last executing test programs: 8.927299437s ago: executing program 0 (id=430): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x8, 0x8, 0x0, r1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="2800330080000000ffffffffffff080211"], 0x44}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x2002, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000170000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) getpid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x101}, @IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) 8.106197025s ago: executing program 0 (id=437): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 7.998760194s ago: executing program 0 (id=439): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000500)="b958945d8ae49c4f19be14f06558", 0x0, 0x1cb0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 7.79933085s ago: executing program 0 (id=442): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000cc0)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x40, 0x19, 0x2, "0301"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000012c0)={0x44, &(0x7f0000001040)=ANY=[@ANYBLOB="c13fa5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 4.921638366s ago: executing program 4 (id=456): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c25000000008adfb97037992a2600000000bfa1da000000000007010000f8ffffff315345ee24a865b46e60c533f41092b8b702000008000000b7"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getpid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'wg2\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) r5 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000002d80), &(0x7f0000002dc0)={'syz', 0x1}, 0x0, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r6, r5, 0x0) r7 = add_key$keyring(&(0x7f0000000280), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r4, r6, r7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) r8 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000040)='9', 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r8, 0xee00, 0xffffffffffffffff) keyctl$invalidate(0x15, r8) 3.991322713s ago: executing program 0 (id=457): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_page_alloc\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810714, &(0x7f00000000c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}, {@user_xattr}, {@grpjquota_path}, {@bh}, {@prjquota}, {@usrjquota}, {@usrjquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x409e}}, {@nodiscard}]}, 0xff, 0x468, &(0x7f0000000780)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsetxattr(r3, 0x0, &(0x7f00000001c0)='\x00\x00o;\xc8\xdd1\xa4lB&\xa9\xb6\x06\x06\x99\t\xf5\x10\x17\'\xcaV\xab\\rw9+\xba\tl|\xde\x93\xea\x95A}\x89\x82\x8c\nN\x97\xbf\xab\xa4_\xc2\x17\xe7+\xc5\xfe\x16-\xdd\xa7\x00\xfe\xa0\xa2\xbdUw\x01\x80\x92\xea\x15\xc2opg\xee\xbd\t\xba\x9d\x98\x983\xfd\v\xc1\xbd\x1e\xd5h\xc3@\xda\xee\x97\xd5~\xee\xd6$\xc6\x8c\x01l\x1e\xd3\x1f\xe4<\xee\b\xe4\x16\xc3Ku\x84\xcd\x89\xb8\x1bF\xcd\r\xbc\xc0\xbb\xf5Q\x06\xb71>\xcd\xdb\x0f\x8c\x14\xc5\t\x92m/u,^\xe6\xc7V\xca|;j\xc1\xf4$\xe1A\x17\xeb\xf1M\x8c\x82\\\x89\x89\x00\x98\xadr\xd4\x86;\xed+\x899\x8a\xe9\x18\xb4]a\xd2\x15\x93\x84\x8b\x85\xae\'\xf4\xc9\xcb\x8c\'\x88\xff\x02\b\xaf\xe9vc\x9au\xba\xce]\x85\x98>\xa6\xe1\xc0)\xff`\xdepJ\x95E\x98\xa6pu\xbdh\xa2\xe3\x9d\x85\x19El\xf4aO\xb7\xcd\x15', 0xfc, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r8, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r7, @ANYBLOB="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"], 0x21c}}, 0x0) syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.963193625s ago: executing program 4 (id=458): iopl(0x3) shmctl$IPC_RMID(0x0, 0x0) 3.888323121s ago: executing program 4 (id=459): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.767757971s ago: executing program 4 (id=460): unshare(0x22020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 3.513092402s ago: executing program 4 (id=461): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="89", 0x1, r0) keyctl$set_timeout(0xf, r1, 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x29, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) keyctl$search(0xa, r1, &(0x7f0000001180)='cifs.spnego\x00', 0x0, r0) 2.371666055s ago: executing program 0 (id=463): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) creat(0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 2.120911996s ago: executing program 2 (id=465): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000500)="b958945d8ae49c4f19be14f06558", 0x0, 0x1cb0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 2.023434254s ago: executing program 2 (id=469): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000180)) fchmodat(0xffffffffffffffff, 0x0, 0x0) 2.017325844s ago: executing program 2 (id=470): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.987697557s ago: executing program 2 (id=471): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001380)=""/140, 0x8c}, {0x0}], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df000000a7d9de16c708db7200"}) r1 = syz_open_pts(r0, 0x42) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0xd, {"08c39ee52f329f1698b1c4865f8b540a5eee9f496a0809c3d21c25867b6edda88489ab4c09fe0a7f1e8640aa8e344f412df0d69475a5d6570e21f31fac7dfb4aa7ade0e851582d5c1abdd809580cb34c9e48576b1c73ed76013256fca058ada3db47d86cc75b33cf762b67fe61f152618c49a40858f68794a4fc484ab73ccd254ba3d147f5feddaf91dacc238c0a8096f79597ca1e6da781fcf37a0141a335c6a7577d2d53c6e552a7be208381bb31d1d3e0e92ea651655217535734b286d3f19780a4c720075a36a734151f8c00e651cb3a6bbe30e3f6aee48750436da6471e965e81f38134674fcb697108fb7345010bb8fa15fba9b33355d7858327171ab9c68f6c21b2ffbff4eb061dab80bc77a4a7769e7ff73bcd98790e09415bfc5978cf5af45c3ec9ef9c1a39f766c59d59590281038dbcb765580ba2b3f141d5bbfc40910a0894cd1f22d2a8b6d4e4778debef99438b54d44b4b7568de2777431a5b2f3e8d1a45a60a468f5e33e8ef534f803dfb6798c270f52edf031ecd996bb78c4e92961c63c079676d77412ebc6074e5f235417785e7a14b14ce7626b015071c154cc2bf8f4499b93293e9997c23df4c7a1498cf12414fb31eb873728e4f613b540d22e7ca718f18da5b82ed24995e4309c3af4a2e1097465bf09728082d09e71ea365522035eb9772b8e072f8454777ee304dacd59d3eb9f933f151fa14f8c38eadbeba04810a2dea7a66824f09235c13a45f07870210d0d310ce3ae6284577bd4e65f32700f6723727926cb52e4f27776a1dab0f6668327ab5cf1893879a635261f2e0d9923ccecbf5b80f10a8275c1515f47930d614e787f14c105d3a4f8faf8e7f738cf4eae4fc39ef3db3cb87794ace87f7239b69dc4ab4e5ae57cdfbd309e847d99600ef14b51faead01e8ade57d24270bc13a1787896096eeacb8ab1c93d31d93cfb244bb09ecfecf336362a5656db7df327cbb9aeb898f8af229c7bb9452805f2b4510c5df86b6d564e01f000000167ade5205331523a6392af2bea9e6db0ba5480cbf1b202714233289c4017cb66e83c0c8b6e88bedb922162d0ceecf6c5da173bbefe6781ab7720d2be6cca378db650c69d4228141ae190922fbbaddb86c7f0fe138b704e8305b3bcc7910b2280d96d71dafdbfa876b0013fc4de586f85d9ee077b6349becbdca8bd989a51c4c76ed8a8cc691a65078e0272a62edec8236a779f0cbffeda49dcdccd4def7064e0d77ae5a8c64f3057b4a3a0d4457d33f2bc6c112378315411baa4bb126fe540d750491fc58fbb66911ef82bce5ed76872dbcd8e05dea2f3f347a653aa39ab5d75e71671bfeb924e71476134dbf91e3f287fd853cc34bf81e717edd41aa04b6fbeb43cf2074f0c8fe5350401b6cff801c147a3b58b972aa5652629a9fd8b1df2852708ce958d4e9974ec4383aa5da4e3f75fdc85981e97b75863546f67a8703673b6fe2c26f0e9eeb8c45c26f673adac55fa5d69b82ae7d032fd3b26866047e8c029b90a62794a89c11398944b398b4177b2dcc5a743c16d4a5333b1e30af678d3db8df849c1753db067a6f94bab00c0dd3c7e94a8675924c89bda98ac09e10bcdf83f5114b9b466c413477a5cdc48c857230798934bcc1f0eb3a2d2944b139e459af32e515785f46ed4e97cdcb23c7e4dc7c4f91b5b5ca5228344aeb6652fffaf31325c7429bc70a5f6beaaa98ef190dffdeccc94bd814b3edfdd48243bf34291076ab5438ee00e924a827d5b453df42d24144fe1a45bb6c84fcbb2143d0a561c1e867c1279bdf0a47061ea77a84f36c720aff785f0db10eda84c767b5f3874f9455c0f026735ded32f0403ef7dbcf97d2233d59c670114ddf89314ba74fc248bcbdbf43c24e46304e229b3cf583aa410f4dfd119152495da8737518ee2a05a8ca1f004be3c551408f2e4013e444b63bf2bb26ddeae505642dffcc989ee241c48741181b506e22fdc4530319522780c74bf786852dc66ebbb51f8ecbb1e35de09ef7afe589bb8a31c5d63477db5d5e7174694ea04cfa98057d39127a4e5eedb4897a491c6693acd0a036abf846f3b6f3006e5e5fd586f29a4a8a31abbccf732e4f1b88187a72d669c16302657e9cbbeb9322662e111edc7771526400b6123d0f8207bcaa38bee07043e36e223d418ac948d65e7acfe72cc3fdcf03a3e43ecfec8ae489ddba09126709c5c7968829e3504de8a5010c9372de09476a7b96b04d7aed2486d8f89f21f075321abe350024abe00a81f87df3dc372fc3206496776c26b6958243070bda4cace3e358da5d39a3945765c2ba4b002b06efd416af66f3343f218ed84550ea83f02f9a5c3fc677ea60987aa25f0406d6154081cfdc074814a2465accdfa102858f5a52c9eae293c56ddcaf8f6926d3dd0ccb51a30c960d6b7e473038ebd3702b5106f6bc040efdfd7169fd3f2dc42ff23de26a239e13b74278729fd7e843b38a35c55fd50181ac13a9cbbbfd8feb36afaeb1993349c0ac5a0c44ffd92919dfe272b0f8ed7df7198cd299715f021109a58dced4753d3c7ddd6e9ea01596f18b2fe7000000004ccfca57aed5b5cebdff65de480a56bd53f4c7f83ddef00d7c9686311d1fce76f320bb3222a11db30ba6ed31535d8fda61e694478ca9935d72719b8d6b9be88ae3df30b60ee251b919b4d1734b994c62accdf855488b351738331b462eccf27efdc5577d7a5548579dc90d227a42ac010f33a720dc3cf0a63454f8b07c775287495761a058ec1e28e6aaf8057241f4ef8b5de56e279355bb66630c4ddf35e7c2cfff26a4241b1df0379d2a1e9f959e46d3843f89844ead50aff44640fcbc4a1edb033afff7cc9e57c4f8d31900764233e11fa4c28e547788c1b00de4268df692ba3415a9ad90fa712f9618f5ecff57da32809380eeff040cd3b23f508614c72b303cec3bcd732708303b166193366a062b9cea536f28478c387e626744c6a611a8e7162d274efccc84eee8eb31d3310c86752777dd5b5ffe234e895c54909f19a4aabcf3c15b90c02170409e314fd90e766ec4ba93c8ec6321237a980ad3c32fb2fab69e57541ea7f5427a85c2c57d40f9ebe9de5572f46a4713fb28e0af42d0adef3e29195aa41a3ba318181512eebfadffede4e35ff7f975928edc5d4d9f2d931fb44b30e1df55e66c52e1648e9cdaf71221b57c6a6b087428ccc57ade5b1531341cba2be452b426c434c70fd8c493337d4995cbd76ea1dd545226e3eb59d5f94ffb5352f87a4a66cd7c5e88322404fd397c46e198646a9c819d0eb1f10e54d8a3ea912f1cb134ff1095aa7325287f6ea9af8c13b67d6abcbb70dbc06838ecb33e45b60f6cb832c3e72d1401770f66bd02f35a2d007815ab676099e31f5102000000c0e83d5e7107c8dc5830c9cddb9781185b94d7f2814c5058ba3ac54c268741c5728f4997a9628602c2a36090162379f3f37c47619b3e7c7397a5913b7060b51e0c7f7226ff1135444f866f89a4b74136cbd3acb7178bd63183b3fd9cd19fdeb6fcc6341910ad4605da76a9af4bfb8b75fcd666f8188902b380ae560d9aa04f8f9b0ac5c109d1824a470726e06a49d955f8f71c8a86081e75b13f62600deb941da181eaff544cd559c467d8dae432debd22e7a7b3e1ad731a5b9470f5f60423dda061ff899c07c79f3da34f38e1d8182d6ee0c36c602945509167be440382a8a8a759b20e41638fd57152029b190b5701d30a86f579e2d0cc53a2f809ca9bd3aba1eb2772a7acc35c4d983afa83a9baea35c0ed4931234719636cf8f5fe1884bde6cebbdf23bd62b1ebf0a5cb78c27295349bd7d5cf28c4ee4689497238fd3aa71a417914e6892667a56bd69dc2e5882cfb67df71494e9a9199e025892e4e7435f727636cd988cc7563d28db5133f649849c5b3973a3428de10ad39d96146b22acc50f50eee5a038876452b960686892de40efe30081ccdaa2bf64af78d5988026e529b36c62a21378ac42d220d0dd878010178e374e6dbb2b61206066d04e729ed03c6fd9a4e00547fe9304aec0925d85a0acd07fdc5d48c1a1cff656916f5d25952327792255e0d606a32517781cc3d737ec753eb95b5b5b95dabd8946907ab54cc85d05b475e2e5486c6fc070417198d3a50910e2949d20d3fa68fd327934cff5171224942b8f18d88947763a7c710d09c4b269bdf2d3e715329917fb70728a4a0530999b755ba8fc04deabf4bc4bcffc4d62d491538c65078122bf2c263ae0020af67cfc9cf19e5b929e086af281fb43d5504d728935c5cfac136eb81703d50fddb39a5a713b2914c6acd9b2d07819cf7bba495ac5734fe423e611d309b80eeafcf9053d51b0ab3c29d5ca5eb8861ffc1ebc4d53f361b8991baecb52860c15202f979e34054fcde869d018103ccd6d914a70f1840fc6aaf426beec975ddb980b19b0f4cc2ca393c0b9e6ebe5e7d1c9fc1ef7a1c91378f0b73262993fb80667ecf62bac3c47cbd002ae1b87b8dc3ec99d5c987765d778868eb55022cc3bed14b8f934a584bcc98fa0b4f6e6982ab8d8a2bb49f9074ef429dd7b8db332a96ccec6983a97be7c8634c02e7937ffc8d613b83aa375886bf40a87ec062090382f874bf2c8e5fbb58ac18a46c4d9e85af3ca21bdacb7755f49776b0eb3972ff682c84beb07d74cbe2764e378253e72128991b73d2730704a5448280e8a0fd8cc87d4cddcffbfe5525ae3d2304877a3988e33c8e12bf77793e753f25840e9af2ce56bdb999fc62623a2298b4244534f662eb398a2577c72f6cfd5174697dcee151d4f3a7293b11de3889c43744da4165aca4e4a1e926d37ae4d7471584a06f3641f2037a74a58c2397a594f29d142d59f91bb57e24e1a3f30f68c626033cc34895c1b16d62e3a375c3e09f5dbd9338cd3a500643143cd404b57019c648c3ec31d696233fe16efc3c4c84aca0830ca8b9fbf1144b98d82f41e4cf67631c74cdcf8d9c8b8556b876ff1592683ccac0b47a26cb3a2cb1b917f433bb54e0b53deae9ac4b1cd0594c1fa0e6744e7ed88fdac60901e3da989f3b0d7c12b140cc576fa1b0e8e705321d37c303691aafc9fed9c3dc419078d0925ead56455ea5f3cd57941e410c1c14c2e8972d7cca44fcaca1f64fc817f4a41b6d9fb237fed159cb09e788ae560726537f49cb64b9f60915d402e0931355c55ad792cde758548b1af54b196e414046d4af3579a6c30ceac3d68bbfd2adef309c064e759a9f0dd69d682a3880b8ff27b69abffaa45ee7e65d8f1f6e40c188f6249fdf72220b4c87243217ba0292b9e9b67ebeda4fb83406216a4d765812bafeff34cc57f7d2cd1608282079c076055b9cabffe5fa491b970291bc2672540ccc15ed877d7dbe3ef683724c715ace770905e48c2dc6a44e1fc095773676d070eac00ee3834b07590cba7093f56b678313870471c81599d34c53fc03ec6c913d8ba3f604ace8da12d2025cbb5000bc062f4db65a6feacaf3915206d1c15ce7e78c17dc2ea32cb57d6fab0a22d487c77118e75016006f812541ec8180a321287a2d57248d4ee4a19706a19d802c70e250c3b0fc400a0b5cdc06537d2f55fd5300be4eeeaab8cc481a84b6a5e17d8c47ec92fe40710d4ec3530a94ca16710ade2ec7562398106e0ddbb6c8af6412166afd99d45d29a3a967e58decd0d6fc5bebb98d639b5606efd358a43d635d50f0ccb8472197da604994e7fb700243d5f7e45700", 0x1000}}, 0xffffff5c) 1.924909242s ago: executing program 1 (id=473): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, 0x4}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, 0x2, 0x1, 0x3, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) r6 = dup2(r2, r1) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000020000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x3ffd, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x9}, 0x1}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xe, 0x3ca, 0x7, 0x5, 0x1}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r6) sendmsg$L2TP_CMD_NOOP(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000128bd7000fedbdf250000000005000d00010000000c0010000500000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1.823303691s ago: executing program 2 (id=474): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) socket(0x1e, 0x80005, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd811000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newtfilter={0x24, 0x10, 0xc27, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0xc}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.678161102s ago: executing program 2 (id=475): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10c4, 0x8acf, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0}, 0x0) 1.57986621s ago: executing program 3 (id=476): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x700}, 0x2c) epoll_create1(0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) socket(0x28, 0x5, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 1.011424527s ago: executing program 4 (id=477): syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000540)=0xfffffff8, 0x0) syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./file1\x00', 0x810, &(0x7f0000000140)={[{@datacow}, {@nodatacow}, {@flushoncommit}, {@nossd_spread}, {@nodatasum}, {@autodefrag}, {@user_subvol_rm}, {@max_inline={'max_inline', 0x3d, [0x6d, 0x33, 0x31, 0x37, 0x65, 0x30]}}]}, 0x1, 