.579210][ T7139] loop2: detected capacity change from 0 to 2048 [ 163.654717][ T7139] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.718863][ T29] audit: type=1804 audit(1720013182.461:12): pid=7141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.425" name="/newroot/47/file1/bus" dev="loop1" ino=18 res=1 errno=0 [ 163.767963][ T7141] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.425: bg 0: block 234: padding at end of block bitmap is not set [ 163.810677][ T7141] EXT4-fs (loop1): Remounting filesystem read-only [ 163.872804][ T6897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.912164][ T6897] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.938416][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.945634][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.982709][ T5938] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.001946][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.009326][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.201537][ T7153] netlink: 24 bytes leftover after parsing attributes in process `syz.1.427'. [ 164.275009][ T6958] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.617805][ T6958] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.702089][ T6958] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.868146][ T6958] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.978628][ T2444] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:8: bg 0: block 234: padding at end of block bitmap is not set [ 165.015801][ T2444] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2048 with error 28 [ 165.032378][ T6897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.038024][ T2444] EXT4-fs (loop2): This should not happen!! Data will be lost [ 165.038024][ T2444] [ 165.085227][ T2444] EXT4-fs (loop2): Total free blocks count 0 [ 165.109791][ T2444] EXT4-fs (loop2): Free/Dirty block details [ 165.134102][ T2444] EXT4-fs (loop2): free_blocks=0 [ 165.149444][ T2444] EXT4-fs (loop2): dirty_blocks=2624 [ 165.155153][ T2444] EXT4-fs (loop2): Block reservation details [ 165.171420][ T2444] EXT4-fs (loop2): i_reserved_data_blocks=162 [ 165.244931][ T6897] veth0_vlan: entered promiscuous mode [ 165.299043][ T7169] MTD: Couldn't look up 'memory.events': -15 [ 165.299077][ T6897] veth1_vlan: entered promiscuous mode [ 165.324867][ T2444] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 32 with error 28 [ 165.364429][ T6897] veth0_macvtap: entered promiscuous mode [ 165.411054][ T6958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.455392][ T6897] veth1_macvtap: entered promiscuous mode [ 165.522749][ T6958] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.560620][ T5147] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.567845][ T5147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.603627][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.641479][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.669281][ T7173] loop1: detected capacity change from 0 to 4096 [ 165.671879][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.682968][ T7173] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 165.738459][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.765098][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.795876][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.797172][ T7173] ntfs3: loop1: Failed to initialize $Extend/$ObjId. [ 165.816665][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.834861][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.862002][ T6897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.918228][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.932863][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.947007][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.968353][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.017696][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.038513][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.052045][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.068311][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.091691][ T7173] ntfs3: Cannot use different iocharset when remounting! [ 166.121414][ T6897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.146577][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.153811][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.188891][ T7187] netlink: 'syz.2.439': attribute type 4 has an invalid length. [ 166.216909][ T7187] netlink: 152 bytes leftover after parsing attributes in process `syz.2.439'. [ 166.269700][ T7187] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 166.339259][ T6897] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.375230][ T6897] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.420059][ T6897] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.448442][ T6897] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.705050][ T7194] loop2: detected capacity change from 0 to 1024 [ 167.599777][ T7194] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.684712][ T6958] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.716770][ T7203] loop1: detected capacity change from 0 to 256 [ 167.724187][ T7203] exfat: Deprecated parameter 'utf8' [ 167.731135][ T7203] exfat: Deprecated parameter 'utf8' [ 167.752706][ T7203] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 167.764970][ T6958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.989037][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.996994][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.660276][ T7213] loop1: detected capacity change from 0 to 256 [ 168.775029][ T7213] exFAT-fs (loop1): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x009ea0b8, utbl_chksum : 0x7319d30d) [ 168.829679][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.865720][ T5109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.882002][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.905809][ T6958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.106729][ T7225] exFAT-fs (loop1): error, invalid access to FAT free cluster (entry 0x00000007) [ 169.172664][ T7225] exFAT-fs (loop1): Filesystem has been set read-only [ 169.204073][ T7213] exFAT-fs (loop1): error, invalid access to FAT free cluster (entry 0x00000007) [ 169.215014][ T7231] netlink: 'syz.2.451': attribute type 4 has an invalid length. [ 169.247766][ T7231] netlink: 152 bytes leftover after parsing attributes in process `syz.2.451'. [ 169.265744][ T7231] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 170.394924][ T6958] veth0_vlan: entered promiscuous mode [ 170.477950][ T6958] veth1_vlan: entered promiscuous mode [ 170.521940][ T6958] veth0_macvtap: entered promiscuous mode [ 170.533561][ T6958] veth1_macvtap: entered promiscuous mode [ 170.574944][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.621354][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.699602][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.768017][ T5100] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 170.770075][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.837431][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.899859][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.952876][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.997842][ T5100] usb 3-1: Using ep0 maxpacket: 8 [ 171.003022][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.003048][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.003096][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.083949][ T5100] usb 3-1: config 0 has no interfaces? [ 171.129368][ T5100] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 171.198719][ T6958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.216039][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.232153][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.232981][ T5100] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.251292][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.265502][ T5100] usb 3-1: config 0 descriptor?? [ 171.282816][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.324991][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.336339][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.346708][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.357446][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.367784][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.378515][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.391574][ T6958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.425698][ T6958] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.441890][ T6958] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.460566][ T6958] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.482113][ T6958] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.576556][ T7267] netlink: 'syz.0.464': attribute type 4 has an invalid length. [ 171.614912][ T7267] netlink: 152 bytes leftover after parsing attributes in process `syz.0.464'. [ 171.692954][ T7267] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 171.969477][ T1096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.021080][ T1096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.256921][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.272432][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.619499][ T7302] tap0: tun_chr_ioctl cmd 1074025677 [ 173.621696][ T7297] kvm: MONITOR instruction emulated as NOP! [ 173.628217][ T7302] tap0: linktype set to 804 [ 173.661355][ T5153] usb 3-1: USB disconnect, device number 5 [ 173.676091][ T7297] kvm: kvm [7296]: vcpu0, guest rIP: 0x14b Unhandled WRMSR(0x11e) = 0x0 [ 173.697613][ T5144] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 173.890784][ T5144] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 173.904470][ T5144] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 173.919120][ T5144] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 173.932145][ T5144] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 