last executing test programs: 30.314718898s ago: executing program 2 (id=1225): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xe, 0x4, 0x3}, 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000b40), &(0x7f0000000180)=@tcp=r1}, 0x20) recvfrom$inet(r1, &(0x7f00000001c0)=""/134, 0x86, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r0, &(0x7f0000000340)}, 0x20) shutdown(r1, 0x0) 9.418668154s ago: executing program 0 (id=1313): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) rmdir(&(0x7f0000000180)='./file1\x00') chdir(&(0x7f00000003c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 9.218914078s ago: executing program 0 (id=1314): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8080) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000000)=""/154, 0x9a}], 0x1) 6.592216113s ago: executing program 3 (id=1318): r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x1d) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) 6.142458246s ago: executing program 2 (id=1226): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmmsg$unix(r0, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008140)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000200)=""/2, 0x2}], 0x1}, 0x2}], 0x1, 0x7fb14727fda9, 0x0) close(r1) 5.782673552s ago: executing program 2 (id=1320): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = dup(r1) ioctl$KVM_GET_IRQCHIP(r2, 0xaea2, &(0x7f0000000340)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) 5.495721594s ago: executing program 4 (id=1322): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x8}, 0x90) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001b00)=""/4096, 0xff7}], 0x4e}}], 0x1, 0x0, 0x0) 5.429809079s ago: executing program 2 (id=1323): sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)) 5.14101927s ago: executing program 3 (id=1324): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='signal_generate\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 4.428986263s ago: executing program 2 (id=1325): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) 4.428838303s ago: executing program 3 (id=1326): syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f00000015c0)='./file0\x00', 0x0, &(0x7f0000001600), 0x0, 0x559e, &(0x7f0000005680)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 4.410824724s ago: executing program 4 (id=1327): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mremap(&(0x7f0000349000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000635000/0x1000)=nil) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 2.956030732s ago: executing program 2 (id=1328): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000240)=ANY=[], 0xfd, 0x11f3, &(0x7f0000001b80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) ftruncate(r0, 0x100c17a) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x6cb, 0x73f6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x18, 0x4, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x1, 0x5, {0x9, 0x21, 0x2, 0x0, 0x1, {0x22, 0x2d}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x3, 0x3, 0x6}}}}}]}}]}}, 0x0) mount$bind(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x3002, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x80b0, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0) truncate(&(0x7f0000000380)='./file2\x00', 0x2823) 2.955951072s ago: executing program 4 (id=1329): r0 = io_uring_setup(0x168e, &(0x7f0000000000)) flock(r0, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000540)=""/219, 0xdb}, {&(0x7f0000000180)=""/194, 0xc2}], 0x0, 0x3}, 0x20) pread64(r1, &(0x7f0000000080)=""/237, 0xed, 0x0) 2.955411312s ago: executing program 1 (id=1338): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 2.553506351s ago: executing program 1 (id=1330): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f00000011c0)="a0", 0x1, 0x0, &(0x7f00000012c0)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x75, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @private}}}, &(0x7f00000001c0)=0x84) 2.355747946s ago: executing program 1 (id=1331): syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000000000)='./bus\x00', 0x300000a, &(0x7f0000000680)={[{@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x3}}, {@nodiscard}, {@datacow}, {@ref_verify}, {@clear_cache}, {@nobarrier}, {@thread_pool={'thread_pool', 0x3d, 0x8}}, {@nodiscard}, {@enospc_debug}, {@ssd_spread}, {@nossd}]}, 0x3, 0x55a3, &(0x7f000000e0c0)="$eJzs3X9snHUdB/DnruvaFdeWMOuArGwDJFtEOjdNCCR2bNNpYTnphE3I+gNH0DmtY8NVCCtinIERijWMwQoLbn9MEYqucyiJBewqul8IJtNFBbPFNWOkOBExYTG9u+d299zaHhMpwuu1tM/zvc/z/d73njx/3PvW73MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEHwx+N3TL/t3roJ26+ru++8a85e+2D3kuMX3rq1avND20v2dTz31aNVq1qPLF1w0/2JpkfW93d3BkEs2S+W7t9w2fwrr69vuKI0HLDxc6ltZeVQT5nq+mKqMTbnwcF+uT9NQRAURwYoSm/npXfiOQNkdlfkDzisayf1tE4dP69x28qujc8uu3xL/ktnUOloT2C0pK+rgyeupdrk73jkiEw769KL5Vyiqf7RC+4deREAwFtSk0huMm9H029xM+22aD3Sro202yPt8B1Ce3bjVKTGHTvUPCdH66M0z9pUVCgZcp6Revr8Z9qJaP9IOxI13sI8cw9NR5rSoebZEqmP1jwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3k0uuH5m/d49D7/8ldbf/u7h17/16sePrGq8ZaC7/qJ1ix/v2PG9vx2tWtV6ZOmCm+5PND2yvr+7Mwgqk/1iqe6xZ6ri8ZkDddseu6e3puFDC9cUpccNt2OyDg72hzsXVwRBc1blYDhsf3kQJHILyWawIb/wpeTOZ8ICAAAA7yVnJn/HM+1UHCzOaceSaTKW/BdKhcVrJ/W0Th0/r3Hbyq6Nzy67fMupj5cYYrzak46XaVee+IllBeMw/kbHO1EPD12RN87woiNG8/zpx/qnNdfdUHrl7gsWzphdv+XS4CfTD3csX3TfhBfHL9nXXpOX/yuHz//hmZP/AQAA+G/I/9FxhjdS/m+uqZh0cOp3ix67rur44fkP/Lyz7/kn4w8VD3Q//dLYcbf9cnVe/p+c85R5+T+ccZj/48Gp5X8AAAB4N/tf5//avHGGN1L+/8X+zZ//98pvTDk84187Xnj69xdvnVI+/7WyGTe8+cSCVxp2tf0pL//XFJb/x2RPO3xwVzjhZRVBUFP4SQUAAAByhP/vfuKjhTCvpz45iOb1y+4qe3LXG+tvjJ/V8o8zFvfPqv7i7tVf37ApNrChc92O5XNX5OX/2sLyf/E783IBAACAAvxm+y13V395ydYtew7N2XFnYvPYS+a+uuennVf1vXwsUfT8zX15+T9RWP4vGZ2XAwAAAJzEU+MmPnfo0UNfm7177YS9q9rmPD5t3+qFD/xz9t+veOnPxzddWJ6X/xsLy/9l6W165UOq087wrxA6KoKgdHCnJVXoC9o/mSkAAAAAb5Mwpzc1revduX7MrNfOPvzDNSuW/2rvpd++a2P1zQd+XXX7ucf2996Yl/9bhr//f3ing3D9f879//LW/2cVUnf9u8SNAQAAAHg/yl/PH94eP/XNBUN9/36h6/8/euaBko7m8ysnx7dVz3rig31Xra1+fVHHRZ/YfusbH46V//VTefm/rbD8X5S9fTu//w8AAABOwf/b9/8tzhtneCPd/79v3DPnrPnsPT+o/WbZU+e+eXfzd9oPTj9v87QzPlJ0fvecmX/4fl7+by8s/4fb07JfXk94fm6vCIKJgzvpuwluDae7LFLoKs4qpE58pEd92CNd6CrJKiS1RHp8rCIIpgzutEUKp4eF9khhoDxd2BQp7A0L6eshU3g0UugJr7R7y9PTjRZ+FhbSCyy6whUUp2WWRER6HBuqx2DhpD0OZJ4cAADgfSUMz+ksW5zbDKJRtis20gFlIx0QH+mAopEOGBM5IHrgUI8HjbmF8PEfz+1e+so1D9b1Xt1w9KzZe5bc0faBnkW9O7/wo55z/nL1Cws/nZf/NxWW/8NTMTa1GWr9fxCu/09/r2Fm/X9jWKiMFLrCQiJ6x4BE+BypsHtn+ByViXSPgYmZAgAAALynhZ8LFI3yPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID/sHfvcVJVd4LATzf9oJum6YgBY4ygRkR3aZomGEQcUXRXo4tNJKtjhtAIjXZoAwq4YsyKr3GV6GLUmBjZwY+jJg6r+CDqRIXoiElGJfE5Kz4HnciqS9BR45gs++m+dYqqW112IaC0+/3+0XWqfud569F17r11LgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/P/hsiX3Nrw58H9965ffW/f697409TdTD9m8y19uqHt3yDlPbT5ocN0tbw1asPCNtklnXtsyffk1G1YuDaGlq1xZUrzsoUHl5aP/cMxdt13xcNO0wVPOrcrUm4mHfp1/yjN3Loytvto/hLvLQqhIB0bUJYHKzP26WN8edSF8LmwJZEu01SYl0g2Hh2tCWBa2BLJV3VsTQl1OYMoTD666rDNxVU0I+4YQqtNtvFCdtFGTDgyrSgK16cCciiTw/uZENnBPeRKAbRbfDNkX/YqW/AwN3Zcr8vqr3G4d+3Slh9cnJhqK53vrsB3cqRxV6QdatulpK6iOHaLg7bHau60XvNsKtvMST1vuF6nMN5TNW0LVoXxm26zpCzrmx0fKQ2Njn2I17aDned2mc2ZsTbrXvA5jBxq2y+vwgdpJ9Ze9PfHglSf/8fR956+duq3dfC5nk+amd7TqkHnN9ZrnMZrg86QXvP0KviUN9aUrhHD8nz5f9sycl3bf+MGrJ068/YWLr5628JopE58d9Iux/3jtLndPu7xg/t/w0fP/+HKOt+V5uWOrH9Ync/P4SF1MbKxP5uYAAADQa/SGvaZfHf3qS6c+dPeiF5cfV/Hdcb86abf6irO/33H8rivHf/HSK9sf36Vg/j+0tOP/8ZB/Xe5oV4cwoStxwYAQdut6PAn8LHbn5AEh7NWVaskPHJYKrA7hC12J/bNVpUr0jSWGpgK/r88EJqQCa2KgJRW4MQaWpAIXxsCKVGBGDKxOBQ6PgdCeP44D6jPjKDlQEwOtyUZcEc9CeKc+tpbaVuuyVQEAAGwnmdlhZf7dnHMdtjVDnF6uqOkpQzwDu2iG6lQN6RlsdlpVtIaKnmoo76mG7LgXffTwC2ou66nmgtMwyvIzfDjkO+UDJu79o7tuHHFT84sTv/vu2OO/8uc33129/z/993vOmX/dAQXz/6aPnv9Xd9ORsoLj/yFM7vobc5dnIh3ZeGtLXgYAAABgG1z12NInbzjgqP9z38v33fmla28oX3311//vKxsv2HvUccPL+v7dt1cUzP8nlHb+f9wn0icnc3g07oaYPSCEpvxAUu3BhYHkqHe/TAAAAAB6g+zx+Oyx8PbMbXKKdno+XZi/ZSvzxwP/E7rNf/mmv372y9c+eeLCYftsuOK/nflB2efH/m6XY9eOfPytPYf9Q0PfwvP/W0o7/782/zbpxJrYiysHhNA3J/BI7GVnoMvQGHj50PxAZvxr4gZYHKvKnJiQrWpxLNEaA02pwLJiJX6bLbFbfiDzZGUbvyA7jvZMiZwAAAAAfOLi7oB4XD6e/3/P5AO+tP+gl8a8uOe9C1+bsPSEU2t/uM8tu74+oGPSmAMnHHLEMwXz/9atO/+/ax5ccHp/R78QRlaE0Cf9w4BHa5OFAWOgriyTuL82qatPuqrzakMY3zmwdFWvZNb/r0ivMfhETVJVDOy29083DetM3FATwsjcwDPfvH5MZ2J+KpBt/Bs1IQzpHG268ZV9k8Yr041f0zeEPXMC2apO7htCZ2NV6aoerM5cxyBd1W3VIQzMCWSrOrA6hIUBgF4q/iudmfvgvIVnz57e0dF2xg5MxH34NWFWe0db44w5HTOri/RpZqrPecsYnVc4plKvfPN8ZomiqUNuH15KOvs7wabctjL78QtOHMzcj9+FKrvG2VyZd3d0esjD9ylsIuR8kyo25PIdPOTa3Eq2PIkF9cf8VaFf6LtgXtsZjWdNnz//jFHJ31KzNyd/42GmZFuNSm+r2u76VsLLo+hqWSkfd1vtl1vJyPmnzR05b+HZI9pPm35K2ylt32keO6q5ecxXx45pHtk5qqbkbw9D3a+7qlND3Xx9iePajkPdvSKnkk/iU0NCQqK3JaYvKTt/wrRf3/+tPdacdtZJe/z9HjNHnPRXl/9m7omNh0z+1fV/ubZg/j/3o+f/8VMnfvJn1mcodvy/IR7mTx7fcpi/NQaWlXr8v6HY0fzsiQFDU4FFMbDIYX4AAAA+G+LuyLg3M+6Vvq7un+4+cuaMQ97/5QlTrv7bseNOPWv9vg0XX33skv+w/p0lq454u2D+v6i03/9vp/X/s0vXf63YMv/7xxJNxdb/Ty/zn13/f1Gx9f/Ty/xn1/9f9ims/78gG0htknes/w8AAHwWfHLr//e4vH/6AgEFGXpc3j99gYCCDD0u41/qBQK2ev3/OR1/UTvo8jnjDh0x98ePrNp7ycDbvvT8xF/vs/SgEfeuvOW9UbcWzP+XlDb/t3A/AAAA7Dwe+mXfb1/87rD7n3rk/SPLLv3txpuO/6u2Aw75w8DmUyYfXfP9m/6tYP6/rLT5/ye//l8odv7/0GKBlmILA1r/DwAAgF6q2Pp/Nw98eejq+SNufOznb97yUusvZo5/7d8t+cFXpg9runnNut80zFhfMP9fUdr8P552UZ6XO/bmw/pkTbuQXtNuY332JwMAAADQO5SHxsbKEvPmrYx62Mdvc11mKdCPSud6+r5BqxaUP3RVWfXGH1wy7ZDGc489c86RF63/fu2TP6md2lh9RsH8f3Vp8/+832U8UDup/rK3Jx784cqT/3j6vvPXTt1y/B8AAADYcUrdLwEAAAAAAAAAAAAAAHz6nmpdetAHo45+Y+Zeo/70jWNf+MHiL37zkb+59s9n/vzw+/Zq3zxsSsHv/8PkrnLFfv8fr/sXf1+wa17u2GrP6/9l7k855taFXUsWPlofwj65gdnnz/5cyFybf7/cwKqp+w/uTJyfLnHfi4e/1pmYlg4cNWKX9zoT41OB1rhI4hfSgXhVxff6pwJxecUn04G4PVakA1WZwCX9k3GUpbfVhrpkW5Wlt9VzdSEMyAlkt9XddUkbZekBXpUKZAd4ejoQBzgpEyhP9+rWfkmvYqAuFv2bfkmvAADYacVvgZVhVntHW1P8Ch9vd6/Iv43yliw7r7DashKbfz6zNNnUIbcPLyXdJ/1ddMu1xitDdecQRhV8Xc3NUtY1yu1TSw+bbtciQ+5ptbfyIuXStnbTVRUfUU0yosYZczpmVvY48NE9Z2mu6DHLqILJTm6W8q5NWkItJfSlhBGVuG1K6HK8Xx4aG/ukco2LwYaQp6dXRKm/189d56/YqyA3z9/WXHtpn8F93v+38Rc99OCAyo5TJ7ddtPtj/zxw1Mwf//DB1mt+XzD/byht/l+dO673MhcDWBSvrHfwgBBaSxwRAAAAfPb9z3OX33HinDUbZq2uePZ3v5tdftyJlZvPueucsy967v7FR13y72/e1viKsqc2nfjGprP++o2ffOW6h8966fAZZ901ad0h69uqb/zuXyw/dUjB/H9oafP/uAcrcyg42duxOl7//4IBIXRdWr8hCfwsDvfkASHs1ZVqiSWSC+p/LZZoSgI/iztM9o8lWlvyq+obAytSgd/XZwKrU4E1MZDZS/HTkNmVc0V9CGO6UpPzS8yNJRpSgeNiYGgq0BgDTalA/xiYkAq82T8TaEkF/jEGQnv+trqzf2ZbAQAAbI3MPKsy/25Iz/NWVPSUoaynDLU9ZSjvKUN1TxmKjSLevyNmqEydvFKWk6kyXWtNqpaCDPFi+Fvdr4IM4bf5OdMFC5qO5x9kzzcoy88w7od3tB70tXk/3nTxjx4/8sALj1xy5duXHt1v8JXP/u/2c/v131RbMP9vKm3+X5t/m7S+Js7/t1z/Lwk8Ert3ZTx1fGgMvHxofiCzY2BNnOwuzlbVkimRmbQvjiUmxMDQVGBuDExIBVonZwLLBucHMjPtbOMXZBtvz5TICQAAAMAnLu4giLtp4vx/5bjwzh5Hvt+8+5UD5457/JHzjphes2t1zT+PX7t0/KXVD+3Xt2D+P6G0+X9sr19uYxfG3rzaP4S7y7b0JhsYUZcE4n6Muvjz+D3qQvhczg6ObIm22qREVarh8HBN8gv1qnRV99YkawzE+1OeeHDVZZ2Jq2pC2Ddn70u2jReqkzZq0oFhVUmgNh2YU5EE4p6fbOCe8iQA2yy7VzC+oDKnumQ1dF+uyOvvs3JN0PTwCvaBdpOvu99c7SjV6Qcy+1Sztu5pK6iOHaLg7bHau603vtsavNtyv0hlvqFs3hKqDuUz22ZNX9AxPz6S+0vWAjvoec79lWop6e3wOlz08Xvbs+p0B5pSHx9N3Zfr/nVYFqt7oHZS/WVvTzx45cl/PH3f+WunltyNIuIPhQ++de4Bz+Vs3h2tOmRec73u86TF50lv/Dcw1NMWQlh+wawnn/iX95+vWN/8Xw4cu/y2Nx9b/pODHpg14gsbLvnyxrfePapg/t9S2vy/InXb5YO4MecNCGF4zsZ9NG7+iQOSz8GcQPIpObAwkBxyX19f9JMTAAAAtrfs7o7s/oL2zG1yQnh6nlyYv2Ur88f9FRO6zV9qvweO+YfvHXrV69/4+vrdL3906VPr/tObrxwx7dAHNj29YuXrzcd+/umC+X/rR8//+6a66fi/4//sII7/d2tn3xXdN/3Aom3aFV1QHTuE4//d2tnfbY7/d8vxf8f/u+P4fw8c/+/Wzv60FXxLmutLVwihdcANt/+idvrwflec860Za3/+9DtN416oO/foO//H4YvDNeet+nPB/H9uafN/6/91v2hfdv2/1mLr/80ttv7fIuv/AQAAO1SRhebS87yC1fsKMqRX7yvI0OMCgT0uMWj9v61e/6/2pLNPeqX+rb2umXj7f75z+oXPn3Tis/v2ef6E20+4aeTVw1/68oaC+f+i0ub/8eXQL7f13rL+39DJRapaEgNzLQwIAADAzqjYDgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+XSseXPzFzYv3OeimZz9/0+H/umzNrL1/dcDm0WNObhy+eGDZlX/3L28NWrDwjbZJZ17bMn35NRtWLg2hvatcWVK87KFB5eWj/3DMXbdd8XDTtMFTzq3O1FuZuf1iXu7Y6of1ISzLeaQuJjbWd97ZEphyzK0LKzoTj9aHsE9uYPb5sz/XmbixPoT9cgOrpu4/uDNxfrrEfS8e/lpnYlo6cNSIXd7rTIzPBMrS3b2uf9LdsnR3L+sfwoCcQLa73+6fX1W2jf+YCZSn27i5LmkjBupi0R/VJW3EQEcs0d43hJEVIfRJV/Xr6qSqPumq/r46qapPuqr/Wh3C+BBCRbqqF6uSqirSI19blVQVA7vt/dNNwzoTy6pCGJkbeOab14/pTJyeCmQb/3pVCEM6XzLpxu+oTBqvTDd+VWUIe4YQqtIl/rUiKVGVLvFKRQgDcwLZxk+tCGFh4DMhfvjMzH1w3sKzZ0/v6Gg7YwcmqjJt1YRZ7R1tjTPmdMysTvWpmLKc9ObzPv7Yn990zozO26lDbh9eSroiU66yq8vNlXl3R+/svY/9qs2tZMvzUVB/zF8V+oW+C+a1ndF41vT5888YlfwtNXtz8rdPJppsq1G9ZVvtl1vJyPmnzR05b+HZI9pPm35K2ylt32keO6q5ecxXx45pHtk5qqbk7/YY6vWf/FB3r8ip5JP4AJCQkOhtifK8T7emnf2DvOCL/paOVobqrg/ogmlFbpayrlFuj0Ef9jFH/HG+p/Q4olEFE4eCLM09ZxldMJnYkqUmydL1va5gcphbU3nXJo33y0NjY59i26Eh/27u5n1rGzbvusymKzUNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/D924EAAAAAAAMj/tRGqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqsAMHAgAAAABA/q+NUFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVYUdOBYAAAAAEOZvHUbPBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwKUAAAD//5twzl8=") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1001f0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x3, 0x1800, 0x9) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020660b, &(0x7f0000000880)={0x0, 0xfffffffeffc, 0x0, 0x0, 0x2, [{0x2, 0x9, 0x9}, {0x40, 0x515, 0x10000, '\x00', 0x201}]}) 1.288627755s ago: executing program 0 (id=1332): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000640000000f000000b7000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x7dca, &(0x7f0000000340), &(0x7f0000000140), &(0x7f0000000100)) r2 = syz_io_uring_setup(0x2c32, &(0x7f00000003c0), &(0x7f0000000040), &(0x7f00000002c0)) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x0, 0x2}) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x18, 0x20000000, r3) 1.288312055s ago: executing program 3 (id=1333): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="022000000000000014000300626f6e6430000000000000000000000008000a00", @ANYRES32=r1], 0x3c}}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000100)=[{&(0x7f0000000200)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a118001500060014000000001208000a0043000040a80016000400014006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4260000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c0aaa16b8ddc64193071e9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd", 0xd8}], 0x1}, 0x0) 1.287742345s ago: executing program 4 (id=1334): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) connect$bt_l2cap(r0, &(0x7f0000000240)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x4}, 0x6) ioctl$AUTOFS_IOC_CATATONIC(r2, 0x400443c8, 0x20000002) 932.164072ms ago: executing program 0 (id=1335): mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 674.87076ms ago: executing program 0 (id=1336): r0 = io_uring_setup(0x177f, &(0x7f0000000140)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 626.733104ms ago: executing program 3 (id=1337): r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001c00"/17, @ANYRES32=0x0, @ANYBLOB="000000f5"], 0x24}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 442.551147ms ago: executing program 3 (id=1339): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfe81) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0), 0xfea7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x2, 0x2, 0x9}) 441.527358ms ago: executing program 1 (id=1349): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c4400000000000e0fe1709850000000e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r2, r1, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="16", 0x1}], 0x1}}], 0x2, 0x0) 352.431984ms ago: executing program 4 (id=1340): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = socket(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000002400)={0x2, 0x0, @multicast2}, 0x10) 214.634925ms ago: executing program 1 (id=1341): setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff034}]}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) recvmsg(r1, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x0) 213.788544ms ago: executing program 0 (id=1342): fsopen(&(0x7f0000000080)='adfs\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 97.746713ms ago: executing program 4 (id=1343): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) r1 = memfd_create(&(0x7f00000003c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecj\x02\xc8\xc4\f\x04\x99\xf6\xfc', 0x3) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000300)='7', 0x1}], 0x1) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000140)={r1, 0x0, 0x0, 