0x50f3, &(0x7f000000a2c0)="$eJzs3U+IVWUfB/Dnzp1x5lVw7isEtsoikGrh4CYioqtMUFF0y8VgBE4tgnThJEi0EMQW/Vt4S4paSK6kFsksjKA2LqQwArehYS7cKAaSi3Yac8957pz7HO+5d0ZtTD8fmTnnOb/zPOe5l7O43+uccwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACEEF74/bNDVfVT16bPnJtp7jywZebyvul1p0OodbbX8vqOrc++8ua2HS9OxA6zL2fLRqPfkFnX81ljVc/GhX69P6+HEMaSAer58pk1pVGLq3vKA1a6fnH30U17mxuPH27Xr146e7L80lkwsdITWCn5eXVh8Vxqdn6PJHt024VTr9Zzimb90xPuX3kRAMCSTLU6i+7H0fwjbre9P60n7WbSbift+AmhXWwsRzbuqn7z3JDWV2iezSwqjPedZ1LP3/9uu5X2T9pJ1FjCPHt3zSPNRL95ziX1lZonAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJ3kkbdHH6qqn7o2febcTHPngS0zl/dNrzsdQqOzvZaVa6vfP9z869utxw78uPmr4xeef6ye94vL0cLO4be48sRkCG8UKhfisBfXhtDqLXSa4cty4a3OynOxAAAAwN3k/s7vkW47i4NjPe1aJ03WOv+iLCxev7j76Ka9zY3HD7frVy+dPbn88Vp9xmvecLxuu7H4UysE4xh/0/EW63HXPaVxqqUjpnn+8fNTf1f1L+X/RnX+j++c/A8AAMDNkP/TcaoNyv/fvfbHJ1X9S/l/Q88hS/k/zjjm/5GwvPwPAAAAd7Lbnf+bpXGqDcr/4y+NfV3Vv5T/p4bL/6PFaceNv8YJ75oMYWrQ1AEAAIA+4v+7L361EPN69s1BmtefevTguarxSvm/OVz+H7ulrwoAAAC4GUe+2P5wVb2U/1vD5f/x2zprAAAAYCne+XDig6p6Kf/PDpf/V+fL/MqHrNNP8a8QDk2GMLGwMpcVfg7tp7sFAAAA4BaJOf3PT3f+ULVfKf/PVd//P97pIF7/33P/v9L1/4VCdte/J90YAAAAgHtR+Xr+eHv87MkF/Z6/P+z1/w/87+CrVccv5f/9w+X/enF5K5//BwAAAMvwX3v+3/bSONUG3f//vo/e/aWqfyn/t4fL/3G5pvjyTtRq2fvz3mQI6xdW8rsJfhMPtyspzI8VCh2tpMe22CMvzI8XCh1zSY/NkyE8uLCyPyn8PxbaSeHK2rxwJCmcjoX8fOgWjiWFE/FM+3xtPt208H0s5BdYzMcrKNZ0L4lIelzt12OhcMMeZ7sHBwAAuKfE8Jxn2bHeZkij7Hxt0A6rB+0wMmiH+qAdRpMd0h37bQ+zvYW4vX1m49Ke/39kuPwf34pV2aLf9f8hXv+fP9ewe/3/bCw0ksJ8LLTSOwa04jGysPtxPEajlfe4sr5bAAAAgLta/F6gvsLzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP5h715j5KruA4CffY734fVCUoXQKNkkNY6beL22gUQtVdaUqhEpzbqhoCqi2NhrsnjBjm1KjEJkbCIaIShtkJIPRRhFUc0HqBWISAoIFymOUHlEVEUBBAqtIQoipSQRaYIUqtl7z+ydc3cefqzx0t9P8s6Z+Z/nnYfn3HvnXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+P/h4Feu+dtm8Ud/e96zL1w8fsWetRe/et15pz4ZwsTM4x1ZuKP/xtvHf373uffseWD1HfcdPv+jvXm5PB4Gqn868zs3xFoPLw7h/o4QutPAisEs0JPfH4z1vW8whFPCbKBWYrI/K5E2HL7fF8K+MBuoVfW9vhAGC4ELn3rk4Zuridv6QlgaQqikbTxfydroSwNn9GaB/jSwtTsL/OqtTC3w3c4sAMcsvhlqL/oDE/UZhucu1+D113PcOvb2SofXFRPDjfP9bO08d6qgN31g4pietlJ1zIvS2+Ogd9sCeLeVtvOtnrbiF6n8G8pbs6FK6Nw0uXnD1dM74yOdYXS0q1FN8/Q8P/P6lzYeSXrBvA5jB4aPy+vwlieW3t21/ILH71ux9OX9H9v7yrF280eFTVpMz7dKyF9zC+Z5jMZ9niyAt1/pW9KIL10hhM2f/73PNIuX5v/Dzef/8eUcbzvrcsda3xzK5ubxkcGYeG0om5sDAADAgrEQ9ppuHX3oE83qK83/R9o7/h8P+eeT+Wy0B0MYn0nsXRLCaTOPZ4G7YnOXLQnhgzOpifrA2iRwMIT3ziSW16pKSiyKJUaSwE+G8sB4EjgUAxNJ4FsxcGsSuCEGDiSBjTFwMAmcGwNhqn4cvz+Uj6PtQF8MrM824oF4FsIvhmJrybZ6rlYVAADAcZLPDnvq7xbOdTjWDHF6eaCvVYZ4BnbDDJWkhnQGW5tWNayhu1UNna1qqI17d/Phl2ruaFVz6TSMjvoMt//ybz4bmijN/8eaz/8rc3Sko3T8P4R1M39j7s48Ml2Lr5+oywAAAAAcg4H/ffGbzeKl+f94e+f/x30iXYXM4bG4G2LLkhDG6gNZtX9YDmRHvQfyAAAAACwEtePxtWPhU/ltdop2Op8u5584wvzxwP/4nPl7Dz64vll/S/P/ifbO/++vv806cSj24mtLQlhUCPwg9rIamDESAz/+ZH0gH/+huAFuilXlJybUqropllgfA2NJYF+jEj+slTitPpA/WbXG99bGMZWXKAQAAADghIu7A+Jx+Xj+/4d+s/qaZuVK8//1R3b+/8w8uHR6//RACCu7Q+hKfxjwWH+2MGAMDHbkiYf6s7q60qqu7w/hnOrA0qpezNf/707XGHyqL6sqBk770P7Xz6gmvtkXwspi4OnP3XlWNbEzCdQa/8u+ED5QHW3a+HcWZY33pI1/fVEI7y8EalVdtiiEamO9aVWPVPLrGKRV/XMlhHcVArWqzq6EsCsAsEDF/0o3FR/csevaLRumpye3z2Mi7sPvC5unpidHN26d3lRp0KdNSZ/rljG6vjymdq9881y+RNFF964bbCdd+53gWLGtfD9+6cTB/H78LtQzM87VPXV316RD/siHy02EwjepRkPunOch9xcrmX0SS/XH/L1hICy6esfk9tEvbti5c/uq7G+72Vdnf+NhpmxbrUq3Vf9cfWvj5dFwtazE0W6rZcVKVu68ctvKHbuuXTF15YbLJy+fvGrV2avHzhxbM/bxM1dWRzWW/W0x1GVzVZ0M9a072xzXcRzq6d2FSk7Ep4aEhMRCS2wdWNb0/+TS/H9b8/l//NSJn/z5+gyNjv8Px8P82eOzh/nXx8C+do//Dzc6ml87MWAkCeyOgd0O8wMAAPDOECf5cW9m3Cv90+XfeblZudL8f3d7v/8/Tuv/15auP7/RMv/LY4mxRuv/p8v819b/391o/f90mf/a+v/73ob1/6+uBZJN8gvr/wMAAO8EJ279/5bL+6cXCChlaLm8f3qBgFKGlsv4t3uBgCNe///5//yr/w5NlOb/t7Y3/7dwPwAAAJw8vvxn1/xOs3hp/r+vvfn/iV//LzQ6/3+kUWCi0cKA1v8DAABggWq0/t/wjf2XNitXmv8faG/+H0+76KzLHWt9cyhb0y6ka9q9NlT7yQAAAAAsDJ1hdLSnzbx1K6OuPfo2n8mXAm2WLnrxTw4f2fn/B9ub/9f9LuOWJ5be3bX8gsffvG/F0pf3f2zvK7PH/wEAAID50+5+CQAAAAAAAAAAAAAA4O334n/sWdMsXvr9f1g383ij3//H6/7F3xe8uy53rLX1+n/5/Qs/fc+umSULHxsK4cPFwJY9W04J+bX5lxUDD1+y/D3VxJ60xIMvnPtSNXFpGvjUilPfqCbOSQLr4yKJ700D8aqKbyxOAnF5xX9PA3F7HEgDvXngq4uzcXSk2+qng9m26ki31bODISwpBGrb6v7BrI2OdIC3JYHaAL+QBuIA/zwPdKa9umcg61UMDMaidwxkvQIA4KQVvwX2hM1T05Nj8St8vD29u/42qluy7PpytR1tNv9cvjTZRfeuG2wn3ZV+F5291nhPqFSHsKr0dbWYpWNmlMenlhab7t0NhtxqtbfOBuVSR7rpehuPqC8b0ejGrdObeloOfE3rLKu7W2ZZVZrsFLN0zmzSNmppoy9tjKjNbdNGl+P9zjA62pXk+oMYHA51Wr0i2v29fnGdv0avgmKeqw7v/VWz+krz/+H25v+V4rjeyC8GsDteWe/vlljmHwAAAObXV9f++hvx32dvfPTpZnlL8/+R9ub/cQ9Wfig429txMF7/f++SEGYurT+cBe6KzV22JIQPzqQmYonsgvrnxxJjWeCuuMNkeSyxfqK+qkUxcCAJ/GQoDxxMAodiIN9LsT/ku3L+fiiEs2ZS6+pLbIslhpPAZ2JgJAmMxsBYElgcA+NJ4NXFeWAiCfxbDISp+m117+J8WwEAAByJfJ7VU383pPO8A92tMnS0ytDfKkNnqwyVVhkajSLe/3bM0JOcvNJRyNST1tqX1FLKEC+Gf8T9KmUIP6zPmRYsNR3PP6idb9BRn+GBT3RXQhOl+f9Ye/P//vrbrPVDcf4/e/2/LPCD2L2vxVPHR2Lgx5+sD+Q7Bg7Fye5Ntaom8hL5pP2mWGI8BkaSwLYYGE8C69flgX3vqQ/kM+1a43trjU/lJQoBAAAAOOHiDoK4mybO/+/Y8ZWBZuVK8//x9ub/sb2BYmM3xFoPLw7h/o7Z3tQCKwazQNyPMRh/Hv++wRBOKezgqJWY7M9K9CYNh+/3Zb9Q702r+l5f9uODeP/Cpx55+OZq4ra+EJYW9r7U2ni+krXRlwbO6M0C/Wlga3cWiHt+aoHvdmYBOGa1vYLxBZWf6lIzPHe5Bq+/d8o1QdPhlfaBzpFvrt9czZfSDtd8n2rNkT1tTfffctyU3h4HvdsW4rtt2Lut+EUq/4by1myoEjo3TW7ecPX0zvhI8ZesJfP0PBd/pdpO+ji8DncffW9bq6QdGEs+PsbmLjf367AjVnfLE0vv7lp+weP3rVj68v6P7X2l7W40EH8o/Mh1/zr4o8LmnW+VkL/mFtznyYTPk4X438CIpy2EsO7Vr9/ULF6a/0+0N//vTm5n/DpuzB1LQvhIYeM+Fjf/Hy/JPgcLgexT8l3lQHbI/b+GGn5yAgAAwPFW291R218wld9mJ4Sn8+Ry/okjzB/3V4zPmb/dfvf/9SVLm8VL8//1zef/i5JuOv7v+D/zxPH/OZ3su6IXpQ/sPqZd0aXqmBeO/8/pZH+3Of4/J8f/Hf+fi+P/LTj+P6eT/WkrfUva5ktXCOHlP3ro2Wbx0vx/W3vzf+v/zb1oX239v/WN1v/b1mj9v93W/wMAAOZVg4Xm0nleafW+UoZ09b5ShpYLBLZcYtD6f0e8/t9Lpz//m9BEaf6/u735f3w5DBRbXyjr/42sa1DVrTGwzcKAAAAAnIwa7SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg7fXAP/zPpmbxR3973rMvXDx+xZ61F7963XmnPhnC1MzjHVm4o//G28d/fve59+x5YPUd9x0+/6OVvFxPfvu7dbljrW8OhbCv8MhgTLw2VL0zG7jw0/fs6q4mHhsK4cPFwJY9W06pJr41FMKyYuDhS5a/p5rYk5Z48IVzX6omLk0Dn1px6hvVxDl5oCPt7j8uzrrbkXb35sUhLCkEat29YnF9VbU2/jQPdKZt/NNg1kYMDMai3xjM2oiB6VhialEIK7tD6EqrerSSVdWVVvUvlayqrrSqL1dCOCeE0J1W9UJvVlV3OvIne7OqYuC0D+1//YxqYl9vCCuLgac/d+dZ1cQXkkCt8b/oDeED1ZdM2vi3e7LGe9LGb+sJ4f0hhN60xC+7sxK9aYkXu0N4VyFQa/zz3SHsCrwjxA+fuk+0Hbuu3bJhenpy+zwmevO2+sLmqenJ0Y1bpzdVkj410lFIv3X90Y/9ude/tLF6e9G96wbbSXfn5Xpmury6p+7umpO997Ff/cVKZp+PUv0xf28YCIuu3jG5ffSLG3bu3L4q+9tu9tXZ3648mm2rVQtlWy0rVrJy55XbVu7Yde2KqSs3XD55+eRVq85ePXbm2Jqxj5+5sjqqsezv8RjqnSd+qKd3Fyo5ER8AEhISCy3RWffpNnayf5CXvujPdrQnVGY+oEvTimKWjplRHo9Brz3KER/N95SWI1pVmjiUsqyeI8v19VnWlCYTs7X0ZVlmvteVJofFxjpnNmm83xlGR7sabYfh+rvFzfuzY9i8z+Sbrt00AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP/HDhwIAAAAAAD5vzZCVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVFXbgQAAAAAAAyP+1EaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqwA8cCAAAAAML8rcPo2QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEsBAAD//+erI4o=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0x5000940a, &(0x7f0000000080)={@desc={0x4100, 0x0, @desc1}}) 669.817485ms ago: executing program 1 (id=478): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010700000000000000002000000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 648.584807ms ago: executing program 3 (id=479): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000000000500000000000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f0711e6bd917487960207142fa9ea4318123f602000000000080de89e661168c1886d0d4d94f204e345c65c26e278ef5b915395b19284a1a4bc72fbc1626e3a2a2ad358061d0ae0209e62f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe8023c889fd4cf6c662ed4048d3b3e22278d00ce00000000d3a02762c2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340bdc8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337bc5d58bcb5e51723257c872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d36c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d6acabd38a817bcd222614d1f62734d679039a97d2b74f9e8e997ccd314000f7477137f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35db96c23b90cf36e83b8a434a97d09343d7f83079ccb02e69d384146056d125cfa788237874dd42dae374bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd8a8ca049f798abe646f738bebd69413afc9d8a5edd7aaa000000000000001e6c2f2a287c5278a218dbfaffffff00a14db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986156666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480efd8329d9a733d8f9ffffff5f912ac4e34bf6ea8a86da707b03bddb491ba0cc98f6be92c50008a2b50025419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed144be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047acd083d3cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf0491245c0000007d932d7a64de4c4aa433fc0840aff7c47da3a4c5966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0c4367ef4124bfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2dde267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed1823cb7dde8212a8531bd9691dd4cc6a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735935bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbebe6c74d71ec3b23e29895eff1d1017024fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe8167827a8e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de589020000dfb663a8d8ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba07982e7ad758f4e1eac69e7e88a63960975f490e161520b7e7d37b581a0f51fe26167e371ec8534791e3b61c685d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921414d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a930867094fd6a78218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff7b9a10d3fa74696fe3953a5b7706bf5d1faba4b18808d9cb0e9db696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181d530fb865e235cd302f3b4071ee5237ada986b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800af3e59141fbf05a96113320c445f9ba8596970d5254727e804fbd99ccefb7c09229dd2c5c25e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8fabea9930952f5da9b909c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c0704e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce9934b157d7875a70eaf103cb3138e2361c51cd1eab8a26b232acf6bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305d77eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f8720431132d8549f99bf6c5cb060da70cbb59d0a000000000034d083fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39389f675f39d01719cdbab3f1ce10609c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f2fafd45bb7d2b40050d1f8292f4d9ec6d0000000000003932062290f4996fdd55b06023437e9e2072daf7f5d82f6f1b5b89a411347051460326f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae79e16fe2c3f55ac7a6392d2e1d9b4286b6c3e1f5a76b85ed6e1f0000c67e6c5fcdc8c39381be4799b8cb2d08b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9c5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba33770ce3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc8c2d8f5d55e5e7ebf147105272aaae56e86d856b3cf79a3f7306436762dd1a08ce873e07cebc7892ec6f9f696da38feed3dc0001500e34adae1ba89a32bad2af9030f840f1ba4664f35547cdadd5cbacc59352c290f55d971b65953533668c25f21d8d62d849e9058eaa97c63491568887548f668cdbca2abf01a361a0b64d8b523e669da350e3ec7445dfbf366b0b3bc5e76824a1e43eaaeca70db90f2fa39596443447671933079a24fe3681ad9ac361f71ac279a688f10a1cc4df1112105edebc5e3bbc394c8305ab129ca2dfb9b7c5e9d097bd01b495cccefddce569117f7f5d6a6270ff0f0f4c371029ca8489571b55841bf3dd003bc81460eee57ceb3c33f4e9300b0144fed612ec4ab493040cf5fcfcbb616c2070237881afdb314cecd1623f3e55ab8b7627fa1be349145a8d6313cbc790eefe2020138e82fb9d351be4ddcbcc9bc048dd3db5828d16baec6e07a007f0030f34ea3cfd524d6fa1d45da5641d6c94e1d3ae7fba1c85035d2a60ef1696e0d96aa1c60019f73ae0aa6113cd66ef26b5777337c26e1461405d86fdf091edd526f25cada439bb3609ed5c35ab60a539ade786bd6004d0ea3edbd6c4da0d8e8be8c771c8c8a0b07d9859e04adb18964dcce9bce546074c26dffbc2df372a016e8c845d4257000000000000000000000000000000000000f29657697d9c2b132b2dc2f5ea5122836582a7e85fe2bc166f17aefd73861de0191f5277d4a3b5afb6f23d9eea2459f7844606e1202768d83c24cc791bde44a448022bbfa571fe029a7b2d5152639ee283894ab6168992ff0acc01b39a078f285ce615351f262019586eb9447bb3eaffd7b53d8f37ca6c5f1027dd5b7592996c8a7789ba108979cc9ad07ed86682843e2eaa855dd01443ee6ffde1811f10039d5d14458177096e15cc4d8f2582a1bea5cc98d992f3de7d1cdfb24384b9f10f615c87c441dc970ec896a5af6bf69b50a244bc138a1cae9868c3079bafe69769000000000000000000e99b63029d219cd3545a8426b56554a9f265d3557eefb3602894507c256cb8ee9ebadfecb6afeb84ba757bfa8d00a5af0dd6aa1e3956ef8ef04410d52204c335408941b8eccc5c734cc6a05247142ed647f89bcb5c043acfb382b9cc918bc3cdc368983157851cdf678800aa7eb2a6cbc12c7ae23bc88b8f10223ab2a093429f3f6965bc5af0114cf6f24600000000a80455f324746048ea24c0df0375e2cf333fa90a51cb4cc307e208a93d56368c920c239d0b3a21136d20d4c3ac328254adc96753ab34c4e31b500f71a49a75d9d598035765a72278bc823f63f770ee055e35c367be5301fcaf733e0caad10e0e1eb103b4783243c299729b4c9e26a4a6e0f2e1170e07c63fb58bcc8e145d9d9e54291361cd906ad379fa99b345a3002a2769af372eeadb9c8ebfd4402866f278781cc0d71ecbfcb16b0dfab8043f39b44cf8cc98266141918f7051437f3e42a8a71c1236e255775751acb5ae60cc65e087bc057ea049bde4cf90c9b7ce25e3055e41fbf5a60257ab81d75aae3b4671874324ac7121faf3e74cb931ec028916f5029ea7dae6e16e30c45fe0f2944dda09945f47fead67c52369087ebb44b7ec406707f21770eb4c154a19b8459739346697cc0a12fa78a7d7d21759579476f9351a699d946750963c36c7bfb9a4cd55d042290547425547e857740786e19d615b5e24f57dd00e4332ea2b6e4b1e567e253f7c8c6d4bd5181f1a1aae89e5777a88f57251bd641a4a60a7ebbb3a10d33aca568b64be5ef9aa20c96c7bf2ce3dbef6e27f829c76daf6d5029ede76a5d88c9e7151e8031767d4de0090a244bf3d8446192fff4f1ad3fecfb788f1e80db620267907ea9f3d54d03e4ed9c0f83b256b5d2afa7ae74de35464dafa37cff21fb9850585f207ab40167bc1d97d30b99db63dd2eceff8872dc4da887e9c76a3d100b921006f6f313723f35ff839e1741b350e68605f2e855a7ae4078a2a9696eae908cd389a985da82ffc780fe99d13afa7a00ab0ef1d8ae06f"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000500)="b958945d8ae49c4f19be14f06558", 0x0, 0x1cb0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 545.561485ms ago: executing program 3 (id=480): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg0\x00'}]}, 0x34}}, 0x0) 544.966835ms ago: executing program 1 (id=481): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 469.614022ms ago: executing program 3 (id=482): syz_open_dev$vbi(0x0, 0x3, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18}, '\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$PPPIOCGFLAGS1(r1, 0x40047452, &(0x7f0000000100)) 449.029913ms ago: executing program 1 (id=483): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaa0008004500008d000060"], 0x9f) 335.436953ms ago: executing program 3 (id=484): syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000000)='./bus\x00', 0x490, &(0x7f0000000240)={[{@grpquota}, {@usrjquota_path={'usrjquota', 0x3d, './bus'}}, {@minixdf}]}, 0x1, 0x4fd, &(0x7f0000000ac0)="$eJzs3c9vI1cdAPDvOHHiZNMmLT0AgnZpCwtarZN426jqAcoJIVQJ0SNI25B4oyh2HMVOacIe0jNXJCpxgiN/AOeeuHNBcONSDkj8iEANEgdXM56kbtbeWJvEjuLPRxrNe/Nm/X1vs/Pe+pvEL4CxdTsiDiNiKiLejYj5/HqSH/FW50jv++To0drx0aO1JNrtd/6VZO3ptej6M6lb+WuWIuJH34v4afJ43Ob+wdZqrVbdzeuLrfrOYnP/4N5mfXWjulHdrlRWlleW3rj/euXSxvpSfSovffXjPx5+6+dpt+byK93juEydoRdP46QmI+IHVxFsBCby8UyNuiM8lUJEPB8RL2fP/3xMZF9NAOAma7fnoz3fXQcAbrpClgNLCuU8FzAXhUK53MnhvRCzhVqj2br7sLG3vd7JlS1EsfBws1ZdynOFC1FM0vpyVv6sXjlTvx8Rz0XEL6dnsnp5rVFbH+V/fABgjN06s/7/d7qz/gMAN1xp1B0AAIbO+g8A48f6DwDjx/oPAOOns/7PjLobAMAQef8PAOPH+g8AY+WHb7+dHu3j/POv19/b39tqvHdvvdrcKtf31sprjd2d8kajsZF9Zk/9vNerNRo7y6/F3vsL395pthab+wcP6o297daD7HO9H1SL2V2HQxgZANDPcy999JckXZHfnMmO6NrLoTjSngFXrTDwnUnXDj/ATTAx6g4AI2O3LxhfF3iPLz0AN8R57+xLvX5BqN1ut6+uS8AVu/Ml+X8YV135fz8FDGNG/h/Gl/w/jK92Oxl0z/8Y9EYA4HqT4wf6fP//+fz8u/ybAz9ZP3vHh1fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjeTvb/Led7gc9FoVAuRzwTEQtRTB5u1qpLEfFsRPx5ujid1pdH3GcA4KIKf0/y/b/uzL8697mmF2+dFqci4me/fudX76+2Wrt/iphK/j19cr31YX69MvzeAwDnO1mns3PXG/lPjh6tnRzD7M8/vhsRpU7846OpOD6NPxmT2bkUxYiY/U+S1zuSrtzFRRx+EBFf7DX+JOayHEhn59Oz8dPYzww1fuFz8QtZW+ec/l184RL6AuPmo3T+eavX81eI29m59/Nfymaoi8vnv/Sl1o6zOfCz+Cfz30Sf+e/2oDFe+8P3O6WZx9s+iPjyZMRJ7OOu+eckftIn/qsDxv/rV158uV9b+zcRd6J3/O5Yi636zmJz/+DeZn11o7pR3a5UVpZXlt64/3plMctRL/ZfDf755t1n+7Wl45/tE790zvi/PuD4f/v/d3/8tSfE/+YrveIX4oUnxE/XxG8MGH919velfm1p/PU+4z/v6393wPgf/+3gsW3DAYDRae4fbK3WatVdBYXrX0j/yV6DbvQsfGdYsaaid9MvXuk802ea2u2nitVvxriMrBtwHZw+9BHxv1F3BgAAAAAAAAAAAAAA6GkYv7E06jECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwc30aAAD//4eCzyU=") open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000080)=0x13) r1 = syz_io_uring_setup(0xf3b, &(0x7f0000000380), &(0x7f0000000280)=0x0, &(0x7f0000000540)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0xa) 311.237564ms ago: executing program 1 (id=485): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) socket(0x1e, 0x80005, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd811000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newtfilter={0x24, 0x10, 0xc27, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0xc}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 42.855066ms ago: executing program 1 (id=486): syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000f80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x40, 0x19, 0x2, "0301"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000012c0)={0x44, &(0x7f0000001040)=ANY=[@ANYBLOB="c13fa5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 0s ago: executing program 3 (id=487): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="89", 0x1, r0) keyctl$set_timeout(0xf, r1, 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x29, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) keyctl$search(0xa, r1, &(0x7f0000001180)='cifs.spnego\x00', 0x0, r0) kernel console output (not intermixed with test programs): inode #12: comm syz.3.7: inline data xattr refers to an external xattr inode [ 50.422359][ T3625] Bluetooth: hci0: command 0x0419 tx timeout [ 50.429409][ T3613] Bluetooth: hci3: command 0x0419 tx timeout [ 50.435619][ T3613] Bluetooth: hci4: command 0x0419 tx timeout [ 50.439399][ T3669] loop0: detected capacity change from 0 to 1024 [ 50.441887][ T3613] Bluetooth: hci2: command 0x0419 tx timeout [ 50.456124][ T3661] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.7: couldn't read orphan inode 12 (err -117) [ 50.962661][ T3669] EXT4-fs (loop0): barriers disabled [ 51.019292][ T3661] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 51.032407][ T3669] JBD2: no valid journal superblock found [ 51.051333][ T3669] EXT4-fs (loop0): error loading journal [ 51.258873][ T3685] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 51.275116][ T3686] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13'. [ 51.275200][ T3686] netlink: 31 bytes leftover after parsing attributes in process `syz.2.13'. [ 51.290703][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 51.466316][ T3692] Illegal XDP return value 4294966772, expect packet loss! [ 51.590783][ T26] usb 2-1: Using ep0 maxpacket: 32 [ 51.600991][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #208!!! [ 51.610904][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #20a!!! [ 51.710997][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.751994][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.772885][ T3698] loop2: detected capacity change from 0 to 4096 [ 51.779702][ T26] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 51.840213][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.929107][ T26] usb 2-1: config 0 descriptor?? [ 51.993863][ T26] hub 2-1:0.0: USB hub found [ 52.201254][ T26] hub 2-1:0.0: 1 port detected [ 52.611989][ T3734] loop2: detected capacity change from 0 to 512 [ 52.686771][ T26] usb 2-1: USB disconnect, device number 2 [ 52.695684][ T3734] EXT4-fs (loop2): Ignoring removed bh option [ 52.742457][ T3734] EXT4-fs error (device loop2): ext4_find_inline_data_nolock:163: inode #12: comm syz.2.32: inline data xattr refers to an external xattr inode [ 52.798134][ T3734] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.32: couldn't read orphan inode 12 (err -117) [ 52.829767][ T3734] EXT4-fs (loop2): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 53.040489][ T3739] loop0: detected capacity change from 0 to 4096 [ 54.160036][ T3754] process 'syz.3.38' launched './file0/../file0' with NULL argv: empty string added [ 54.174221][ T3753] loop1: detected capacity change from 0 to 512 [ 54.245390][ T3753] EXT4-fs (loop1): Ignoring removed bh option [ 54.300345][ T3753] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:163: inode #12: comm syz.1.37: inline data xattr refers to an external xattr inode [ 54.386597][ T3753] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.37: couldn't read orphan inode 12 (err -117) [ 54.432470][ T3753] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 55.700821][ T3790] loop4: detected capacity change from 0 to 