173.954353][ T5144] usb 4-1: SerialNumber: syz [ 174.921250][ T5144] usb 4-1: 0:2 : does not exist [ 175.044149][ T7328] loop1: detected capacity change from 0 to 2048 [ 175.081092][ T7327] netlink: 'syz.0.483': attribute type 10 has an invalid length. [ 175.144090][ T7328] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 175.163516][ T5144] usb 4-1: unit 5 not found! [ 175.195891][ T5144] usb 4-1: USB disconnect, device number 4 [ 175.215655][ T7327] geneve0: entered promiscuous mode [ 175.690852][ T7327] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 175.769434][ T7333] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 175.960001][ T5769] udevd[5769]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 176.166930][ T4546] udevd[4546]: worker [5769] terminated by signal 33 (Unknown signal 33) [ 176.237510][ T4546] udevd[4546]: worker [5769] failed while handling '/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3' [ 176.429015][ T7351] netlink: 209840 bytes leftover after parsing attributes in process `syz.3.492'. [ 176.490192][ T7353] tap0: tun_chr_ioctl cmd 1074025677 [ 176.521514][ T7353] tap0: linktype set to 804 [ 176.588189][ T5104] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 176.615913][ T5104] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 176.639775][ T5104] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 176.651989][ T5104] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 176.662558][ T5104] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 176.670393][ T5104] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 176.914768][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.092904][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.328308][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.510146][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.624138][ T7374] loop4: detected capacity change from 0 to 1024 [ 177.662657][ T29] audit: type=1326 audit(1720013196.411:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7370 comm="syz.1.497" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4c2a175bd9 code=0x0 [ 177.759773][ T5096] Bluetooth: hci4: sending frame failed (-49) [ 177.768143][ T5104] Bluetooth: hci4: Opcode 0x1003 failed: -49 [ 177.836752][ T7374] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 178.244389][ T7374] usb usb8: usbfs: interface 0 claimed by hub while 'syz.4.499' sets config #5001287 [ 178.394313][ T7355] chnl_net:caif_netlink_parms(): no params data found [ 178.642140][ T7389] loop4: detected capacity change from 0 to 2048 [ 178.738015][ T7389] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 178.810166][ T5104] Bluetooth: hci5: command tx timeout [ 178.840982][ T7389] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 178.947193][ T35] bridge_slave_1: left allmulticast mode [ 178.979880][ T35] bridge_slave_1: left promiscuous mode [ 179.012303][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.154339][ T35] bridge_slave_0: left allmulticast mode [ 179.184806][ T35] bridge_slave_0: left promiscuous mode [ 179.215143][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.847625][ T5104] Bluetooth: hci5: command tx timeout [ 180.945266][ T7411] loop4: detected capacity change from 0 to 32768 [ 180.956155][ T7411] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.508 (7411) [ 180.980600][ T7411] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 180.995522][ T7411] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 181.020486][ T7411] BTRFS info (device loop4): using free-space-tree [ 181.310015][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 181.322570][ T35] bond_slave_0: left promiscuous mode [ 181.339701][ T5153] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 181.354827][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 181.370167][ T35] bond_slave_1: left promiscuous mode [ 181.381522][ T35] bond0 (unregistering): Released all slaves [ 181.494613][ T7355] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.511466][ T7355] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.556469][ T7355] bridge_slave_0: entered allmulticast mode [ 181.562811][ T5153] usb 4-1: Using ep0 maxpacket: 8 [ 181.582540][ T5153] usb 4-1: config 0 has no interfaces? [ 181.594272][ T5153] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 181.595687][ T7355] bridge_slave_0: entered promiscuous mode [ 181.628105][ T5153] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.629005][ T6958] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 181.660989][ T5153] usb 4-1: config 0 descriptor?? [ 181.692007][ T7444] loop1: detected capacity change from 0 to 2048 [ 181.735786][ T7444] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 181.786971][ T7445] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 181.801498][ T7355] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.820903][ T7355] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.840163][ T7355] bridge_slave_1: entered allmulticast mode [ 181.854892][ T7355] bridge_slave_1: entered promiscuous mode [ 182.359596][ T7355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.422898][ T7355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.626892][ T7457] loop4: detected capacity change from 0 to 64 [ 182.638287][ T35] hsr_slave_0: left promiscuous mode [ 182.670063][ T7458] tmpfs: Bad value for 'mpol' [ 182.685688][ T5153] usb 4-1: USB disconnect, device number 5 [ 182.698723][ T35] hsr_slave_1: left promiscuous mode [ 182.738131][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 182.757572][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 182.774028][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 182.791926][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 182.860647][ T35] veth1_macvtap: left promiscuous mode [ 182.866244][ T35] veth0_macvtap: left promiscuous mode [ 182.872287][ T35] veth1_vlan: left promiscuous mode [ 182.878624][ T35] veth0_vlan: left promiscuous mode [ 182.930241][ T5104] Bluetooth: hci5: command tx timeout [ 182.987604][ T29] audit: type=1326 audit(1720013201.731:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7463 comm="syz.0.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f8b75bd9 code=0x7ffc0000 [ 183.010927][ T29] audit: type=1326 audit(1720013201.741:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7463 comm="syz.0.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f8b75bd9 code=0x7ffc0000 [ 183.035436][ T29] audit: type=1326 audit(1720013201.751:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7463 comm="syz.0.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f41f8b75bd9 code=0x7ffc0000 [ 183.090429][ T29] audit: type=1326 audit(1720013201.751:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7463 comm="syz.0.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f8b75bd9 code=0x7ffc0000 [ 183.113609][ T29] audit: type=1326 audit(1720013201.751:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7463 comm="syz.0.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f41f8b75bd9 code=0x7ffc0000 [ 183.666842][ T35] team0 (unregistering): Port device team_slave_1 removed [ 183.744565][ T35] team0 (unregistering): Port device team_slave_0 removed [ 183.925917][ T7473] loop3: detected capacity change from 0 to 1024 [ 184.097309][ T63] hfsplus: b-tree write err: -5, ino 4 [ 184.232441][ T7475] loop3: detected capacity change from 0 to 1764 [ 184.584748][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.4.517'. [ 184.643268][ T7355] team0: Port device team_slave_0 added [ 184.746393][ T7355] team0: Port device team_slave_1 added [ 184.832128][ T29] audit: type=1326 audit(1720013203.581:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7479 comm="syz.3.525" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a76175bd9 code=0x0 [ 185.008089][ T5104] Bluetooth: hci5: command tx timeout [ 185.203828][ T7486] tmpfs: Bad value for 'mpol' [ 185.360992][ T29] audit: type=1326 audit(1720013203.691:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7479 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a76175bd9 code=0x7ffc0000 [ 185.450039][ T29] audit: type=1326 audit(1720013203.691:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7479 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a76175bd9 code=0x7ffc0000 [ 185.474465][ T29] audit: type=1326 audit(1720013203.691:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7479 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f6a76175bd9 code=0x7ffc0000 [ 185.535969][ T29] audit: type=1326 audit(1720013203.691:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7479 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a76175bd9 code=0x7ffc0000 [ 185.591443][ T7355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.604535][ T7355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.686900][ T7355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.745489][ T7355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.773184][ T7355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.813965][ T7355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.907074][ T7500] tun0: tun_chr_ioctl cmd 2148553947 [ 185.928230][ T7502] loop4: detected capacity change from 0 to 1764 [ 185.960638][ T7355] hsr_slave_0: entered promiscuous mode [ 185.983581][ T7355] hsr_slave_1: entered promiscuous mode [ 185.999572][ T7355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.020105][ T7355] Cannot create hsr debugfs directory [ 186.161583][ T7508] loop4: detected capacity change from 0 to 1024 [ 186.270133][ T7508] hfsplus: xattr searching failed [ 186.303056][ T7508] hfsplus: b-tree write err: -5, ino 3 [ 186.339405][ T35] bridge_slave_1: left allmulticast mode [ 186.357635][ T35] bridge_slave_1: left promiscuous mode [ 186.388216][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.414413][ T35] bridge_slave_0: left allmulticast mode [ 186.425532][ T35] bridge_slave_0: left promiscuous mode [ 186.426716][ T7511] loop3: detected