0x1000}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 0s ago: executing program 1 (id=1344): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, 0x0, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) set_mempolicy(0x3, &(0x7f0000000040)=0x277, 0x6) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x810410, &(0x7f00000009c0)=ANY=[@ANYRES32=r3, @ANYRES16, @ANYRES32=r3, @ANYRES16, @ANYRESDEC=r3, @ANYRES16, @ANYRES16=r2, @ANYBLOB="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"], 0x1, 0x1d2, &(0x7f0000000700)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): e #11: comm syz-executor: directory missing '.' [ 302.149867][ T7139] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 302.169087][ T7901] binder: 7900:7901 ioctl c018620c 200005c0 returned -22 [ 302.173987][ T7407] EXT4-fs (loop2): unmounting filesystem. [ 302.202731][ T7139] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 302.239480][ T7139] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 302.321488][ T7139] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 302.409366][ T7139] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 302.966486][ T7678] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 303.017634][ T7678] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 303.043124][ T7678] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 303.055177][ T7139] Trying to write to read-only block-device loop1 [ 303.081749][ T7139] Trying to write to read-only block-device loop1 [ 303.086950][ T7678] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 303.102758][ T7139] Trying to write to read-only block-device loop1 [ 303.109337][ T7139] Trying to write to read-only block-device loop1 [ 303.134132][ T7139] Trying to write to read-only block-device loop1 [ 303.140656][ T7139] Trying to write to read-only block-device loop1 [ 303.154452][ T7139] Trying to write to read-only block-device loop1 [ 303.173154][ T7139] EXT4-fs (loop1): unmounting filesystem. [ 303.210625][ T7139] Trying to write to read-only block-device loop1 [ 303.224479][ T7872] Trying to write to read-only block-device loop1 [ 303.394889][ T7920] loop3: detected capacity change from 0 to 512 [ 303.454958][ T9] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.485902][ T7920] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 303.502021][ T7920] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038 (0x7fffffff) [ 303.671276][ T7906] loop2: detected capacity change from 0 to 32768 [ 303.739687][ T9] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.777514][ T7920] Process accounting resumed [ 303.850398][ T7906] XFS (loop2): Mounting V5 Filesystem [ 303.925721][ T9] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.948001][ T6284] EXT4-fs (loop3): unmounting filesystem. [ 303.997495][ T7906] XFS (loop2): Ending clean mount [ 304.207040][ T9] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.241017][ T7407] XFS (loop2): Unmounting Filesystem [ 304.291571][ T7678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.347942][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.363856][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.410361][ T7678] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.565318][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.574557][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.604505][ T3770] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.611817][ T3770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.632195][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.665937][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.722538][ T3770] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.729724][ T3770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.793543][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.802803][ T3654] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 304.821062][ T3654] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 304.835465][ T3654] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 304.854591][ T3654] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 304.865061][ T3654] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 304.874234][ T3654] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 304.876695][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.068909][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.081342][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.135370][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.173233][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.192478][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.222452][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.252551][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.309737][ T7678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.351515][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.363040][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.393380][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.422966][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.592807][ T7936] loop0: detected capacity change from 0 to 40427 [ 305.617308][ T7959] loop2: detected capacity change from 0 to 8192 [ 305.635751][ T7936] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 305.731335][ T7936] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 305.784041][ T7959] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 305.838082][ T7936] F2FS-fs (loop0): Found nat_bits in checkpoint [ 305.902208][ T7959] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 305.920550][ T7959] REISERFS (device loop2): using ordered data mode [ 305.929453][ T7959] reiserfs: using flush barriers [ 305.936505][ T7959] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 305.958975][ T7959] REISERFS (device loop2): checking transaction log (loop2) [ 306.076227][ T7977] block nbd3: shutting down sockets [ 306.108178][ T7936] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 306.144534][ T7936] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 306.244446][ T7950] chnl_net:caif_netlink_parms(): no params data found [ 306.294940][ T7959] REISERFS (device loop2): Using tea hash to sort names [ 306.334717][ T7959] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 306.390601][ T7959] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 306.412652][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.420954][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.563367][ T7678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.914214][ T7950] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.921393][ T7950] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.951064][ T3654] Bluetooth: hci4: command tx timeout [ 307.009766][ T7950] device bridge_slave_0 entered promiscuous mode [ 307.040255][ T7950] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.076958][ T7950] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.095942][ T7950] device bridge_slave_1 entered promiscuous mode [ 307.173452][ T8005] loop2: detected capacity change from 0 to 64 [ 307.254050][ T8005] hfs: request for non-existent node 237 in B*Tree [ 307.271717][ T8005] hfs: request for non-existent node 237 in B*Tree [ 307.337269][ T8010] hfs: request for non-existent node 237 in B*Tree [ 307.403816][ T8010] hfs: request for non-existent node 237 in B*Tree [ 307.424932][ T8008] loop0: detected capacity change from 0 to 4096 [ 307.450743][ T8005] hfs: request for non-existent node 237 in B*Tree [ 307.485108][ T8005] hfs: request for non-existent node 237 in B*Tree [ 307.529217][ T7950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.548135][ T8008] ntfs: volume version 3.1. [ 307.577569][ T8008] ntfs: (device loop0): ntfs_read_locked_inode(): $INDEX_ROOT attribute is missing. [ 307.611996][ T8008] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x5 as bad. Run chkdsk. [ 307.666283][ T7950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.672463][ T8008] ntfs: (device loop0): load_system_files(): Failed to load root directory. [ 307.679074][ T102] hfs: request for non-existent node 237 in B*Tree [ 307.712368][ T8008] ntfs: (device loop0): ntfs_fill_super(): Failed to load system files. [ 307.725625][ T102] hfs: request for non-existent node 237 in B*Tree [ 308.108795][ T7950] team0: Port device team_slave_0 added [ 308.289421][ T7950] team0: Port device team_slave_1 added [ 308.333839][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.353802][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.417957][ T7950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.429667][ T7950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.497357][ T7950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.545337][ T9] device hsr_slave_0 left promiscuous mode [ 308.598954][ T9] device hsr_slave_1 left promiscuous mode [ 308.618553][ T26] audit: type=1326 audit(1993974729.411:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8040 comm="syz.0.925" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f792857cef9 code=0x0 [ 308.652223][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.667831][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 308.703467][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 308.711044][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 308.735388][ T9] device bridge_slave_1 left promiscuous mode [ 308.745108][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.771392][ T9] device bridge_slave_0 left promiscuous mode [ 308.784445][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.882477][ T9] device veth1_macvtap left promiscuous mode [ 308.908337][ T9] device veth0_macvtap left promiscuous mode [ 308.921246][ T9] device veth1_vlan left promiscuous mode [ 308.934769][ T9] device veth0_vlan left promiscuous mode [ 309.022325][ T3655] Bluetooth: hci4: command tx timeout [ 309.090309][ T8054] loop3: detected capacity change from 0 to 512 [ 309.228715][ T8054] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 309.238636][ T8054] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038 (0x7fffffff) [ 309.388646][ T6284] EXT4-fs (loop3): unmounting filesystem. [ 310.343236][ T9] team0 (unregistering): Port device team_slave_1 removed [ 310.443581][ T9] team0 (unregistering): Port device team_slave_0 removed [ 310.543159][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.619968][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.866326][ T8072] loop3: detected capacity change from 0 to 2048 [ 310.876881][ T8072] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 310.890236][ T8072] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 311.127048][ T3655] Bluetooth: hci4: command tx timeout [ 311.651091][ T9] bond0 (unregistering): Released all slaves [ 311.747772][ T7950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.760272][ T7950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.786657][ T7950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.799923][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.808859][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.817523][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.825892][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.834432][ T8060] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.854063][ T7678] device veth0_vlan entered promiscuous mode [ 311.965778][ T7678] device veth1_vlan entered promiscuous mode [ 312.034419][ T7950] device hsr_slave_0 entered promiscuous mode [ 312.050528][ T7950] device hsr_slave_1 entered promiscuous mode [ 312.080427][ T7950] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.098747][ T7950] Cannot create hsr debugfs directory [ 312.322136][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.357086][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.393543][ T7678] device veth0_macvtap entered promiscuous mode [ 312.426366][ T8093] loop3: detected capacity change from 0 to 64 [ 312.461210][ T7678] device veth1_macvtap entered promiscuous mode [ 312.634957][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.664038][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.697238][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.729981][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.760747][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.806091][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.818444][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.840886][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.866466][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.894986][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.924915][ T7678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.978755][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.990509][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.039369][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.059710][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.149836][ T8082] loop0: detected capacity change from 0 to 32768 [ 313.178475][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.190407][ T3655] Bluetooth: hci4: command tx timeout [ 313.198582][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.202758][ T8082] XFS: ikeep mount option is deprecated. [ 313.209832][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.227764][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.238056][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.249360][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.259770][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.271115][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.281425][ T7678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.303311][ T7678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.315822][ T7678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.355725][ T7678] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.365020][ T7678] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.374254][ T7678] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.383863][ T7678] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.401234][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.418291][ T8082] XFS (loop0): Mounting V5 Filesystem [ 313.426518][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.562233][ T8082] XFS (loop0): Ending clean mount [ 313.656136][ T8082] XFS (loop0): Quotacheck needed: Please wait. [ 313.762171][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.770565][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.832325][ T8082] XFS (loop0): Quotacheck: Done. [ 313.951215][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.962949][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.988931][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.060413][ T9] tipc: Disabling bearer [ 314.073402][ T9] tipc: Left network mode [ 314.074020][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 314.121534][ T6437] XFS (loop0): Unmounting Filesystem [ 314.364294][ T8122] loop2: detected capacity change from 0 to 8192 [ 314.447163][ T8122] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 314.528206][ T8122] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 314.559603][ T8122] REISERFS (device loop2): using ordered data mode [ 314.591916][ T8122] reiserfs: using flush barriers [ 314.603396][ T8122] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 314.672271][ T8122] REISERFS (device loop2): checking transaction log (loop2) [ 314.718268][ T7950] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 314.815129][ T7950] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 314.844088][ T7950] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 314.986636][ T7950] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 315.024569][ T8122] REISERFS (device loop2): Using tea hash to sort names [ 315.052827][ T8122] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 315.106538][ T8122] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 315.178824][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.222362][ T8122] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 315.269431][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.271303][ T8122] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 