4096 [ 56.087193][ T3820] loop1: detected capacity change from 0 to 512 [ 56.143412][ T3820] EXT4-fs (loop1): Ignoring removed bh option [ 56.172137][ T3820] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:163: inode #12: comm syz.1.60: inline data xattr refers to an external xattr inode [ 56.281837][ T3820] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.60: couldn't read orphan inode 12 (err -117) [ 56.316691][ T3820] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 56.422973][ T1202] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 57.491004][ T1202] usb 4-1: config 0 has no interfaces? [ 57.496559][ T1202] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 57.536967][ T1202] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.557972][ T3843] loop4: detected capacity change from 0 to 1024 [ 57.574230][ T1202] usb 4-1: config 0 descriptor?? [ 57.657947][ T3849] loop0: detected capacity change from 0 to 1024 [ 57.726184][ T3843] hfsplus: extend alloc file! (8192,65536,366) [ 57.733732][ T3849] EXT4-fs (loop0): Ignoring removed nobh option [ 57.744403][ T3849] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 57.765366][ T3849] EXT4-fs (loop0): Journaled quota options ignored when QUOTA feature is enabled [ 57.775317][ T3851] loop1: detected capacity change from 0 to 512 [ 57.779166][ T3849] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 57.807274][ T3849] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,auto_da_alloc=0x0000000000000000,resuid=0x0000000000000000,nobh,dioread_nolock,jqfmt=vfsold,errors=remount-ro,usrjquota=./bus,max_dir_size_kb=0x0000000000005819,. Quota mode: writeback. [ 57.876546][ T3825] loop3: detected capacity change from 0 to 256 [ 57.956961][ T3851] EXT4-fs (loop1): Ignoring removed bh option [ 58.018149][ T3851] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:163: inode #12: comm syz.1.70: inline data xattr refers to an external xattr inode [ 58.036801][ T3843] kvm: vcpu 0: requested 394 ns lapic timer period limited to 200000 ns [ 58.057759][ T3825] exfat: Unknown parameter 'me' [ 58.063898][ T3843] kvm: pic: non byte write [ 58.077779][ T3843] kvm: pic: non byte write [ 58.082500][ T3851] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.70: couldn't read orphan inode 12 (err -117) [ 58.180088][ T3851] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 58.234914][ T3857] loop4: detected capacity change from 0 to 4096 [ 58.235268][ T3825] loop3: detected capacity change from 0 to 512 [ 59.370401][ T26] usb 4-1: USB disconnect, device number 2 [ 59.415509][ T3864] loop4: detected capacity change from 0 to 1024 [ 59.597692][ T3869] netlink: 64 bytes leftover after parsing attributes in process `syz.2.74'. [ 60.391775][ T13] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 60.436289][ T3880] loop4: detected capacity change from 0 to 512 [ 60.491208][ T3880] EXT4-fs (loop4): Ignoring removed bh option [ 60.564740][ T3880] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:163: inode #12: comm syz.4.76: inline data xattr refers to an external xattr inode [ 60.633440][ T3880] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.76: couldn't read orphan inode 12 (err -117) [ 60.674637][ T3880] EXT4-fs (loop4): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 61.032593][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 61.041660][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 61.050720][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 61.059730][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 61.068606][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 61.077574][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 61.086555][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 61.095513][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #8a!!! [ 61.231000][ T13] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.280909][ T13] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 61.445661][ T13] usb 2-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 61.455391][ T13] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.468143][ T13] usb 2-1: config 0 descriptor?? [ 61.481283][ T3895] loop3: detected capacity change from 0 to 256 [ 61.915669][ T3895] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1b19633a, utbl_chksum : 0xe619d30d) [ 62.225982][ T13] logitech-hidpp-device 0003:046D:C086.0001: hidraw0: USB HID v0.00 Device [HID 046d:c086] on usb-dummy_hcd.1-1/input0 [ 62.328297][ T3905] loop0: detected capacity change from 0 to 256 [ 62.403566][ T3907] loop3: detected capacity change from 0 to 1024 [ 62.410719][ T26] usb 2-1: USB disconnect, device number 3 [ 62.430876][ T3905] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1b19633a, utbl_chksum : 0xe619d30d) [ 62.490361][ T3907] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 62.654815][ T3907] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,dioread_lock,data_err=abort,,errors=continue. Quota mode: writeback. [ 63.369054][ T3920] loop0: detected capacity change from 0 to 1024 [ 63.663758][ T25] audit: type=1326 audit(1722099711.663:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 64.665062][ T7] Bluetooth: hci0: command 0x0401 tx timeout [ 65.085363][ T25] audit: type=1326 audit(1722099711.683:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 65.107496][ T25] audit: type=1326 audit(1722099711.683:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 65.135085][ T3931] loop1: detected capacity change from 0 to 512 [ 65.263644][ T25] audit: type=1326 audit(1722099711.683:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 65.328593][ T3942] loop2: detected capacity change from 0 to 256 [ 65.900188][ T3931] EXT4-fs (loop1): Ignoring removed bh option [ 65.944982][ T3948] loop3: detected capacity change from 0 to 512 [ 65.953820][ T3931] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:163: inode #12: comm syz.1.91: inline data xattr refers to an external xattr inode [ 65.970338][ T25] audit: type=1326 audit(1722099711.683:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 65.971517][ T3931] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.91: couldn't read orphan inode 12 (err -117) [ 66.025821][ T25] audit: type=1326 audit(1722099711.683:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 66.120559][ T3948] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 66.250911][ T3942] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1b19633a, utbl_chksum : 0xe619d30d) [ 66.324108][ T3948] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 66.396670][ T25] audit: type=1326 audit(1722099711.683:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 66.447301][ T3931] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 66.477194][ T25] audit: type=1326 audit(1722099711.693:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 66.540923][ T25] audit: type=1326 audit(1722099711.693:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 66.547473][ T3948] EXT4-fs (loop3): 1 truncate cleaned up [ 66.570236][ T3948] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 66.646025][ T25] audit: type=1326 audit(1722099711.693:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3923 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ad8eb1299 code=0x7ffc0000 [ 67.950146][ T3978] loop3: detected capacity change from 0 to 512 [ 68.061113][ T3978] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 68.256534][ T3978] EXT4-fs (loop3): orphan cleanup on readonly fs [ 68.484952][ T26] Bluetooth: hci0: command 0x0401 tx timeout [ 68.595250][ T3978] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 19 vs 41 free clusters [ 68.756908][ T3978] __quota_error: 3 callbacks suppressed [ 68.756924][ T3978] Quota error (device loop3): write_blk: dquota write failed [ 68.780804][ T3978] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 68.791441][ T3978] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.99: Failed to acquire dquot type 0 [ 68.819600][ T3987] loop2: detected capacity change from 0 to 1024 [ 68.837477][ T3978] EXT4-fs (loop3): 1 truncate cleaned up [ 69.001071][ T3978] EXT4-fs (loop3): mounted filesystem without journal. Opts: bsddf,noblock_validity,inode_readahead_blks=0x0000000000000080,barrier=0x0000000000000000,nogrpid,resgid=0x000000000000ee01,noinit_itable,noinit_itable,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback. [ 69.828821][ T3973] loop4: detected capacity change from 0 to 40427 [ 69.854469][ T3970] loop1: detected capacity change from 0 to 40427 [ 69.891175][ T3978] syz.3.99 (3978) used greatest stack depth: 18936 bytes left [ 69.943383][ T3970] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 69.956375][ T3973] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 69.971835][ T3970] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 70.000643][ T3973] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 70.038785][ T3970] F2FS-fs (loop1): invalid crc value [ 70.057921][ T3973] F2FS-fs (loop4): invalid crc value [ 70.164172][ T3970] F2FS-fs (loop1): Found nat_bits in checkpoint [ 70.229933][ T3973] F2FS-fs (loop4): Found nat_bits in checkpoint [ 70.810314][ T3973] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 70.907217][ T3973] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 71.082481][ T4007] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.090277][ T4007] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.139352][ T4007] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.176555][ T4007] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.267463][ T1294] cfg80211: failed to load regulatory.db [ 71.274664][ T1391] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.281315][ T1391] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.443771][ T4009] loop1: detected capacity change from 0 to 512 [ 71.517455][ T4009] EXT4-fs (loop1): Ignoring removed bh option [ 71.821673][ T4009] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:163: inode #12: comm syz.1.111: inline data xattr refers to an external xattr inode [ 72.134273][ T4009] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.111: couldn't read orphan inode 12 (err -117) [ 72.395958][ T4009] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 73.941695][ T4027] sched: RT throttling activated [ 73.948153][ T4029] loop2: detected capacity change from 0 to 256 [ 74.084652][ T4029] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1b19633a, utbl_chksum : 0xe619d30d) [ 74.103536][ T3637] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 74.139732][ T4035] loop0: detected capacity change from 0 to 1024 [ 74.218672][ T4037] loop4: detected capacity change from 0 to 1024 [ 75.634284][ T4037] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 75.752835][ T3637] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 75.772047][ T3637] usb 4-1: can't read configurations, error -71 [ 75.793993][ T4037] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,dioread_lock,data_err=abort,,errors=continue. Quota mode: writeback. [ 75.922612][ T4051] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.937469][ T4051] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.955150][ T4051] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.964622][ T4051] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.231448][ T1294] Bluetooth: hci0: command 0x0401 tx timeout [ 76.993839][ T4025] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 77.054529][ T4055] loop3: detected capacity change from 0 to 40427 [ 77.090764][ T4070] loop4: detected capacity change from 0 to 512 [ 77.098618][ T4055] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 77.110439][ T4055] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 77.128654][ T4055] F2FS-fs (loop3): invalid crc value [ 77.164651][ T4070] EXT4-fs (loop4): Ignoring removed bh option [ 77.175406][ T4055] F2FS-fs (loop3): Found nat_bits in checkpoint [ 77.177510][ T4068] device syzkaller0 entered promiscuous mode [ 77.189447][ T4070] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:163: inode #12: comm syz.4.129: inline data xattr refers to an external xattr inode [ 77.220785][ T4070] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.129: couldn't read orphan inode 12 (err -117) [ 77.234014][ T4070] EXT4-fs (loop4): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 77.291998][ T4055] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 77.299174][ T4055] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 77.308513][ T4025] usb 1-1: Using ep0 maxpacket: 32 [ 77.473136][ T4025] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.997087][ T4025] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.007547][ T4025] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 78.023595][ T4085] loop1: detected capacity change from 0 to 256 [ 78.030014][ T4025] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 78.048655][ T4025] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 78.085320][ T4025] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 79.186427][ T4085] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010253, chksum : 0xa98551aa, utbl_chksum : 0xe619d30d) [ 79.256201][ T4095] loop2: detected capacity change from 0 to 1024 [ 79.329455][ T4097] loop0: detected capacity change from 0 to 1024 [ 79.404032][ T4025] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.429970][ T4025] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.483970][ T4025] usb 1-1: can't set config #1, error -71 [ 79.509313][ T4025] usb 1-1: USB disconnect, device number 2 [ 79.522209][ T4097] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 80.282259][ T4097] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,dioread_lock,data_err=abort,,errors=continue. Quota mode: writeback. [ 80.990096][ T4120] device pim6reg1 entered promiscuous mode [ 81.058514][ T4108] loop4: detected capacity change from 0 to 40427 [ 81.307750][ T4108] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 81.452689][ T4108] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 81.983167][ T25] audit: type=1326 audit(1722099729.983:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4131 comm="syz.2.144" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x0 [ 82.016754][ T4108] F2FS-fs (loop4): invalid crc value [ 82.062648][ T4108] F2FS-fs (loop4): Found nat_bits in checkpoint [ 82.202611][ T4108] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 82.209675][ T4108] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 82.494437][ T4150] loop3: detected capacity change from 0 to 256 [ 82.624557][ T4149] loop2: detected capacity change from 0 to 4096 [ 82.638953][ T4150] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010253, chksum : 0xa98551aa, utbl_chksum : 0xe619d30d) [ 83.087235][ T4155] serio: Serial port pts0 [ 83.216529][ T4159] loop2: detected capacity change from 0 to 1024 [ 83.263268][ T4144] loop0: detected capacity change from 0 to 40427 [ 83.279193][ T4162] loop1: detected capacity change from 0 to 512 [ 83.409972][ T4144] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 83.438053][ T4144] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 83.448122][ T4162] EXT4-fs (loop1): Ignoring removed bh option [ 83.465124][ T4144] F2FS-fs (loop0): Corrupted extension count (1573 + 1 > 64) [ 83.480678][ T4144] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 83.494352][ T4162] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:163: inode #12: comm syz.1.153: inline data xattr refers to an external xattr inode [ 83.538177][ T4162] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.153: couldn't read orphan inode 12 (err -117) [ 83.798115][ T4162] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 84.223216][ T3616] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 85.004163][ T3616] usb 5-1: Using ep0 maxpacket: 8 [ 85.144159][ T3616] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 85.169670][ T3616] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.232577][ T3616] usb 5-1: config 0 descriptor?? [ 85.401362][ T3637] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 85.842252][ T3637] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.972372][ T3637] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.212408][ T3637] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 86.730802][ T3616] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 86.781851][ T3616] asix: probe of 5-1:0.0 failed with error -71 [ 86.825835][ T3616] usb 5-1: USB disconnect, device number 2 [ 86.881069][ T3637] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.900916][ T3637] usb 4-1: config 0 descriptor?? [ 87.120826][ T4199] loop2: detected capacity change from 0 to 512 [ 87.142321][ T4198] loop0: detected capacity change from 0 to 4096 [ 87.163364][ T4174] netlink: 8 bytes leftover after parsing attributes in process `syz.3.155'. [ 87.204838][ T4199] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 87.222567][ T4199] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038 (0x7fffffff) [ 87.378026][ T4208] loop4: detected capacity change from 0 to 1024 [ 87.412290][ T3637] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 87.433349][ T3637] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0002/input/input5 [ 87.529714][ T4213] loop0: detected capacity change from 0 to 512 [ 87.641328][ T3637] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 87.654969][ T4213] EXT4-fs (loop0): Ignoring removed bh option [ 87.657254][ T3637] usb 4-1: USB disconnect, device number 5 [ 87.679252][ T4220] loop1: detected capacity change from 0 to 512 [ 87.836581][ T4220] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 87.969265][ T4213] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:163: inode #12: comm syz.0.166: inline data xattr refers to an external xattr inode [ 