capacity change from 0 to 64 [ 186.437910][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.676177][ T7517] loop1: detected capacity change from 0 to 256 [ 186.719497][ T7517] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 186.733720][ T7520] Bluetooth: MGMT ver 1.23 [ 186.741854][ T7520] Bluetooth: hci3: invalid length 0, exp 2 for type 21 [ 186.821550][ T7523] tmpfs: Bad value for 'mpol' [ 187.630599][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.648993][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.674676][ T35] bond0 (unregistering): Released all slaves [ 187.732358][ T7511] netlink: 4 bytes leftover after parsing attributes in process `syz.3.536'. [ 187.768316][ T7536] loop4: detected capacity change from 0 to 40427 [ 187.807319][ T7536] F2FS-fs (loop4): Wrong SSA boundary, start(3584) end(4096) blocks(1024) [ 187.816108][ T7536] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 188.445601][ T7550] hub 9-0:1.0: USB hub found [ 188.457812][ T7550] hub 9-0:1.0: 8 ports detected [ 188.628954][ T5104] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 188.635793][ T5104] Bluetooth: Wrong link type (-22) [ 188.645545][ T5104] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 188.652990][ T5104] Bluetooth: Wrong link type (-22) [ 188.683062][ T5104] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 188.690356][ T5104] Bluetooth: Wrong link type (-22) [ 188.697031][ T5104] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 188.709568][ T5104] Bluetooth: Wrong link type (-22) [ 188.715375][ T5104] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 188.722486][ T5104] Bluetooth: Wrong link type (-22) [ 188.843618][ T7549] netlink: 'syz.1.551': attribute type 1 has an invalid length. [ 189.018838][ T7552] netlink: 28 bytes leftover after parsing attributes in process `syz.1.551'. [ 189.247101][ T7553] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 189.279951][ T7553] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 189.418487][ T7554] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 189.490583][ T7558] loop3: detected capacity change from 0 to 4096 [ 189.502617][ T7558] ntfs3: Unknown parameter 'Y' [ 189.514380][ T7554] bond1 (unregistering): Released all slaves [ 189.777850][ T7567] tap0: tun_chr_ioctl cmd 1074025677 [ 189.840201][ T7567] tap0: linktype set to 804 [ 189.958114][ T35] hsr_slave_0: left promiscuous mode [ 189.977409][ T35] hsr_slave_1: left promiscuous mode [ 190.012620][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.030984][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 190.070249][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.078093][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.121664][ T35] veth1_macvtap: left promiscuous mode [ 190.128155][ T35] veth0_macvtap: left promiscuous mode [ 190.136719][ T35] veth1_vlan: left promiscuous mode [ 190.146502][ T35] veth0_vlan: left promiscuous mode [ 190.406804][ T7574] kvm: kvm [7573]: vcpu0, guest rIP: 0x14b Unhandled WRMSR(0x11e) = 0x0 [ 190.618137][ T7570] loop1: detected capacity change from 0 to 32768 [ 190.726005][ T7570] XFS (loop1): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 190.837282][ T7570] XFS (loop1): Ending clean mount [ 190.866742][ T7570] XFS (loop1): Quotacheck needed: Please wait. [ 191.042842][ T7570] XFS (loop1): Quotacheck: Done. [ 191.238119][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 191.238137][ T29] audit: type=1326 audit(1720013209.991:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7592 comm="syz.0.559" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f41f8b75bd9 code=0x0 [ 191.322058][ T5938] XFS (loop1): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 191.334084][ T35] team0 (unregistering): Port device team_slave_1 removed [ 191.447251][ T35] team0 (unregistering): Port device team_slave_0 removed [ 192.063039][ T7577] netlink: 4 bytes leftover after parsing attributes in process `syz.3.558'. [ 192.077019][ T7577] netlink: 4 bytes leftover after parsing attributes in process `syz.3.558'. [ 192.094063][ T7577] sch_tbf: burst 0 is lower than device syz_tun mtu (1514) ! [ 192.261550][ T7607] tmpfs: Bad value for 'mpol' [ 192.316278][ T7355] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 192.354581][ T7611] netlink: 'syz.1.564': attribute type 1 has an invalid length. [ 192.454835][ T7355] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 192.514894][ T7355] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 192.620596][ T7615] netlink: 28 bytes leftover after parsing attributes in process `syz.1.564'. [ 192.738849][ T7619] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 192.769763][ T7619] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 192.829598][ T7611] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 192.892652][ T7611] bond1 (unregistering): Released all slaves [ 192.921356][ T7623] kvm: kvm [7622]: vcpu0, guest rIP: 0x14b Unhandled WRMSR(0x11e) = 0x0 [ 192.943815][ T7355] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.267792][ T7638] netlink: 4 bytes leftover after parsing attributes in process `syz.1.574'. [ 193.276789][ T7638] netlink: 4 bytes leftover after parsing attributes in process `syz.1.574'. [ 193.308586][ T7638] sch_tbf: burst 0 is lower than device syz_tun mtu (1514) ! [ 193.387332][ T7355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.467222][ T7355] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.693635][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.700927][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.611432][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.618853][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.781847][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.793073][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.859117][ T7355] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.896991][ T7355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.832110][ T5144] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 196.338267][ T5144] usb 4-1: Using ep0 maxpacket: 32 [ 196.369872][ T5144] usb 4-1: config index 0 descriptor too short (expected 35577, got 27) [ 196.404672][ T7355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.425438][ T5144] usb 4-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 196.449841][ T5144] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 196.459345][ T5144] usb 4-1: config 1 has no interface number 0 [ 196.485512][ T5144] usb 4-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 196.717516][ T5144] usb 4-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 196.731419][ T5144] usb 4-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 197.216983][ T5144] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.288703][ T5144] snd_usb_pod 4-1:1.1: Line 6 Pocket POD found [ 197.353253][ T7355] veth0_vlan: entered promiscuous mode [ 197.394486][ T7355] veth1_vlan: entered promiscuous mode [ 197.470261][ T7675] loop1: detected capacity change from 0 to 1024 [ 197.550763][ T7355] veth0_macvtap: entered promiscuous mode [ 197.552363][ T7675] hfsplus: xattr searching failed [ 197.594029][ T7355] veth1_macvtap: entered promiscuous mode [ 197.636554][ T7675] hfsplus: b-tree write err: -5, ino 3 [ 197.656674][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.690257][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.709730][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.727555][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.747485][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.762393][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.793010][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.836776][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.870911][ T7355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.895569][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.918677][ T5144] snd_usb_pod 4-1:1.1: Line 6 Pocket POD now attached [ 197.927416][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.937864][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.974886][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.016931][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.044021][ T7686] loop1: detected capacity change from 0 to 64 [ 198.051890][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.084640][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.095855][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.166199][ T7355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.211527][ T7355] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.268661][ T5144] usb 4-1: USB disconnect, device number 6 [ 198.289229][ T7355] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.320091][ T5144] snd_usb_pod 4-1:1.1: Line 6 Pocket POD now disconnected [ 198.328726][ T7355] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.347927][ T7355] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.390257][ T7686] bio_check_eod: 8 callbacks suppressed [ 198.390273][ T7686] syz.1.588: attempt to access beyond end of device [ 198.390273][ T7686] loop1: rw=2049, sector=129, nr_sectors = 1 limit=64 [ 198.423062][ T7686] buffer_io_error: 6 callbacks suppressed [ 198.423082][ T7686] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 198.574118][ T7691] loop4: detected capacity change from 0 to 2048 [ 198.619492][ T2443] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.639503][ T7691] loop4: p3 < > p4 < > [ 198.644032][ T7691] loop4: partition table partially beyond EOD, truncated [ 198.651606][ T7691] loop4: p3 start 4284289 is beyond EOD, truncated [ 198.670774][ T2443] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.726114][ T1036] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.766642][ T1036] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.780080][ T4546] loop4: p3 < > p4 < > [ 198.781263][ T7697] loop1: detected capacity change from 0 to 512 [ 198.784365][ T4546] loop4: partition table partially