last executing test programs: 5.446818986s ago: executing program 4 (id=391): syz_usb_connect(0x2, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c000100000400090400bf900b64ea00090587033b"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 3.396521986s ago: executing program 4 (id=432): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000640)={0x1f, 0x1, @fixed}, 0xe) 3.233569671s ago: executing program 4 (id=435): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0xd, 0x4, 0x3f0, 0x1f8, 0x1f8, 0x110, 0x1f8, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @multicast2, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x11, {@empty, @mac=@multicast, @multicast2, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 3.005254422s ago: executing program 4 (id=439): r0 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000000c0)={"020400", 0x0, 0x5, 0x3, 0x0, 0x0, "f759ca14860e00", '\x00\x00\x00\b', "03000500", '3Xu8', ["ff958000066edcf50900", "468b075f9e67c00c00200008", '\x00', "00103a071fa0fcd900"]}) 2.970457695s ago: executing program 2 (id=440): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081a, &(0x7f0000000800), 0x1, 0x505, &(0x7f00000002c0)="$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") unlink(&(0x7f0000000140)='./file1\x00') 2.396254918s ago: executing program 4 (id=452): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0xc8, 0x5c, 0xcc, 0x10, 0x1189, 0x893, 0xf495, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x63, 0x64, 0x3b, 0x0, [], [{{0x9, 0x5, 0x4, 0x2, 0x10}}, {{0x9, 0x5, 0x82, 0x2, 0x40}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 2.207178055s ago: executing program 2 (id=455): r0 = openat$vmci(0xffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 1.956260829s ago: executing program 2 (id=458): r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, 0x0) 1.797242724s ago: executing program 2 (id=460): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffdfd}}) 1.702010843s ago: executing program 2 (id=461): r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f0000000980)="007b0a63025e813f4770ddf0a62b3b6f1f279e870aad97fc54b768e7c00e962e848a0617dbe1ac6f906812f8ccdb5e26310b6251fedaa628c14f1b5acfab8bb7d6835839a68eb05b1dd9b6a31a78e1759ee6129171bc69aa144ad4b0cc7b9416d41d46e78711136ff6e9bf0077e623c19f35f96a22ea1a7aabf2f6818cfad4af53", 0x81) 1.567460545s ago: executing program 2 (id=464): syz_mount_image$ocfs2(&(0x7f0000004740), &(0x7f0000004780)='./file0\x00', 0x100000a, &(0x7f0000000140)={[{@journal_async_commit}, {@heartbeat_none}, {@localflocks}, {@inode64}, {@localalloc={'localalloc', 0x3d, 0xfffffffffffffffa}}, {@noacl}]}, 0x1, 0x4703, &(0x7f0000004800)="$eJzs212IXFcBB/BzJ6vZpMl2P9ImafoxSQQXLcumT9X6ENeqjabNh7bVVFlnN9vN6uzMujujBYPUIIiCoARBxQ+qQulLLYiBvtQiFPxAWoVSUbS+iBSq4INBG+jKzNybnXtntneyk7S0/f2gnb3n3nPumf3vPXfOPZNCrHZqYaW4sFIsVYrV2ftXbil+rlquL86FwqvktT4/vbkSOcn+tXPkfR/4yD23hPCHY1/70Orq6mpoGA5dHWj7+fy/T8+2vyYKmTqNdru31vLH+iMv/fwtr3REnhMhhB0d/WrYFEL42C9C2BxCGInLRuPXLSGEbSGEKITw6G/+9ePBfrrQ5uy9Lzx37MzhfWemHn/smQvzR9c9MArhu+XdN88vvrh/023Pv+MynR4AAF7RB48fufvo5IHwZBSGzg10fl7fGb8mn4/vfNun7np4YG3/Kr3Z9CqGCgAAABlr8//h6OUu63XJylqyJPjEAyfufipa229i+/p26K4jt79/8kC8/ht17L81Lvrnezc111Cz677Z9d+RTP3u679r53n4q8/+svLWjfc/6V9y3uEQFSZS24XCxEQIx6Za27uirYVydaX2zvur9crJjZ/3jSKdf3b1fm1Bv9f8RzPV89b/d3/i8z/bMtDPOxgL2b/axnax80+ZLtL5rz+W/+RLUU/5j2Xq5eV/x9Pbz/9qcz/vIHtGLkU6/9aFuK/9gGJrAGjk/82B/Px3ZNrPy//7U+cePbGB7/80xpnhqNHXwdQI8HJcvs5XmMhI598KIjV0xr/I9a7//2XyvybTfl7+d1b/8bu/9XH/X2/8H5/qp803j3T+rSCKqSPWrv+RQv71f22m/bz8f3vqz89+sq97dWf+jf6Pu//3JJ1/fCNOD57N32Sv4//OTPt5+e8au++hhQ30+8Nb4n4ORWGs7Vun5xq3sKG19ermlKaxe2kDJ3kTSOff+q2lLp2h1kvz+h/OH/93ZdrPy/+hPV9/z+m+vv/bffyfNP73JJ3/lmbZpeT/Uib/3Zn28/L/4em//+W+yzz+N7YPyr8n6fy3duxfe/5T6Gn+d12mft7zn32jTz3y1z7m/0n/kvMmz3+S5xDjUev5D92l879q3eN6vf/vydTLu/6/9Z/nn97fz/gfDXoC0Id0/ttahV0mgL3mf32m/bz8v3DPlz/+pw3M/5qf+AaT/Nvm/5tb5UeN/z1J57+9VZj6x1APNv/fvP9Hnbn/N5P/DZn28/K/cGhi4CuX+f7f6P94l0fZdErnP7TucY38f9/D/f/GTL28/L+496cv3tzX5/8QJs31Nyyd/9XrHte8/gfz878pUy8v/+9849dPPNhH/9/eR12y+bfu9anLKf5s3uv8v5hpPy//H42fP7v/Csz/bnX/70k6/9aq+aXkn53/7820n5f/9478YHngCjz/uUP+AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGzIavw6HqDCR2i4UJiZCGIu3d4Wt0Uzp5PRMuTr7mZUQdsTlxTAazZerM6Xy9EKlenJuulQuV2dDuCbevyMMRivlam16sbR07cW2tkSn5krLtZm5Ui2EsDMuvz5sT9qaWagtlpaaxyZ1ropKn61Xa6WJ+srccth9sXxbUj6/XK0vXXexrasL1eWlU6XK9MmF5XdPTk5Ohj0X+zwSzT1Qm6vUWr1t7W3USeoOR21vprn7hrbzfbpaX66Uys3yG9vqlKuzpXJbnZvazldbrldmS7W56XJ1Pjlfsa1u23tr7t4b7xsPI6n3l9TNOhi/3n7o+EePHz7Qsb8YpfOu1BfnJrd3/5sAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4I3rydve9e0QwkBrqxBCOJj8EMX/pZy994Xnjp05vO/M1OOPPXNh/mi3YwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4PztwIAAAAAAA5P/aCFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVXYuZ+XKro4DsBnxve+FkgpbYRcBoaI6E7Cgn4RSeU1smWb1kGtEjIoCgwjWhYEQVC7qCBoFVT+BVELl62qTS1aGERQMTqTlzvCDS90zHkeGM4Mc++ZLwzcO3M+hwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALB+nN2x2JW1l3ZtXtq6+0PozM/9H0IYTZb3P+/tCD0hhK9fZk6HVdpCT1P/bybnxstXTX7v7R9/eH00WXv9xXeL63aHJB1qON6ZpOnQ0Nr736juDD6bHkxCSGMXQhQLY0/O1EIIHbELIYqfH+cvZr/v/8UuhCj6P9ztyu5/LXYhRLF196e+Wv6MR/Wcr18YbPzvb/UI3sYjOuvQ25NX3qVuauW9zN//k3zzPlgNsyeOvH8euwiimZ2bOhq7BgAA4O861yL/D1uW9+9fTkJPdzn3/9aU//c29b96/r/i3vYbYzNthRDbSmOT2fHwvnb63PhODVy9/bpmvKeq5P/VJv+vNvl/tcn/q03+X23yfzKv5P+V9PjmnsUXsYsgGvk/AABUz6HjE1P14ZHs5X/Tj85yXt+Xt/U8T39wa3rgUcO4kfzw33b42MSBg8Mj+X0vDwiurP+QLp39ns/3aG4Lk03zLlqt/9D7dGH+Wmf5E/U/nL9R1Fdc1/oPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAvdueehkEwCsPod1sRtdGqaMLCT4IPNDAiACnMaEAHEwZgIAQUMJBzlnuTZ3kBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA5/tXeV18f2mM9Foj0lR22bV/jqfZz9y3w/I+e9y4FQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADZ24EAGAAAAQJi/dR7tBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4KkAAAD//8Oayzs=") creat(&(0x7f00000001c0)='./bus\x00', 0x0) 1.357608414s ago: executing program 1 (id=467): syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x199, &(0x7f0000000380)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 1.211961468s ago: executing program 1 (id=469): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x8801, 0x0) 1.113562427s ago: executing program 0 (id=471): syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRES64, @ANYRESDEC, @ANYRES8=0x0, @ANYRESHEX=0x0, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], 0x1, 0x1f6, &(0x7f0000000680)="$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") open(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) 1.062571811s ago: executing program 1 (id=472): r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x4}) 917.509045ms ago: executing program 1 (id=473): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@newtaction={0x214, 0x30, 0x51b, 0x0, 0x0, {}, [{0x200, 0x1, [@m_skbmod={0x68, 0x1, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0x0, 0x4, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}]}, {0x4, 0x14}, {0xc}, {0xc, 0x6}}}, @m_ct={0xa8, 0x0, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x68, 0x6, "9f9b3fc2ddc24af6f0e10a015de0eee6fc0900c6e7d94c24ec368c475d7486514b6d2677226afad90c7d6c3ad311a9dee1f031afe3919c34f8636d67f86e3ebd80589ce5f55db46e88a14f002788b194b3ccfdf8c4b86ba094bef19b3a0cddb8831b84bb"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_tunnel_key={0xec, 0x0, 0x0, 0x0, {{0xf}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_NO_CSUM={0xfffffffffffffede}]}, {0x69, 0x6, "9c52af17f462814d38170f632f883a02e6a90db7e490d2b8bd19fcb7872621f629a33220c9b5f21052aa40bb9616cbe2ae3debc7ea8dcc879c436c50c4b2e001d6b687516d71ee6b27e990693d6b67974963a28a690808e192e0ecf03e7f3535c9492c8e09"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x214}}, 0x0) 917.052565ms ago: executing program 3 (id=474): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}) 771.557268ms ago: executing program 0 (id=475): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0285629, &(0x7f0000000700)={0x3, @win={{0x1}, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}}) 643.37373ms ago: executing program 1 (id=476): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x410, &(0x7f0000000200)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") unlink(&(0x7f0000000140)='./file1\x00') 623.572622ms ago: executing program 3 (id=477): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x110, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@private, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'ip6erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @broadcast, @empty}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'gre0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @private}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@random="c951a3811e02"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg1\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0xa6e95982ccd54d5d}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 570.869217ms ago: executing program 0 (id=478): r0 = syz_open_dev$midi(&(0x7f00000001c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 448.708648ms ago: executing program 3 (id=479): set_mempolicy(0x4005, &(0x7f0000000040)=0x10000000005, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 379.544815ms ago: executing program 0 (id=480): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr=0x2000000, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 224.825629ms ago: executing program 0 (id=481): r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000640)={0x0, "375eb20364c09a7ee3e9a6eb3ef7e0cfdb8356a22c6a3304b2000000000031bc"}) 222.009139ms ago: executing program 1 (id=482): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x9, 0x3}, @func_proto, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000100)=""/223, 0x3e, 0xdf, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 216.91265ms ago: executing program 3 (id=483): r0 = socket$unix(0x1, 0x5, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) 127.694448ms ago: executing program 3 (id=484): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv4_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'geneve1\x00'}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x40}}, 0x0) 46.506656ms ago: executing program 3 (id=485): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/pm_freeze_timeout', 0xea241, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) 45.127076ms ago: executing program 4 (id=486): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 0s ago: executing program 0 (id=487): r0 = io_uring_setup(0x10d6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3bc}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x20000000, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.63' (ED25519) to the list of known hosts. [ 53.594791][ T3629] cgroup: Unknown subsys name 'net' [ 53.759873][ T3629] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 55.178427][ T3629] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 56.862037][ T3643] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 56.870321][ T3656] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 56.878738][ T3656] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 56.886617][ T3656] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 56.895047][ T3656] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 56.901431][ T3643] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 56.902317][ T3656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 56.909748][ T3643] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 