315.305186][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.325855][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.329678][ T8137] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 315.356826][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.397973][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.421849][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.434047][ T7950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.460027][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.490492][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.499107][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.517135][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.525930][ T8124] loop3: detected capacity change from 0 to 32768 [ 315.532838][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.540273][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.549070][ T8124] XFS: ikeep mount option is deprecated. [ 315.555419][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.563374][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.571371][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.579519][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.588576][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.597063][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.616870][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.636748][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.649708][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.659776][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.673607][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.681061][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.690313][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.698112][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.705904][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.709581][ T8129] loop4: detected capacity change from 0 to 32768 [ 315.713690][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.727807][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.735444][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.743311][ T3895] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 315.783815][ T3895] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz0 [ 315.812676][ T8129] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.835 (8129) [ 315.843658][ T8124] XFS (loop3): Mounting V5 Filesystem [ 315.864042][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.882667][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.947409][ T8124] XFS (loop3): Ending clean mount [ 315.959102][ T8129] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 316.018983][ T8124] XFS (loop3): Quotacheck needed: Please wait. [ 316.062076][ T8129] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 316.081082][ T7950] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.099876][ T8129] BTRFS info (device loop4): setting nodatacow, compression disabled [ 316.153019][ T8129] BTRFS info (device loop4): setting datacow [ 316.159077][ T8129] BTRFS info (device loop4): doing ref verification [ 316.193388][ T8129] BTRFS info (device loop4): force clearing of disk cache [ 316.218879][ T8129] BTRFS info (device loop4): turning off barriers [ 316.235718][ T8124] XFS (loop3): Quotacheck: Done. [ 316.242138][ T8129] BTRFS info (device loop4): enabling ssd optimizations [ 316.297458][ T8129] BTRFS info (device loop4): using spread ssd allocation scheme [ 316.324493][ T8129] BTRFS info (device loop4): not using ssd optimizations [ 316.331590][ T8129] BTRFS info (device loop4): not using spread ssd allocation scheme [ 316.343177][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.365222][ T8129] BTRFS info (device loop4): using free space tree [ 316.376862][ T8136] loop0: detected capacity change from 0 to 32768 [ 316.394760][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.416714][ T8136] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.948 (8136) [ 316.437833][ T3692] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.445053][ T3692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.505861][ T8136] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 316.516392][ T8136] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 316.525817][ T8136] BTRFS info (device loop0): using free space tree [ 316.533117][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.560059][ T6284] XFS (loop3): Unmounting Filesystem [ 316.573139][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.652851][ T3692] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.660015][ T3692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.742914][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.788142][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.800472][ T8129] BTRFS info (device loop4): rebuilding free space tree [ 316.838110][ T8136] BTRFS info (device loop0): enabling ssd optimizations [ 317.029169][ T26] audit: type=1800 audit(1993974737.821:131): pid=8129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.835" name="bus" dev="loop4" ino=263 res=0 errno=0 [ 317.057553][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.183889][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.190749][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.237708][ T9] device hsr_slave_0 left promiscuous mode [ 317.247737][ T6437] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 317.281975][ T9] device hsr_slave_1 left promiscuous mode [ 317.302551][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 317.324355][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 317.429706][ T7678] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 317.463613][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 317.471100][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 317.959059][ T8197] loop0: detected capacity change from 0 to 256 [ 318.106568][ T9] device bridge_slave_1 left promiscuous mode [ 318.122026][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.271002][ T9] device bridge_slave_0 left promiscuous mode [ 318.277744][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.387611][ T9] device veth1_macvtap left promiscuous mode [ 318.405742][ T9] device veth0_macvtap left promiscuous mode [ 318.422863][ T9] device veth1_vlan left promiscuous mode [ 318.435685][ T8208] input: syz0 as /devices/virtual/input/input22 [ 318.439857][ T9] device veth0_vlan left promiscuous mode [ 318.750153][ T8195] loop2: detected capacity change from 0 to 32768 [ 318.798975][ T8195] XFS: attr2 mount option is deprecated. [ 318.812690][ T8195] XFS: noikeep mount option is deprecated. [ 318.970919][ T8195] XFS (loop2): Mounting V5 Filesystem [ 319.071989][ T8195] XFS (loop2): Ending clean mount [ 319.104935][ T8195] XFS (loop2): Quotacheck needed: Please wait. [ 319.251826][ T8195] XFS (loop2): Quotacheck: Done. [ 319.598515][ T7407] XFS (loop2): Unmounting Filesystem [ 320.622768][ T8223] loop4: detected capacity change from 0 to 32768 [ 320.664635][ T8223] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.961 (8223) [ 320.740583][ T8223] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 320.771528][ T8223] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 320.776774][ T8230] loop3: detected capacity change from 0 to 764 [ 320.801190][ T8223] BTRFS info (device loop4): using free space tree [ 321.058220][ T9] team0 (unregistering): Port device team_slave_1 removed [ 321.165603][ T8223] BTRFS info (device loop4): enabling ssd optimizations [ 321.375707][ T9] team0 (unregistering): Port device team_slave_0 removed [ 321.447724][ T7678] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 321.479963][ T8226] loop2: detected capacity change from 0 to 32768 [ 321.505090][ T8226] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz.2.960 (8226) [ 321.576421][ T6624] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by udevd (6624) [ 322.043057][ T8255] loop4: detected capacity change from 0 to 128 [ 322.129398][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 322.180455][ T8255] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 322.231885][ T8255] ext4 filesystem being mounted at /4/mnt supports timestamps until 2038 (0x7fffffff) [ 322.426956][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 322.581055][ T7678] EXT4-fs (loop4): unmounting filesystem. [ 322.695495][ T26] audit: type=1326 audit(1993974743.491:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.3.972" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f57bdb7cef9 code=0x0 [ 322.772009][ T26] audit: type=1326 audit(1993974743.541:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.3.972" exe="/root/syz-executor" sig=31 arch=c000003e syscall=230 compat=0 ip=0x7f57bdbaefe5 code=0x0 [ 322.847343][ T8275] loop4: detected capacity change from 0 to 4096 [ 322.896580][ T8275] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 322.916317][ T8275] ntfs3: loop4: Failed to load $Extend. [ 323.277957][ T8282] loop2: detected capacity change from 0 to 4096 [ 323.439938][ T8285] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 324.659631][ T8303] loop0: detected capacity change from 0 to 256 [ 324.674168][ T8303] exfat: Deprecated parameter 'codepage' [ 324.706463][ T8303] exfat: Bad value for 'codepage' [ 324.818148][ T8300] loop4: detected capacity change from 0 to 32768 [ 324.846204][ T8300] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.982 (8300) [ 324.909298][ T8300] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 324.922913][ T9] bond0 (unregistering): Released all slaves [ 324.963775][ T8300] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 324.980528][ T8300] BTRFS info (device loop4): using free space tree [ 325.098918][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.106144][ T8315] loop0: detected capacity change from 0 to 512 [ 325.162739][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.183648][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.194381][ T8315] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 325.210044][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.228932][ T8315] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038 (0x7fffffff) [ 325.235938][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.265470][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.274083][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.307253][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.320217][ T8300] BTRFS info (device loop4): enabling ssd optimizations [ 325.382302][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.421178][ T7950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.540816][ T7678] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 325.570841][ T6437] EXT4-fs (loop0): unmounting filesystem. [ 325.760877][ T8336] loop2: detected capacity change from 0 to 512 [ 326.062085][ T8336] EXT4-fs (loop2): 1 orphan inode deleted [ 326.068865][ T8336] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 326.110383][ T8336] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038 (0x7fffffff) [ 326.265247][ T46] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 326.321994][ T46] EXT4-fs error (device loop2): ext4_release_dquot:6823: comm kworker/u4:3: Failed to release dquot type 1 [ 326.395219][ T7950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.447096][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.485809][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.546003][ T7407] EXT4-fs (loop2): unmounting filesystem. [ 326.562353][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.582964][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.729822][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.748433][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.778890][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.842928][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.882838][ T7950] device veth0_vlan entered promiscuous mode [ 326.960587][ T7950] device veth1_vlan entered promiscuous mode [ 327.065308][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.096596][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.136314][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.150083][ T8341] loop3: detected capacity change from 0 to 32768 [ 327.172719][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.196290][ T7950] device veth0_macvtap entered promiscuous mode [ 327.237272][ T8341] XFS (loop3): Mounting V5 Filesystem [ 327.278483][ T7950] device veth1_macvtap entered promiscuous mode [ 327.328235][ T8366] loop2: detected capacity change from 0 to 4096 [ 327.342866][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.355101][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.365913][ T8366] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 327.372839][ T8341] XFS (loop3): Ending clean mount [ 327.378861][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.465565][ T8341] XFS (loop3): User initiated shutdown received. [ 327.476130][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.483070][ T8341] XFS (loop3): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 327.492296][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.524626][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.533011][ T8341] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 327.566210][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.580206][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.591307][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.602800][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.615284][ T7950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.634827][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.656292][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.690608][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.723700][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.756584][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.782611][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.802969][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.831778][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.851683][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.869780][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.911730][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.931775][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.948842][ T6284] XFS (loop3): Unmounting Filesystem [ 327.964776][ T7950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.025084][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.040105][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.128985][ T7950] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.155388][ T7950] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.188440][ T7950] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.228541][ T7950] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.543279][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.561461][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.634296][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 328.678749][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.731687][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.798282][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 329.043238][ T8400] Bluetooth: MGMT ver 1.22 [ 329.331733][ T153] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 329.548511][ T8418] loop3: detected capacity change from 0 to 1024 [ 329.571730][ T153] usb 5-1: Using ep0 maxpacket: 16 [ 329.589513][ T8418] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 329.632091][ T8418] EXT4-fs (loop3): orphan cleanup on readonly fs [ 329.671443][ T8418] EXT4-fs error (device loop3): ext4_free_blocks:6212: comm syz.3.1014: Freeing blocks not in datazone - block = 0, count = 4096 [ 329.702102][ T153] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.716775][ T8418] EXT4-fs (loop3): 1 orphan inode deleted [ 329.722871][ T8418] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 329.761768][ T153] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 329.810670][ T153] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 329.849424][ T6284] EXT4-fs (loop3): unmounting filesystem. [ 329.855635][ T153] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.898939][ T153] usb 5-1: config 0 descriptor?? [ 330.072878][ T8426] loop3: detected capacity change from 0 to 64 [ 330.132096][ T3893] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 330.189269][ T8407] loop1: detected capacity change from 0 to 32768 [ 330.200559][ T102] kworker/u4:4: attempt to access beyond end of device [ 330.200559][ T102] loop3: rw=1, sector=268435468, nr_sectors = 2 limit=64 [ 330.222760][ T8407] /dev/loop1: Can't open blockdev [ 330.227568][ T102] Buffer I/O error on dev loop3, logical block 134217734, lost async page write [ 330.292581][ T6624] I/O error, dev loop1, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 330.391965][ T3893] usb 3-1: Using ep0 maxpacket: 8 [ 330.433702][ T153] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.000F/input/input23 [ 330.547532][ T153] microsoft 0003:045E:07DA.000F: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 330.562170][ T3893] usb 3-1: unable to get BOS descriptor or descriptor too short [ 330.662232][ T3893] usb 3-1: config 9 has an invalid interface number: 5 but max is 1 [ 330.670324][ T3893] usb 3-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 330.737031][ T3893] usb 3-1: config 9 has 1 interface, different from the descriptor's value: 2 [ 330.760794][ T3893] usb 3-1: config 9 has no interface number 0 [ 330.767372][ T3893] usb 3-1: config 9 interface 5 altsetting 9 endpoint 0xB has invalid wMaxPacketSize 0 [ 330.779210][ T8431] loop1: detected capacity change from 0 to 512 [ 330.784307][ T3893] usb 3-1: config 9 interface 5 has no altsetting 0 [ 330.804839][ T153] usb 5-1: USB disconnect, device number 5 [ 330.819388][ T8431] /dev/loop1: Can't open blockdev [ 330.971856][ T3893] usb 3-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=5d.a8 [ 330.991302][ T3893] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.011484][ T3893] usb 3-1: Product: syz [ 331.016385][ T3893] usb 3-1: Manufacturer: syz [ 331.021073][ T3893] usb 3-1: SerialNumber: syz [ 331.190194][ T8437] tipc: Started in network mode [ 331.196567][ T8437] tipc: Node identity ac1414aa, cluster identity 4711 [ 331.215733][ T8437] tipc: Enabled bearer , priority 10 [ 331.364691][ T8422] loop2: detected capacity change from 0 to 1024 [ 331.438489][ T8422] EXT4-fs: quotafile must be on filesystem root [ 331.505145][ T8446] loop1: detected capacity change from 0 to 256 [ 331.635988][ T3893] usb 3-1: USB disconnect, device number 9 [ 332.332669][ T4961] tipc: Node number set to 2886997162 [ 332.738285][ T8460] loop1: detected capacity change from 0 to 32768 [ 332.805404][ T8460] XFS (loop1): DAX unsupported by block device. Turning off DAX. [ 332.819559][ T8460] XFS (loop1): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 332.855561][ T8460] XFS (loop1): changing quota state required on read-only device. [ 332.870590][ T8460] XFS (loop1): write access unavailable, cannot proceed. [ 332.897220][ T8460] XFS (loop1): please mount without quota. [ 333.198606][ T8486] loop3: detected capacity change from 0 to 1024 [ 333.230035][ T8486] hfsplus: invalid extent btree flag [ 333.242509][ T8486] hfsplus: failed to load extents file [ 333.291723][ T6624] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 333.953905][ T8504] loop2: detected capacity change from 0 to 128 [ 334.271308][ T8520] loop2: detected capacity change from 0 to 128 [ 334.340784][ T8520] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 334.379282][ T8520] ext4 filesystem being mounted at /57/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 334.584381][ T7407] EXT4-fs (loop2): unmounting filesystem. [ 334.599839][ T8532] loop0: detected capacity change from 0 to 8 [ 334.630792][ T3654] Bluetooth: hci1: command 0x0406 tx timeout [ 335.588882][ T8550] loop4: detected capacity change from 0 to 40427 [ 335.659276][ T8550] F2FS-fs (loop4): Found nat_bits in checkpoint [ 335.708324][ T8550] F2FS-fs (loop4): Cannot turn on quotas: -2 on 2 [ 335.745552][ T8550] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 335.773980][ T8569] loop1: detected capacity change from 0 to 128 [ 335.988708][ T8571] binder: 8570:8571 ioctl c018620c 20000000 returned -22 [ 336.029386][ T7678] syz-executor: attempt to access beyond end of device [ 336.029386][ T7678] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 336.130883][ T8574] overlayfs: failed to clone upperpath [ 337.311369][ T8596] loop0: detected capacity change from 0 to 32768 [ 337.425338][ T8596] XFS (loop0): Mounting V5 Filesystem [ 337.539572][ T8596] XFS (loop0): Ending clean mount [ 337.889951][ T6437] XFS (loop0): Unmounting Filesystem [ 337.972510][ T8624] loop1: detected capacity change from 0 to 1024 [ 338.003347][ T8624] /dev/loop1: Can't open blockdev [ 338.059871][ T6622] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 338.234703][ T8636] syz.1.1087 sent an empty control message without MSG_MORE. [ 338.778136][ T26] audit: type=1326 audit(1993974759.571:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8651 comm="syz.4.1096" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efcd057cef9 code=0x0 [ 338.887922][ T8635] loop2: detected capacity change from 0 to 40427 [ 338.909050][ T8635] F2FS-fs (loop2): invalid crc value [ 338.919153][ T8635] F2FS-fs (loop2): Found nat_bits in checkpoint [ 338.968150][ T8635] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 338.976580][ T8635] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 338.981145][ T153] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 339.023003][ T8654] f2fs_ckpt-7:2: attempt to access beyond end of device [ 339.023003][ T8654] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 339.261712][ T153] usb 2-1: Using ep0 maxpacket: 32 [ 339.391920][ T153] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.405156][ T153] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 339.529680][ T8662] loop0: detected capacity change from 0 to 512 [ 339.536795][ T153] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 339.546988][ T153] usb 2-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 339.570526][ T8662] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 339.584706][ T153] usb 2-1: Product: syz [ 339.599107][ T153] usb 2-1: Manufacturer: syz [ 339.653883][ T153] hub 2-1:4.0: USB hub found [ 339.692038][ T8662] EXT4-fs (loop0): 1 truncate cleaned up [ 339.697755][ T8662] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 339.822198][ T8662] loop0: detected capacity change from 512 to 11 [ 339.911910][ T153] hub 2-1:4.0: config failed, hub has too many ports! (err -19) [ 339.930560][ T6437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5879: Out of memory [ 339.954226][ T6437] EXT4-fs error (device loop0): ext4_dirty_inode:6083: inode #2: comm syz-executor: mark_inode_dirty error [ 339.968836][ T6437] EXT4-fs (loop0): unmounting filesystem. [ 340.164929][ T8678] loop2: detected capacity change from 0 to 2048 [ 340.206005][ T8678] loop2: p1 < > p3 [ 340.215718][ T8678] loop2: p3 size 134217728 extends beyond EOD, truncated [ 340.232000][ T4961] usb 2-1: USB disconnect, device number 11 [ 340.403454][ T3709] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.521863][ T4966] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 340.554682][ T3709] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.587476][ T8686] loop4: detected capacity change from 0 to 8192 [ 340.613570][ T8686] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 340.627162][ T8686] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 340.636974][ T8686] REISERFS (device loop4): using ordered data mode [ 340.644334][ T8686] reiserfs: using flush barriers [ 340.658258][ T8686] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 340.683070][ T8686] REISERFS (device loop4): checking transaction log (loop4) [ 340.694317][ T3709] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.830579][ T8689] loop1: detected capacity change from 0 to 512 [ 340.879464][ T8689] /dev/loop1: Can't open blockdev [ 340.880122][ T3654] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 340.902264][ T3654] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 340.905782][ T8686] REISERFS (device loop4): Using tea hash to sort names [ 340.916718][ T3642] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 340.931830][ T3642] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 340.935314][ T3709] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.945979][ T4966] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 340.952794][ T8686] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 340.970615][ T3642] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 340.979063][ T3642] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 340.982250][ T6622] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 340.986369][ T4966] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 341.008123][ T4966] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 341.022775][ T4966] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 341.042997][ T4966] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.052896][ T4966] usb 3-1: config 0 descriptor?? [ 341.071984][ T8678] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 341.319152][ T8694] loop1: detected capacity change from 0 to 512 [ 341.332900][ T8694] /dev/loop1: Can't open blockdev [ 341.468984][ T6622] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 341.535399][ T8690] chnl_net:caif_netlink_parms(): no params data found [ 341.545363][ T4966] plantronics 0003:047F:FFFF.0010: unknown main item tag 0xd [ 341.555315][ T8694] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí«QhQI¸¥" [ 341.559389][ T4966] plantronics 0003:047F:FFFF.0010: No inputs registered, leaving [ 341.648799][ T4966] plantronics 0003:047F:FFFF.0010: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 341.840766][ T4277] usb 3-1: USB disconnect, device number 10 [ 342.086552][ T8690] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.094194][ T8690] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.103851][ T8690] device bridge_slave_0 entered promiscuous mode [ 342.114853][ T8690] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.122336][ T8690] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.133685][ T8690] device bridge_slave_1 entered promiscuous mode [ 342.357045][ T8690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.376614][ T8690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.656892][ T8690] team0: Port device team_slave_0 added [ 342.676272][ T8690] team0: Port device team_slave_1 added [ 342.773180][ T8705] loop4: detected capacity change from 0 to 32768 [ 342.823061][ T8690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.830556][ T8690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.856515][ C1] vkms_vblank_simulate: vblank timer overrun [ 342.910749][ T8705] XFS (loop4): Mounting V5 Filesystem [ 342.940360][ T8690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.022219][ T3655] Bluetooth: hci0: command tx timeout [ 343.038711][ T8705] XFS (loop4): Ending clean mount [ 343.076799][ T8743] bond0: (slave macvlan3): Error -98 calling set_mac_address [ 343.118782][ T8690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.127202][ T8690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.153362][ C1] vkms_vblank_simulate: vblank timer overrun [ 343.162670][ T8690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.205828][ T7678] XFS (loop4): Unmounting Filesystem [ 343.427686][ T8690] device hsr_slave_0 entered promiscuous mode [ 343.458834][ T8690] device hsr_slave_1 entered promiscuous mode [ 343.474773][ T8690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.500136][ T8690] Cannot create hsr debugfs directory [ 344.911951][ T4966] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 345.122093][ T3655] Bluetooth: hci0: command tx timeout [ 345.178378][ T4966] usb 2-1: Using ep0 maxpacket: 8 [ 345.350458][ T4966] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 345.371915][ T4966] usb 2-1: config 0 has no interfaces? [ 345.547910][ T8790] loop4: detected capacity change from 0 to 128 [ 345.554942][ T4966] usb 2-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=c3.3e [ 345.565046][ T4966] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.583116][ T4966] usb 2-1: Product: syz [ 345.595229][ T4966] usb 2-1: Manufacturer: syz [ 345.600079][ T4966] usb 2-1: SerialNumber: syz [ 345.605237][ T8790] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 345.657993][ T4966] usb 2-1: config 0 descriptor?? [ 345.672506][ T3655] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 345.742621][ T3655] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 345.754769][ T3655] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 345.766023][ T3655] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 345.773930][ T3655] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 345.784087][ T3655] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 345.914328][ T8794] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1133'. [ 346.170647][ T3893] usb 2-1: USB disconnect, device number 12 [ 346.263468][ T4961] kernel read not supported for file /eth0 (pid: 4961 comm: kworker/0:13) [ 346.406175][ T8801] loop4: detected capacity change from 0 to 64 [ 346.819415][ T8806] loop1: detected capacity change from 0 to 512 [ 346.837511][ T8804] Cannot find map_set index 0 as target [ 346.837586][ T8806] /dev/loop1: Can't open blockdev [ 346.934717][ T6622] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 347.201882][ T3655] Bluetooth: hci0: command tx timeout [ 347.452416][ T8808] loop4: detected capacity change from 0 to 32768 [ 347.562714][ T8808] XFS (loop4): Mounting V5 Filesystem [ 347.620710][ T8808] XFS (loop4): Ending clean mount [ 347.649239][ T8808] XFS (loop4): Quotacheck needed: Please wait. [ 347.836654][ T3655] Bluetooth: hci5: command tx timeout [ 347.920511][ T8808] XFS (loop4): Quotacheck: Done. [ 348.300748][ T7678] XFS (loop4): Unmounting Filesystem [ 348.743877][ T4961] libceph: connect (1)[c::]:6789 error -101 [ 348.750885][ T4961] libceph: mon0 (1)[c::]:6789 connect error [ 348.980913][ T8831] loop4: detected capacity change from 0 to 4096 [ 349.063737][ T153] libceph: connect (1)[c::]:6789 error -101 [ 349.069806][ T153] libceph: mon0 (1)[c::]:6789 connect error [ 349.271666][ T3655] Bluetooth: hci0: command tx timeout [ 349.281443][ T8825] ceph: No mds server is up or the cluster is laggy [ 349.592819][ T153] libceph: connect (1)[c::]:6789 error -101 [ 349.598974][ T153] libceph: mon0 (1)[c::]:6789 connect error [ 349.917040][ T3655] Bluetooth: hci5: command tx timeout [ 350.298777][ T3709] device hsr_slave_0 left promiscuous mode [ 350.308979][ T3709] device hsr_slave_1 left promiscuous mode [ 350.326334][ T3709] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 350.347146][ T3709] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 350.362616][ T3709] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 350.370082][ T3709] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 350.392419][ T3709] device bridge_slave_1 left promiscuous mode [ 350.399132][ T3709] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.408178][ T3709] device bridge_slave_0 left promiscuous mode [ 350.415204][ T3709] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.450519][ T3709] device veth1_macvtap left promiscuous mode [ 350.460657][ T3709] device veth0_macvtap left promiscuous mode [ 350.765250][ T8847] loop2: detected capacity change from 0 to 32768 [ 350.920525][ T26] audit: type=1804 audit(1993974771.691:135): pid=8847 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.1150" name="/newroot/76/file1/bus/file0" dev="loop2" ino=65 res=1 errno=0 [ 351.342114][ T8853] loop2: detected capacity change from 0 to 1024 [ 351.638987][ T3709] team0 (unregistering): Port device team_slave_1 removed [ 351.719450][ T3709] team0 (unregistering): Port device team_slave_0 removed [ 351.820036][ T3709] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 351.904537][ T3709] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 351.991668][ T3655] Bluetooth: hci5: command tx timeout [ 353.861356][ T3709] bond0 (unregistering): Released