beyond EOD, truncated [ 198.825724][ T4546] loop4: p3 start 4284289 is beyond EOD, truncated [ 198.879340][ T7697] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.896044][ T7697] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.156942][ T5295] udevd[5295]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 199.218947][ T5938] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.517596][ T5153] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 199.719477][ T5153] usb 4-1: config 0 has no interfaces? [ 199.734129][ T5153] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 199.767602][ T5153] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.794123][ T5153] usb 4-1: config 0 descriptor?? [ 199.935831][ T7712] loop2: detected capacity change from 0 to 32768 [ 200.045193][ T7712] jfs_mount: Mount Failure: superblock is corrupt! [ 200.084353][ T7723] loop1: detected capacity change from 0 to 64 [ 200.103957][ T7712] Mount JFS Failure: -22 [ 200.158725][ T58] usb 4-1: USB disconnect, device number 7 [ 200.258700][ T7723] syz.1.601: attempt to access beyond end of device [ 200.258700][ T7723] loop1: rw=2049, sector=129, nr_sectors = 1 limit=64 [ 200.337138][ T7723] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 202.144146][ T5100] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 202.607437][ T5100] usb 2-1: Using ep0 maxpacket: 32 [ 202.636275][ T5100] usb 2-1: config index 0 descriptor too short (expected 35577, got 27) [ 202.663092][ T5100] usb 2-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 202.701238][ T5100] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 202.731311][ T5100] usb 2-1: config 1 has no interface number 0 [ 202.750078][ T7752] loop3: detected capacity change from 0 to 64 [ 202.767622][ T5100] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 202.797462][ T5100] usb 2-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 202.831450][ T5100] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 202.841257][ T7752] netlink: 4 bytes leftover after parsing attributes in process `syz.3.613'. [ 202.872758][ T5100] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.919241][ T5100] snd_usb_pod 2-1:1.1: Line 6 Pocket POD found [ 203.095257][ T7728] loop2: detected capacity change from 0 to 40427 [ 203.160339][ T7728] F2FS-fs (loop2): Wrong SSA boundary, start(3584) end(4096) blocks(1024) [ 203.222291][ T7728] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 203.503787][ T5100] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now attached [ 204.416812][ T5100] usb 2-1: USB disconnect, device number 5 [ 204.520701][ T5100] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now disconnected [ 204.701640][ T7785] loop3: detected capacity change from 0 to 512 [ 204.732355][ T7782] loop2: detected capacity change from 0 to 256 [ 204.908389][ T7785] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.923437][ T7785] ext4 filesystem being mounted at /35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.118761][ T7801] loop2: detected capacity change from 0 to 64 [ 206.198066][ T6897] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.251707][ T7801] netlink: 4 bytes leftover after parsing attributes in process `syz.2.628'. [ 206.380664][ T29] audit: type=1800 audit(1720013225.121:41): pid=7805 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.629" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 207.258569][ T7804] loop4: detected capacity change from 0 to 32768 [ 207.321780][ T7804] XFS (loop4): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 207.411908][ T7830] loop2: detected capacity change from 0 to 256 [ 207.471569][ T7839] loop3: detected capacity change from 0 to 256 [ 207.479961][ T7839] exfat: Unknown parameter '00000000000000000000000000000000000000000000000xffffffffffffffff' [ 207.546784][ T7804] XFS (loop4): Ending clean mount [ 207.589065][ T7804] XFS (loop4): Quotacheck needed: Please wait. [ 207.602162][ T7843] input: syz0 as /devices/virtual/input/input7 [ 207.734285][ T7848] loop1: detected capacity change from 0 to 64 [ 207.781075][ T7804] XFS (loop4): Quotacheck: Done. [ 208.036967][ T6958] XFS (loop4): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 208.059395][ T29] audit: type=1800 audit(1720013226.801:42): pid=7852 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.647" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 208.061363][ T7859] loop2: detected capacity change from 0 to 128 [ 208.086777][ T7857] tap0: tun_chr_ioctl cmd 1074025677 [ 208.104331][ T7857] tap0: linktype set to 270 [ 208.153635][ T7859] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 208.322081][ T7867] loop1: detected capacity change from 0 to 256 [ 208.378222][ T7867] exfat: Unknown parameter '00000000000000000000000000000000000000000000000xffffffffffffffff' [ 210.585359][ T7902] loop4: detected capacity change from 0 to 128 [ 210.598257][ T7902] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 210.985348][ T7918] loop2: detected capacity change from 0 to 2048 [ 210.994173][ T7918] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=18576, location=18576 [ 211.092600][ T7918] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 211.835591][ T7938] udf: Unknown parameter 'Xcv:Q"CR"'ή_0-%+ t6P'k;/|%T9i(%Z@ͱ\B~KrmF' [ 212.649120][ T7936] loop2: detected capacity change from 2048 to 0 [ 212.762910][ T7355] syz-executor: attempt to access beyond end of device [ 212.762910][ T7355] loop2: rw=0, sector=1408, nr_sectors = 1 limit=0 [ 212.803036][ T7355] syz-executor: attempt to access beyond end of device [ 212.803036][ T7355] loop2: rw=0, sector=1408, nr_sectors = 1 limit=0 [ 212.864885][ T2443] kworker/u8:7: attempt to access beyond end of device [ 212.864885][ T2443] loop2: rw=1, sector=1368, nr_sectors = 8 limit=0 [ 212.999707][ T2443] kworker/u8:7: attempt to access beyond end of device [ 212.999707][ T2443] loop2: rw=1, sector=1377, nr_sectors = 24 limit=0 [ 213.025989][ T2443] kworker/u8:7: attempt to access beyond end of device [ 213.025989][ T2443] loop2: rw=1, sector=1401, nr_sectors = 1 limit=0 [ 213.039850][ T2443] Buffer I/O error on dev loop2, logical block 1401, lost async page write [ 213.062139][ T2443] kworker/u8:7: attempt to access beyond end of device [ 213.062139][ T2443] loop2: rw=1, sector=1402, nr_sectors = 1 limit=0 [ 213.119591][ T2443] Buffer I/O error on dev loop2, logical block 1402, lost async page write [ 213.135775][ T2443] kworker/u8:7: attempt to access beyond end of device [ 213.135775][ T2443] loop2: rw=1, sector=1403, nr_sectors = 1 limit=0 [ 213.155949][ T2443] Buffer I/O error on dev loop2, logical block 1403, lost async page write [ 213.165068][ T2443] kworker/u8:7: attempt to access beyond end of device [ 213.165068][ T2443] loop2: rw=1, sector=1404, nr_sectors = 1 limit=0 [ 213.190477][ T2443] Buffer I/O error on dev loop2, logical block 1404, lost async page write [ 213.204397][ T2443] kworker/u8:7: attempt to access beyond end of device [ 213.204397][ T2443] loop2: rw=1, sector=1405, nr_sectors = 1 limit=0 [ 213.227169][ T2443] Buffer I/O error on dev loop2, logical block 1405, lost async page write [ 213.237177][ T2443] kworker/u8:7: attempt to access beyond end of device [ 213.237177][ T2443] loop2: rw=1, sector=1406, nr_sectors = 1 limit=0 [ 213.261653][ T2443] Buffer I/O error on dev loop2, logical block 1406, lost async page write [ 213.276390][ T2443] Buffer I/O error on dev loop2, logical block 1407, lost async page write [ 213.290979][ T2443] Buffer I/O error on dev loop2, logical block 1409, lost async page write [ 213.341676][ T2443] Buffer I/O error on dev loop2, logical block 1434, lost async page write [ 213.354597][ T2443] Buffer I/O error on dev loop2, logical block 1435, lost async page write [ 214.908230][ T5146] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 215.495710][ T7969] tty tty20: ldisc open failed (-12), clearing slot 19 [ 215.699677][ T5146] usb 5-1: too many configurations: 65, using maximum allowed: 8 [ 215.765338][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.841069][ T5146] usb 5-1: unable to read config index 6 descriptor/all [ 215.879252][ T5146] usb 5-1: can't read configurations, error -71 [ 215.993764][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.127238][ T5104] Bluetooth: hci3: link tx timeout [ 216.186940][ T5104] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 216.496799][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.156596][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.200471][ T7997] netlink: 'syz.3.703': attribute type 3 has an invalid length. [ 217.265071][ T4491] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 217.279884][ T4491] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 217.288837][ T4491] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 217.303581][ T4491] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 217.317932][ T4491] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 217.326755][ T4491] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 217.463886][ T35] bridge_slave_1: left allmulticast mode [ 217.507794][ T35] bridge_slave_1: left promiscuous mode [ 217.534954][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.603309][ T35] bridge_slave_0: left allmulticast mode [ 217.610017][ T35] bridge_slave_0: left promiscuous mode [ 217.847875][ T5146] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 217.873160][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.262058][ T4491] Bluetooth: hci3: command 0x0406 tx timeout [ 218.321758][ T8020] loop3: detected capacity change from 0 to 64 [ 218.588500][ T5146] usb 5-1: Using ep0 maxpacket: 32 [ 218.600839][ T5146] usb 5-1: New USB device found, idVendor=0979, idProduct=0280, bcdDevice=89.a5 [ 218.610558][ T5146] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.618728][ T5146] usb 5-1: Product: syz [ 218.622911][ T5146] usb 5-1: Manufacturer: syz [ 218.627788][ T5146] usb 5-1: SerialNumber: syz [ 218.653403][ T5146] usb 5-1: config 0 descriptor?? [ 218.742785][ T5146] gspca_main: jeilinj-2.14.0 probing 0979:0280 [ 219.232176][ T5104] Bluetooth: hci2: SCO packet for unknown connection handle 1 [ 219.309054][ T5146] usb 5-1: USB disconnect, device number 3 [ 219.456140][ T8026] loop1: detected capacity change from 0 to 4096 [ 219.488324][ T5104] Bluetooth: hci4: command tx timeout [ 219.510247][ T8026] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 219.692306][ T8026] ntfs3: loop1: Failed to load $Extend (-22). [ 219.699144][ T8026] ntfs3: loop1: Failed to initialize $Extend. [ 220.081917][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 220.086277][ T8039] loop4: detected capacity change from 0 to 2048 [ 220.123989][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 220.235069][ T35] bond0 (unregistering): Released all slaves [ 220.404576][ T8039] EXT4-fs: Ignoring removed mblk_io_submit option [ 220.658109][ T8039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.841644][ T8026] netlink: 'syz.1.712': attribute type 10 has an invalid length. [ 220.939720][ T8026] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 220.983343][ T6958] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.189122][ T5104] Bluetooth: hci4: command tx timeout [ 222.647787][ T8069] Bluetooth: MGMT ver 1.23 [ 223.382152][ T8088] netlink: 'syz.1.731': attribute type 8 has an invalid length. [ 223.390016][ T8088] netlink: 'syz.1.731': attribute type 4 has an invalid length. [ 223.397754][ T8088] netlink: 224 bytes leftover after parsing attributes in process `syz.1.731'. [ 223.892697][ T8084] geneve2: entered promiscuous mode [ 223.919318][ T8084] geneve2: entered allmulticast mode [ 224.073499][ T35] hsr_slave_0: left promiscuous mode [ 224.140482][ T35] hsr_slave_1: left promiscuous mode [ 224.197979][ T8095] syz.1.734 uses obsolete (PF_INET,SOCK_PACKET) [ 224.208344][ T5104] Bluetooth: hci4: command tx timeout [ 224.211261][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 224.272509][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 224.306563][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 224.355966][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 224.658407][ T35] veth1_macvtap: left promiscuous mode [ 224.672213][ T35] veth0_macvtap: left promiscuous mode [ 224.678191][ T35] veth1_vlan: left promiscuous mode [ 224.688314][ T35] veth0_vlan: left promiscuous mode [ 225.477988][ T8114] loop1: detected capacity change from 0 to 1024 [ 225.571049][ T8114] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 225.676449][ T8114] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #11: comm syz.1.740: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 225.699236][ T8114] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.740: couldn't read orphan inode 11 (err -117) [ 225.737570][ T8114] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.864322][ T8114] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.740: Invalid block bitmap block 0 in block_group 0 [ 225.885890][ T8114] Quota error (device loop1): write_blk: dquota write failed [ 225.899384][ T8114] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 225.912115][ T8114] EXT4-fs error (device loop1): ext4_acquire_dquot:6862: comm syz.1.740: Failed to acquire dquot type 0 [ 225.986194][ T5938] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.290783][ T5104] Bluetooth: hci4: command tx timeout [ 226.564675][ T35] team0 (unregistering): Port device team_slave_1 removed [ 226.674445][ T35] team0 (unregistering): Port device team_slave_0 removed [ 227.672681][ T5104] Bluetooth: hci2: command 0x0406 tx timeout [ 228.347977][ T8093] net veth1_virt_wifi : renamed from virt_wifi0 [ 228.357872][ T5148] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 228.382035][ T8116] netlink: 6 bytes leftover after parsing attributes in process `syz.4.739'. [ 228.402913][ T8004] chnl_net:caif_netlink_parms(): no params data found [ 228.551880][ T5148] usb 4-1: New USB device found, idVendor=0711, idProduct=0550, bcdDevice=cc.97 [ 228.577654][ T5148] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.605175][ T5148] usb 4-1: config 0 descriptor?? [ 228.745091][ T8138] tipc: MTU too low for tipc bearer [ 228.848370][ T5148] sisusb 4-1:0.0: Invalid USB2VGA device [ 228.854303][ T5148] sisusb 4-1:0.0: probe with driver sisusb failed with error -22 [ 229.521864][ T5148] usb 4-1: USB disconnect, device number 8 [ 229.531088][ T8004] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.626613][ T8004] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.675050][ T8004] bridge_slave_0: entered allmulticast mode [ 229.683749][ T8004] bridge_slave_0: entered promiscuous mode [ 229.717547][ T8004] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.724826][ T8004] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.738398][ T8154] loop1: detected capacity change from 0 to 2048 [ 229.749497][ T8004] bridge_slave_1: entered allmulticast mode [ 229.779050][ T8004] bridge_slave_1: entered promiscuous mode [ 229.820745][ T8161] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 229.942076][ T8004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.964521][ T8161] NILFS (loop1): vblocknr = 23 has abnormal lifetime: start cno (= 4294967298) > current cno (= 3) [ 230.006599][ T8004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.018195][ T8161] NILFS error (device loop1): nilfs_bmap_propagate: broken bmap (inode number=4) [ 230.106562][ T8168] netlink: 'syz.4.754': attribute type 8 has an invalid length. [ 230.114554][ T8168] netlink: 'syz.4.754': attribute type 4 has an invalid length. [ 230.122424][ T8168] netlink: 224 bytes leftover after parsing attributes in process `syz.4.754'. [ 230.233502][ T8161] Remounting filesystem read-only [ 230.313674][ T1096] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 230.350429][ T1096] NILFS (loop1): discard dirty block: blocknr=39, size=1024 [ 230.485306][ T1096] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 230.634780][ T1096] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 230.667637][ T1096] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 230.688862][ T1096] NILFS (loop1): discard dirty page: offset=0, ino=2 [ 230.695614][ T1096] NILFS (loop1): discard dirty block: blocknr=18, size=1024 [ 230.703227][ T1096] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 230.728277][ T1096] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 230.754851][ T1096] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 230.783769][ T8004] team0: Port device team_slave_0 added [ 230.798197][ T8154] NILFS (loop1): mounting fs with errors [ 230.830216][ T8004] team0: Port device team_slave_1 added [ 230.878507][ T8154] NILFS error (device loop1): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 230.907618][ T8154] Remounting filesystem read-only [ 230.912727][ T8154] NILFS (loop1): error -5 reading inode: ino=18 [ 230.960513][ T8154] NILFS (loop1): cannot mark inode dirty (ino=18): error -5 loading inode block [ 231.054978][ T8004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.077825][ T8004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.110504][ T5938] NILFS (loop1): disposed unprocessed dirty file(s) when stopping log writer [ 231.137461][ T8004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.148795][ T5938] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 231.178093][ T8004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.184808][ T5938] NILFS (loop1): discard dirty block: blocknr=35, size=1024 [ 231.185144][ T8004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.195848][ T5938] NILFS (loop1): discard dirty block: blocknr=36, size=1024 [ 231.237149][ T8004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.267639][ T5938] NILFS (loop1): discard dirty block: blocknr=37, size=1024 [ 231.275267][ T5938] NILFS (loop1): discard dirty block: blocknr=38, size=1024 [ 231.330725][ T5938] NILFS (loop1): discard dirty page: offset=0, ino=5 [ 231.357941][ T5938] NILFS (loop1): discard dirty block: blocknr=41, size=1024 [ 231.365285][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.382309][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.395980][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.424183][ T5938] NILFS (loop1): discard dirty page: offset=0, ino=4 [ 231.441069][ T5938] NILFS (loop1): discard dirty block: blocknr=40, size=1024 [ 231.474147][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.522268][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.542146][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.554125][ T5938] NILFS (loop1): discard dirty page: offset=0, ino=3 [ 231.561342][ T5938] NILFS (loop1): discard dirty block: blocknr=42, size=1024 [ 231.572794][ T5938] NILFS (loop1): discard dirty block: blocknr=43, size=1024 [ 231.645439][ T5938] NILFS (loop1): discard dirty block: blocknr=44, size=1024 [ 231.654324][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.667584][ T5148] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 231.684888][ T5938] NILFS (loop1): discard dirty page: offset=196608, ino=3 [ 231.692602][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.704229][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.717785][ T5938] NILFS (loop1): discard dirty block: blocknr=49, size=1024 [ 231.725357][ T5938] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 231.917176][ T5148] usb 4-1: New USB device found, idVendor=0711, idProduct=0550, bcdDevice=cc.97 [ 231.972912][ T8004] hsr_slave_0: entered promiscuous mode [ 232.100098][ T5148] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.222101][ T8004] hsr_slave_1: entered promiscuous mode [ 232.245700][ T5148] usb 4-1: config 0 descriptor?? [ 232.254556][ T5148] sisusb 4-1:0.0: Invalid USB2VGA device [ 232.270884][ T5148] sisusb 4-1:0.0: probe with driver sisusb failed with error -22 [ 232.578870][ T5100] usb 4-1: USB disconnect, device number 9 [ 234.183226][ T8004] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.254391][ T8004] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.283038][ T8004] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 234.317625][ T8004] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.518962][ T8242] loop3: detected capacity change from 0 to 2048 [ 234.635264][ T8242] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.648291][ T8229] loop1: detected capacity change from 0 to 32768 [ 234.657193][ T8229] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.781 (8229) [ 234.707801][ T8229] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 234.727462][ T8229] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 234.746681][ T8229] BTRFS info (device loop1): using free-space-tree [ 234.868830][ T8004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.919010][ T8241] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.786: bg 0: block 234: padding at end of block bitmap is not set [ 234.957800][ T8004] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.975374][ T8241] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 30 with max blocks 2 with error 28 [ 234.982432][ T5153] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.995229][ T5153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.053558][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.054832][ T8241] EXT4-fs (loop3): This should not happen!! Data will be lost [ 235.054832][ T8241] [ 235.060755][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.137574][ T8241] EXT4-fs (loop3): Total free blocks count 0 [ 235.160674][ T8241] EXT4-fs (loop3): Free/Dirty block details [ 235.236413][ T8241] EXT4-fs (loop3): free_blocks=0 [ 235.255606][ T8241] EXT4-fs (loop3): dirty_blocks=32 [ 235.279912][ T8229] BTRFS info (device loop1): setting incompat feature flag for SIMPLE_QUOTA (0x10000) [ 235.302272][ T8238] loop4: detected capacity change from 0 to 32768 [ 235.305866][ T8241] EXT4-fs (loop3): Block reservation details [ 235.346915][ T8241] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 235.401952][ T8238] XFS (loop4): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 235.526158][ T6897] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.549957][ T8238] XFS (loop4): Ending clean mount [ 235.789411][ T8004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.871824][ T6958] XFS (loop4): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 235.905863][ T8004] veth0_vlan: entered promiscuous mode [ 235.940223][ T8004] veth1_vlan: entered promiscuous mode [ 235.960554][ T5938] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 236.003576][ T8004] veth0_macvtap: entered promiscuous mode [ 236.022879][ T8004] veth1_macvtap: entered promiscuous mode [ 236.098225][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.115106][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.132646][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.144334][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.154618][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.165836][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.176221][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.186966][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.213490][ T8004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.245353][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.271519][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.286553][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.305746][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.326768][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.346912][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.357266][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.377924][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.414290][ T8004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.484952][ T8004] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.509603][ T8004] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.535585][ T8004] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.553823][ T8004] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.924069][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.958170][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.987839][ T5096] Bluetooth: hci2: SCO packet for unknown connection handle 1 [ 237.013494][ T1036] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.053678][ T1036] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.276866][ T8302] loop1: detected capacity change from 0 to 4096 [ 237.314081][ T8302] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 237.490324][ T8302] ntfs3: loop1: Failed to load $Extend (-22). [ 237.509498][ T8302] ntfs3: loop1: Failed to initialize $Extend. [ 237.674245][ T8302] netlink: 'syz.1.797': attribute type 10 has an invalid length. [ 237.790549][ T8296] loop3: detected capacity change from 0 to 32768 [ 237.850428][ T58] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 238.040330][ T58] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 238.044019][ T8318] loop2: detected capacity change from 0 to 256 [ 238.081361][ T58] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.130121][ T8318] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 238.146043][ T58] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 238.188223][ T58] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 238.198762][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.206972][ T58] usb 5-1: Product: syz [ 238.234237][ T58] usb 5-1: Manufacturer: syz [ 238.248240][ T58] usb 5-1: SerialNumber: syz [ 239.190931][ T8353] netlink: 16 bytes leftover after parsing attributes in process `syz.3.815'. [ 239.282941][ T58] cdc_ncm 5-1:1.0: bind() failure [ 239.311328][ T58] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 239.337499][ T58] cdc_ncm 5-1:1.1: bind() failure [ 239.359231][ T8355] loop3: detected capacity change from 0 to 64 [ 239.784890][ T8344] loop2: detected capacity change from 0 to 32768 [ 239.880508][ T8363] input: syz1 as /devices/virtual/input/input8 [ 239.971729][ T29] audit: type=1800 audit(1720013258.721:43): pid=8344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.812" name="bus" dev="loop2" ino=3 res=0 errno=0 [ 240.264259][ T5100] usb 5-1: USB disconnect, device number 4 [ 240.321565][ T8373] netlink: 8 bytes leftover after parsing attributes in process `syz.1.824'. [ 240.337933][ T8373] netlink: 8 bytes leftover after parsing attributes in process `syz.1.824'. [ 240.687549][ T5148] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 240.787676][ T8] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 240.882009][ T5148] usb 3-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 240.906569][ T5148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.958799][ T5148] usb 3-1: config 0 descriptor?? [ 240.971546][ T5148] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 240.998317][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 241.016706][ T8] usb 2-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 241.059415][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.109658][ T8] usb 2-1: config 0 descriptor?? [ 241.155815][ T8] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 241.604382][ T5148] gspca_stv06xx: vv6410 sensor detected [ 241.779819][ T5096] Bluetooth: hci2: unexpected event for opcode 0x041a [ 241.907536][ T5148] STV06xx 3-1:0.0: probe with driver STV06xx failed with error -71 [ 241.935774][ T5148] usb 3-1: USB disconnect, device number 6 [ 242.048933][ T8] gspca_nw80x: reg_w err -110 [ 242.064194][ T8] nw80x 2-1:0.0: probe with driver nw80x failed with error -110 [ 242.096330][ T8] usb 2-1: USB disconnect, device number 6 [ 242.179551][ T8390] loop4: detected capacity change from 0 to 32768 [ 242.193187][ T8390] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.830 (8390) [ 242.229521][ T8390] BTRFS info (device loop4): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 242.263226][ T8390] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 242.306778][ T8390] BTRFS info (device loop4): disk space caching is enabled [ 242.507317][ T8415] netlink: 6 bytes leftover after parsing attributes in process `syz.2.834'. [ 242.537685][ T8390] BTRFS info (device loop4): rebuilding free space tree [ 242.539760][ T8415] netlink: 6 bytes leftover after parsing attributes in process `syz.2.834'. [ 242.660827][ T8390] BTRFS info (device loop4): disabling free space tree [ 242.668475][ T8390] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 242.680617][ T8390] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 242.811672][ T8390] fs-verity: sha512 using implementation "sha512-avx2" [ 242.902171][ T8390] BTRFS info (device loop4): setting compat-ro feature flag for VERITY (0x4) [ 243.166653][ T6958] BTRFS info (device loop4): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 244.032970][ T8424] loop2: detected capacity change from 0 to 32768 [ 244.675677][ T8422] loop1: detected capacity change from 0 to 32768 [ 244.753328][ T8441] netlink: 6 bytes leftover after parsing attributes in process `syz.0.843'. [ 244.810400][ T8454] netlink: 24 bytes leftover after parsing attributes in process `syz.3.847'. [ 246.022266][ T8469] loop3: detected capacity change from 0 to 1024 [ 246.074327][ T8469] bio_check_eod: 13 callbacks suppressed [ 246.074355][ T8469] syz.3.854: attempt to access beyond end of device [ 246.074355][ T8469] loop3: rw=34817, sector=5778, nr_sectors = 2 limit=1024 [ 246.135210][ T8469] syz.3.854: attempt to access beyond end of device [ 246.135210][ T8469] loop3: rw=34817, sector=0, nr_sectors = 2560 limit=1024 [ 246.585892][ T8489] netlink: 52 bytes leftover after parsing attributes in process `syz.1.860'. [ 247.138206][ T8481] loop2: detected capacity change from 0 to 32768 [ 247.641979][ T29] audit: type=1326 audit(1720013266.391:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8506 comm="syz.1.868" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4c2a175bd9 