56.917674][ T3656] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 56.923573][ T3643] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 56.930481][ T3656] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 56.938781][ T3643] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 56.945157][ T3656] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 56.951892][ T3643] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 56.959066][ T3656] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 56.965861][ T3643] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 56.972918][ T3656] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 56.980001][ T3643] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 56.987322][ T3656] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 56.993733][ T3643] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 57.000818][ T3656] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 57.007538][ T3643] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 57.015432][ T3656] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 57.021417][ T3643] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 57.028486][ T3656] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 57.044019][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 57.075357][ T48] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 57.082825][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 57.090746][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 57.098103][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 57.348507][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 57.501535][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 57.536232][ T3652] chnl_net:caif_netlink_parms(): no params data found [ 57.552709][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.560309][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.569057][ T3641] device bridge_slave_0 entered promiscuous mode [ 57.609620][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.616746][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.625269][ T3641] device bridge_slave_1 entered promiscuous mode [ 57.666198][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 57.728597][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.744284][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.753456][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.760730][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.768462][ T3644] device bridge_slave_0 entered promiscuous mode [ 57.780073][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 57.808972][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.816106][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.824311][ T3644] device bridge_slave_1 entered promiscuous mode [ 57.849618][ T3641] team0: Port device team_slave_0 added [ 57.886940][ T3641] team0: Port device team_slave_1 added [ 57.900729][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.908041][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.916380][ T3652] device bridge_slave_0 entered promiscuous mode [ 57.946876][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.958904][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.968492][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.975856][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.983585][ T3652] device bridge_slave_1 entered promiscuous mode [ 58.025965][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.033047][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.041199][ T3647] device bridge_slave_0 entered promiscuous mode [ 58.049513][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.056655][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.082670][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.119245][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.126688][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.135133][ T3647] device bridge_slave_1 entered promiscuous mode [ 58.142376][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.149446][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.175545][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.189138][ T3644] team0: Port device team_slave_0 added [ 58.197252][ T3652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.226819][ T3644] team0: Port device team_slave_1 added [ 58.234763][ T3652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.244027][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.251135][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.259407][ T3642] device bridge_slave_0 entered promiscuous mode [ 58.277792][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.311790][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.319120][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.327514][ T3642] device bridge_slave_1 entered promiscuous mode [ 58.341993][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.351724][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.358741][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.384955][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.427696][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.434877][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.461222][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.484588][ T3652] team0: Port device team_slave_0 added [ 58.493459][ T3641] device hsr_slave_0 entered promiscuous mode [ 58.500244][ T3641] device hsr_slave_1 entered promiscuous mode [ 58.529014][ T3652] team0: Port device team_slave_1 added [ 58.543249][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.555083][ T3647] team0: Port device team_slave_0 added [ 58.562478][ T3647] team0: Port device team_slave_1 added [ 58.584231][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.593631][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.600708][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.627299][ T3652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.672213][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.679217][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.705291][ T3652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.731685][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.739011][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.765837][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.794949][ T3644] device hsr_slave_0 entered promiscuous mode [ 58.803230][ T3644] device hsr_slave_1 entered promiscuous mode [ 58.809990][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.817836][ T3644] Cannot create hsr debugfs directory [ 58.824147][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.831103][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.857341][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.871050][ T3642] team0: Port device team_slave_0 added [ 58.902268][ T3642] team0: Port device team_slave_1 added [ 58.922664][ T3652] device hsr_slave_0 entered promiscuous mode [ 58.929756][ T3652] device hsr_slave_1 entered promiscuous mode [ 58.936356][ T3652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.944330][ T3652] Cannot create hsr debugfs directory [ 58.996610][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.003635][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.029781][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.070772][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.077979][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.084602][ T3648] Bluetooth: hci4: command tx timeout [ 59.104009][ T3655] Bluetooth: hci1: command tx timeout [ 59.104189][ T3655] Bluetooth: hci0: command tx timeout [ 59.120758][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.149282][ T3647] device hsr_slave_0 entered promiscuous mode [ 59.156068][ T3647] device hsr_slave_1 entered promiscuous mode [ 59.162585][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.170715][ T3647] Cannot create hsr debugfs directory [ 59.173953][ T3655] Bluetooth: hci2: command tx timeout [ 59.176177][ T3648] Bluetooth: hci3: command tx timeout [ 59.329788][ T3642] device hsr_slave_0 entered promiscuous mode [ 59.336813][ T3642] device hsr_slave_1 entered promiscuous mode [ 59.343452][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.351518][ T3642] Cannot create hsr debugfs directory [ 59.464875][ T3641] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.487934][ T3641] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.517847][ T3641] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.539391][ T3641] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.587058][ T3652] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.596411][ T3652] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.613471][ T3652] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.629049][ T3652] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.661343][ T3644] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.681965][ T3644] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 59.694680][ T3644] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 59.712007][ T3644] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 59.798656][ T3642] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.825310][ T3642] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.859620][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.866667][ T3642] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.877485][ T3647] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.887159][ T3647] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.900754][ T3647] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.910610][ T3647] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.919001][ T3642] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.952241][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.960981][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.977964][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.001922][ T3652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.019634][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.036777][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.046345][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.055780][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.063078][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.072038][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.101077][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.110178][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.119991][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.127185][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.138266][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.154530][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.173340][ T3652] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.187027][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.195565][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.203294][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.211939][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.227875][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.236560][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.245608][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.254293][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.261349][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.297592][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.305985][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.315385][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.325101][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.332300][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.340073][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.350137][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.358988][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.368165][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.377020][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.386065][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.395042][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.402097][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.410659][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.419330][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.428091][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.435233][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.442914][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.454218][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.465563][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.473421][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.481792][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.531701][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.541230][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.551208][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.560806][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.569955][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.578329][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.587900][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.597544][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.620037][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.632256][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.641975][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.651340][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.660787][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.671714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.680352][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.689146][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.701127][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.709781][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.718787][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.731073][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.749430][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.760878][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.775801][ T3652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.788352][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.806176][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.813100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.822219][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.830733][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.839750][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.849948][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.864709][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.875749][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.910638][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.934768][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.942987][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.979729][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.014834][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.042125][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.054207][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.061309][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.100494][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.119156][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.128546][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.135709][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.143508][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.152361][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.161001][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.168118][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.174881][ T3648] Bluetooth: hci0: command tx timeout [ 61.176491][ T3643] Bluetooth: hci4: command tx timeout [ 61.180685][ T3648] Bluetooth: hci1: command tx timeout [ 61.193599][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.202677][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.211337][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.218626][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.227344][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.235449][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.244035][ T3648] Bluetooth: hci3: command tx timeout [ 61.249440][ T3648] Bluetooth: hci2: command tx timeout [ 61.259805][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.268739][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.280083][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.290188][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.298964][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.307957][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.317188][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.344738][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.353053][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.363139][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.372377][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.396339][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.406690][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.422038][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.431553][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.446318][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.460262][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.474023][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.499001][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.524538][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.533438][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.545129][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.553593][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.562845][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.572820][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.603154][ T3647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.621004][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.640257][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.650313][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.659936][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.669155][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.712345][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.749364][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.757564][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.789805][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.797490][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.807280][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.819789][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.837916][ T3652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.847884][ T3641] device veth0_vlan entered promiscuous mode [ 61.862789][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.880009][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.921527][ T3641] device veth1_vlan entered promiscuous mode [ 61.941801][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.960089][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.977465][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.010415][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.034704][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.043125][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.073219][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.093044][ T3641] device veth0_macvtap entered promiscuous mode [ 62.123943][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.133082][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.143278][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.151793][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.159399][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.176760][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.189357][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.206025][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.214575][ T3641] device veth1_macvtap entered promiscuous mode [ 62.231275][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.240380][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.248638][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.279284][ T3652] device veth0_vlan entered promiscuous mode [ 62.294404][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.303445][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.317626][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.331468][ T3652] device veth1_vlan entered promiscuous mode [ 62.340184][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.348839][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.358055][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.380087][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.392980][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.401691][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.411085][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.419950][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.429374][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.443204][ T3647] device veth0_vlan entered promiscuous mode [ 62.476386][ T3641] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.485850][ T3641] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.496383][ T3641] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.505332][ T3641] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.517235][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.526252][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.535368][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.545260][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.554337][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.562064][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.571684][ T3652] device veth0_macvtap entered promiscuous mode [ 62.590069][ T3642] device veth0_vlan entered promiscuous mode [ 62.612297][ T3647] device veth1_vlan entered promiscuous mode [ 62.627496][ T3652] device veth1_macvtap entered promiscuous mode [ 62.636672][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.645816][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.655167][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.664025][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.672665][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.680860][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.718599][ T3642] device veth1_vlan entered promiscuous mode [ 62.730513][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.741592][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.754886][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.766234][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.776635][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.785723][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.794387][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.802858][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.813505][ T3647] device veth0_macvtap entered promiscuous mode [ 62.829928][ T3647] device veth1_macvtap entered promiscuous mode [ 62.840808][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.851951][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.864354][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.900077][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.912721][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.921668][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.933638][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.943266][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.952553][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.961046][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.969857][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.978226][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.988446][ T3644] device veth0_vlan entered promiscuous mode [ 62.998447][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.009591][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.020196][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.030993][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.043423][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.067318][ T3652] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.077888][ T3652] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.087596][ T3652] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.096960][ T3652] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.111864][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.120623][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.132448][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.143286][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.155380][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.166158][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.177224][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.204974][ T3644] device veth1_vlan entered promiscuous mode [ 63.221036][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.229613][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.239284][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.244948][ T3655] Bluetooth: hci4: command tx timeout [ 63.247652][ T3648] Bluetooth: hci0: command tx timeout [ 63.252550][ T3643] Bluetooth: hci1: command tx timeout [ 63.259859][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.272286][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.295261][ T3642] device veth0_macvtap entered promiscuous mode [ 63.304494][ T3647] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.313285][ T3647] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.322159][ T3647] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.332670][ T3647] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.341635][ T3643] Bluetooth: hci2: command tx timeout [ 63.341668][ T3643] Bluetooth: hci3: command tx timeout [ 63.380991][ T3642] device veth1_macvtap entered promiscuous mode [ 63.381708][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.399462][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.407683][ T3644] device veth0_macvtap entered promiscuous mode [ 63.428579][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.437079][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.448154][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.456487][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.464853][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.473470][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.482690][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.520823][ T3644] device veth1_macvtap entered promiscuous mode [ 63.524354][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.538132][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.574315][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.582620][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.601477][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.618854][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.628804][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.639306][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.650117][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.661218][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.673184][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.683611][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.685180][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.702101][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.712344][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.713272][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.723043][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.743360][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.754806][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.768089][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.796318][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.808945][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.820127][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.828501][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.837817][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.853237][ T3642] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.867693][ T3642] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.877527][ T3642] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.888117][ T3642] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.902505][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.927673][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.939580][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.950793][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.971839][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.989224][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.999363][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.010167][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.022310][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.058137][ T3723] loop1: detected capacity change from 0 to 1024 [ 64.060919][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.066767][ T3723] EXT4-fs: Ignoring removed orlov option [ 64.079454][ T3723] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.090224][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.109717][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.113902][ T3696] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.132650][ T3723] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 64.141352][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.149119][ T3723] System zones: 0-1, 3-36 [ 64.158236][ T3696] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.167540][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.170485][ T3723] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 64.178745][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.197805][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.209618][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.219556][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.230186][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.241779][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.269210][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.279157][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.289925][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.315040][ T3641] EXT4-fs (loop1): unmounting filesystem. [ 64.316109][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.342026][ T3644] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.394143][ T3644] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.401949][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.416110][ T3644] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.428049][ T3644] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.457062][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.512103][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.527575][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.551558][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.563480][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.580693][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.618347][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.730944][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.757471][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.781921][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.791100][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.820412][ T3738] binder: Bad value for 'stats' [ 64.828510][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.864526][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.891692][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.908799][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.936932][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.326479][ T3655] Bluetooth: hci1: command tx timeout [ 65.332023][ T3655] Bluetooth: hci4: command tx timeout [ 65.337899][ T3643] Bluetooth: hci0: command tx timeout [ 65.404069][ T3655] Bluetooth: hci3: command tx timeout [ 65.409530][ T3655] Bluetooth: hci2: command tx timeout [ 65.431271][ T3760] netlink: 'syz.2.18': attribute type 2 has an invalid length. [ 65.550758][ T3765] netlink: 'syz.3.19': attribute type 24 has an invalid length. [ 65.608633][ T3763] block device autoloading is deprecated and will be removed. [ 65.740715][ T3773] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.054071][ T3732] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 66.063265][ T3781] loop2: detected capacity change from 0 to 4096 [ 66.109901][ T3781] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 66.168806][ T3781] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 66.202725][ T3781] ntfs: (device loop2): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 66.227432][ T3781] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 66.242975][ T3781] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 66.268596][ T3781] ntfs: volume version 3.1. [ 66.301283][ T3781] ntfs: (device loop2): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 66.321701][ T3781] ntfs: (device loop2): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 66.345313][ T3732] usb 5-1: Using ep0 maxpacket: 8 [ 66.353842][ T3781] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 66.394070][ T3781] ntfs: (device loop2): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 66.433800][ T3781] ntfs: (device loop2): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 66.484039][ T3732] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.505349][ T3732] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 66.566374][ T3732] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 66.595178][ T3732] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 66.619956][ T3806] netlink: 24 bytes leftover after parsing attributes in process `syz.3.40'. [ 66.693930][ T3732] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 66.748091][ T3732] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 66.762385][ T3732] usb 5-1: SerialNumber: syz [ 66.804501][ T3775] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 66.859981][ T3732] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 66.885235][ T3732] usb-storage 5-1:1.0: USB Mass Storage device detected [ 66.937021][ T3732] usb-storage 5-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 66.978346][ T3732] scsi host1: usb-storage 5-1:1.0 [ 67.141281][ T3830] loop0: detected capacity change from 0 to 256 [ 67.179762][ T3830] exfat: Deprecated parameter 'utf8' [ 67.189952][ T3830] exfat: Deprecated parameter 'namecase' [ 67.193759][ T3632] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 67.216876][ T3830] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1806556a, utbl_chksum : 0xe619d30d) [ 67.422135][ T3836] program syz.1.55 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.443854][ T3632] usb 4-1: Using ep0 maxpacket: 32 [ 67.489805][ T3655] Bluetooth: hci3: command tx timeout [ 67.568826][ T3842] loop0: detected capacity change from 0 to 64 [ 67.654253][ T3632] usb 4-1: New USB device found, idVendor=046d, idProduct=08f6, bcdDevice=81.8a [ 67.669746][ T3632] usb 4-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 67.697131][ T3632] usb 4-1: Product: syz [ 67.723227][ T3632] usb 4-1: config 0 descriptor?? [ 67.787081][ T3632] gspca_main: STV06xx-2.14.0 probing 046d:08f6 [ 67.803632][ T3632] gspca_stv06xx: st6422 sensor detected [ 67.833811][ T3824] loop2: detected capacity change from 0 to 40427 [ 67.847028][ T3824] ======================================================= [ 67.847028][ T3824] WARNING: The mand mount option has been deprecated and [ 67.847028][ T3824] and is ignored by this kernel. Remove the mand [ 67.847028][ T3824] option from the mount to silence this warning. [ 67.847028][ T3824] ======================================================= [ 67.967512][ T3853] loop0: detected capacity change from 0 to 256 [ 67.971667][ T3824] F2FS-fs (loop2): invalid crc value [ 67.991166][ T3824] F2FS-fs (loop2): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 68.040573][ T3824] F2FS-fs (loop2): Found nat_bits in checkpoint [ 68.206864][ T3824] F2FS-fs (loop2): recover fsync data on readonly fs [ 68.217268][ T3824] F2FS-fs (loop2): Cannot turn on quotas: -2 on 0 [ 68.226252][ T3824] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 68.239863][ T3824] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 68.263741][ T3823] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [ 68.333960][ T3632] STV06xx: probe of 4-1:0.0 failed with error -71 [ 68.357180][ T3632] usb 4-1: USB disconnect, device number 2 [ 68.391782][ T3865] netlink: 'syz.0.67': attribute type 4 has an invalid length. [ 68.405092][ T3865] netlink: 168 bytes leftover after parsing attributes in process `syz.0.67'. [ 68.611104][ T3873] befs: (nbd1): No write support. Marking filesystem read-only [ 68.654564][ T52] block nbd1: Attempted send on invalid socket [ 68.661055][ T52] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 69.134352][ T3893] loop1: detected capacity change from 0 to 2048 [ 69.150774][ T3897] loop3: detected capacity change from 0 to 8 [ 69.170208][ T3897] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 69.176171][ T27] usb 5-1: USB disconnect, device number 2 [ 69.193578][ T3893] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 69.236946][ T3897] cramfs: bad data blocksize 4294966936 [ 69.309141][ T3897] cramfs: bad data blocksize 524460 [ 69.363808][ T3897] cramfs: bad data blocksize 4294966936 [ 70.017365][ T3933] loop1: detected capacity change from 0 to 8 [ 71.087208][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.093844][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.484960][ T27] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 71.546778][ T3963] loop1: detected capacity change from 0 to 32768 [ 71.575150][ T3963] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.117 (3963) [ 71.630889][ T3963] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 71.663293][ T3963] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 71.682596][ T3963] BTRFS info (device loop1): using free space tree [ 71.743584][ T3957] loop3: detected capacity change from 0 to 32768 [ 71.807150][ T3957] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 71.849518][ T3957] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 71.875555][ T3963] BTRFS info (device loop1): enabling ssd optimizations [ 71.883896][ T27] usb 5-1: config 1 has an invalid interface number: 65 but max is 1 [ 71.902255][ T27] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 71.922651][ T27] usb 5-1: config 1 has 3 interfaces, different from the descriptor's value: 2 [ 71.931672][ T27] usb 5-1: config 1 has no interface number 2 [ 71.942170][ T3957] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 71.943728][ T27] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.972529][ T3632] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 71.981303][ T27] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.986419][ T3632] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 72.001536][ T27] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 72.033731][ T27] usb 5-1: config 1 interface 1 has no altsetting 0 [ 72.091363][ T3632] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 104ms [ 72.108398][ T3632] gfs2: fsid=syz:syz.0: jid=0: Done [ 72.115318][ T3957] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 72.223885][ T27] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.237510][ T4012] loop2: detected capacity change from 0 to 256 [ 72.252768][ T4012] exfat: Deprecated parameter 'utf8' [ 72.254186][ T27] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=131 [ 72.271759][ T4012] exfat: Deprecated parameter 'namecase' [ 72.286404][ T27] usb 5-1: Product: syz [ 72.303726][ T27] usb 5-1: Manufacturer: syz [ 72.305612][ T4012] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1806556a, utbl_chksum : 0xe619d30d) [ 72.308325][ T27] usb 5-1: SerialNumber: syz [ 72.368804][ T3641] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 72.410179][ T27] cdc_ncm 5-1:1.65: CDC Union missing and no IAD found [ 72.417313][ T27] cdc_ncm 5-1:1.65: bind() failure [ 72.651474][ T4016] futex_wake_op: syz.2.134 tries to shift op by 32; fix this program [ 72.914532][ T4025] Illegal XDP return value 1528609984 on prog (id 10) dev N/A, expect packet loss! [ 72.917353][ T3688] usb 5-1: USB disconnect, device number 3 [ 72.929077][ T4027] netlink: 'syz.2.137': attribute type 1 has an invalid length. [ 73.100528][ T4031] loop1: detected capacity change from 0 to 4096 [ 73.129943][ T4033] IPv6: Can't replace route, no match found [ 73.135923][ T4037] loop2: detected capacity change from 0 to 256 [ 73.143285][ T4031] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 73.170200][ T4037] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 73.226825][ T4031] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 73.417557][ T3641] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 73.724977][ T3698] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.879289][ T3698] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.026352][ T3698] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.161325][ T3698] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.582000][ T4039] loop0: detected capacity change from 0 to 32768 [ 74.661295][ T4039] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 74.699966][ T4039] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 74.764192][ T4039] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 74.772930][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.789281][ T48] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.803092][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.828107][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.849101][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.849841][ T3688] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 74.865167][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.908532][ T3688] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 75.081692][ T3688] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 173ms [ 75.100978][ T3688] gfs2: fsid=syz:syz.0: jid=0: Done [ 75.112138][ T4039] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 75.208522][ T4088] netlink: 'syz.1.169': attribute type 10 has an invalid length. [ 75.284195][ T4101] --map-set only usable from mangle table [ 75.538146][ T4103] loop1: detected capacity change from 0 to 1764 [ 75.668803][ T4113] netlink: 16 bytes leftover after parsing attributes in process `syz.3.175'. [ 75.680047][ T3719] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 76.055223][ T4127] loop4: detected capacity change from 0 to 1024 [ 76.075586][ T4081] chnl_net:caif_netlink_parms(): no params data found [ 76.143873][ T3732] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 76.208085][ T14] cfg80211: failed to load regulatory.db [ 76.513947][ T3732] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 76.532979][ T3732] usb 1-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 76.563711][ T3732] usb 1-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 76.593755][ T3732] usb 1-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 76.624433][ T3732] usb 1-1: config 0 interface 0 has no altsetting 0 [ 76.738502][ T4141] netlink: 20 bytes leftover after parsing attributes in process `syz.4.183'. [ 76.817054][ T3732] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 76.829830][ T4081] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.845552][ T4081] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.853591][ T4081] device bridge_slave_0 entered promiscuous mode [ 76.865708][ T3732] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 76.899638][ T3732] usb 1-1: Product: syz [ 76.919003][ T4081] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.919981][ T3732] usb 1-1: Manufacturer: syz [ 76.931026][ T48] Bluetooth: hci4: command tx timeout [ 76.937784][ T3732] usb 1-1: SerialNumber: syz [ 76.952075][ T3732] usb 1-1: config 0 descriptor?? [ 76.965851][ T4081] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.974222][ T4081] device bridge_slave_1 entered promiscuous mode [ 77.005478][ T3732] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 77.029657][ T3732] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 77.272872][ T4137] loop1: detected capacity change from 0 to 32768 [ 77.319254][ T3687] usb 1-1: USB disconnect, device number 2 [ 77.328914][ T3687] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 77.351756][ T4137] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 77.401799][ T4137] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 77.413091][ T4081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.438794][ T4081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.457740][ T4137] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 1ms [ 77.476401][ T3732] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 77.483208][ T3732] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 77.586591][ T3732] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 103ms [ 77.616247][ T3732] gfs2: fsid=syz:syz.0: jid=0: Done [ 77.621495][ T4137] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 77.662847][ T3698] device hsr_slave_0 left promiscuous mode [ 77.700208][ T3698] device hsr_slave_1 left promiscuous mode [ 77.713200][ T3698] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.734248][ T3698] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.748039][ T3698] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.806791][ T3698] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.880538][ T3698] device bridge_slave_1 left promiscuous mode [ 77.915031][ T3698] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.944208][ T3698] device bridge_slave_0 left promiscuous mode [ 77.950652][ T3698] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.126790][ T3698] device veth1_macvtap left promiscuous mode [ 78.133138][ T3698] device veth0_macvtap left promiscuous mode [ 78.167196][ T3698] device veth1_vlan left promiscuous mode [ 78.173153][ T3698] device veth0_vlan left promiscuous mode [ 78.987412][ T4160] loop4: detected capacity change from 0 to 32768 [ 79.003937][ T48] Bluetooth: hci4: command tx timeout [ 79.072716][ T4160] gfs2: fsid=statfs_quantum: Trying to join cluster "lock_nolock", "statfs_quantum" [ 79.083571][ T4160] gfs2: fsid=statfs_quantum: Now mounting FS (format 1801)... [ 79.121476][ T4160] gfs2: fsid=statfs_quantum.s: journal 0 mapped with 18 extents in 0ms [ 79.329913][ T4160] gfs2: fsid=statfs_quantum.s: first mount done, others may mount [ 79.676194][ T4214] netlink: 60 bytes leftover after parsing attributes in process `syz.3.213'. [ 79.697826][ T4193] loop0: detected capacity change from 0 to 40427 [ 79.711428][ T4214] netlink: 16 bytes leftover after parsing attributes in process `syz.3.213'. [ 79.735703][ T4214] netlink: 16 bytes leftover after parsing attributes in process `syz.3.213'. [ 79.759983][ T4193] F2FS-fs (loop0): invalid crc value [ 79.821180][ T4217] usb usb8: usbfs: process 4217 (syz.4.214) did not claim interface 0 before use [ 79.846923][ T4193] F2FS-fs (loop0): Found nat_bits in checkpoint [ 79.855320][ T3698] team0 (unregistering): Port device team_slave_1 removed [ 79.960339][ T4223] xt_l2tp: invalid flags combination: 8 [ 79.966233][ T4193] F2FS-fs (loop0): Cannot turn on quotas: -2 on 0 [ 79.970395][ T3698] team0 (unregistering): Port device team_slave_0 removed [ 79.992138][ T4193] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 80.085367][ T3698] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.175511][ T3698] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.652065][ T4221] loop3: detected capacity change from 0 to 32768 [ 80.700382][ T4221] ialloc: diAlloc returned -5! [ 80.936937][ T4242] loop3: detected capacity change from 0 to 256 [ 80.966199][ T4242] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 81.083980][ T48] Bluetooth: hci4: command tx timeout [ 81.129991][ T4244] 9pnet_fd: p9_fd_create_tcp (4244): problem connecting socket to 127.0.0.1 [ 81.152530][ T3698] bond0 (unregistering): Released all slaves [ 81.329319][ T4081] team0: Port device team_slave_0 added [ 81.374243][ T4081] team0: Port device team_slave_1 added [ 81.430220][ T4252] loop3: detected capacity change from 0 to 256 [ 81.518710][ T4081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.556023][ T4081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.650035][ T4081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.708556][ T4081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.733740][ T4081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.806105][ T4081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.009011][ T4081] device hsr_slave_0 entered promiscuous mode [ 82.043406][ T4081] device hsr_slave_1 entered promiscuous mode [ 82.065740][ T4081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.073321][ T4081] Cannot create hsr debugfs directory [ 82.122674][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 82.122688][ T26] audit: type=1326 audit(1727460188.059:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa57e57dff9 code=0x7ffc0000 [ 82.198674][ T26] audit: type=1326 audit(1727460188.119:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa57e57dff9 code=0x7ffc0000 [ 82.288534][ T26] audit: type=1326 audit(1727460188.119:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7fa57e57dff9 code=0x7ffc0000 [ 82.351978][ T26] audit: type=1326 audit(1727460188.119:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa57e57dff9 code=0x7ffc0000 [ 82.519822][ T26] audit: type=1326 audit(1727460188.119:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa57e57dff9 code=0x7ffc0000 [ 83.165867][ T48] Bluetooth: hci4: command tx timeout [ 83.255951][ T4081] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 83.287150][ T4319] loop3: detected capacity change from 0 to 128 [ 83.287373][ T4081] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 83.414547][ T4081] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 83.442536][ T4081] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 83.659898][ T4336] netlink: 20 bytes leftover after parsing attributes in process `syz.0.262'. [ 83.702635][ T4336] netlink: 20 bytes leftover after parsing attributes in process `syz.0.262'. [ 83.787863][ T4081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.903936][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.911872][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.958818][ T4081] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.999618][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.019273][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.028493][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.035662][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.109227][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.122777][ T4341] loop1: detected capacity change from 0 to 8192 [ 84.174041][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.182746][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.187976][ T4341] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 84.235334][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.242484][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.280952][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.290842][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.296575][ T4341] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 84.309277][ T4358] netlink: 64 bytes leftover after parsing attributes in process `syz.3.269'. [ 84.368993][ T4341] FAT-fs (loop1): Filesystem has been set read-only [ 84.375273][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.419282][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.432415][ T4365] netlink: 140 bytes leftover after parsing attributes in process `syz.0.272'. [ 84.468042][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.505657][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.541316][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.566995][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.592756][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.636515][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.644207][ T4371] loop4: detected capacity change from 0 to 512 [ 84.686827][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.703061][ T4371] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 84.719884][ T4371] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038 (0x7fffffff) [ 84.742269][ T4081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.767607][ T4380] AppArmor: change_hat: Invalid input '0' [ 85.007392][ T3644] EXT4-fs (loop4): unmounting filesystem. [ 85.344956][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.365230][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.389437][ T4081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.485320][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.514222][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.595657][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.610845][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.649659][ T4081] device veth0_vlan entered promiscuous mode [ 85.673935][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.687801][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.740111][ T4081] device veth1_vlan entered promiscuous mode [ 85.839437][ T4081] device veth0_macvtap entered promiscuous mode [ 85.882270][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.915805][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 85.957234][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.983747][ T3732] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 85.990282][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.032547][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.057156][ T4081] device veth1_macvtap entered promiscuous mode [ 86.098001][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.110365][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.111684][ T4435] loop1: detected capacity change from 0 to 1764 [ 86.149076][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.169866][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.198574][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.225184][ T4440] netlink: zone id is out of range [ 86.230641][ T4440] netlink: zone id is out of range [ 86.236254][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.253742][ T3732] usb 1-1: Using ep0 maxpacket: 16 [ 86.259117][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.273770][ T4440] netlink: zone id is out of range [ 86.275967][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.278972][ T4440] netlink: zone id is out of range [ 86.279006][ T4440] netlink: zone id is out of range [ 86.279015][ T4440] netlink: zone id is out of range [ 86.289738][ T153] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 86.323153][ T4081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.367799][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.374466][ T4440] netlink: zone id is out of range [ 86.380389][ T4440] netlink: zone id is out of range [ 86.384303][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.393858][ T3732] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 86.399372][ T4440] netlink: zone id is out of range [ 86.409708][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.419989][ T4440] netlink: zone id is out of range [ 86.429996][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.447312][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.458965][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.470029][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.480354][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.491358][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.501600][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.524070][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.536394][ T4081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.551871][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.564090][ T3732] usb 1-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 86.573272][ T153] usb 5-1: Using ep0 maxpacket: 16 [ 86.588619][ T3732] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.602333][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.625064][ T3732] usb 1-1: Product: syz [ 86.629264][ T3732] usb 1-1: Manufacturer: syz [ 86.643888][ T4081] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.653399][ T4081] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.668026][ T3732] usb 1-1: SerialNumber: syz [ 86.674326][ T4081] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.675932][ T3732] usb 1-1: config 0 descriptor?? [ 86.696030][ T4081] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.719930][ T153] usb 5-1: config 0 has an invalid interface number: 214 but max is 0 [ 86.733179][ T153] usb 5-1: config 0 has no interface number 0 [ 86.750046][ T153] usb 5-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 86.784043][ T3685] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 86.832957][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.853212][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.880994][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.897878][ T4095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.925089][ T4095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.955867][ T3732] usb 1-1: Unknown endpoint type found, address 0x06 [ 86.960464][ T4095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.962832][ T153] usb 5-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 86.979307][ T3732] usb 1-1: Not enough endpoints found in device, aborting! [ 87.007199][ T153] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.024093][ T3685] usb 2-1: Using ep0 maxpacket: 16 [ 87.029071][ T153] usb 5-1: Product: syz [ 87.033523][ T153] usb 5-1: Manufacturer: syz [ 87.053702][ T153] usb 5-1: SerialNumber: syz [ 87.080952][ T153] usb 5-1: config 0 descriptor?? [ 87.230626][ T3684] usb 1-1: USB disconnect, device number 3 [ 87.303874][ T3685] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 87.330502][ T3685] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.345080][ T3685] usb 2-1: Product: syz [ 87.349435][ T3685] usb 2-1: Manufacturer: syz [ 87.363862][ T3685] usb 2-1: SerialNumber: syz [ 87.374816][ T3685] r8152-cfgselector 2-1: config 0 descriptor?? [ 87.586587][ T153] usbtouchscreen: probe of 5-1:0.214 failed with error -71 [ 87.591445][ T4482] netlink: 8 bytes leftover after parsing attributes in process `syz.3.310'. [ 87.623545][ T153] usb 5-1: USB disconnect, device number 4 [ 87.638017][ T4482] netlink: 16 bytes leftover after parsing attributes in process `syz.3.310'. [ 87.863840][ T3685] r8152-cfgselector 2-1: Unknown version 0x0000 [ 87.877056][ T3685] r8152-cfgselector 2-1: bad CDC descriptors [ 87.913820][ T3685] r8152-cfgselector 2-1: Unknown version 0x0000 [ 87.960937][ T3685] r8152-cfgselector 2-1: USB disconnect, device number 2 [ 88.186999][ T4506] loop3: detected capacity change from 0 to 16 [ 88.199363][ T26] audit: type=1326 audit(1727460194.139:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4507 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27bdd7dff9 code=0x7ffc0000 [ 88.259304][ T4513] loop4: detected capacity change from 0 to 256 [ 88.262506][ T4506] erofs: (device loop3): mounted with root inode @ nid 36. [ 88.276692][ T26] audit: type=1326 audit(1727460194.179:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4507 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f27bdd7dff9 code=0x7ffc0000 [ 88.320390][ T26] audit: type=1326 audit(1727460194.179:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4507 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27bdd7dff9 code=0x7ffc0000 [ 88.405305][ T4513] FAT-fs (loop4): Directory bread(block 64) failed [ 88.411880][ T4513] FAT-fs (loop4): Directory bread(block 65) failed [ 88.426637][ T26] audit: type=1326 audit(1727460194.179:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4507 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27bdd7dff9 code=0x7ffc0000 [ 88.471789][ T4513] FAT-fs (loop4): Directory bread(block 66) failed [ 88.498400][ T4513] FAT-fs (loop4): Directory bread(block 67) failed [ 88.519293][ T4513] FAT-fs (loop4): Directory bread(block 68) failed [ 88.539788][ T4513] FAT-fs (loop4): Directory bread(block 69) failed [ 88.553072][ T4513] FAT-fs (loop4): Directory bread(block 70) failed [ 88.570303][ T4518] netlink: 4 bytes leftover after parsing attributes in process `syz.2.322'. [ 88.609596][ T4513] FAT-fs (loop4): Directory bread(block 71) failed [ 88.634479][ T4513] FAT-fs (loop4): Directory bread(block 72) failed [ 88.669265][ T4513] FAT-fs (loop4): Directory bread(block 73) failed [ 88.816276][ T4533] loop2: detected capacity change from 0 to 64 [ 88.940405][ T4533] Trying to free block not in datazone [ 88.977555][ T4533] Trying to free block not in datazone [ 88.997685][ T4533] Trying to free block not in datazone [ 89.018780][ T4539] loop1: detected capacity change from 0 to 8 [ 89.044066][ T4533] Trying to free block not in datazone [ 89.054372][ T4533] minix_free_block (loop2:6): bit already cleared [ 89.082148][ T4539] SQUASHFS error: zlib decompression failed, data probably corrupt [ 89.090074][ T4533] Trying to free block not in datazone [ 89.121158][ T4533] Trying to free block not in datazone [ 89.126931][ T4539] SQUASHFS error: Failed to read block 0x4e8: -5 [ 89.169901][ T26] audit: type=1800 audit(1727460195.109:12): pid=4539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.332" name="file1" dev="loop1" ino=5 res=0 errno=0 [ 89.571697][ T4566] netlink: 'syz.1.340': attribute type 10 has an invalid length. [ 89.640705][ T4570] netlink: 16 bytes leftover after parsing attributes in process `syz.3.342'. [ 89.686685][ T4566] team0: Port device dummy0 added [ 89.855051][ T4566] syz.1.340 (4566) used greatest stack depth: 19192 bytes left [ 90.004364][ T4584] wlan0 speed is unknown, defaulting to 1000 [ 90.041299][ T4584] wlan0 speed is unknown, defaulting to 1000 [ 90.062811][ T4584] wlan0 speed is unknown, defaulting to 1000 [ 90.125921][ T4584] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 90.187512][ T4584] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 90.292764][ T4584] wlan0 speed is unknown, defaulting to 1000 [ 90.337490][ T4584] wlan0 speed is unknown, defaulting to 1000 [ 90.378272][ T4584] wlan0 speed is unknown, defaulting to 1000 [ 90.410609][ T4584] wlan0 speed is unknown, defaulting to 1000 [ 90.414312][ T4604] syz.1.359 uses obsolete (PF_INET,SOCK_PACKET) [ 90.444797][ T4584] wlan0 speed is unknown, defaulting to 1000 [ 90.831307][ T4625] capability: warning: `syz.3.368' uses deprecated v2 capabilities in a way that may be insecure [ 90.936291][ T4631] loop2: detected capacity change from 0 to 512 [ 91.033562][ T4631] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 91.087116][ T4641] netlink: 68 bytes leftover after parsing attributes in process `syz.1.374'. [ 91.119407][ T4631] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038 (0x7fffffff) [ 91.143400][ T4643] loop1: detected capacity change from 0 to 256 [ 91.182061][ T4643] FAT-fs (loop1): Directory bread(block 64) failed [ 91.189580][ T4634] loop4: detected capacity change from 0 to 4096 [ 91.201169][ T4643] FAT-fs (loop1): Directory bread(block 65) failed [ 91.223812][ T4643] FAT-fs (loop1): Directory bread(block 66) failed [ 91.230925][ T4643] FAT-fs (loop1): Directory bread(block 67) failed [ 91.254344][ T4634] NILFS (loop4): invalid segment: Checksum error in segment payload [ 91.269399][ T4643] FAT-fs (loop1): Directory bread(block 68) failed [ 91.276144][ T4634] NILFS (loop4): trying rollback from an earlier position [ 91.289950][ T4643] FAT-fs (loop1): Directory bread(block 69) failed [ 91.300033][ T4081] EXT4-fs (loop2): unmounting filesystem. [ 91.339521][ T4643] FAT-fs (loop1): Directory bread(block 70) failed [ 91.360078][ T4634] NILFS (loop4): recovery complete [ 91.365780][ T4643] FAT-fs (loop1): Directory bread(block 71) failed [ 91.372404][ T4643] FAT-fs (loop1): Directory bread(block 72) failed [ 91.438124][ T4650] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.473470][ T4643] FAT-fs (loop1): Directory bread(block 73) failed [ 92.023047][ T26] audit: type=1326 audit(1727460197.959:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4672 comm="syz.1.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2297dff9 code=0x7ffc0000 [ 92.072760][ T26] audit: type=1326 audit(1727460197.989:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4672 comm="syz.1.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2297dff9 code=0x7ffc0000 [ 92.096282][ T4678] x_tables: unsorted entry at hook 3 [ 92.127802][ T26] audit: type=1326 audit(1727460197.999:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4672 comm="syz.1.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1f2297ff17 code=0x7ffc0000 [ 92.151140][ T26] audit: type=1326 audit(1727460197.999:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4672 comm="syz.1.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f1f2297fe8c code=0x7ffc0000 [ 92.225889][ T26] audit: type=1326 audit(1727460197.999:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4672 comm="syz.1.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1f2297fdc4 code=0x7ffc0000 [ 92.249900][ T3685] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 92.336232][ T153] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 92.503777][ T3685] usb 3-1: Using ep0 maxpacket: 32 [ 92.557079][ T4697] netlink: 128 bytes leftover after parsing attributes in process `syz.3.400'. [ 92.566914][ T4697] netlink: 20 bytes leftover after parsing attributes in process `syz.3.400'. [ 92.576681][ T4697] netlink: 20 bytes leftover after parsing attributes in process `syz.3.400'. [ 92.625383][ T3685] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.664212][ T3685] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.691255][ T3685] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 92.702802][ T4701] loop0: detected capacity change from 0 to 1024 [ 92.709368][ T3685] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.727017][ T153] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 92.745403][ T153] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 92.754422][ T3685] usb 3-1: config 0 descriptor?? [ 92.773986][ T153] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 92.803283][ T153] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 92.816493][ T4701] hfsplus: bad catalog entry type [ 92.829237][ T153] usb 5-1: config 0 interface 0 has no altsetting 0 [ 92.835084][ T3685] hub 3-1:0.0: USB hub found [ 92.911560][ T9] hfsplus: b-tree write err: -5, ino 4 [ 93.004044][ T153] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 93.028106][ T153] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 93.043863][ T153] usb 5-1: Product: syz [ 93.049822][ T153] usb 5-1: Manufacturer: syz [ 93.053838][ T3685] hub 3-1:0.0: config failed, hub has too many ports! (err -19) [ 93.058311][ T153] usb 5-1: SerialNumber: syz [ 93.103019][ T153] usb 5-1: config 0 descriptor?? [ 93.165943][ T153] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 93.195292][ T153] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 93.353996][ T3685] usbhid 3-1:0.0: can't add hid device: -71 [ 93.360023][ T3685] usbhid: probe of 3-1:0.0 failed with error -71 [ 93.425778][ T153] usb 5-1: USB disconnect, device number 5 [ 93.438831][ T3685] usb 3-1: USB disconnect, device number 2 [ 93.442828][ T153] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 93.824811][ T4747] AppArmor: change_hat: Invalid input '' [ 93.881764][ T4749] loop1: detected capacity change from 0 to 764 [ 93.972613][ T4749] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 94.009741][ T4749] Symlink component flag not implemented [ 94.032100][ T4749] Symlink component flag not implemented [ 94.063544][ T4749] Symlink component flag not implemented (128) [ 94.085543][ T4749] Symlink component flag not implemented (97) [ 94.099546][ T4761] netlink: 36 bytes