all slaves [ 354.061752][ T3655] Bluetooth: hci5: command tx timeout [ 354.114650][ T8862] loop4: detected capacity change from 0 to 256 [ 354.219355][ T8862] FAT-fs (loop4): Directory bread(block 64) failed [ 354.254795][ T8862] FAT-fs (loop4): Directory bread(block 65) failed [ 354.261564][ T8862] FAT-fs (loop4): Directory bread(block 66) failed [ 354.270104][ T8862] FAT-fs (loop4): Directory bread(block 67) failed [ 354.279480][ T8862] FAT-fs (loop4): Directory bread(block 68) failed [ 354.298331][ T8862] FAT-fs (loop4): Directory bread(block 69) failed [ 354.307820][ T8862] FAT-fs (loop4): Directory bread(block 70) failed [ 354.341833][ T8862] FAT-fs (loop4): Directory bread(block 71) failed [ 354.348781][ T8862] FAT-fs (loop4): Directory bread(block 72) failed [ 354.369428][ T8862] FAT-fs (loop4): Directory bread(block 73) failed [ 354.557660][ T7678] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 354.584321][ T7678] FAT-fs (loop4): Filesystem has been set read-only [ 355.560145][ T8791] chnl_net:caif_netlink_parms(): no params data found [ 355.828640][ T3709] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.913853][ T8791] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.921073][ T8791] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.930726][ T8791] device bridge_slave_0 entered promiscuous mode [ 355.967464][ T8894] loop1: detected capacity change from 0 to 764 [ 355.969332][ T3709] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.012213][ T8791] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.019534][ T8791] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.043264][ T8791] device bridge_slave_1 entered promiscuous mode [ 356.054660][ T6622] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 356.132252][ T8690] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 356.189514][ T3642] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 356.197101][ T3709] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.211471][ T3642] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 356.222899][ T3642] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 356.237975][ T8791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.251193][ T8791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.260926][ T3642] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 356.279851][ T3642] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 356.281526][ T8690] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 356.295965][ T3642] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 356.423454][ T3709] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.453006][ T8690] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 356.470408][ T8900] ptrace attach of "./syz-executor exec"[7950] was attempted by ""[8900] [ 356.511323][ T8791] team0: Port device team_slave_0 added [ 356.525721][ T8690] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 356.558783][ T8791] team0: Port device team_slave_1 added [ 356.673162][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.680164][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.741818][ T8791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.813469][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.820489][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.846735][ T8791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.062009][ T8791] device hsr_slave_0 entered promiscuous mode [ 357.069339][ T8791] device hsr_slave_1 entered promiscuous mode [ 357.077594][ T8791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.091306][ T8791] Cannot create hsr debugfs directory [ 357.338572][ T8690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.435191][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.473230][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.489716][ T8926] loop1: detected capacity change from 0 to 512 [ 357.500827][ T8926] /dev/loop1: Can't open blockdev [ 357.663098][ T8690] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.784993][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.827801][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.847447][ T3770] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.854750][ T3770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.879626][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.925851][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.940781][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.950460][ T3770] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.957678][ T3770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.967284][ T8895] chnl_net:caif_netlink_parms(): no params data found [ 358.013975][ T153] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 358.044409][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.159961][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.272027][ T153] usb 2-1: Using ep0 maxpacket: 32 [ 358.391982][ T153] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.396005][ T3655] Bluetooth: hci2: command tx timeout [ 358.409903][ T153] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.429418][ T153] usb 2-1: New USB device found, idVendor=046d, idProduct=011c, bcdDevice= 0.40 [ 358.441370][ T153] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.483873][ T153] usb 2-1: config 0 descriptor?? [ 358.490579][ T8791] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.518887][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.528180][ T153] hub 2-1:0.0: USB hub found [ 358.529896][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.548552][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.557958][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.566964][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.575771][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.585865][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.596808][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.606201][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.618994][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.708995][ T8791] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.755547][ T153] hub 2-1:0.0: 1 port detected [ 358.807309][ T8895] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.838056][ T8895] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.853999][ T8895] device bridge_slave_0 entered promiscuous mode [ 358.875270][ T8955] loop2: detected capacity change from 0 to 128 [ 358.948996][ T8955] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 358.958228][ T8955] ext4 filesystem being mounted at /85/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 358.993506][ T8791] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.130718][ T8895] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.138414][ T8895] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.147126][ T8895] device bridge_slave_1 entered promiscuous mode [ 359.229671][ T8791] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.479728][ T8895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.508838][ T8895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.628843][ T8895] team0: Port device team_slave_0 added [ 359.648049][ T8895] team0: Port device team_slave_1 added [ 359.709004][ T8895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.720710][ T8895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.762487][ T7407] EXT4-fs (loop2): unmounting filesystem. [ 359.764036][ T8895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.791993][ T4966] hub 2-1:0.0: activate --> -90 [ 359.854941][ T3709] device hsr_slave_0 left promiscuous mode [ 359.861587][ T3709] device hsr_slave_1 left promiscuous mode [ 359.874113][ T3709] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 359.887268][ T3709] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.896602][ T3709] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.913692][ T3709] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.922673][ T3709] device bridge_slave_1 left promiscuous mode [ 359.928894][ T3709] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.939017][ T3709] device bridge_slave_0 left promiscuous mode [ 359.945856][ T3709] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.988621][ T3709] device veth1_macvtap left promiscuous mode [ 360.000821][ T3709] device veth0_macvtap left promiscuous mode [ 360.010016][ T3709] device veth1_vlan left promiscuous mode [ 360.016263][ T3709] device veth0_vlan left promiscuous mode [ 360.056435][ T3687] usb 2-1: USB disconnect, device number 13 [ 360.468930][ T3642] Bluetooth: hci2: command tx timeout [ 360.876315][ T3709] team0 (unregistering): Port device team_slave_1 removed [ 360.950204][ T3709] team0 (unregistering): Port device team_slave_0 removed [ 361.013234][ T3709] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 361.086796][ T3709] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 361.938341][ T3709] bond0 (unregistering): Released all slaves [ 362.041013][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.048802][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.058058][ T8895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.078331][ T8895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.104705][ T8895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.131020][ T8690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.327857][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.402463][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.428126][ T8895] device hsr_slave_0 entered promiscuous mode [ 362.441204][ T8895] device hsr_slave_1 entered promiscuous mode [ 362.457864][ T8895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.474767][ T8895] Cannot create hsr debugfs directory [ 362.541749][ T3642] Bluetooth: hci2: command tx timeout [ 362.617675][ T8791] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 362.683280][ T8791] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 362.732714][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.775250][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.819463][ T8690] device veth0_vlan entered promiscuous mode [ 362.831131][ T8999] Invalid ELF header magic: != ELF [ 362.848034][ T8791] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 362.858296][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.872631][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.936484][ T8690] device veth1_vlan entered promiscuous mode [ 362.961961][ T8791] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 363.031340][ T8996] loop2: detected capacity change from 0 to 4096 [ 363.039346][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.066496][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.078383][ T8996] ntfs3: Bad value for 'umask' [ 363.251404][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.270771][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.322692][ T9005] loop1: detected capacity change from 0 to 8192 [ 363.325043][ T8690] device veth0_macvtap entered promiscuous mode [ 363.393054][ T8690] device veth1_macvtap entered promiscuous mode [ 363.510628][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.571714][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.591296][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.621657][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.651462][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.672644][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.683031][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.701668][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.729107][ T8690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.791717][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.800388][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.820354][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.836307][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.865545][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.891673][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.906053][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.931670][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.941549][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.971719][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.009026][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.039265][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.061868][ T8690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.092204][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.102671][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.136885][ T8690] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.147250][ T8690] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.159488][ T8690] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.186736][ T9009] loop2: detected capacity change from 0 to 32768 [ 364.207795][ T8690] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.298667][ T8791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.356044][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.380425][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.430860][ T8791] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.494160][ T9009] find_entry called with index = 0 [ 364.505341][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.520100][ T9009] find_entry called with index = 0 [ 364.541077][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.572732][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.579933][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.622016][ T3642] Bluetooth: hci2: command tx timeout [ 364.682209][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.702180][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.712742][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.719872][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.770293][ T9027] loop7: detected capacity change from 0 to 16384 [ 364.800813][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.817102][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.872446][ T3709] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.880933][ T3709] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 364.945332][ T9030] loop2: detected capacity change from 0 to 128 [ 364.960424][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 364.966535][ T9030] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 364.990970][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.001320][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.029629][ T9027] I/O error, dev loop7, sector 3328 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 365.092072][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.117123][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.137181][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.178358][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.193308][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.228648][ T3709] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.231475][ T8791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.239619][ T3709] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.272261][ T8791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.294360][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.320963][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.337879][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.400865][ T8895] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 365.429395][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 365.442078][ T8895] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 365.484328][ T8895] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 365.525621][ T8895] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 365.690094][ T9043] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1107'. [ 365.760308][ T8895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.789683][ T8895] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.835840][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.867920][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.906566][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.926979][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.946874][ T4121] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.954122][ T4121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.992309][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.046311][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.140058][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.175843][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.183091][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.224279][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.283274][ T8791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.300779][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.321859][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.361037][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.383516][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.403411][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.422190][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.429791][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.509783][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.533327][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.550798][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.571550][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.603544][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.631008][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.684438][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.685104][ T9063] loop0: detected capacity change from 0 to 256 [ 366.710652][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.711433][ T9040] loop1: detected capacity change from 0 to 32768 [ 366.735759][ T9040] /dev/loop1: Can't open blockdev [ 366.780036][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.800680][ T9063] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 366.825807][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.835027][ T6622] I/O error, dev loop1, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 366.873463][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.922903][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.958256][ T8791] device veth0_vlan entered promiscuous mode [ 367.015672][ T8791] device veth1_vlan entered promiscuous mode [ 367.112072][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.142096][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.186042][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.213392][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.239580][ T8791] device veth0_macvtap entered promiscuous mode [ 367.314523][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.331330][ T8791] device veth1_macvtap entered promiscuous mode [ 367.418484][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.467388][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.497458][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.539345][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.559107][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.569881][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.592690][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.606265][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.616439][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.629361][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.643220][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.703532][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.723593][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.730902][ T9087] loop2: detected capacity change from 0 to 256 [ 367.751929][ T8895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.759566][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.780921][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.832167][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.861789][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.872580][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.890362][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.900349][ T9090] loop1: detected capacity change from 0 to 256 [ 367.911668][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.931787][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.961699][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.980991][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.993686][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.001296][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.009234][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.018172][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.029805][ T6622] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 368.040551][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.085633][ T8791] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.113118][ T8791] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.142444][ T8791] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.161696][ T8791] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.232331][ T4701] kernel write not supported for file /snd/seq (pid: 4701 comm: kworker/1:19) [ 368.481786][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.504220][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.554538][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.570936][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.620202][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.681895][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 368.740949][ T8198] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 368.808415][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.832651][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.902399][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.932066][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.953144][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.991702][ T8198] usb 2-1: Using ep0 maxpacket: 16 [ 369.003083][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.036272][ T8895] device veth0_vlan entered promiscuous mode [ 369.073391][ T8895] device veth1_vlan entered promiscuous mode [ 369.119965][ T8198] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.151343][ T8198] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.182288][ T8198] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 369.215665][ T8198] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 369.238232][ T8198] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.269272][ T9099] loop0: detected capacity change from 0 to 32768 [ 369.286822][ T8198] usb 2-1: config 0 descriptor?? [ 369.391357][ T9099] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.391357][ T9099] [ 369.412503][ T9099] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.412503][ T9099] [ 369.431992][ T9099] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.431992][ T9099] [ 369.451850][ T9099] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.451850][ T9099] [ 369.461091][ T9111] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.461091][ T9111] [ 369.488772][ T9105] loop2: detected capacity change from 0 to 32768 [ 369.502659][ T9111] ialloc: diAlloc returned -5! [ 369.507753][ T9099] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.507753][ T9099] [ 369.533282][ T9105] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.1210 (9105) [ 369.543064][ T9099] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.543064][ T9099] [ 369.559715][ T9099] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.559715][ T9099] [ 369.583273][ T9099] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.583273][ T9099] [ 369.607542][ T9105] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 369.613573][ T9099] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.613573][ T9099] [ 369.625690][ T9105] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 369.677931][ T9105] BTRFS info (device loop2): using free space tree [ 369.757370][ T8264] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 369.757370][ T8264] [ 369.804022][ T8198] microsoft 0003:045E:07DA.0011: unknown main item tag 0x0 [ 369.819405][ T8198] microsoft 0003:045E:07DA.0011: No inputs registered, leaving [ 369.847325][ T8198] microsoft 0003:045E:07DA.0011: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 369.860466][ T8198] microsoft 0003:045E:07DA.0011: no inputs found [ 369.867184][ T8198] microsoft 0003:045E:07DA.0011: could not initialize ff, continuing anyway [ 369.982566][ T9105] BTRFS info (device loop2): enabling ssd optimizations [ 370.006561][ T8198] usb 2-1: USB disconnect, device number 14 [ 370.199767][ T7407] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 374.332890][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.341206][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 374.484550][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.498633][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.530331][ T8895] device veth0_macvtap entered promiscuous mode [ 374.561030][ T8895] device veth1_macvtap entered promiscuous mode [ 374.751423][ T33] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.804825][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.833199][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.861977][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.909405][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.919678][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.968928][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.018827][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 375.051670][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.061540][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 375.133883][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.167337][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 375.189172][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.211299][ T8895] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.242685][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.266165][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.298211][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.326367][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.451081][ T33] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.505256][ T3642] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 375.519580][ T9153] loop1: detected capacity change from 0 to 32768 [ 375.524347][ T3642] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 375.541245][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 375.558860][ T3642] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 375.567051][ T3642] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 375.576509][ T3642] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 375.581880][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.596455][ T3642] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 375.604282][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 375.617748][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.627958][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 375.638990][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.650231][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 375.664512][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.676493][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 375.687389][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.698600][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 375.709345][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.721236][ T8895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.737527][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 375.748586][ T9154] I/O error, dev loop1, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 375.752169][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 375.886384][ T33] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.930042][ T8895] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.948925][ T8895] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.975380][ T8895] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.001853][ T8895] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.024562][ T9178] loop3: detected capacity change from 0 to 4096 [ 376.084608][ T9178] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 376.113815][ T33] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.184500][ T9178] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 376.391953][ T102] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 376.438704][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.488947][ T4121] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 376.523101][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.650160][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 376.663398][ T8791] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 376.754171][ T3770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.770051][ T3770] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.850424][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 376.890027][ T9172] chnl_net:caif_netlink_parms(): no params data found [ 377.570263][ T9172] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.613486][ T9172] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.636904][ T9205] loop4: detected capacity change from 0 to 64 [ 377.652405][ T9172] device bridge_slave_0 entered promiscuous mode [ 377.661861][ T3642] Bluetooth: hci3: command tx timeout [ 378.162211][ T9188] loop3: detected capacity change from 0 to 32768 [ 378.182513][ T9188] XFS: attr2 mount option is deprecated. [ 378.188315][ T9188] XFS: noikeep mount option is deprecated. [ 378.291671][ T9218] loop4: detected capacity change from 0 to 64 [ 378.313100][ T9188] XFS (loop3): Mounting V5 Filesystem [ 378.423674][ T9218] hfs: get root inode failed [ 378.478381][ T9188] XFS (loop3): Ending clean mount [ 378.523318][ T9188] XFS (loop3): Quotacheck needed: Please wait. [ 378.628013][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.634422][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.686676][ T9188] XFS (loop3): Quotacheck: Done. [ 378.861329][ T8791] XFS (loop3): Unmounting Filesystem [ 378.921875][ T9172] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.937383][ T9172] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.971293][ T9172] device bridge_slave_1 entered promiscuous mode [ 379.380918][ T9172] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.560942][ T9228] loop1: detected capacity change from 0 to 8192 [ 379.580108][ T9172] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.694010][ T9230] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 379.742048][ T3642] Bluetooth: hci3: command tx timeout [ 380.033486][ T9172] team0: Port device team_slave_0 added [ 380.078586][ T9172] team0: Port device team_slave_1 added [ 380.122619][ T8198] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 380.236877][ T9248] loop4: detected capacity change from 0 to 128 [ 380.281802][ T9248] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 380.301209][ T9172] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.320489][ T9172] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.350010][ T9248] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 380.396550][ T8198] usb 2-1: Using ep0 maxpacket: 8 [ 380.471029][ T9172] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.522024][ T8198] usb 2-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 380.535058][ T8198] usb 2-1: config 1 interface 0 has no altsetting 0 [ 380.702028][ T8198] usb 2-1: New USB device found, idVendor=06cb, idProduct=73f6, bcdDevice= 0.40 [ 380.731916][ T8198] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.739984][ T8198] usb 2-1: Product: syz [ 380.772951][ T8198] usb 2-1: Manufacturer: syz [ 380.777604][ T8198] usb 2-1: SerialNumber: syz [ 380.792017][ T9172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.813942][ T9172] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.917339][ T9172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.314531][ T9172] device hsr_slave_0 entered promiscuous mode [ 381.323621][ T8198] usbhid 2-1:1.0: can't add hid device: -71 [ 381.329667][ T8198] usbhid: probe of 2-1:1.0 failed with error -71 [ 381.341895][ T4965] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 381.360270][ T9172] device hsr_slave_1 entered promiscuous mode [ 381.380335][ T8198] usb 2-1: USB disconnect, device number 15 [ 381.410033][ T9172] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.443436][ T9172] Cannot create hsr debugfs directory [ 381.519500][ T33] device hsr_slave_0 left promiscuous mode [ 381.538055][ T33] device hsr_slave_1 left promiscuous mode [ 381.561403][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 381.582437][ T4965] usb 5-1: Using ep0 maxpacket: 16 [ 381.589088][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 381.612591][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 381.644415][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 381.660397][ T33] device bridge_slave_1 left promiscuous mode [ 381.674763][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.692804][ T33] device bridge_slave_0 left promiscuous mode [ 381.706645][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.831989][ T3642] Bluetooth: hci3: command tx timeout [ 381.862025][ T4965] usb 5-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 381.888707][ T4965] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.911179][ T4965] usb 5-1: Product: syz [ 381.927495][ T4965] usb 5-1: Manufacturer: syz [ 381.938526][ T4965] usb 5-1: SerialNumber: syz [ 381.972066][ T4965] usb 5-1: config 0 descriptor?? [ 381.983065][ T33] device veth1_macvtap left promiscuous mode [ 381.990374][ T33] device veth0_macvtap left promiscuous mode [ 382.005646][ T33] device veth1_vlan left promiscuous mode [ 382.013481][ T4965] ssu100 5-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 382.028992][ T33] device veth0_vlan left promiscuous mode [ 382.708690][ T9280] loop1: detected capacity change from 0 to 32768 [ 382.716249][ T9280] XFS: ikeep mount option is deprecated. [ 382.722756][ T9280] XFS: noikeep mount option is deprecated. [ 382.728910][ T9280] /dev/loop1: Can't open blockdev [ 382.802928][ T9154] I/O error, dev loop1, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 382.883543][ T9290] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem [ 382.895839][ T4277] kernel read not supported for file /vga_arbiter (pid: 4277 comm: kworker/1:18) [ 383.324858][ T4965] usb 5-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 383.372955][ T9297] loop0: detected capacity change from 0 to 256 [ 383.394138][ T9297] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 383.527672][ T4965] usb 5-1: USB disconnect, device number 6 [ 383.555562][ T4965] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 383.578584][ T4965] ssu100 5-1:0.0: device disconnected [ 383.899968][ T9303] loop0: detected capacity change from 0 to 64 [ 383.907765][ T3642] Bluetooth: hci3: command tx timeout [ 383.974451][ T9303] hfs: get root inode failed [ 384.951174][ T33] team0 (unregistering): Port device team_slave_1 removed [ 385.254379][ T33] team0 (unregistering): Port device team_slave_0 removed [ 385.379485][ T9309] loop4: detected capacity change from 0 to 32768 [ 385.434346][ T9309] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.1264 (9309) [ 385.539125][ T9309] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 385.555309][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 385.591915][ T9309] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 385.600684][ T9309] BTRFS info (device loop4): using free space tree [ 385.807832][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 385.912213][ T9309] BTRFS info (device loop4): enabling ssd optimizations [ 386.400648][ T4277] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 386.537704][ T8895] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 386.661806][ T4277] usb 1-1: Using ep0 maxpacket: 8 [ 386.852474][ T4277] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 386.874852][ T4277] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 386.902075][ T4277] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 386.921689][ T4277] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 386.942330][ T4277] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 386.988208][ T4277] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 387.012179][ T4277] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.300964][ T4277] usb 1-1: usb_control_msg returned -32 [ 387.306729][ T4277] usbtmc 1-1:16.0: can't read capabilities [ 387.578624][ T9354] loop1: detected capacity change from 0 to 256 [ 387.609051][ T9353] loop4: detected capacity change from 0 to 2048 [ 387.616761][ T9354] /dev/loop1: Can't open blockdev [ 387.651568][ T9353] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 387.849514][ T9353] EXT4-fs (loop4): shut down requested (2) [ 387.933303][ T9361] loop1: detected capacity change from 0 to 2048 [ 387.958813][ T8895] EXT4-fs (loop4): unmounting filesystem. [ 388.025144][ T9230] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 388.220862][ T9363] vivid-008: disconnect [ 388.263956][ T9362] vivid-008: reconnect [ 389.033154][ T33] bond0 (unregistering): Released all slaves [ 389.173078][ T4277] usb 1-1: USB disconnect, device number 7 [ 389.830060][ T9379] loop0: detected capacity change from 0 to 1024 [ 390.120339][ T26] audit: type=1326 audit(1993974810.911:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9383 comm="syz.1.1293" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe04197cef9 code=0x0 [ 390.234228][ T9381] loop4: detected capacity change from 0 to 8192 [ 390.292750][ T9381] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 390.761723][ T3683] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 391.041707][ T3683] usb 5-1: Using ep0 maxpacket: 8 [ 391.099595][ T9404] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1285'. [ 391.158558][ T9404] netlink: 172 bytes leftover after parsing attributes in process `syz.1.1285'. [ 391.162011][ T3683] usb 5-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 391.214885][ T3683] usb 5-1: config 1 interface 0 has no altsetting 0 [ 391.402044][ T3683] usb 5-1: New USB device found, idVendor=06cb, idProduct=73f6, bcdDevice= 0.40 [ 391.421517][ T3683] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.460583][ T3683] usb 5-1: Product: syz [ 391.482136][ T3683] usb 5-1: Manufacturer: syz [ 391.502272][ T3683] usb 5-1: SerialNumber: syz [ 391.634835][ T9415] loop3: detected capacity change from 0 to 2048 [ 391.740405][ T9394] loop0: detected capacity change from 0 to 32768 [ 391.785197][ T9394] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.1283 (9394) [ 391.799323][ T9415] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 391.885319][ T9394] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 391.900249][ T9394] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 391.933980][ T9394] BTRFS info (device loop0): using free space tree [ 391.964516][ T9420] FAT-fs (loop4): error, clusters badly computed (6217 != 18) [ 391.978911][ T9415] EXT4-fs (loop3): shut down requested (2) [ 391.994592][ T9420] FAT-fs (loop4): Filesystem has been set read-only [ 392.017944][ T9381] FAT-fs (loop4): error, clusters badly computed (6313 != 6312) [ 392.037057][ T9381] FAT-fs (loop4): error, clusters badly computed (6315 != 6313) [ 392.042005][ T9420] FAT-fs (loop4): error, clusters badly computed (6219 != 19) [ 392.071386][ T9381] FAT-fs (loop4): error, clusters badly computed (6316 != 6314) [ 392.113265][ T9381] FAT-fs (loop4): error, clusters badly computed (6317 != 6315) [ 392.152762][ T9381] FAT-fs (loop4): error, clusters badly computed (6318 != 6316) [ 392.177573][ T8791] EXT4-fs (loop3): unmounting filesystem. [ 392.203152][ T9172] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 392.224176][ T9394] BTRFS info (device loop0): enabling ssd optimizations [ 392.263408][ T9420] FAT-fs (loop4): error, clusters badly computed (6224 != 20) [ 392.289344][ T9381] FAT-fs (loop4): error, clusters badly computed (6320 != 6317) [ 392.295791][ T9172] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 392.313069][ T9381] FAT-fs (loop4): error, clusters badly computed (6321 != 6318) [ 392.333866][ T9381] FAT-fs (loop4): error, clusters badly computed (6322 != 6319) [ 392.364708][ T9172] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 392.375230][ T9172] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 392.420589][ T9381] FAT-fs (loop4): error, clusters badly computed (6323 != 6320) [ 392.463953][ T9381] FAT-fs (loop4): error, clusters badly computed (6324 != 6321) [ 392.549781][ T9381] FAT-fs (loop4): error, clusters badly computed (6325 != 6322) [ 392.638446][ T9381] FAT-fs (loop4): error, clusters badly computed (6326 != 6323) [ 392.718540][ T9381] FAT-fs (loop4): error, clusters badly computed (6327 != 6324) [ 392.745083][ T9172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.753073][ T9381] FAT-fs (loop4): error, clusters badly computed (6328 != 6325) [ 392.773367][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.799728][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.822537][ T9381] FAT-fs (loop4): error, clusters badly computed (6329 != 6326) [ 392.844501][ T9172] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.855748][ T8690] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 392.862700][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.894705][ T9381] FAT-fs (loop4): error, clusters badly computed (6330 != 6327) [ 392.912696][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.921348][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.928573][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.950832][ T9381] FAT-fs (loop4): error, clusters badly computed (6331 != 6328) [ 393.030782][ T9381] FAT-fs (loop4): error, clusters badly computed (6332 != 6329) [ 393.051879][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.061153][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.099096][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.125752][ T9381] FAT-fs (loop4): error, clusters badly computed (6333 != 6330) [ 393.139470][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.146998][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.173813][ T9381] FAT-fs (loop4): error, clusters badly computed (6334 != 6331) [ 393.201772][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.214401][ T9381] FAT-fs (loop4): error, clusters badly computed (6335 != 6332) [ 393.233003][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.254941][ T9381] FAT-fs (loop4): error, clusters badly computed (6336 != 6333) [ 393.300564][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.314967][ T9381] FAT-fs (loop4): error, clusters badly computed (6337 != 6334) [ 393.334727][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.348168][ T9381] FAT-fs (loop4): error, clusters badly computed (6338 != 6335) [ 393.378079][ T9381] FAT-fs (loop4): error, clusters badly computed (6339 != 6336) [ 393.400298][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.440672][ T9381] FAT-fs (loop4): error, clusters badly computed (6340 != 6337) [ 393.454039][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.480957][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.536026][ T9381] FAT-fs (loop4): error, clusters badly computed (6341 != 6338) [ 393.551336][ T9172] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 393.605146][ T9381] FAT-fs (loop4): error, clusters badly computed (6342 != 6339) [ 393.636851][ T9172] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 393.693608][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.713363][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.724255][ T9381] FAT-fs (loop4): error, clusters badly computed (6343 != 6340) [ 393.752389][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.760098][ T9381] FAT-fs (loop4): error, clusters badly computed (6344 != 6341) [ 393.792805][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.797121][ T9381] FAT-fs (loop4): error, clusters badly computed (6345 != 6342) [ 393.819128][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.892870][ T9381] FAT-fs (loop4): error, clusters badly computed (6346 != 6343) [ 394.053976][ T9483] loop3: detected capacity change from 0 to 128 [ 394.074224][ T9483] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 394.227173][ T9483] UDF-fs: error (device loop3): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 394.258432][ T9488] dccp_xmit_packet: Payload too large (65475) for featneg. [ 394.271881][ T3683] usbhid 5-1:1.0: can't add hid device: -71 [ 394.277921][ T3683] usbhid: probe of 5-1:1.0 failed with error -71 [ 394.308307][ T3683] usb 5-1: USB disconnect, device number 7 [ 394.655226][ T9496] loop0: detected capacity change from 0 to 2048 [ 394.758170][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.761734][ T9496] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 394.774679][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.826090][ T9172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.909554][ T9496] EXT4-fs (loop0): shut down requested (2) [ 394.972944][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.004234][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.082718][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.103332][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.134122][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.153962][ T8690] EXT4-fs (loop0): unmounting filesystem. [ 395.170108][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.234489][ T9172] device veth0_vlan entered promiscuous mode [ 395.288513][ T9172] device veth1_vlan entered promiscuous mode [ 395.342913][ T9521] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1311'. [ 395.392705][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.401043][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.437741][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.480080][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.540978][ T9172] device veth0_macvtap entered promiscuous mode [ 395.579862][ T9172] device veth1_macvtap entered promiscuous mode [ 395.665499][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.717916][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.752085][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.762636][ T9526] loop3: detected capacity change from 0 to 8192 [ 395.786822][ T9526] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 395.809872][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.842566][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.861757][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.891759][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.930624][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.990230][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.031571][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.051008][ T9509] loop4: detected capacity change from 0 to 32768 [ 396.061785][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.095540][ T9509] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop4 scanned by syz.4.1305 (9509) [ 396.108068][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.126023][ T9172] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.188484][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 396.196634][ T9509] BTRFS info (device loop4): first mount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 396.197536][ T3638] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 396.215540][ T9509] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 396.241966][ T9509] BTRFS info (device loop4): using free space tree [ 396.251394][ T9515] loop1: detected capacity change from 0 to 32768 [ 396.252766][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 396.267725][ T9515] /dev/loop1: Can't open blockdev [ 396.453071][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.502067][ T3638] usb 4-1: Using ep0 maxpacket: 8 [ 396.513099][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.584954][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.632477][ T3638] usb 4-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 396.691884][ T9509] BTRFS info (device loop4): enabling ssd optimizations [ 396.702713][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.742290][ T3638] usb 4-1: config 1 interface 0 has no altsetting 0 [ 396.768753][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.824865][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.865501][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.912992][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.931922][ T3638] usb 4-1: New USB device found, idVendor=06cb, idProduct=73f6, bcdDevice= 0.40 [ 396.954931][ T3638] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.976122][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.005191][ T3638] usb 4-1: Product: syz [ 397.032392][ T3638] usb 4-1: Manufacturer: syz [ 397.042482][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.058873][ T3638] usb 4-1: SerialNumber: syz [ 397.085642][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.118878][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.140977][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.187424][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.240370][ T9172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.284087][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.360376][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 397.423990][ T9172] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.472112][ T9172] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.520672][ T9172] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.546233][ T9172] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.651455][ T8895] BTRFS info (device loop4): last unmount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 397.891840][ T3638] usbhid 4-1:1.0: can't add hid device: -71 [ 397.898060][ T3638] usbhid: probe of 4-1:1.0 failed with error -71 [ 397.947316][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.994148][ T3638] usb 4-1: USB disconnect, device number 9 [ 398.029757][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.134918][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.145559][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 398.176842][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.305223][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 398.360919][ T9573] loop1: detected capacity change from 0 to 4096 [ 398.420488][ T9573] /dev/loop1: Can't open blockdev [ 398.668591][ T9230] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 399.263420][ T8791] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 399.306595][ T8791] FAT-fs (loop3): Filesystem has been set read-only [ 399.422868][ T3683] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 399.682414][ T26] audit: type=1326 audit(1993974820.481:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9601 comm="syz.2.1323" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b7637cef9 code=0x0 [ 399.982157][ T3683] usb 2-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=7d.08 [ 400.005617][ T3683] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.026529][ T3683] usb 2-1: Product: syz [ 400.043391][ T3683] usb 2-1: Manufacturer: syz [ 400.067921][ T3683] usb 2-1: SerialNumber: syz [ 400.097613][ T3683] usb 2-1: config 0 descriptor?? [ 400.164977][ T3683] gm12u320 2-1:0.0: [drm:gm12u320_set_ecomode] *ERROR* Misc. req. error -22 [ 400.229280][ T3683] gm12u320: probe of 2-1:0.0 failed with error -5 [ 400.251394][ T3683] usb-storage 2-1:0.0: USB Mass Storage device detected [ 400.300572][ T3683] usb-storage 2-1:0.0: device ignored [ 400.460017][ T3685] usb 2-1: USB disconnect, device number 16 [ 401.801248][ T9618] loop3: detected capacity change from 0 to 32768 [ 401.859664][ T9618] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.1326 (9618) [ 401.907512][ T9618] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 401.982103][ T9618] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 402.022050][ T9618] BTRFS info (device loop3): using free space tree [ 402.278403][ T9645] loop2: detected capacity change from 0 to 8192 [ 402.294379][ T9645] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 402.565069][ T9618] BTRFS info (device loop3): enabling ssd optimizations [ 402.661736][ T4277] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 402.791058][ T8791] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 402.951836][ T4277] usb 3-1: Using ep0 maxpacket: 8 [ 403.192411][ T4277] usb 3-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 403.248881][ T4277] usb 3-1: config 1 interface 0 has no altsetting 0 [ 403.558316][ T4277] usb 3-1: New USB device found, idVendor=06cb, idProduct=73f6, bcdDevice= 0.40 [ 403.601756][ T4277] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.609816][ T4277] usb 3-1: Product: syz [ 403.691720][ T4277] usb 3-1: Manufacturer: syz [ 403.696387][ T4277] usb 3-1: SerialNumber: syz [ 403.902245][ T9672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.924870][ T9672] team0: Port device bond0 added [ 404.077121][ T9673] team0: Port device team_slave_0 removed [ 404.084284][ T9668] loop1: detected capacity change from 0 to 32768 [ 404.113219][ T9673] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 404.151776][ T9230] I/O error, dev loop1, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 404.234670][ T9677] FAT-fs (loop2): error, clusters badly computed (8001 != 18) [ 404.264723][ T9677] FAT-fs (loop2): Filesystem has been set read-only [ 404.554558][ T9671] Bluetooth: Found 0 CAPI controller(s) on device 10:aa:aa:aa:aa:aa [ 404.561097][ T9687] loop3: detected capacity change from 0 to 512 [ 404.630286][ T9687] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 404.674538][ T9687] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038 (0x7fffffff) [ 404.692027][ T4277] usbhid 3-1:1.0: can't add hid device: -71 [ 404.698113][ T4277] usbhid: probe of 3-1:1.0 failed with error -71 [ 404.768772][ T9697] sock: sock_set_timeout: `syz.1.1341' (pid 9697) tries to set negative timeout [ 404.773111][ T4277] usb 3-1: USB disconnect, device number 11 [ 404.970978][ T9702] ------------[ cut here ]------------ [ 404.976499][ T9702] Looking for class "&ei->i_data_sem" with key init_once.__key.786, but found a different class "&ei->i_data_sem" with the same key [ 404.990169][ T9702] WARNING: CPU: 1 PID: 9702 at kernel/locking/lockdep.c:933 look_up_lock_class+0xc2/0x140 [ 405.000372][ T9702] Modules linked in: [ 405.004305][ T9702] CPU: 1 PID: 9702 Comm: syz.3.1339 Not tainted 6.1.108-syzkaller #0 [ 405.012409][ T9702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 405.022574][ T9702] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 405.026081][ T9706] loop1: detected capacity change from 0 to 16 [ 405.028317][ T9702] Code: 8b 16 48 c7 c0 20 b1 d9 90 48 39 c2 74 46 f6 05 2f f7 de 03 01 75 3d c6 05 26 f7 de 03 01 48 c7 c7 00 23 0c 8b e8 8e 11 ac f6 <0f> 0b eb 26 e8 f5 98 8f f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 405.028340][ T9702] RSP: 0018:ffffc90005c2f410 EFLAGS: 00010046 [ 405.028360][ T9702] RAX: 42e2aca021b2a700 RBX: ffffffff90c468a0 RCX: 0000000000040000 [ 405.028377][ T9702] RDX: ffffc900125d9000 RSI: 0000000000006b84 RDI: 0000000000006b85 [ 405.028391][ T9702] RBP: ffffc90005c2f510 R08: ffffffff8152a40e R09: ffffed10171e4f1c [ 405.028408][ T9702] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 405.041323][ T9706] /dev/loop1: Can't open blockdev [ 405.054271][ T9702] R13: 1ffff92000b85e90 R14: ffff8880724f70e0 R15: ffffffff974bef01 [ 405.054298][ T9702] FS: 00007fb96d8056c0(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 405.054316][ T9702] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 405.054330][ T9702] CR2: 0000001b32e15ff8 CR3: 0000000024e47000 CR4: 00000000003506e0 [ 405.054347][ T9702] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 405.054360][ T9702] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 405.054374][ T9702] Call Trace: [ 405.054383][ T9702] [ 405.054391][ T9702] ? __warn+0x15a/0x520 [ 405.054419][ T9702] ? look_up_lock_class+0xc2/0x140 [ 405.054445][ T9702] ? report_bug+0x2af/0x500 [ 405.054465][ T9702] ? look_up_lock_class+0xc2/0x140 [ 405.054498][ T9702] ? handle_bug+0x3d/0x70 [ 405.054516][ T9702] ? exc_invalid_op+0x16/0x40 [ 405.054536][ T9702] ? asm_exc_invalid_op+0x16/0x20 [ 405.054569][ T9702] ? __warn_printk+0x28e/0x350 [ 405.054596][ T9702] ? look_up_lock_class+0xc2/0x140 [ 405.054621][ T9702] register_lock_class+0x100/0x990 [ 405.054651][ T9702] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 405.205158][ T9702] ? is_dynamic_key+0x260/0x260 [ 405.210035][ T9702] ? mark_lock+0x9a/0x340 [ 405.214380][ T9702] __lock_acquire+0xd3/0x1f80 [ 405.219093][ T9702] lock_acquire+0x1f8/0x5a0 [ 405.223610][ T9702] ? ext4_move_extents+0x3a0/0xe30 [ 405.228733][ T9702] ? read_lock_is_recursive+0x10/0x10 [ 405.234142][ T9702] ? __might_sleep+0xb0/0xb0 [ 405.238783][ T9702] ? rwsem_write_trylock+0x166/0x210 [ 405.244167][ T9702] ? inode_owner_or_capable+0x210/0x210 [ 405.249819][ T9702] ? clear_nonspinnable+0x60/0x60 [ 405.254894][ T9702] down_write_nested+0x39/0x60 [ 405.259757][ T9702] ? ext4_move_extents+0x3a0/0xe30 [ 405.264874][ T9702] ext4_move_extents+0x3a0/0xe30 [ 405.269867][ T9702] ? rcu_read_lock_any_held+0xb3/0x160 [ 405.275427][ T9702] ? ext4_double_up_write_data_sem+0x30/0x30 [ 405.281425][ T9702] ext4_ioctl+0x3a8d/0x5f60 [ 405.285944][ T9702] ? kasan_set_track+0x4b/0x70 [ 405.290734][ T9702] ? security_file_ioctl+0x6d/0xa0 [ 405.295945][ T9702] ? __se_sys_ioctl+0x47/0x160 [ 405.300809][ T9702] ? do_syscall_64+0x3b/0xb0 [ 405.305476][ T9702] ? ext4_fileattr_set+0x1770/0x1770 [ 405.310781][ T9702] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 405.315646][ T9702] ? __x64_compat_sys_ioctl+0x80/0x80 [ 405.321023][ T9702] ? __lock_acquire+0x1f80/0x1f80 [ 405.326060][ T9702] ? lockdep_hardirqs_on+0x94/0x130 [ 405.331274][ T9702] ? __kmem_cache_free+0x25c/0x3c0 [ 405.336407][ T9702] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 405.342071][ T9702] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 405.347853][ T9702] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 405.353593][ T9702] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 405.359079][ T9702] ? __fget_files+0x28/0x4a0 [ 405.364130][ T9702] ? __fget_files+0x28/0x4a0 [ 405.368721][ T9702] ? __fget_files+0x435/0x4a0 [ 405.373404][ T9702] ? __fget_files+0x28/0x4a0 [ 405.378089][ T9702] ? bpf_lsm_file_ioctl+0x5/0x10 [ 405.383047][ T9702] ? security_file_ioctl+0x7d/0xa0 [ 405.388180][ T9702] ? ext4_fileattr_set+0x1770/0x1770 [ 405.393487][ T9702] __se_sys_ioctl+0xf1/0x160 [ 405.398190][ T9702] do_syscall_64+0x3b/0xb0 [ 405.402625][ T9702] ? clear_bhb_loop+0x45/0xa0 [ 405.407315][ T9702] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 405.413400][ T9702] RIP: 0033:0x7fb96c97cef9 [ 405.417823][ T9702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.437529][ T9702] RSP: 002b:00007fb96d805038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.446036][ T9702] RAX: ffffffffffffffda RBX: 00007fb96cb36130 RCX: 00007fb96c97cef9 [ 405.454118][ T9702] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000005 [ 405.462198][ T9702] RBP: 00007fb96c9ef01e R08: 0000000000000000 R09: 0000000000000000 [ 405.470176][ T9702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 405.478336][ T9702] R13: 0000000000000001 R14: 00007fb96cb36130 R15: 00007ffd207037d8 [ 405.487139][ T9702] [ 405.490236][ T9702] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 405.497537][ T9702] CPU: 1 PID: 9702 Comm: syz.3.1339 Not tainted 6.1.108-syzkaller #0 [ 405.505806][ T9702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 405.516040][ T9702] Call Trace: [ 405.519416][ T9702] [ 405.522350][ T9702] dump_stack_lvl+0x1e3/0x2cb [ 405.527058][ T9702] ? nf_tcp_handle_invalid+0x642/0x642 [ 405.532558][ T9702] ? panic+0x764/0x764 [ 405.536647][ T9702] ? vscnprintf+0x59/0x80 [ 405.540985][ T9702] panic+0x318/0x764 [ 405.544887][ T9702] ? __warn+0x169/0x520 [ 405.549317][ T9702] ? memcpy_page_flushcache+0xfc/0xfc [ 405.554842][ T9702] __warn+0x348/0x520 [ 405.558830][ T9702] ? look_up_lock_class+0xc2/0x140 [ 405.564044][ T9702] report_bug+0x2af/0x500 [ 405.568399][ T9702] ? look_up_lock_class+0xc2/0x140 [ 405.573533][ T9702] handle_bug+0x3d/0x70 [ 405.577692][ T9702] exc_invalid_op+0x16/0x40 [ 405.582202][ T9702] asm_exc_invalid_op+0x16/0x20 [ 405.587337][ T9702] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 405.593071][ T9702] Code: 8b 16 48 c7 c0 20 b1 d9 90 48 39 c2 74 46 f6 05 2f f7 de 03 01 75 3d c6 05 26 f7 de 03 01 48 c7 c7 00 23 0c 8b e8 8e 11 ac f6 <0f> 0b eb 26 e8 f5 98 8f f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 405.612863][ T9702] RSP: 0018:ffffc90005c2f410 EFLAGS: 00010046 [ 405.618944][ T9702] RAX: 42e2aca021b2a700 RBX: ffffffff90c468a0 RCX: 0000000000040000 [ 405.626921][ T9702] RDX: ffffc900125d9000 RSI: 0000000000006b84 RDI: 0000000000006b85 [ 405.635004][ T9702] RBP: ffffc90005c2f510 R08: ffffffff8152a40e R09: ffffed10171e4f1c [ 405.643080][ T9702] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 405.651083][ T9702] R13: 1ffff92000b85e90 R14: ffff8880724f70e0 R15: ffffffff974bef01 [ 405.659081][ T9702] ? __warn_printk+0x28e/0x350 [ 405.663877][ T9702] register_lock_class+0x100/0x990 [ 405.669028][ T9702] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 405.675023][ T9702] ? is_dynamic_key+0x260/0x260 [ 405.679890][ T9702] ? mark_lock+0x9a/0x340 [ 405.684237][ T9702] __lock_acquire+0xd3/0x1f80 [ 405.688931][ T9702] lock_acquire+0x1f8/0x5a0 [ 405.693446][ T9702] ? ext4_move_extents+0x3a0/0xe30 [ 405.698572][ T9702] ? read_lock_is_recursive+0x10/0x10 [ 405.703964][ T9702] ? __might_sleep+0xb0/0xb0 [ 405.708563][ T9702] ? rwsem_write_trylock+0x166/0x210 [ 405.713859][ T9702] ? inode_owner_or_capable+0x210/0x210 [ 405.719420][ T9702] ? clear_nonspinnable+0x60/0x60 [ 405.724475][ T9702] down_write_nested+0x39/0x60 [ 405.729333][ T9702] ? ext4_move_extents+0x3a0/0xe30 [ 405.734456][ T9702] ext4_move_extents+0x3a0/0xe30 [ 405.739448][ T9702] ? rcu_read_lock_any_held+0xb3/0x160 [ 405.744918][ T9702] ? ext4_double_up_write_data_sem+0x30/0x30 [ 405.750918][ T9702] ext4_ioctl+0x3a8d/0x5f60 [ 405.755440][ T9702] ? kasan_set_track+0x4b/0x70 [ 405.760322][ T9702] ? security_file_ioctl+0x6d/0xa0 [ 405.765435][ T9702] ? __se_sys_ioctl+0x47/0x160 [ 405.770211][ T9702] ? do_syscall_64+0x3b/0xb0 [ 405.774822][ T9702] ? ext4_fileattr_set+0x1770/0x1770 [ 405.780128][ T9702] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 405.784984][ T9702] ? __x64_compat_sys_ioctl+0x80/0x80 [ 405.790364][ T9702] ? __lock_acquire+0x1f80/0x1f80 [ 405.795397][ T9702] ? lockdep_hardirqs_on+0x94/0x130 [ 405.800693][ T9702] ? __kmem_cache_free+0x25c/0x3c0 [ 405.805821][ T9702] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 405.811544][ T9702] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 405.817183][ T9702] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 405.822823][ T9702] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 405.828294][ T9702] ? __fget_files+0x28/0x4a0 [ 405.832989][ T9702] ? __fget_files+0x28/0x4a0 [ 405.837582][ T9702] ? __fget_files+0x435/0x4a0 [ 405.842354][ T9702] ? __fget_files+0x28/0x4a0 [ 405.847211][ T9702] ? bpf_lsm_file_ioctl+0x5/0x10 [ 405.852171][ T9702] ? security_file_ioctl+0x7d/0xa0 [ 405.857286][ T9702] ? ext4_fileattr_set+0x1770/0x1770 [ 405.862605][ T9702] __se_sys_ioctl+0xf1/0x160 [ 405.867210][ T9702] do_syscall_64+0x3b/0xb0 [ 405.871728][ T9702] ? clear_bhb_loop+0x45/0xa0 [ 405.876520][ T9702] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 405.882438][ T9702] RIP: 0033:0x7fb96c97cef9 [ 405.886854][ T9702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.906478][ T9702] RSP: 002b:00007fb96d805038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.914985][ T9702] RAX: ffffffffffffffda RBX: 00007fb96cb36130 RCX: 00007fb96c97cef9 [ 405.922961][ T9702] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000005 [ 405.930937][ T9702] RBP: 00007fb96c9ef01e R08: 0000000000000000 R09: 0000000000000000 [ 405.938910][ T9702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 405.946967][ T9702] R13: 0000000000000001 R14: 00007fb96cb36130 R15: 00007ffd207037d8 [ 405.954956][ T9702] [ 405.958288][ T9702] Kernel Offset: disabled [ 405.962618][ T9702] Rebooting in 86400 seconds..