88.300997][ T4213] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.166: couldn't read orphan inode 12 (err -117) [ 88.325292][ T4213] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 88.432334][ T4220] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.169: invalid block [ 88.446659][ T4220] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.169: invalid indirect mapped block 4294967295 (level 1) [ 88.465319][ T4220] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.169: invalid indirect mapped block 4294967295 (level 1) [ 88.483407][ T4220] EXT4-fs (loop1): 2 truncates cleaned up [ 88.487608][ T4227] loop4: detected capacity change from 0 to 512 [ 88.489164][ T4220] EXT4-fs (loop1): mounted filesystem without journal. Opts: noauto_da_alloc,init_itable=0x0000000000000006,dioread_nolock,,errors=continue. Quota mode: writeback. [ 88.889002][ T4227] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 89.045130][ T4227] ext4 filesystem being mounted at /36/bus supports timestamps until 2038 (0x7fffffff) [ 90.109689][ T3613] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 90.301055][ T3617] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 90.358432][ T4249] loop1: detected capacity change from 0 to 4096 [ 90.364988][ T3613] usb 3-1: Using ep0 maxpacket: 8 [ 90.480863][ T3613] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 90.488624][ T4234] loop3: detected capacity change from 0 to 4096 [ 90.516569][ T3613] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 90.545254][ T4234] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 90.570910][ T3613] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 90.592231][ T3617] usb 1-1: Using ep0 maxpacket: 8 [ 90.624034][ T3613] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.658276][ T3613] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 90.703305][ T3613] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.743964][ T3617] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 90.775718][ T3617] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.832909][ T3617] usb 1-1: config 0 descriptor?? [ 90.902181][ T4262] loop4: detected capacity change from 0 to 1024 [ 90.927964][ T4234] ntfs3: loop3: failed to convert "c46c" to iso8859-13 [ 90.949122][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 90.960169][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 91.070870][ T3613] usb 3-1: GET_CAPABILITIES returned 0 [ 91.077990][ T3613] usbtmc 3-1:16.0: can't read capabilities [ 91.085181][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 91.104148][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 91.869447][ T3613] usb 3-1: USB disconnect, device number 2 [ 91.890393][ T4274] loop4: detected capacity change from 0 to 512 [ 91.899018][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 91.928926][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 91.935153][ T4274] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 91.964123][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 91.975575][ T4274] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.183: invalid block [ 91.990795][ T4274] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.183: invalid indirect mapped block 4294967295 (level 1) [ 92.007591][ T4274] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.183: invalid indirect mapped block 4294967295 (level 1) [ 92.022493][ T4274] EXT4-fs (loop4): 2 truncates cleaned up [ 92.028208][ T4274] EXT4-fs (loop4): mounted filesystem without journal. Opts: noauto_da_alloc,init_itable=0x0000000000000006,dioread_nolock,,errors=continue. Quota mode: writeback. [ 92.062938][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.076464][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.114424][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.220690][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.228193][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.240715][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.248365][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.262488][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.269985][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.290074][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.299573][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.310028][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.319223][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.329708][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.338930][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.349345][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.360538][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.373603][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.384130][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.393405][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.403820][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.413407][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.424897][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.434290][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.444847][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.450776][ T3617] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 92.468999][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.477246][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.486007][ T3617] asix: probe of 1-1:0.0 failed with error -71 [ 92.488270][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.500282][ T3675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 92.533417][ T3675] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 92.538551][ T3617] usb 1-1: USB disconnect, device number 3 [ 92.645260][ T25] audit: type=1326 audit(1722099740.643:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4280 comm="syz.2.184" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x0 [ 92.900697][ T3675] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 92.915749][ T4286] loop4: detected capacity change from 0 to 512 [ 92.995865][ T4286] EXT4-fs (loop4): Ignoring removed bh option [ 93.051759][ T4286] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:163: inode #12: comm syz.4.185: inline data xattr refers to an external xattr inode [ 93.068293][ T4286] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.185: couldn't read orphan inode 12 (err -117) [ 93.084634][ T4286] EXT4-fs (loop4): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 94.350725][ T3675] usb 2-1: device descriptor read/all, error -71 [ 94.586852][ T4306] loop0: detected capacity change from 0 to 256 [ 94.655976][ T4300] loop4: detected capacity change from 0 to 4096 [ 94.668648][ T4306] exFAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 94.708421][ T4306] exFAT-fs (loop0): Invalid boot checksum (boot checksum : 0x110009d0, checksum : 0x1119abd0) [ 94.724137][ T4306] exFAT-fs (loop0): invalid boot region [ 94.729745][ T4306] exFAT-fs (loop0): failed to recognize exfat type [ 94.737124][ T4308] loop1: detected capacity change from 0 to 1024 [ 94.903686][ T4310] loop3: detected capacity change from 0 to 64 [ 96.396650][ T3612] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 96.559580][ T4305] loop2: detected capacity change from 0 to 32768 [ 96.705630][ T4305] read_mapping_page failed! [ 96.720840][ T3612] usb 1-1: Using ep0 maxpacket: 8 [ 96.739811][ T4305] ERROR: (device loop2): txCommit: [ 96.739811][ T4305] [ 96.853489][ T3612] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 96.885698][ T3612] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.612470][ T3577] ERROR: (device loop2): diFree: numfree > numinos [ 97.612470][ T3577] [ 97.624430][ T3612] usb 1-1: config 0 descriptor?? [ 97.660516][ T4346] loop3: detected capacity change from 0 to 128 [ 97.747531][ T4346] EXT4-fs (loop3): Ignoring removed nobh option [ 97.791738][ T4318] loop1: detected capacity change from 0 to 40427 [ 97.815303][ T4346] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,inode_readahead_blks=0x0000000000008000,,errors=continue. Quota mode: none. [ 97.863026][ T4346] ext4 filesystem being mounted at /28/mnt supports timestamps until 2038 (0x7fffffff) [ 97.909979][ T4318] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 97.932684][ T4318] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 97.961569][ T4318] F2FS-fs (loop1): invalid crc value [ 97.977068][ T4353] netlink: 8 bytes leftover after parsing attributes in process `syz.3.202'. [ 97.991039][ T4318] F2FS-fs (loop1): Found nat_bits in checkpoint [ 98.025793][ T25] audit: type=1326 audit(1722099746.023:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4351 comm="syz.2.201" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x0 [ 98.140004][ T4318] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 98.162608][ T4318] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 98.176395][ T3568] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /28/mnt/lost+found: directory fails checksum at offset 1024 [ 98.244118][ T3568] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 98.274701][ T3568] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /28/mnt/lost+found: directory fails checksum at offset 1024 [ 98.325199][ T3568] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 98.358383][ T3568] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /28/mnt/lost+found: directory fails checksum at offset 1024 [ 98.394775][ T3568] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 98.431608][ T3568] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /28/mnt/lost+found: directory fails checksum at offset 1024 [ 98.472109][ T3568] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 98.505950][ T3568] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /28/mnt/lost+found: directory fails checksum at offset 1024 [ 98.549382][ T3568] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 98.770885][ T3612] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 98.808216][ T3612] asix: probe of 1-1:0.0 failed with error -71 [ 98.886558][ T3612] usb 1-1: USB disconnect, device number 4 [ 99.212716][ T4369] loop1: detected capacity change from 0 to 1024 [ 100.186452][ T4372] loop0: detected capacity change from 0 to 4096 [ 100.874581][ T4384] loop4: detected capacity change from 0 to 512 [ 100.928177][ T4384] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 100.960373][ T4384] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.211: invalid block [ 100.977771][ T4384] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.211: invalid indirect mapped block 4294967295 (level 1) [ 100.995659][ T4384] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.211: invalid indirect mapped block 4294967295 (level 1) [ 101.010337][ T4384] EXT4-fs (loop4): 2 truncates cleaned up [ 101.016191][ T4384] EXT4-fs (loop4): mounted filesystem without journal. Opts: noauto_da_alloc,init_itable=0x0000000000000006,dioread_nolock,,errors=continue. Quota mode: writeback. [ 101.240718][ T4385] chnl_net:caif_netlink_parms(): no params data found [ 102.484285][ T4413] loop2: detected capacity change from 0 to 1024 [ 103.365037][ T3637] Bluetooth: hci1: command 0x0409 tx timeout [ 103.380251][ T4385] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.388427][ T4385] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.455620][ T4385] device bridge_slave_0 entered promiscuous mode [ 103.512090][ T4385] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.519886][ T4385] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.528568][ T4385] device bridge_slave_1 entered promiscuous mode [ 103.612267][ T4424] syz.4.220 uses obsolete (PF_INET,SOCK_PACKET) [ 103.668242][ T4385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.754441][ T4423] loop0: detected capacity change from 0 to 4096 [ 103.755299][ T4414] loop1: detected capacity change from 0 to 4096 [ 103.770171][ T4385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.800264][ T4421] device syzkaller1 entered promiscuous mode [ 103.847303][ T4414] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 103.963591][ T4385] team0: Port device team_slave_0 added [ 104.001318][ T4385] team0: Port device team_slave_1 added [ 104.067823][ T4421] loop4: detected capacity change from 0 to 64 [ 104.207707][ T4385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.238058][ T4385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.263997][ C0] vkms_vblank_simulate: vblank timer overrun [ 104.362662][ T4419] loop2: detected capacity change from 0 to 32768 [ 104.415156][ T4385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.444740][ T4414] ntfs3: loop1: failed to convert "c46c" to iso8859-13 [ 104.484772][ T4385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.506809][ T4385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.532722][ C0] vkms_vblank_simulate: vblank timer overrun [ 104.580228][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.601901][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.629231][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.647758][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.666228][ T4385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.705540][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.733549][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.800674][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.840674][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.848558][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.890952][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.917547][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.943245][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.954418][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.966204][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.976144][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 104.988414][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.000669][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.016926][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.029122][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.040654][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.042925][ T4427] loop0: detected capacity change from 0 to 32768 [ 105.048196][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.065175][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.072719][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.080331][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.088046][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.095568][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.103192][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.111525][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.118968][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.126595][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.134151][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.141775][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.149280][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.157901][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.165385][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.172964][ T3612] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 105.189963][ T3612] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 105.336396][ T4385] device hsr_slave_0 entered promiscuous mode [ 105.388343][ T4385] device hsr_slave_1 entered promiscuous mode [ 105.420961][ T3637] Bluetooth: hci1: command 0x041b tx timeout [ 105.446499][ T4385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.489005][ T4385] Cannot create hsr debugfs directory [ 106.731778][ T4448] loop2: detected capacity change from 0 to 512 [ 106.789541][ T4448] EXT4-fs (loop2): Ignoring removed bh option [ 106.846902][ T4448] EXT4-fs error (device loop2): ext4_find_inline_data_nolock:163: inode #12: comm syz.2.228: inline data xattr refers to an external xattr inode [ 106.903359][ T4448] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.228: couldn't read orphan inode 12 (err -117) [ 106.944770][ T4385] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.948455][ T4448] EXT4-fs (loop2): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 106.978897][ C0] vkms_vblank_simulate: vblank timer overrun [ 107.705726][ T4385] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.793390][ T3612] Bluetooth: hci1: command 0x040f tx timeout [ 107.959693][ T4385] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.073586][ T4385] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.104321][ T1075] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 108.302496][ T4385] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 108.323024][ T4385] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 108.358232][ T4385] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 108.366277][ T1075] usb 5-1: Using ep0 maxpacket: 8 [ 108.378311][ T4385] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 108.494027][ T1075] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 108.508665][ T1075] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.512333][ T4385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.601079][ T1075] usb 5-1: config 0 descriptor?? [ 108.699644][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.784084][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.237326][ T4385] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.344977][ T1075] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 109.345186][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.363983][ T1075] asix: probe of 5-1:0.0 failed with error -32 [ 109.393389][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.411934][ T4025] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.418997][ T4025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.483680][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.498766][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.552112][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.566258][ T3614] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.573404][ T3614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.583101][ T3616] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 109.594677][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.609422][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.626848][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.644079][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.692556][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.717094][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.737378][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.751141][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.767936][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.783608][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.796524][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.812094][ T4385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.831967][ T3614] Bluetooth: hci1: command 0x0419 tx timeout [ 109.840950][ T3616] usb 3-1: Using ep0 maxpacket: 32 [ 109.961465][ T3616] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 110.141761][ T3616] usb 3-1: New USB device found, idVendor=056a, idProduct=0029, bcdDevice= 0.40 [ 110.179092][ T3616] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.214428][ T3616] usb 3-1: Product: syz [ 110.228257][ T3616] usb 3-1: Manufacturer: syz [ 110.233497][ T3616] usb 3-1: SerialNumber: syz [ 110.268989][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.286695][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.292529][ T3616] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 110.305251][ T4385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.452254][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.468922][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.502654][ T3614] usb 3-1: USB disconnect, device number 3 [ 110.551695][ T4503] loop0: detected capacity change from 0 to 512 [ 110.558888][ T3873] device hsr_slave_0 left promiscuous mode [ 110.565791][ T3873] device hsr_slave_1 left promiscuous mode [ 110.596820][ T3873] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.605145][ T3873] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.633022][ T4503] EXT4-fs (loop0): Ignoring removed bh option [ 110.641062][ T3873] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.648787][ T3873] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.663071][ T3873] device bridge_slave_1 left promiscuous mode [ 110.663215][ T4503] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:163: inode #12: comm syz.0.244: inline data xattr refers to an external xattr inode [ 110.670869][ T3873] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.705852][ T4503] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.244: couldn't read orphan inode 12 (err -117) [ 110.728043][ T4503] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 110.785128][ T3873] device bridge_slave_0 left promiscuous mode [ 110.825578][ T3614] usb 5-1: USB disconnect, device number 3 [ 110.847677][ T3873] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.565616][ T3873] device veth1_macvtap left promiscuous mode [ 111.573464][ T3873] device veth0_macvtap left promiscuous mode [ 111.579553][ T3873] device veth1_vlan left promiscuous mode [ 111.592970][ T3873] device veth0_vlan left promiscuous mode [ 111.940777][ T3614] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 112.043330][ T3873] team0 (unregistering): Port device team_slave_1 removed [ 112.187167][ T3873] team0 (unregistering): Port device team_slave_0 removed [ 112.234308][ T3614] usb 5-1: Using ep0 maxpacket: 8 [ 112.382849][ T3614] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 112.435585][ T3614] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 112.520480][ T3614] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 112.611336][ T3614] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 112.650803][ T3614] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 112.660045][ T3614] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.689501][ T3873] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.706210][ T3873] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.848638][ T3873] bond0 (unregistering): Released all slaves [ 112.924434][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.935492][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.948359][ T4385] device veth0_vlan entered promiscuous mode [ 112.954765][ T3614] usb 5-1: GET_CAPABILITIES returned 0 [ 112.960254][ T3614] usbtmc 5-1:16.0: can't read capabilities [ 112.981523][ T4385] device veth1_vlan entered promiscuous mode [ 113.040703][ T3612] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 113.053488][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.061662][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.094419][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.104252][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.119905][ T4385] device veth0_macvtap entered promiscuous mode [ 113.139769][ T4385] device veth1_macvtap entered promiscuous mode [ 113.158435][ T4385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.169389][ T4385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.172898][ T1075] usb 5-1: USB disconnect, device number 4 [ 113.184150][ T4385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.200320][ T4385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.213547][ T4385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.228840][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.237612][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.246374][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.255166][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.265462][ T4385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.277069][ T4385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.286996][ T4385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.297699][ T4385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.308661][ T4385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.318069][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.326786][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.340280][ T4385] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.352387][ T4385] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.362918][ T4385] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.371848][ T4385] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.421883][ T3656] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 113.431679][ T3612] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 113.445269][ T3612] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 113.455902][ T3900] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.468254][ T3900] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.476562][ T3612] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 113.482216][ T3897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.498604][ T3897] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.500997][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.518840][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.661529][ T3656] usb 2-1: Using ep0 maxpacket: 8 [ 113.665207][ T3612] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.678855][ T3612] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.690548][ T3612] usb 3-1: Product: syz [ 113.694856][ T3612] usb 3-1: Manufacturer: syz [ 113.712629][ T3612] usb 3-1: SerialNumber: syz [ 113.769501][ T4537] loop4: detected capacity change from 0 to 1024 [ 113.800951][ T3656] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 113.815474][ T3656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.831942][ T3656] usb 2-1: config 0 descriptor?? [ 114.022173][ T3612] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 114.039317][ T3612] cdc_ncm 3-1:1.0: bind() failure [ 114.070316][ T3612] usb 3-1: USB disconnect, device number 4 [ 114.941002][ T3656] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 115.359250][ T4550] loop2: detected capacity change from 0 to 512 [ 115.408889][ T4552] loop3: detected capacity change from 0 to 512 [ 115.511465][ T3656] asix: probe of 2-1:0.0 failed with error -32 [ 115.615233][ T4560] loop0: detected capacity change from 0 to 1024 [ 115.629117][ T4560] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 115.641363][ T4552] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.261: bg 0: block 131: padding at end of block bitmap is not set [ 115.661393][ T4550] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 115.717604][ T4552] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6186: Corrupt filesystem [ 115.731533][ T4550] ext4 filesystem being mounted at /72/bus supports timestamps until 2038 (0x7fffffff) [ 115.755852][ T4560] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,dioread_lock,data_err=abort,,errors=continue. Quota mode: writeback. [ 115.879748][ T4552] EXT4-fs (loop3): 1 truncate cleaned up [ 115.985700][ T4552] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 116.516714][ T3656] usb 2-1: USB disconnect, device number 6 [ 116.718996][ T4567] syz.1.264[4567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.719097][ T4567] syz.1.264[4567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.096561][ T25] audit: type=1326 audit(1722099765.093:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4568 comm="syz.4.265" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb933ca1299 code=0x0 [ 117.365853][ T4581] device syzkaller0 entered promiscuous mode [ 117.535289][ T4599] loop0: detected capacity change from 0 to 1024 [ 117.598564][ T4599] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 117.679193][ T4603] loop4: detected capacity change from 0 to 512 [ 117.718379][ T4599] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,dioread_lock,data_err=abort,,errors=continue. Quota mode: writeback. [ 117.764102][ T3613] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 117.837890][ T4603] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 117.870869][ T4603] ext4 filesystem being mounted at /57/bus supports timestamps until 2038 (0x7fffffff) [ 117.898151][ T4618] loop1: detected capacity change from 0 to 512 [ 118.010829][ T3613] usb 4-1: Using ep0 maxpacket: 8 [ 118.015270][ T4618] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.280: bg 0: block 131: padding at end of block bitmap is not set [ 118.032095][ T4618] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6186: Corrupt filesystem [ 118.069210][ T4618] EXT4-fs (loop1): 1 truncate cleaned up [ 118.083927][ T4618] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 118.130828][ T3613] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 118.144165][ T3613] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.154449][ T3613] usb 4-1: config 0 descriptor?? [ 118.882275][ T25] audit: type=1326 audit(1722099766.883:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4636 comm="syz.2.287" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x0 [ 118.980908][ T3613] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 119.007441][ T3613] asix: probe of 4-1:0.0 failed with error -32 [ 119.095531][ T4647] loop1: detected capacity change from 0 to 1024 [ 119.130533][ T4647] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 119.212030][ T4647] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,dioread_lock,data_err=abort,,errors=continue. Quota mode: writeback. [ 119.639484][ T4676] loop2: detected capacity change from 0 to 512 [ 119.723602][ T4676] EXT4-fs (loop2): 1 orphan inode deleted [ 119.742444][ T4676] EXT4-fs (loop2): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,commit=0x0000000000000005,resuid=0x0000000000000000,stripe=0x0000000000000004,journal_dev=0x0000000000000005,usrjquota=,min_batch_time=0x0000000000000a9f,nodiscard,,errors=continue. Quota mode: none. [ 119.777429][ T4677] loop0: detected capacity change from 0 to 8192 [ 119.818948][ T4679] loop4: detected capacity change from 0 to 8192 [ 119.838197][ T4677] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 119.860873][ T4677] REISERFS (device loop0): using ordered data mode [ 119.882744][ T4677] reiserfs: using flush barriers [ 119.886948][ T4679] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "fsuuid=2h60:a5c-a" [ 119.936953][ T4677] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 120.035659][ T4677] REISERFS (device loop0): checking transaction log (loop0) [ 120.062714][ T4689] vivid-001: ================= START STATUS ================= [ 120.085373][ T4688] loop2: detected capacity change from 0 to 1024 [ 120.087905][ T4689] vivid-001: Generate PTS: true [ 120.099627][ T4689] vivid-001: Generate SCR: true [ 120.111913][ T4677] REISERFS (device loop0): Using r5 hash to sort names [ 120.123425][ T25] audit: type=1326 audit(1722099768.123:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4681 comm="syz.1.302" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1038085299 code=0x0 [ 120.127455][ T4689] tpg source WxH: 640x360 (Y'CbCr) [ 120.158718][ T4677] reiserfs: enabling write barrier flush mode [ 120.180902][ T4689] tpg field: 1 [ 120.184300][ T4689] tpg crop: 640x360@0x0 [ 120.188459][ T4689] tpg compose: 640x360@0x0 [ 120.212806][ T4689] tpg colorspace: 8 [ 120.216302][ T4677] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 120.234001][ T4689] tpg transfer function: 0/0 [ 120.238617][ T4689] tpg Y'CbCr encoding: 0/0 [ 120.270667][ T4689] tpg quantization: 0/0 [ 120.274851][ T4689] tpg RGB range: 0/2 [ 120.278745][ T4689] vivid-001: ================== END STATUS ================== [ 120.294850][ T4688] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 120.327922][ T4688] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,dioread_lock,data_err=abort,,errors=continue. Quota mode: writeback. [ 120.524631][ T1075] usb 4-1: USB disconnect, device number 6 [ 120.543310][ T4697] loop4: detected capacity change from 0 to 256 [ 120.898426][ T4710] loop4: detected capacity change from 0 to 512 [ 121.214757][ T4710] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2809: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 121.228452][ T4710] EXT4-fs (loop4): 1 truncate cleaned up [ 121.234556][ T4710] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 121.425144][ T4711] loop2: detected capacity change from 0 to 512 [ 121.575783][ T4711] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.310: casefold flag without casefold feature [ 121.649377][ T4711] EXT4-fs (loop2): Remounting filesystem read-only [ 121.689448][ T4720] loop0: detected capacity change from 0 to 8192 [ 121.696194][ T4711] EXT4-fs error (device loop2): ext4_orphan_get:1423: comm syz.2.310: bad orphan inode 15 [ 121.732765][ T4711] ext4_test_bit(bit=14, block=18) = 1 [ 121.771065][ T4711] is_bad_inode(inode)=0 [ 121.787137][ T4711] NEXT_ORPHAN(inode)=1023 [ 121.792916][ T4720] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 121.800664][ T4711] max_ino=32 [ 121.805273][ T4711] i_nlink=0 [ 121.818830][ T4711] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: none. [ 121.834216][ T4711] ext4 filesystem being mounted at /87/bus supports timestamps until 2038 (0x7fffffff) [ 121.844749][ T4720] REISERFS (device loop0): using ordered data mode [ 121.852338][ T4720] reiserfs: using flush barriers [ 121.858740][ T4720] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 121.910875][ T4720] REISERFS (device loop0): checking transaction log (loop0) [ 121.961346][ T4720] REISERFS (device loop0): Using r5 hash to sort names [ 122.013349][ T4720] reiserfs: enabling write barrier flush mode [ 122.043047][ T4720] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 122.244688][ T4728] loop1: detected capacity change from 0 to 8192 [ 122.276066][ T3873] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.313417][ T4728] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 122.327680][ T4728] REISERFS (device loop1): using ordered data mode [ 122.340871][ T4728] reiserfs: using flush barriers [ 122.390545][ T4728] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 122.457575][ T4728] REISERFS (device loop1): checking transaction log (loop1) [ 122.466992][ T4742] loop0: detected capacity change from 0 to 512 [ 122.471324][ T4728] REISERFS (device loop1): Using r5 hash to sort names [ 122.507771][ T4728] reiserfs: enabling write barrier flush mode [ 122.518149][ T4728] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 122.533687][ T3873] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.544466][ T4742] EXT4-fs (loop0): Ignoring removed bh option [ 122.563919][ T25] audit: type=1326 audit(1722099770.563:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4731 comm="syz.2.320" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ad8eb1299 code=0x0 [ 122.606286][ T4742] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:163: inode #12: comm syz.0.322: inline data xattr refers to an external xattr inode [ 122.625497][ T4742] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.322: couldn't read orphan inode 12 (err -117) [ 122.638120][ T4742] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 122.836081][ T3873] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.417919][ T3873] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.557965][ T4730] chnl_net:caif_netlink_parms(): no params data found [ 123.576556][ T4757] loop0: detected capacity change from 0 to 256 [ 123.906498][ T4765] loop0: detected capacity change from 0 to 512 [ 124.266644][ T4765] EXT4-fs (loop0): 1 truncate cleaned