code=0x0 [ 248.117663][ T5148] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 248.327491][ T5148] usb 3-1: Using ep0 maxpacket: 8 [ 248.343450][ T5148] usb 3-1: config 17 has an invalid descriptor of length 48, skipping remainder of the config [ 248.366080][ T5148] usb 3-1: config 17 has an invalid descriptor of length 48, skipping remainder of the config [ 248.388717][ T5148] usb 3-1: config 17 has an invalid descriptor of length 48, skipping remainder of the config [ 248.409096][ T5148] usb 3-1: config 17 has an invalid descriptor of length 48, skipping remainder of the config [ 248.422204][ T5148] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 248.434974][ T5148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 248.443686][ T5148] usb 3-1: SerialNumber: syz [ 248.515966][ T5148] usb 3-1: Found UVC 0.00 device (05ac:8501) [ 248.537485][ T5148] usb 3-1: No valid video chain found. [ 248.640854][ T8527] loop4: detected capacity change from 0 to 32768 [ 248.899672][ T5153] usb 3-1: USB disconnect, device number 7 [ 249.050767][ T8540] : renamed from bond0 (while UP) [ 249.127514][ T5147] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 249.321135][ T8546] netlink: 4 bytes leftover after parsing attributes in process `syz.3.883'. [ 249.349398][ T5147] usb 2-1: config 16 has an invalid descriptor of length 115, skipping remainder of the config [ 249.377155][ T5147] usb 2-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 249.391469][ T5147] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 249.405860][ T5147] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.127578][ T5147] usb 2-1: string descriptor 0 read error: -71 [ 252.142022][ T5147] usb 2-1: USB disconnect, device number 7 [ 252.328188][ T8] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 252.429975][ T8576] loop1: detected capacity change from 0 to 256 [ 252.501114][ T8576] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x4442ed45, utbl_chksum : 0xe619d30d) [ 252.678735][ T8] usb 5-1: device descriptor read/all, error -71 [ 252.802520][ T8576] loop1: detected capacity change from 256 to 0 [ 252.874523][ T8589] syz.1.892: attempt to access beyond end of device [ 252.874523][ T8589] loop1: rw=2049, sector=136, nr_sectors = 1 limit=0 [ 252.923644][ T8589] buffer_io_error: 7 callbacks suppressed [ 252.923666][ T8589] Buffer I/O error on dev loop1, logical block 136, lost sync page write [ 252.954176][ T8589] syz.1.892: attempt to access beyond end of device [ 252.954176][ T8589] loop1: rw=2049, sector=208, nr_sectors = 1 limit=0 [ 253.052191][ T4491] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 253.064619][ T4491] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 253.076130][ T4491] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 253.087103][ T4491] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 253.101109][ T4491] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 253.111038][ T4491] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 253.301036][ T5938] syz-executor: attempt to access beyond end of device [ 253.301036][ T5938] loop1: rw=0, sector=128, nr_sectors = 1 limit=0 [ 253.376796][ T5938] exFAT-fs (loop1): error, failed to access to FAT (entry 0x00000005, err:-5) [ 253.407189][ T5938] exFAT-fs (loop1): Filesystem has been set read-only [ 253.429125][ T5938] syz-executor: attempt to access beyond end of device [ 253.429125][ T5938] loop1: rw=524288, sector=168, nr_sectors = 1 limit=0 [ 253.453599][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.474952][ T5938] syz-executor: attempt to access beyond end of device [ 253.474952][ T5938] loop1: rw=524288, sector=169, nr_sectors = 1 limit=0 [ 253.509748][ T5938] syz-executor: attempt to access beyond end of device [ 253.509748][ T5938] loop1: rw=524288, sector=170, nr_sectors = 1 limit=0 [ 253.557957][ T5938] syz-executor: attempt to access beyond end of device [ 253.557957][ T5938] loop1: rw=524288, sector=171, nr_sectors = 1 limit=0 [ 253.624545][ T5938] syz-executor: attempt to access beyond end of device [ 253.624545][ T5938] loop1: rw=524288, sector=172, nr_sectors = 1 limit=0 [ 253.683621][ T5938] syz-executor: attempt to access beyond end of device [ 253.683621][ T5938] loop1: rw=524288, sector=173, nr_sectors = 1 limit=0 [ 253.700927][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.753209][ T5938] syz-executor: attempt to access beyond end of device [ 253.753209][ T5938] loop1: rw=524288, sector=174, nr_sectors = 1 limit=0 [ 253.886387][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.022763][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.070330][ T8] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 254.182185][ T8614] netlink: 52 bytes leftover after parsing attributes in process `syz.2.905'. [ 254.280923][ T8] usb 5-1: config 16 has an invalid descriptor of length 115, skipping remainder of the config [ 254.307509][ T8] usb 5-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 254.316695][ T8] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 254.371426][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.510766][ T12] bridge_slave_1: left allmulticast mode [ 254.516590][ T12] bridge_slave_1: left promiscuous mode [ 254.530974][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.553090][ T12] bridge_slave_0: left allmulticast mode [ 254.564724][ T12] bridge_slave_0: left promiscuous mode [ 254.576573][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.648081][ T5096] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 254.669076][ T5096] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 254.707959][ T5096] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 254.718836][ T5096] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 254.731652][ T5096] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 254.805926][ T5096] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 255.312975][ T5096] Bluetooth: hci0: command tx timeout [ 255.767510][ T12]  (unregistering): (slave geneve0): Releasing backup interface [ 256.054551][ T12]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 256.066568][ T12]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 256.080188][ T12]  (unregistering): Released all slaves [ 256.092586][ T8592] chnl_net:caif_netlink_parms(): no params data found [ 256.210466][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.217152][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.363879][ T8637] loop3: detected capacity change from 0 to 512 [ 256.372828][ T8637] EXT4-fs: Ignoring removed bh option [ 256.389628][ T8637] EXT4-fs (loop3): orphan cleanup on readonly fs [ 256.407941][ T8637] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 256.409523][ T8638] loop2: detected capacity change from 0 to 64 [ 256.422130][ T8637] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.914: invalid indirect mapped block 8 (level 2) [ 256.458385][ T8637] EXT4-fs (loop3): Remounting filesystem read-only [ 256.486591][ T8637] EXT4-fs (loop3): 1 truncate cleaned up [ 256.490834][ T8638] hfs: request for non-existent node 237 in B*Tree [ 256.494712][ T8637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 256.513483][ T8638] hfs: request for non-existent node 237 in B*Tree [ 256.562193][ T8641] block nbd2: not configured, cannot reconfigure [ 256.639395][ T8636] hfs: request for non-existent node 237 in B*Tree [ 256.654561][ T8636] hfs: request for non-existent node 237 in B*Tree [ 256.784171][ T8] usb 5-1: string descriptor 0 read error: -71 [ 256.858513][ T8] usb 5-1: USB disconnect, device number 7 [ 256.874736][ T8592] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.911536][ T8592] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.923801][ T8592] bridge_slave_0: entered allmulticast mode [ 256.931524][ T35] hfs: request for non-existent node 237 in B*Tree [ 256.940144][ T5096] Bluetooth: hci2: command tx timeout [ 256.940706][ T8592] bridge_slave_0: entered promiscuous mode [ 256.957588][ T35] hfs: request for non-existent node 237 in B*Tree [ 257.042127][ T8592] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.078439][ T8592] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.085701][ T8592] bridge_slave_1: entered allmulticast mode [ 257.119657][ T8592] bridge_slave_1: entered promiscuous mode [ 257.182630][ T12] hsr_slave_0: left promiscuous mode [ 257.224620][ T12] hsr_slave_1: left promiscuous mode [ 257.234295][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 257.241994][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 257.254554][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 257.263315][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 257.303812][ T12] veth1_macvtap: left promiscuous mode [ 257.310096][ T12] veth0_macvtap: left promiscuous mode [ 257.316223][ T12] veth1_vlan: left promiscuous mode [ 257.327638][ T12] veth0_vlan: left promiscuous mode [ 257.331645][ T5096] Bluetooth: hci0: command tx timeout [ 257.424091][ T5100] ================================================================== [ 257.432212][ T5100] BUG: KASAN: slab-use-after-free in nf_tables_trans_destroy_work+0x152b/0x1750 [ 257.441269][ T5100] Read of size 2 at addr ffff888069f755c4 by task kworker/0:3/5100 [ 257.449242][ T5100] [ 257.451565][ T5100] CPU: 0 UID: 0 PID: 5100 Comm: kworker/0:3 Not tainted 6.10.0-rc6-next-20240703-syzkaller #0 [ 257.461887][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 257.471937][ T5100] Workqueue: events nf_tables_trans_destroy_work [ 257.478368][ T5100] Call Trace: [ 257.481635][ T5100] [ 257.484551][ T5100] dump_stack_lvl+0x241/0x360 [ 257.489227][ T5100] ? __pfx_dump_stack_lvl+0x10/0x10 [ 257.494417][ T5100] ? __pfx__printk+0x10/0x10 [ 257.498999][ T5100] ? _printk+0xd5/0x120 [ 257.503145][ T5100] ? __virt_addr_valid+0x183/0x530 [ 257.508254][ T5100] ? __virt_addr_valid+0x183/0x530 [ 257.513368][ T5100] print_report+0x169/0x550 [ 257.517863][ T5100] ? __virt_addr_valid+0x183/0x530 [ 257.523052][ T5100] ? __virt_addr_valid+0x183/0x530 [ 257.528154][ T5100] ? __virt_addr_valid+0x45f/0x530 [ 257.533346][ T5100] ? __phys_addr+0xba/0x170 [ 257.537842][ T5100] ? nf_tables_trans_destroy_work+0x152b/0x1750 [ 257.544074][ T5100] kasan_report+0x143/0x180 [ 257.548604][ T5100] ? nf_tables_trans_destroy_work+0x152b/0x1750 [ 257.554837][ T5100] nf_tables_trans_destroy_work+0x152b/0x1750 [ 257.560917][ T5100] ? __pfx_nf_tables_trans_destroy_work+0x10/0x10 [ 257.567439][ T5100] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 257.573621][ T5100] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 257.579946][ T5100] ? process_scheduled_works+0x945/0x1830 [ 257.585746][ T5100] process_scheduled_works+0xa2c/0x1830 [ 257.591902][ T5100] ? __pfx_process_scheduled_works+0x10/0x10 [ 257.597884][ T5100] ? assign_work+0x364/0x3d0 [ 257.602463][ T5100] worker_thread+0x86d/0xd40 [ 257.607052][ T5100] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 257.612941][ T5100] ? __kthread_parkme+0x169/0x1d0 [ 257.617962][ T5100] ? __pfx_worker_thread+0x10/0x10 [ 257.623065][ T5100] kthread+0x2f0/0x390 [ 257.627230][ T5100] ? __pfx_worker_thread+0x10/0x10 [ 257.632421][ T5100] ? __pfx_kthread+0x10/0x10 [ 257.637001][ T5100] ret_from_fork+0x4b/0x80 [ 257.641496][ T5100] ? __pfx_kthread+0x10/0x10 [ 257.646077][ T5100] ret_from_fork_asm+0x1a/0x30 [ 257.650925][ T5100] [ 257.653929][ T5100] [ 257.656348][ T5100] Allocated by task 8660: [ 257.660655][ T5100] kasan_save_track+0x3f/0x80 [ 257.665321][ T5100] __kasan_kmalloc+0x98/0xb0 [ 257.669896][ T5100] __kmalloc_cache_noprof+0x19c/0x2c0 [ 257.675255][ T5100] nf_tables_newtable+0x52e/0x1dc0 [ 257.680360][ T5100] nfnetlink_rcv+0x1427/0x2a90 [ 257.685106][ T5100] netlink_unicast+0x7f0/0x990 [ 257.689877][ T5100] netlink_sendmsg+0x8e4/0xcb0 [ 257.694639][ T5100] __sock_sendmsg+0x221/0x270 [ 257.699313][ T5100] ____sys_sendmsg+0x525/0x7d0 [ 257.704071][ T5100] __sys_sendmsg+0x2b0/0x3a0 [ 257.708681][ T5100] do_syscall_64+0xf3/0x230 [ 257.713422][ T5100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.719485][ T5100] [ 257.721794][ T5100] Freed by task 8659: [ 257.725764][ T5100] kasan_save_track+0x3f/0x80 [ 257.730430][ T5100] kasan_save_free_info+0x40/0x50 [ 257.735451][ T5100] poison_slab_object+0xe0/0x150 [ 257.740378][ T5100] __kasan_slab_free+0x37/0x60 [ 257.745176][ T5100] kfree+0x149/0x360 [ 257.749061][ T5100] __nft_release_table+0xe80/0xf40 [ 257.754205][ T5100] nft_rcv_nl_event+0x55f/0x6d0 [ 257.759047][ T5100] notifier_call_chain+0x19f/0x3e0 [ 257.764193][ T5100] blocking_notifier_call_chain+0x69/0x90 [ 257.769957][ T5100] netlink_release+0x11a6/0x1b10 [ 257.774949][ T5100] sock_close+0xbc/0x240 [ 257.779281][ T5100] __fput+0x24a/0x8a0 [ 257.783258][ T5100] task_work_run+0x24f/0x310 [ 257.787832][ T5100] syscall_exit_to_user_mode+0x168/0x370 [ 257.793487][ T5100] do_syscall_64+0x100/0x230 [ 257.798242][ T5100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.804123][ T5100] [ 257.806437][ T5100] Last potentially related work creation: [ 257.812239][ T5100] kasan_save_stack+0x3f/0x60 [ 257.816947][ T5100] __kasan_record_aux_stack+0xac/0xc0 [ 257.822340][ T5100] insert_work+0x3e/0x330 [ 257.826660][ T5100] __queue_work+0xc16/0xee0 [ 257.831151][ T5100] queue_work_on+0x1c2/0x380 [ 257.835728][ T5100] rhltable_remove+0x1097/0x1160 [ 257.840656][ T5100] __nft_release_table+0xc57/0xf40 [ 257.845755][ T5100] nft_rcv_nl_event+0x55f/0x6d0 [ 257.850593][ T5100] notifier_call_chain+0x19f/0x3e0 [ 257.855690][ T5100] blocking_notifier_call_chain+0x69/0x90 [ 257.861771][ T5100] netlink_release+0x11a6/0x1b10 [ 257.866793][ T5100] sock_close+0xbc/0x240 [ 257.871037][ T5100] __fput+0x24a/0x8a0 [ 257.875100][ T5100] task_work_run+0x24f/0x310 [ 257.879684][ T5100] syscall_exit_to_user_mode+0x168/0x370 [ 257.885400][ T5100] do_syscall_64+0x100/0x230 [ 257.890107][ T5100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.896081][ T5100] [ 257.898410][ T5100] The buggy address belongs to the object at ffff888069f75400 [ 257.898410][ T5100] which belongs to the cache kmalloc-cg-512 of size 512 [ 257.912733][ T5100] The buggy address is located 452 bytes inside of [ 257.912733][ T5100] freed 512-byte region [ffff888069f75400, ffff888069f75600) [ 257.926624][ T5100] [ 257.928952][ T5100] The buggy address belongs to the physical page: [ 257.935481][ T5100] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x69f74 [ 257.944240][ T5100] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 257.952732][ T5100] memcg:ffff888028f58a01 [ 257.956959][ T5100] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 257.964847][ T5100] page_type: 0xfdffffff(slab) [ 257.969513][ T5100] raw: 00fff00000000040 ffff88801504f140 ffffea0000bb7a00 dead000000000003 [ 257.978087][ T5100] raw: 0000000000000000 0000000080100010 00000001fdffffff ffff888028f58a01 [ 257.986680][ T5100] head: 00fff00000000040 ffff88801504f140 ffffea0000bb7a00 dead000000000003 [ 257.995350][ T5100] head: 0000000000000000 0000000080100010 00000001fdffffff ffff888028f58a01 [ 258.004215][ T5100] head: 00fff00000000002 ffffea0001a7dd01 ffffffffffffffff 0000000000000000 [ 258.012972][ T5100] head: 0000000000000004 0000000000000000 00000000ffffffff 0000000000000000 [ 258.021717][ T5100] page dumped because: kasan: bad access detected [ 258.028128][ T5100] page_owner tracks the page as allocated [ 258.033826][ T5100] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd60c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5107, tgid 5107 (syz-executor), ts 61827782857, free_ts 16740807192 [ 258.056915][ T5100] post_alloc_hook+0x1f3/0x230 [ 258.061679][ T5100] get_page_from_freelist+0x2ccb/0x2d80 [ 258.067224][ T5100] __alloc_pages_noprof+0x256/0x6c0 [ 258.072414][ T5100] alloc_slab_page+0x5f/0x120 [ 258.077164][ T5100] allocate_slab+0x5a/0x2f0 [ 258.081681][ T5100] ___slab_alloc+0xcd1/0x14b0 [ 258.086614][ T5100] __slab_alloc+0x58/0xa0 [ 258.090939][ T5100] __kmalloc_node_noprof+0x286/0x440 [ 258.096227][ T5100] __kvmalloc_node_noprof+0x72/0x190 [ 258.101507][ T5100] alloc_netdev_mqs+0xa1f/0xff0 [ 258.106433][ T5100] rtnl_create_link+0x2f9/0xc20 [ 258.111305][ T5100] rtnl_newlink+0x140d/0x2070 [ 258.115973][ T5100] rtnetlink_rcv_msg+0x8a0/0x1180 [ 258.120991][ T5100] netlink_rcv_skb+0x1e3/0x430 [ 258.125751][ T5100] netlink_unicast+0x7f0/0x990 [ 258.130512][ T5100] netlink_sendmsg+0x8e4/0xcb0 [ 258.135261][ T5100] page last free pid 1 tgid 1 stack trace: [ 258.141117][ T5100] free_unref_page+0xd22/0xea0 [ 258.145875][ T5100] free_contig_range+0x9e/0x160 [ 258.150758][ T5100] destroy_args+0x8a/0x890 [ 258.155165][ T5100] debug_vm_pgtable+0x4be/0x550 [ 258.160010][ T5100] do_one_initcall+0x248/0x880 [ 258.164767][ T5100] do_initcall_level+0x157/0x210 [ 258.169694][ T5100] do_initcalls+0x3f/0x80 [ 258.174013][ T5100] kernel_init_freeable+0x435/0x5d0 [ 258.179465][ T5100] kernel_init+0x1d/0x2b0 [ 258.183780][ T5100] ret_from_fork+0x4b/0x80 [ 258.188187][ T5100] ret_from_fork_asm+0x1a/0x30 [ 258.192940][ T5100] [ 258.195247][ T5100] Memory state around the buggy address: [ 258.200865][ T5100] ffff888069f75480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.208933][ T5100] ffff888069f75500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.216981][ T5100] >ffff888069f75580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.225398][ T5100] ^ [ 258.231548][ T5100] ffff888069f75600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 258.239619][ T5100] ffff888069f75680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 258.247692][ T5100] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 sent=0 n=0 (errno 9: Bad file descriptor) [ 258.422161][ T5100] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 258.429405][ T5100] CPU: 0 UID: 0 PID: 5100 Comm: kworker/0:3 Not tainted 6.10.0-rc6-next-20240703-syzkaller #0 [ 258.439669][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 258.449734][ T5100] Workqueue: events nf_tables_trans_destroy_work [ 258.456115][ T5100] Call Trace: [ 258.459395][ T5100] [ 258.462328][ T5100] dump_stack_lvl+0x241/0x360 [ 258.467004][ T5100] ? __pfx_dump_stack_lvl+0x10/0x10 [ 258.472196][ T5100] ? __pfx__printk+0x10/0x10 [ 258.476779][ T5100] ? preempt_schedule+0xe1/0xf0 [ 258.481645][ T5100] ? vscnprintf+0x5d/0x90 [ 258.485965][ T5100] panic+0x349/0x870 [ 258.489863][ T5100] ? check_panic_on_warn+0x21/0xb0 [ 258.494967][ T5100] ? __pfx_panic+0x10/0x10 [ 258.499388][ T5100] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 258.505879][ T5100] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 258.512197][ T5100] ? print_report+0x502/0x550 [ 258.516868][ T5100] check_panic_on_warn+0x86/0xb0 [ 258.521834][ T5100] ? nf_tables_trans_destroy_work+0x152b/0x1750 [ 258.528086][ T5100] end_report+0x77/0x160 [ 258.532330][ T5100] kasan_report+0x154/0x180 [ 258.536830][ T5100] ? nf_tables_trans_destroy_work+0x152b/0x1750 [ 258.543097][ T5100] nf_tables_trans_destroy_work+0x152b/0x1750 [ 258.549175][ T5100] ? __pfx_nf_tables_trans_destroy_work+0x10/0x10 [ 258.555782][ T5100] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 258.561847][ T5100] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 258.568173][ T5100] ? process_scheduled_works+0x945/0x1830 [ 258.573975][ T5100] process_scheduled_works+0xa2c/0x1830 [ 258.579521][ T5100] ? __pfx_process_scheduled_works+0x10/0x10 [ 258.585530][ T5100] ? assign_work+0x364/0x3d0 [ 258.590143][ T5100] worker_thread+0x86d/0xd40 [ 258.594740][ T5100] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 258.600889][ T5100] ? __kthread_parkme+0x169/0x1d0 [ 258.605905][ T5100] ? __pfx_worker_thread+0x10/0x10 [ 258.611009][ T5100] kthread+0x2f0/0x390 [ 258.615075][ T5100] ? __pfx_worker_thread+0x10/0x10 [ 258.620203][ T5100] ? __pfx_kthread+0x10/0x10 [ 258.624889][ T5100] ret_from_fork+0x4b/0x80 [ 258.629308][ T5100] ? __pfx_kthread+0x10/0x10 [ 258.633982][ T5100] ret_from_fork_asm+0x1a/0x30 [ 258.638797][ T5100] [ 258.642075][ T5100] Kernel Offset: disabled [ 258.646421][ T5100] Rebooting in 86400 seconds..