up [ 124.272451][ T4765] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 124.496334][ T4771] loop1: detected capacity change from 0 to 1024 [ 124.527393][ T4730] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.530712][ T3614] Bluetooth: hci3: command 0x0409 tx timeout [ 124.578797][ T4771] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 124.590975][ T4730] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.607969][ T4730] device bridge_slave_0 entered promiscuous mode [ 124.608378][ T4771] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,dioread_lock,data_err=abort,,errors=continue. Quota mode: writeback. [ 124.657012][ T4730] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.664276][ T4730] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.672498][ T4730] device bridge_slave_1 entered promiscuous mode [ 124.794367][ T4730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.823337][ T4775] loop3: detected capacity change from 0 to 512 [ 124.888196][ T4778] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 124.899794][ T4730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.962903][ T4775] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.329: casefold flag without casefold feature [ 124.990132][ T4730] team0: Port device team_slave_0 added [ 124.993797][ T4775] EXT4-fs (loop3): Remounting filesystem read-only [ 125.005636][ T4730] team0: Port device team_slave_1 added [ 125.012557][ T4775] EXT4-fs error (device loop3): ext4_orphan_get:1423: comm syz.3.329: bad orphan inode 15 [ 125.049570][ T4775] ext4_test_bit(bit=14, block=18) = 1 [ 125.060020][ T4775] is_bad_inode(inode)=0 [ 125.067865][ T4775] NEXT_ORPHAN(inode)=1023 [ 125.068746][ T4730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.079644][ T4775] max_ino=32 [ 125.086329][ T4775] i_nlink=0 [ 125.089268][ T4730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.089583][ T4775] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: none. [ 125.115860][ T4730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.117647][ T4730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.145149][ T4730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.171560][ T4730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.197163][ T4775] ext4 filesystem being mounted at /9/bus supports timestamps until 2038 (0x7fffffff) [ 125.303761][ T4730] device hsr_slave_0 entered promiscuous mode [ 125.322499][ T4730] device hsr_slave_1 entered promiscuous mode [ 125.959466][ T4803] loop3: detected capacity change from 0 to 512 [ 126.014012][ T4803] EXT4-fs (loop3): Ignoring removed bh option [ 126.036846][ T4803] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:163: inode #12: comm syz.3.334: inline data xattr refers to an external xattr inode [ 126.110287][ T4803] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.334: couldn't read orphan inode 12 (err -117) [ 126.137464][ T4803] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 126.911259][ T3617] Bluetooth: hci3: command 0x041b tx timeout [ 127.199754][ T3873] device hsr_slave_0 left promiscuous mode [ 127.206515][ T3873] device hsr_slave_1 left promiscuous mode [ 127.217819][ T3873] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.228550][ T3873] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.244142][ T3873] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.252054][ T3873] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 127.265992][ T3873] device bridge_slave_1 left promiscuous mode [ 127.275769][ T3873] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.294555][ T3873] device bridge_slave_0 left promiscuous mode [ 127.301627][ T3873] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.328777][ T3873] device veth1_macvtap left promiscuous mode [ 127.338519][ T3873] device veth0_macvtap left promiscuous mode [ 127.346099][ T3873] device veth1_vlan left promiscuous mode [ 127.352192][ T3873] device veth0_vlan left promiscuous mode [ 127.696150][ T4811] loop1: detected capacity change from 0 to 1024 [ 127.754400][ T3873] team0 (unregistering): Port device team_slave_1 removed [ 127.775117][ T3873] team0 (unregistering): Port device team_slave_0 removed [ 127.865426][ T3873] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.910780][ T1202] Bluetooth: hci2: command 0x0409 tx timeout [ 127.923217][ T3873] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.016964][ T3873] bond0 (unregistering): Released all slaves [ 128.425409][ T4730] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.717815][ T4730] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.735328][ T4798] chnl_net:caif_netlink_parms(): no params data found [ 128.786480][ T4730] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.820048][ T4730] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.941155][ T3614] Bluetooth: hci3: command 0x040f tx timeout [ 128.966277][ T4798] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.973952][ T4798] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.987705][ T4798] device bridge_slave_0 entered promiscuous mode [ 128.998032][ T4798] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.005580][ T4798] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.015230][ T4798] device bridge_slave_1 entered promiscuous mode [ 129.722217][ T4798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.750374][ T4730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.834325][ T4798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.869973][ T4841] loop2: detected capacity change from 0 to 256 [ 129.897139][ T4842] loop1: detected capacity change from 0 to 1024 [ 129.926320][ T4730] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.955974][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.964990][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.984770][ T3614] Bluetooth: hci2: command 0x041b tx timeout [ 129.988670][ T4798] team0: Port device team_slave_0 added [ 130.007858][ T4842] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 130.088118][ T4842] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,dioread_lock,data_err=abort,,errors=continue. Quota mode: writeback. [ 130.182704][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.196127][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.293914][ T4846] loop2: detected capacity change from 0 to 512 [ 130.989176][ T1075] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.996337][ T1075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.004388][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.013134][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.021962][ T1075] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.029024][ T1075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.031308][ T3617] Bluetooth: hci3: command 0x0419 tx timeout [ 131.039678][ T4798] team0: Port device team_slave_1 added [ 131.096724][ T4846] EXT4-fs (loop2): 1 truncate cleaned up [ 131.102658][ T4846] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 131.128887][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.137787][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.146951][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.156118][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.167454][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.176126][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.186403][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.201183][ T4798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.208144][ T4798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.238678][ T4798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.301909][ T4798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.308961][ T4798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.352936][ T4798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.368760][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.379215][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.388012][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.396752][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.405585][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.415238][ T4849] tipc: Invalid UDP bearer configuration [ 131.415274][ T4849] tipc: Enabling of bearer rejected, failed to enable media [ 131.443409][ T4730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.515753][ T4855] netlink: 8 bytes leftover after parsing attributes in process `syz.1.344'. [ 131.540894][ T4855] IPv6: NLM_F_REPLACE set, but no existing node found! [ 131.662320][ T4798] device hsr_slave_0 entered promiscuous mode [ 131.680258][ T4798] device hsr_slave_1 entered promiscuous mode [ 131.687313][ T4798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.701643][ T4798] Cannot create hsr debugfs directory [ 131.736674][ T4861] loop1: detected capacity change from 0 to 512 [ 131.810394][ T25] audit: type=1326 audit(1722099779.803:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4857 comm="syz.3.345" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68367dd299 code=0x0 [ 131.837256][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.856046][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.867257][ T4861] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.346: casefold flag without casefold feature [ 131.891960][ T4730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.924042][ T4861] EXT4-fs (loop1): Remounting filesystem read-only [ 131.930853][ T4861] EXT4-fs error (device loop1): ext4_orphan_get:1423: comm syz.1.346: bad orphan inode 15 [ 131.941355][ T4861] ext4_test_bit(bit=14, block=18) = 1 [ 131.946928][ T4861] is_bad_inode(inode)=0 [ 131.960721][ T4861] NEXT_ORPHAN(inode)=1023 [ 131.965160][ T4861] max_ino=32 [ 131.968349][ T4861] i_nlink=0 [ 131.978550][ T4861] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: none. [ 131.990357][ T4861] ext4 filesystem being mounted at /70/bus supports timestamps until 2038 (0x7fffffff) [ 132.052367][ T4798] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.076989][ T3617] Bluetooth: hci2: command 0x040f tx timeout [ 132.144691][ T4798] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.237591][ T4798] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.346668][ T4880] loop1: detected capacity change from 0 to 512 [ 132.355542][ T4798] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.389537][ T4880] EXT4-fs (loop1): Ignoring removed bh option [ 132.399927][ T4880] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:163: inode #12: comm syz.1.350: inline data xattr refers to an external xattr inode [ 132.421292][ T4880] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.350: couldn't read orphan inode 12 (err -117) [ 132.497123][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.526537][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.551283][ T4880] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 132.593634][ T4884] loop3: detected capacity change from 0 to 1024 [ 132.640167][ T4730] device veth0_vlan entered promiscuous mode [ 132.652780][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.685687][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.724065][ T1391] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.730417][ T1391] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.194693][ T4730] device veth1_vlan entered promiscuous mode [ 133.582583][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.591721][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.599569][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.619376][ T4798] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.756099][ T4798] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.901807][ T4798] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.988980][ T4730] device veth0_macvtap entered promiscuous mode [ 134.003003][ T4798] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.018619][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.037683][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.135502][ T4875] chnl_net:caif_netlink_parms(): no params data found [ 134.145768][ T4730] device veth1_macvtap entered promiscuous mode [ 134.152493][ T3617] Bluetooth: hci2: command 0x0419 tx timeout [ 134.166609][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.178369][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.325541][ T4730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.337025][ T4730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.348280][ T4730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.359140][ T4730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.371995][ T4730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.380739][ T3617] Bluetooth: hci4: command 0x0409 tx timeout [ 134.415505][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.427999][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.454637][ T4730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.466831][ T4730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.478552][ T4730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.489298][ T4730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.506116][ T4730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.534706][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.549759][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.574458][ T4730] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.587491][ T4730] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.597716][ T4730] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.608041][ T4730] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.624809][ T4875] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.635802][ T4875] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.657471][ T4875] device bridge_slave_0 entered promiscuous mode [ 134.686260][ T3873] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.707253][ T4875] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.715077][ T4875] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.729685][ T4875] device bridge_slave_1 entered promiscuous mode [ 134.752276][ T4798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.781354][ T3873] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.838834][ T4798] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.848487][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.857324][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.868245][ T4875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.903412][ T3873] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.959258][ T4875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.986866][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.009093][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.039890][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.047032][ T3617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.097367][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.108582][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.120614][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.127703][ T3617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.168491][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.191997][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.201993][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.228409][ T3873] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.292403][ T1202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.312851][ T1202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.341116][ T4875] team0: Port device team_slave_0 added [ 135.388977][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.402931][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.412304][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.421923][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.431458][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.444965][ T4798] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.477363][ T4798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.487088][ T3900] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.516980][ T3900] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.523151][ T4875] team0: Port device team_slave_1 added [ 135.575615][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.583945][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.601365][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.707456][ T4875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.717850][ T4875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.791123][ T4875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.823926][ T3900] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.850694][ T3900] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.873622][ T4875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.901229][ T4875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.986974][ T4875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.002038][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.102824][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.120978][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.133963][ T4798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.230189][ T4875] device hsr_slave_0 entered promiscuous mode [ 136.254598][ T4875] device hsr_slave_1 entered promiscuous mode [ 136.290963][ T4875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.320363][ T4875] Cannot create hsr debugfs directory [ 136.460961][ T4025] Bluetooth: hci4: command 0x041b tx timeout [ 136.473719][ T4921] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 136.533010][ T1202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.544933][ T1202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.720681][ T4921] usb 5-1: Using ep0 maxpacket: 8 [ 136.743071][ T4798] device veth0_vlan entered promiscuous mode [ 136.754570][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.764243][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.779280][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.787496][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.803989][ T4936] netlink: 4 bytes leftover after parsing attributes in process `syz.3.357'. [ 136.840828][ T4921] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 136.849896][ T4921] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.866388][ T4921] usb 5-1: config 0 descriptor?? [ 136.904751][ T4798] device veth1_vlan entered promiscuous mode [ 137.049424][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.068784][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.092072][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.118654][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.163139][ T4798] device veth0_macvtap entered promiscuous mode [ 137.208029][ T25] audit: type=1326 audit(1722099785.203:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4939 comm="syz.3.358" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68367dd299 code=0x0 [ 137.232400][ T4798] device veth1_macvtap entered promiscuous mode [ 137.315838][ T4798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.340765][ T4798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.356258][ T4798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.366935][ T4798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.376916][ T4798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.387859][ T4798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.399010][ T4798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.419106][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.427836][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.435965][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.444949][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.457139][ T4798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.472283][ T4798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.482615][ T4798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.493193][ T4798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.503322][ T4798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.514476][ T4798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.525889][ T4798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.554169][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.562478][ T4921] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 137.574032][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.585059][ T4921] asix: probe of 5-1:0.0 failed with error -32 [ 137.599925][ T4798] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.612583][ T4798] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.622550][ T4798] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.631428][ T4798] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.752004][ T4957] loop1: detected capacity change from 0 to 1024 [ 137.818439][ T1245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.838672][ T1245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.994821][ T1202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.038631][ T4875] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.727101][ T3637] Bluetooth: hci4: command 0x040f tx timeout [ 138.757441][ T4875] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.832152][ T4875] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.897491][ T4875] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.935779][ T3899] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.956181][ T3899] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.042887][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.117860][ T3637] usb 5-1: USB disconnect, device number 5 [ 139.359811][ T4875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.437887][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.447392][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.478413][ T4875] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.570806][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.580069][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.607548][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.614726][ T3637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.673315][ T1202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.686008][ T1202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.713488][ T1202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.736720][ T1202] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.743850][ T1202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.779214][ T1202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.828933][ T1294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.843654][ T1294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.878824][ T1294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.938813][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.951803][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.983900][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.025661][ T4875] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.100290][ T4875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.148439][ T5003] loop4: detected capacity change from 0 to 512 [ 140.160373][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.172484][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.203477][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.238532][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.256865][ T5003] EXT4-fs (loop4): Ignoring removed bh option [ 140.308141][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.354624][ T3873] device hsr_slave_0 left promiscuous mode [ 140.368181][ T5003] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:163: inode #12: comm syz.4.367: inline data xattr refers to an external xattr inode [ 140.421664][ T5003] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.367: couldn't read orphan inode 12 (err -117) [ 140.434709][ T5003] EXT4-fs (loop4): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 140.458941][ T3873] device hsr_slave_1 left promiscuous mode [ 140.488029][ T3873] device bridge_slave_1 left promiscuous mode [ 140.576137][ T3873] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.629130][ T3873] device bridge_slave_0 left promiscuous mode [ 140.655617][ T3873] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.723149][ T3873] device hsr_slave_0 left promiscuous mode [ 140.781118][ T1294] Bluetooth: hci4: command 0x0419 tx timeout [ 141.186644][ T3873] device hsr_slave_1 left promiscuous mode [ 141.236060][ T3873] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.283575][ T3873] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.318452][ T3873] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.326702][ T3873] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.342967][ T3873] device bridge_slave_1 left promiscuous mode [ 141.353774][ T3873] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.375229][ T3873] device bridge_slave_0 left promiscuous mode [ 141.384268][ T3873] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.430223][ T3873] device veth1_macvtap left promiscuous mode [ 141.436876][ T3873] device veth0_macvtap left promiscuous mode [ 141.443316][ T3873] device veth1_vlan left promiscuous mode [ 141.450508][ T3873] device veth0_vlan left promiscuous mode [ 141.468945][ T3873] device veth1_macvtap left promiscuous mode [ 141.475628][ T3873] device veth0_macvtap left promiscuous mode [ 141.482368][ T3873] device veth1_vlan left promiscuous mode [ 141.488614][ T3873] device veth0_vlan left promiscuous mode [ 141.573530][ T13] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 141.830951][ T13] usb 4-1: Using ep0 maxpacket: 8 [ 141.930205][ T3873] team0 (unregistering): Port device team_slave_1 removed [ 141.948944][ T3873] team0 (unregistering): Port device team_slave_0 removed [ 141.962393][ T3873] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.978594][ T3873] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 142.000901][ T13] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 142.009981][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.026326][ T13] usb 4-1: config 0 descriptor?? [ 142.066275][ T3873] bond0 (unregistering): Released all slaves [ 142.167661][ T3873] team0 (unregistering): Port device team_slave_1 removed [ 142.184712][ T3873] team0 (unregistering): Port device team_slave_0 removed [ 142.197781][ T3873] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 142.211645][ T3873] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 142.279702][ T3873] bond0 (unregistering): Released all slaves [ 142.569609][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.577184][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.592596][ T4875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.614255][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.623841][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.657263][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.667702][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.678975][ T4875] device veth0_vlan entered promiscuous mode [ 142.701809][ T1294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.712836][ T13] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 142.731732][ T1294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.739440][ T13] asix: probe of 4-1:0.0 failed with error -32 [ 142.766314][ T4875] device veth1_vlan entered promiscuous mode [ 142.789720][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.797387][ T3637] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 142.806313][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.817012][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.825629][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.843821][ T4875] device veth0_macvtap entered promiscuous mode [ 142.860530][ T4875] device veth1_macvtap entered promiscuous mode [ 142.876149][ T4875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.887333][ T4875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.897379][ T4875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.907941][ T4875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.917790][ T4875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.929445][ T4875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.942540][ T4875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.953670][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.961982][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.969866][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.979928][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.991423][ T4875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.002055][ T4875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.012544][ T4875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.013345][ T4918] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 143.029074][ T4875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.040525][ T4875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.051647][ T4875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.063392][ T4875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.080155][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.088866][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.090975][ T3637] usb 2-1: Using ep0 maxpacket: 8 [ 143.104468][ T4875] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.114884][ T4875] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.123675][ T4875] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.132652][ T4875] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.205494][ T3676] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.226080][ T3676] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.232796][ T3874] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.239092][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.245886][ T3637] usb 2-1: config 0 has no interfaces? [ 143.256936][ T3874] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.292043][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.361042][ T3637] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 143.374951][ T3637] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 143.384529][ T3637] usb 2-1: SerialNumber: syz [ 143.408756][ T3637] usb 2-1: config 0 descriptor?? [ 143.659291][ T3637] usb 2-1: USB disconnect, device number 7 [ 143.836874][ T4918] usb 1-1: Using ep0 maxpacket: 32 [ 144.030823][ T4918] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 144.248015][ T5074] loop4: detected capacity change from 0 to 512 [ 144.272265][ T4918] usb 1-1: New USB device found, idVendor=056a, idProduct=0029, bcdDevice= 0.40 [ 144.281462][ T4918] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.289548][ T4918] usb 1-1: Product: syz [ 144.300682][ T4918] usb 1-1: Manufacturer: syz [ 144.305399][ T4918] usb 1-1: SerialNumber: syz [ 144.341290][ T5074] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 144.363425][ T4918] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 144.371027][ T21] usb 4-1: USB disconnect, device number 7 [ 144.381672][ T5074] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 144.419615][ T5074] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b002c118, mo2=0002] [ 144.439699][ T5074] System zones: 1-12 [ 144.470717][ T3637] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 144.495107][ T5074] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz.4.382: corrupted in-inode xattr [ 144.522726][ T5074] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.382: couldn't read orphan inode 15 (err -117) [ 144.537369][ T5074] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,data_err=abort,debug,noload,mblk_io_submit,commit=0x0000000000000005,init_itable=0x0000000000000601,debug,,errors=continue. Quota mode: none. [ 144.568145][ T5083] loop1: detected capacity change from 0 to 128 [ 144.576289][ T4918] usb 1-1: USB disconnect, device number 5 [ 144.635396][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 144.683199][ T5083] FAT-fs (loop1): bogus number of FAT sectors [ 144.702740][ T5083] FAT-fs (loop1): Can't find a valid FAT filesystem [ 144.880935][ T3637] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 145.080906][ T3637] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 145.089986][ T3637] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.118922][ T3637] usb 3-1: Product: syz [ 145.130671][ T3637] usb 3-1: Manufacturer: syz [ 145.135319][ T3637] usb 3-1: SerialNumber: syz [ 145.169571][ T5110] netlink: 24 bytes leftover after parsing attributes in process `syz.0.394'. [ 145.190206][ T5113] loop1: detected capacity change from 0 to 1024 [ 145.421536][ T1294] usb 3-1: USB disconnect, device number 5 [ 145.455421][ T5120] loop3: detected capacity change from 0 to 4096 [ 145.481172][ T4025] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 145.503378][ T5123] loop0: detected capacity change from 0 to 512 [ 145.781304][ T4025] usb 5-1: Using ep0 maxpacket: 8 [ 145.922034][ T4025] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 145.975939][ T4025] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.120881][ T4025] usb 5-1: config 0 descriptor?? [ 146.122928][ T5126] netlink: 'syz.2.400': attribute type 27 has an invalid length. [ 146.142534][ T5123] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 146.239066][ T5123] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.399: invalid indirect mapped block 4294967295 (level 1) [ 146.282817][ T5123] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.399: invalid indirect mapped block 4294967295 (level 1) [ 146.354117][ T5120] EXT4-fs (loop3): Test dummy encryption mode enabled [ 146.376090][ T5120] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 146.408213][ T5123] EXT4-fs (loop0): 2 truncates cleaned up [ 146.420995][ T4025] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 146.439307][ T4025] asix: probe of 5-1:0.0 failed with error -32 [ 146.440325][ T5123] EXT4-fs (loop0): mounted filesystem without journal. Opts: noauto_da_alloc,discard,dioread_nolock,,errors=continue. Quota mode: writeback. [ 146.476169][ T5120] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,grpquota,nombcache,user_xattr,nomblk_io_submit,,errors=continue. Quota mode: writeback. [ 146.650364][ T5123] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz.0.399: bg 0: block 5: invalid block bitmap [ 146.746440][ T5120] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 147.154738][ T5149] fscrypt (loop3): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 147.203731][ T5126] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.212595][ T5126] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.798958][ T5126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.831098][ T5126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.051021][ T3615] usb 5-1: USB disconnect, device number 6 [ 148.127385][ T5126] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.136627][ T5126] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.145762][ T5126] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.155005][ T5126] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.257022][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 148.267506][ T5129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.275725][ T5129] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.286546][ T5129] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 148.313915][ T5129] syz.2.400 (5129) used greatest stack depth: 18680 bytes left [ 148.852107][ T5190] loop1: detected capacity change from 0 to 4096 [ 148.997609][ T5190] EXT4-fs (loop1): Test dummy encryption mode enabled [ 149.004697][ T4025] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 149.018893][ T5190] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 149.094932][ T5190] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,grpquota,nombcache,user_xattr,nomblk_io_submit,,errors=continue. Quota mode: writeback. [ 149.182194][ T5202] loop0: detected capacity change from 0 to 512 [ 149.270652][ T4025] usb 4-1: Using ep0 maxpacket: 8 [ 149.319769][ T5202] EXT4-fs (loop0): Ignoring removed bh option [ 149.399040][ T5202] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:163: inode #12: comm syz.0.420: inline data xattr refers to an external xattr inode [ 149.414438][ T4025] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 149.424151][ T5202] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.420: couldn't read orphan inode 12 (err -117) [ 149.709821][ T5207] fscrypt (loop1): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 149.940887][ T5202] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 149.960633][ T4025] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.973707][ T4025] usb 4-1: config 0 descriptor?? [ 150.237392][ T5218] loop1: detected capacity change from 0 to 256 [ 150.715735][ T5218] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 150.860788][ T4025] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 150.871813][ T4025] asix: probe of 4-1:0.0 failed with error -32 [ 150.885824][ T5223] loop2: detected capacity change from 0 to 512 [ 150.971626][ T5223] EXT4-fs (loop2): orphan cleanup on readonly fs [ 150.988235][ T5223] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #3: comm syz.2.424: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 151.027848][ T5223] EXT4-fs error (device loop2): ext4_quota_enable:6390: comm syz.2.424: Bad quota inode: 3, type: 0 [ 151.103155][ T5223] EXT4-fs warning (device loop2): ext4_enable_quotas:6431: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 151.178426][ T5223] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 151.228191][ T5223] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 151.480812][ T3675] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 151.730946][ T3675] usb 5-1: Using ep0 maxpacket: 32 [ 151.862350][ T3675] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.012163][ T3675] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.050914][ T3675] usb 5-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 152.088241][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.116204][ T5238] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 152.135110][ T1075] usb 4-1: USB disconnect, device number 8 [ 152.145357][ T3675] usb 5-1: config 0 descriptor?? [ 152.372468][ T5238] EXT4-fs warning (device loop2): ext4_multi_mount_protect:403: Unable to create kmmpd thread for loop2. [ 152.418847][ T5256] loop1: detected capacity change from 0 to 512 [ 152.449339][ T5258] loop3: detected capacity change from 0 to 164 [ 152.500321][ T5258] Unable to read rock-ridge attributes [ 152.530838][ T5256] EXT4-fs (loop1): Ignoring removed bh option [ 152.554723][ T5258] Unable to read rock-ridge attributes [ 152.612789][ T3675] hid-rmi 0003:0461:4E72.0005: item fetching failed at offset 1/5 [ 152.626844][ T3675] hid-rmi 0003:0461:4E72.0005: parse failed [ 152.633511][ T3675] hid-rmi: probe of 0003:0461:4E72.0005 failed with error -22 [ 152.647749][ T5256] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:163: inode #12: comm syz.1.435: inline data xattr refers to an external xattr inode [ 152.784062][ T5256] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.435: couldn't read orphan inode 12 (err -117) [ 152.825083][ T3675] usb 5-1: USB disconnect, device number 7 [ 152.831520][ T5256] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 153.372726][ T3612] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 154.950710][ T3612] usb 1-1: Using ep0 maxpacket: 8 [ 155.024930][ T5289] loop2: detected capacity change from 0 to 512 [ 155.092073][ T3612] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 155.110670][ T3612] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.128191][ T3612] usb 1-1: config 0 descriptor?? [ 155.135836][ T5289] EXT4-fs (loop2): orphan cleanup on readonly fs [ 155.177728][ T5289] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #3: comm syz.2.448: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 155.324570][ T5289] EXT4-fs error (device loop2): ext4_quota_enable:6390: comm syz.2.448: Bad quota inode: 3, type: 0 [ 155.391048][ T5289] EXT4-fs warning (device loop2): ext4_enable_quotas:6431: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 155.420843][ T3612] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 155.451320][ T3612] asix: probe of 1-1:0.0 failed with error -32 [ 155.461070][ T5289] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 155.467775][ T5289] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 156.520244][ T5289] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 156.521530][ T3615] usb 1-1: USB disconnect, device number 6 [ 156.680493][ T5326] loop0: detected capacity change from 0 to 512 [ 156.721337][ T5289] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #3: comm syz.2.448: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 156.804490][ T5326] EXT4-fs (loop0): Ignoring removed bh option [ 156.812949][ T5289] EXT4-fs error (device loop2): ext4_quota_enable:6390: comm syz.2.448: Bad quota inode: 3, type: 0 [ 156.850010][ T5326] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:163: inode #12: comm syz.0.457: inline data xattr refers to an external xattr inode [ 156.882073][ T5289] EXT4-fs warning (device loop2): ext4_enable_quotas:6431: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 157.025946][ T5326] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.457: couldn't read orphan inode 12 (err -117) [ 157.058410][ T5326] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000200000,user_xattr,grpjquota=,bh,prjquota,usrjquota=,usrjquota=,min_batch_time=0x000000000000409e,nodiscard,,errors=continue. Quota mode: writeback. [ 158.140957][ T3625] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 158.405417][ T3625] usb 5-1: Using ep0 maxpacket: 32 [ 158.542897][ T3625] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 158.643137][ T13] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 158.655418][ T5365] Zero length message leads to an empty skb [ 158.721045][ T3625] usb 5-1: New USB device found, idVendor=056a, idProduct=0029, bcdDevice= 0.40 [ 158.730486][ T3625] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.741502][ T3625] usb 5-1: Product: syz [ 158.745814][ T3625] usb 5-1: Manufacturer: syz [ 158.752873][ T3625] usb 5-1: SerialNumber: syz [ 158.793562][ T5371] netlink: 4 bytes leftover after parsing attributes in process `syz.2.474'. [ 158.822718][ T3625] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 158.832171][ T5370] netlink: 4 bytes leftover after parsing attributes in process `syz.1.473'. [ 158.863231][ T5372] netlink: 4 bytes leftover after parsing attributes in process `syz.2.474'. [ 159.024339][ T4025] usb 5-1: USB disconnect, device number 8 [ 159.054330][ T13] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.252088][ T3612] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 159.280846][ T13] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.297635][ T13] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.326574][ T13] usb 1-1: Product: syz [ 159.332114][ T13] usb 1-1: Manufacturer: syz [ 159.356246][ T13] usb 1-1: SerialNumber: syz [ 159.520672][ T3612] usb 3-1: Using ep0 maxpacket: 16 [ 159.680901][ T3612] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.696674][ T3612] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.726091][ T3612] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 159.790479][ T3612] usb 3-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 159.836283][ T3612] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.881897][ T3612] usb 3-1: config 0 descriptor?? [ 160.211187][ T5379] loop4: detected capacity change from 0 to 32768 [ 160.244271][ T5393] loop3: detected capacity change from 0 to 512 [ 160.285148][ T5393] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 160.320863][ T5393] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 160.336795][ T5379] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.477 (5379) [ 160.358394][ T5395] netlink: 4 bytes leftover after parsing attributes in process `syz.1.485'. [ 160.389714][ T5395] device ip6gretap0 entered promiscuous mode [ 160.404385][ T3612] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 160.419414][ T5395] netlink: 4 bytes leftover after parsing attributes in process `syz.1.485'. [ 160.440706][ T3612] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 160.450428][ T5395] device ip6gretap0 left promiscuous mode [ 160.456635][ T3612] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 160.492101][ T3612] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 160.504797][ T13] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 160.515820][ T13] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 160.536764][ T3612] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 160.544755][ T13] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 160.572185][ T3612] hid-u2fzero 0003:10C4:8ACF.0006: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.2-1/input0 [ 160.629667][ T3612] hid-u2fzero 0003:10C4:8ACF.0006: U2F Zero LED initialised [ 160.662247][ T3612] general protection fault, probably for non-canonical address 0xdffffc0000000015: 0000 [#1] PREEMPT SMP KASAN [ 160.673995][ T3612] KASAN: null-ptr-deref in range [0x00000000000000a8-0x00000000000000af] [ 160.682424][ T3612] CPU: 0 PID: 3612 Comm: kworker/0:4 Not tainted 5.15.164-syzkaller #0 [ 160.690662][ T3612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 160.700717][ T3612] Workqueue: usb_hub_wq hub_event [ 160.705769][ T3612] RIP: 0010:u2fzero_rng_read+0x21a/0x700 [ 160.711409][ T3612] Code: df 41 80 7c 05 00 00 74 08 4c 89 f7 e8 8f 72 fa f9 bb a8 00 00 00 49 03 1e 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 e8 72 fa f9 48 8d 54 24 60 48 89 13 [ 160.731014][ T3612] RSP: 0018:ffffc90003046760 EFLAGS: 00010202 [ 160.737084][ T3612] RAX: 0000000000000015 RBX: 00000000000000a8 RCX: dffffc0000000000 [ 160.745053][ T3612] RDX: 000000000000003b RSI: 0000000000000000 RDI: ffff8880627e7969 [ 160.753022][ T3612] RBP: ffffc900030468f0 R08: dffffc0000000000 R09: ffff8880627e792e [ 160.760993][ T3612] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff888020aa1388 [ 160.768963][ T3612] R13: 1ffff11004154206 R14: ffff888020aa1030 R15: 1ffff11004154205 [ 160.776921][ T3612] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 160.785831][ T3612] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.792392][ T3612] CR2: 0000001b2de1fffc CR3: 0000000066e29000 CR4: 00000000003506f0 [ 160.800343][ T3612] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.808296][ T3612] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 160.816248][ T3612] Call Trace: [ 160.819504][ T3612] [ 160.822414][ T3612] ? __die_body+0x5e/0xa0 [ 160.826727][ T3612] ? die_addr+0x95/0xc0 [ 160.830856][ T3612] ? exc_general_protection+0x327/0x4f0 [ 160.836385][ T3612] ? asm_exc_general_protection+0x22/0x30 [ 160.842087][ T3612] ? u2fzero_rng_read+0x21a/0x700 [ 160.847096][ T3612] ? u2fzero_brightness_set+0x280/0x280 [ 160.852626][ T3612] ? _raw_spin_unlock+0x40/0x40 [ 160.857456][ T3612] ? u2fzero_brightness_set+0x280/0x280 [ 160.862981][ T3612] add_early_randomness+0x78/0x140 [ 160.868077][ T3612] hwrng_register+0x430/0x4c0 [ 160.872731][ T3612] devm_hwrng_register+0x43/0xb0 [ 160.877644][ T3612] u2fzero_probe+0x266/0x2e0 [ 160.882225][ T3612] ? hid_map_usage_clear+0x180/0x180 [ 160.887509][ T3612] hid_device_probe+0x2a6/0x3a0 [ 160.892353][ T3612] ? hid_uevent+0x310/0x310 [ 160.896841][ T3612] really_probe+0x24e/0xb60 [ 160.901328][ T3612] __driver_probe_device+0x1a2/0x3d0 [ 160.906593][ T3612] driver_probe_device+0x50/0x420 [ 160.911615][ T3612] __device_attach_driver+0x2b9/0x500 [ 160.916983][ T3612] ? deferred_probe_work_func+0x230/0x230 [ 160.922688][ T3612] bus_for_each_drv+0x183/0x200 [ 160.927536][ T3612] ? subsys_find_device_by_id+0x310/0x310 [ 160.933246][ T3612] __device_attach+0x359/0x570 [ 160.938022][ T3612] ? device_attach+0x20/0x20 [ 160.942612][ T3612] ? kobject_uevent_env+0x36a/0x8d0 [ 160.947805][ T3612] bus_probe_device+0xba/0x1e0 [ 160.952567][ T3612] ? device_add+0xab9/0xfd0 [ 160.957058][ T3612] device_add+0xb48/0xfd0 [ 160.961368][ T3612] hid_add_device+0x3a5/0x510 [ 160.966024][ T3612] usbhid_probe+0xb32/0xec0 [ 160.970513][ T3612] usb_probe_interface+0x5c0/0xaf0 [ 160.975602][ T3612] ? usb_register_driver+0x3d0/0x3d0 [ 160.980864][ T3612] really_probe+0x24e/0xb60 [ 160.985345][ T3612] __driver_probe_device+0x1a2/0x3d0 [ 160.990604][ T3612] driver_probe_device+0x50/0x420 [ 160.995602][ T3612] __device_attach_driver+0x2b9/0x500 [ 161.000948][ T3612] ? deferred_probe_work_func+0x230/0x230 [ 161.006657][ T3612] bus_for_each_drv+0x183/0x200 [ 161.011483][ T3612] ? subsys_find_device_by_id+0x310/0x310 [ 161.017178][ T3612] ? lockdep_hardirqs_on+0x94/0x130 [ 161.022355][ T3612] __device_attach+0x359/0x570 [ 161.027093][ T3612] ? kobject_uevent_env+0x36a/0x8d0 [ 161.032269][ T3612] ? device_attach+0x20/0x20 [ 161.036834][ T3612] ? kobject_uevent_env+0x36a/0x8d0 [ 161.042008][ T3612] bus_probe_device+0xba/0x1e0 [ 161.046747][ T3612] ? device_add+0xab9/0xfd0 [ 161.051228][ T3612] device_add+0xb48/0xfd0 [ 161.055540][ T3612] usb_set_configuration+0x19dd/0x2020 [ 161.060991][ T3612] usb_generic_driver_probe+0x84/0x140 [ 161.066432][ T3612] usb_probe_device+0x130/0x260 [ 161.071268][ T3612] ? usb_register_device_driver+0x240/0x240 [ 161.077160][ T3612] really_probe+0x24e/0xb60 [ 161.081653][ T3612] __driver_probe_device+0x1a2/0x3d0 [ 161.086927][ T3612] driver_probe_device+0x50/0x420 [ 161.091934][ T3612] __device_attach_driver+0x2b9/0x500 [ 161.097289][ T3612] ? deferred_probe_work_func+0x230/0x230 [ 161.102983][ T3612] bus_for_each_drv+0x183/0x200 [ 161.107809][ T3612] ? subsys_find_device_by_id+0x310/0x310 [ 161.113504][ T3612] ? lockdep_hardirqs_on+0x94/0x130 [ 161.118683][ T3612] __device_attach+0x359/0x570 [ 161.123422][ T3612] ? kobject_uevent_env+0x36a/0x8d0 [ 161.128596][ T3612] ? device_attach+0x20/0x20 [ 161.133160][ T3612] ? kobject_uevent_env+0x36a/0x8d0 [ 161.138332][ T3612] bus_probe_device+0xba/0x1e0 [ 161.143069][ T3612] ? device_add+0xab9/0xfd0 [ 161.147548][ T3612] device_add+0xb48/0xfd0 [ 161.151855][ T3612] usb_new_device+0xc17/0x18e0 [ 161.156601][ T3612] ? usb_disconnect+0x8c0/0x8c0 [ 161.161423][ T3612] ? do_raw_spin_unlock+0x137/0x8b0 [ 161.166598][ T3612] ? _raw_spin_unlock_irq+0x1f/0x40 [ 161.171771][ T3612] ? lockdep_hardirqs_on+0x94/0x130 [ 161.176944][ T3612] hub_event+0x2cdf/0x54c0 [ 161.181349][ T3612] ? led_work+0x700/0x700 [ 161.185654][ T3612] ? read_lock_is_recursive+0x10/0x10 [ 161.191000][ T3612] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 161.196953][ T3612] ? down_read_killable_nested+0x300/0x350 [ 161.202736][ T3612] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 161.208605][ T3612] ? do_raw_spin_unlock+0x137/0x8b0 [ 161.213779][ T3612] process_one_work+0x8a1/0x10c0 [ 161.218698][ T3612] ? worker_detach_from_pool+0x260/0x260 [ 161.224308][ T3612] ? _raw_spin_lock_irqsave+0x120/0x120 [ 161.229828][ T3612] ? kthread_data+0x4e/0xc0 [ 161.234307][ T3612] ? wq_worker_running+0x97/0x170 [ 161.239304][ T3612] worker_thread+0xaca/0x1280 [ 161.243964][ T3612] kthread+0x3f6/0x4f0 [ 161.248006][ T3612] ? rcu_lock_release+0x20/0x20 [ 161.252831][ T3612] ? kthread_blkcg+0xd0/0xd0 [ 161.257396][ T3612] ret_from_fork+0x1f/0x30 [ 161.261791][ T3612] [ 161.264783][ T3612] Modules linked in: [ 161.274162][ T13] cdc_ncm 1-1:1.0: setting tx_max = 16384 [ 161.280120][ T13] caif_usb:cfusbl_device_notify(): USB CDC NCM device VID:0x 525 PID:0xa4a1 [ 161.296428][ T13] caif_usb:cfusbl_device_notify(): USB CDC NCM device VID:0x 525 PID:0xa4a1 [ 161.305740][ T13] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 161.329830][ T13] usb 1-1: USB disconnect, device number 7 [ 161.344661][ T13] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 161.357493][ T3612] ---[ end trace a60df9c2241caa7d ]--- [ 161.363732][ T3612] RIP: 0010:u2fzero_rng_read+0x21a/0x700 [ 161.369385][ T3612] Code: df 41 80 7c 05 00 00 74 08 4c 89 f7 e8 8f 72 fa f9 bb a8 00 00 00 49 03 1e 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 e8 72 fa f9 48 8d 54 24 60 48 89 13 [ 161.399229][ T3612] RSP: 0018:ffffc90003046760 EFLAGS: 00010202 [ 161.405600][ T3612] RAX: 0000000000000015 RBX: 00000000000000a8 RCX: dffffc0000000000 [ 161.415390][ T3612] RDX: 000000000000003b RSI: 0000000000000000 RDI: ffff8880627e7969 [ 161.423685][ T3612] RBP: ffffc900030468f0 R08: dffffc0000000000 R09: ffff8880627e792e [ 161.430967][ T3675] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 161.433521][ T3612] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff888020aa1388 [ 161.449136][ T3612] R13: 1ffff11004154206 R14: ffff888020aa1030 R15: 1ffff11004154205 [ 161.457187][ T3612] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 161.467413][ T3612] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 161.476047][ T3612] CR2: 000055a4c67af950 CR3: 000000007de8d000 CR4: 00000000003506f0 [ 161.486689][ T3612] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 161.494972][ T3612] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 161.505839][ T3612] Kernel panic - not syncing: Fatal exception [ 161.512194][ T3612] Kernel Offset: disabled [ 161.516509][ T3612] Rebooting in 86400 seconds..