leftover after parsing attributes in process `syz.0.433'. [ 94.223526][ T4763] loop2: detected capacity change from 0 to 256 [ 94.329869][ T4771] netlink: 'syz.0.438': attribute type 22 has an invalid length. [ 94.553967][ T4778] loop2: detected capacity change from 0 to 512 [ 94.640068][ T4778] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 94.658504][ T4778] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038 (0x7fffffff) [ 94.791501][ T4778] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.440: inode #1792: comm syz.2.440: iget: illegal inode # [ 94.815999][ T4779] loop0: detected capacity change from 0 to 8192 [ 94.837743][ T4779] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 94.887086][ T4778] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.440: error while reading EA inode 1792 err=-117 [ 94.913425][ T4779] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 94.923421][ T4779] REISERFS (device loop0): using ordered data mode [ 94.930038][ T4779] reiserfs: using flush barriers [ 94.946713][ T4778] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.440: inode #1792: comm syz.2.440: iget: illegal inode # [ 94.959957][ T4779] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 94.985482][ T4779] REISERFS (device loop0): checking transaction log (loop0) [ 94.990202][ T4778] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.440: error while reading EA inode 1792 err=-117 [ 95.173246][ T4779] REISERFS (device loop0): Using tea hash to sort names [ 95.195091][ T4779] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 95.198045][ T4081] EXT4-fs (loop2): unmounting filesystem. [ 95.303954][ T3685] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 95.543924][ T3685] usb 5-1: Using ep0 maxpacket: 16 [ 95.664020][ T3685] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 95.676603][ T3685] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 95.894005][ T3685] usb 5-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=f4.95 [ 95.903116][ T3685] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.953748][ T3685] usb 5-1: Product: syz [ 95.957960][ T3685] usb 5-1: Manufacturer: syz [ 95.961104][ T4829] loop0: detected capacity change from 0 to 4096 [ 95.962555][ T3685] usb 5-1: SerialNumber: syz [ 96.000327][ T4829] NILFS (loop0): invalid segment: Checksum error in segment payload [ 96.019211][ T4829] NILFS (loop0): trying rollback from an earlier position [ 96.019321][ T3685] usb 5-1: config 0 descriptor?? [ 96.041184][ T4837] loop1: detected capacity change from 0 to 8 [ 96.089132][ T4829] NILFS (loop0): recovery complete [ 96.094144][ T4805] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 96.101496][ T4805] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 96.107770][ T4839] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 96.126334][ T4840] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 96.162900][ T4839] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 96.384814][ T4805] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 96.440101][ T4805] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 96.461954][ T4849] loop0: detected capacity change from 0 to 8 [ 96.497075][ T4849] SQUASHFS error: zlib decompression failed, data probably corrupt [ 96.534472][ T4849] SQUASHFS error: Failed to read block 0x4e8: -5 [ 96.564097][ T4852] netlink: 404 bytes leftover after parsing attributes in process `syz.1.473'. [ 96.564485][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 96.564500][ T26] audit: type=1800 audit(2000000002.840:22): pid=4849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.471" name="file1" dev="loop0" ino=5 res=0 errno=0 [ 96.596078][ T4852] netlink: 28 bytes leftover after parsing attributes in process `syz.1.473'. [ 96.619273][ T4852] netlink: 28 bytes leftover after parsing attributes in process `syz.1.473'. [ 96.669278][ T4852] netlink: 20 bytes leftover after parsing attributes in process `syz.1.473'. [ 96.693875][ T3685] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 96.738949][ T3685] asix: probe of 5-1:0.0 failed with error -71 [ 96.776835][ T3685] usb 5-1: USB disconnect, device number 6 [ 96.872622][ T4858] loop1: detected capacity change from 0 to 512 [ 96.936469][ T4858] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 96.981824][ T4831] loop2: detected capacity change from 0 to 32768 [ 96.990754][ T4858] ext4 filesystem being mounted at /111/bus supports timestamps until 2038 (0x7fffffff) [ 97.016624][ T4831] (syz.2.464,4831,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 97.045540][ T4831] (syz.2.464,4831,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 97.067766][ T26] audit: type=1326 audit(2000000003.340:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4864 comm="syz.3.479" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f48c3f7dff9 code=0x0 [ 97.141072][ T4831] JBD2: Ignoring recovery information on journal [ 97.205229][ T3641] EXT4-fs (loop1): unmounting filesystem. [ 97.292953][ T4831] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 97.453085][ T4831] [ 97.455465][ T4831] ====================================================== [ 97.462503][ T4831] WARNING: possible circular locking dependency detected [ 97.469541][ T4831] 6.1.111-syzkaller #0 Not tainted [ 97.474672][ T4831] ------------------------------------------------------ [ 97.481707][ T4831] syz.2.464/4831 is trying to acquire lock: [ 97.487617][ T4831] ffff88807c9e2650 (sb_internal#4){.+.+}-{0:0}, at: ocfs2_acquire_dquot+0x68c/0xb60 [ 97.497088][ T4831] [ 97.497088][ T4831] but task is already holding lock: [ 97.504498][ T4831] ffff888059295be0 (&ocfs2_quota_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_lock_global_qf+0x221/0x2a0 [ 97.515428][ T4831] [ 97.515428][ T4831] which lock already depends on the new lock. [ 97.515428][ T4831] [ 97.525880][ T4831] [ 97.525880][ T4831] the existing dependency chain (in reverse order) is: [ 97.534916][ T4831] [ 97.534916][ T4831] -> #6 (&ocfs2_quota_ip_alloc_sem_key){++++}-{3:3}: [ 97.543817][ T4831] lock_acquire+0x1f8/0x5a0 [ 97.548872][ T4831] down_write+0x36/0x60 [ 97.553572][ T4831] ocfs2_lock_global_qf+0x221/0x2a0 [ 97.559326][ T4831] ocfs2_acquire_dquot+0x2ad/0xb60 [ 97.564999][ T4831] dqget+0x762/0xe90 [ 97.569447][ T4831] __dquot_initialize+0x2d9/0xea0 [ 97.575017][ T4831] ocfs2_get_init_inode+0x154/0x1c0 [ 97.580751][ T4831] ocfs2_mknod+0xe32/0x2e20 [ 97.585784][ T4831] ocfs2_create+0x1c0/0x4e0 [ 97.590823][ T4831] path_openat+0x12f1/0x2e60 [ 97.595936][ T4831] do_filp_open+0x230/0x480 [ 97.600982][ T4831] do_sys_openat2+0x13b/0x4f0 [ 97.606189][ T4831] __x64_sys_creat+0x11f/0x160 [ 97.611485][ T4831] do_syscall_64+0x3b/0xb0 [ 97.616434][ T4831] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 97.622856][ T4831] [ 97.622856][ T4831] -> #5 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}: [ 97.633380][ T4831] lock_acquire+0x1f8/0x5a0 [ 97.638415][ T4831] down_write+0x36/0x60 [ 97.643123][ T4831] ocfs2_lock_global_qf+0x202/0x2a0 [ 97.648878][ T4831] ocfs2_acquire_dquot+0x2ad/0xb60 [ 97.654518][ T4831] dqget+0x762/0xe90 [ 97.658939][ T4831] __dquot_initialize+0x2d9/0xea0 [ 97.664499][ T4831] ocfs2_get_init_inode+0x154/0x1c0 [ 97.670250][ T4831] ocfs2_mknod+0xe32/0x2e20 [ 97.675288][ T4831] ocfs2_create+0x1c0/0x4e0 [ 97.680346][ T4831] path_openat+0x12f1/0x2e60 [ 97.685569][ T4831] do_filp_open+0x230/0x480 [ 97.690598][ T4831] do_sys_openat2+0x13b/0x4f0 [ 97.695809][ T4831] __x64_sys_creat+0x11f/0x160 [ 97.701102][ T4831] do_syscall_64+0x3b/0xb0 [ 97.706045][ T4831] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 97.712462][ T4831] [ 97.712462][ T4831] -> #4 (&dquot->dq_lock){+.+.}-{3:3}: [ 97.720109][ T4831] lock_acquire+0x1f8/0x5a0 [ 97.725138][ T4831] __mutex_lock+0x132/0xd80 [ 97.730160][ T4831] dquot_commit+0x57/0x510 [ 97.735099][ T4831] ext4_write_dquot+0x1fd/0x360 [ 97.740480][ T4831] mark_all_dquot_dirty+0xf7/0x400 [ 97.746116][ T4831] __dquot_free_space+0x956/0xe70 [ 97.751690][ T4831] ext4_free_blocks+0x1fb8/0x3020 [ 97.757244][ T4831] ext4_ext_remove_space+0x22bb/0x4f30 [ 97.763228][ T4831] ext4_ext_truncate+0x201/0x360 [ 97.768707][ T4831] ext4_truncate+0xa1d/0x1290 [ 97.773914][ T4831] ext4_evict_inode+0xb68/0x1150 [ 97.779378][ T4831] evict+0x529/0x930 [ 97.783888][ T4831] do_unlinkat+0x509/0x820 [ 97.788870][ T4831] __x64_sys_unlink+0x45/0x50 [ 97.794076][ T4831] do_syscall_64+0x3b/0xb0 [ 97.799019][ T4831] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 97.805434][ T4831] [ 97.805434][ T4831] -> #3 (&ei->i_data_sem){++++}-{3:3}: [ 97.813168][ T4831] lock_acquire+0x1f8/0x5a0 [ 97.818216][ T4831] down_write+0x36/0x60 [ 97.822919][ T4831] ext4_truncate+0x999/0x1290 [ 97.828122][ T4831] ext4_setattr+0x10f5/0x1a00 [ 97.833404][ T4831] notify_change+0xce3/0xfc0 [ 97.838517][ T4831] do_truncate+0x21c/0x300 [ 97.843460][ T4831] do_sys_ftruncate+0x2e2/0x380 [ 97.848845][ T4831] do_syscall_64+0x3b/0xb0 [ 97.853785][ T4831] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 97.860200][ T4831] [ 97.860200][ T4831] -> #2 (jbd2_handle){++++}-{0:0}: [ 97.867493][ T4831] lock_acquire+0x1f8/0x5a0 [ 97.872518][ T4831] start_this_handle+0x1f71/0x21b0 [ 97.878147][ T4831] jbd2__journal_start+0x2d1/0x5c0 [ 97.883787][ T4831] jbd2_journal_start+0x25/0x30 [ 97.889157][ T4831] ocfs2_start_trans+0x3c0/0x6f0 [ 97.894618][ T4831] ocfs2_modify_bh+0xe9/0x4c0 [ 97.899820][ T4831] ocfs2_local_read_info+0x151e/0x1930 [ 97.905891][ T4831] dquot_load_quota_sb+0x754/0xb90 [ 97.911537][ T4831] dquot_load_quota_inode+0x318/0x600 [ 97.917433][ T4831] ocfs2_enable_quotas+0x165/0x440 [ 97.923067][ T4831] ocfs2_fill_super+0x4c7a/0x5730 [ 97.928620][ T4831] mount_bdev+0x2c9/0x3f0 [ 97.933476][ T4831] legacy_get_tree+0xeb/0x180 [ 97.938674][ T4831] vfs_get_tree+0x88/0x270 [ 97.943609][ T4831] do_new_mount+0x2ba/0xb40 [ 97.948636][ T4831] __se_sys_mount+0x2d5/0x3c0 [ 97.953833][ T4831] do_syscall_64+0x3b/0xb0 [ 97.958781][ T4831] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 97.965193][ T4831] [ 97.965193][ T4831] -> #1 (&journal->j_trans_barrier){.+.+}-{3:3}: [ 97.973705][ T4831] lock_acquire+0x1f8/0x5a0 [ 97.978733][ T4831] down_read+0xad/0xa30 [ 97.983404][ T4831] ocfs2_start_trans+0x3b5/0x6f0 [ 97.988869][ T4831] ocfs2_modify_bh+0xe9/0x4c0 [ 97.994072][ T4831] ocfs2_local_read_info+0x151e/0x1930 [ 98.000053][ T4831] dquot_load_quota_sb+0x754/0xb90 [ 98.005687][ T4831] dquot_load_quota_inode+0x318/0x600 [ 98.011583][ T4831] ocfs2_enable_quotas+0x165/0x440 [ 98.017214][ T4831] ocfs2_fill_super+0x4c7a/0x5730 [ 98.022769][ T4831] mount_bdev+0x2c9/0x3f0 [ 98.027620][ T4831] legacy_get_tree+0xeb/0x180 [ 98.032821][ T4831] vfs_get_tree+0x88/0x270 [ 98.037770][ T4831] do_new_mount+0x2ba/0xb40 [ 98.042812][ T4831] __se_sys_mount+0x2d5/0x3c0 [ 98.048012][ T4831] do_syscall_64+0x3b/0xb0 [ 98.052954][ T4831] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 98.059366][ T4831] [ 98.059366][ T4831] -> #0 (sb_internal#4){.+.+}-{0:0}: [ 98.066835][ T4831] validate_chain+0x1661/0x5950 [ 98.072200][ T4831] __lock_acquire+0x125b/0x1f80 [ 98.077574][ T4831] lock_acquire+0x1f8/0x5a0 [ 98.082600][ T4831] ocfs2_start_trans+0x2b0/0x6f0 [ 98.088058][ T4831] ocfs2_acquire_dquot+0x68c/0xb60 [ 98.093691][ T4831] dqget+0x762/0xe90 [ 98.098125][ T4831] __dquot_initialize+0x2d9/0xea0 [ 98.103671][ T4831] ocfs2_get_init_inode+0x154/0x1c0 [ 98.109386][ T4831] ocfs2_mknod+0xe32/0x2e20 [ 98.114413][ T4831] ocfs2_create+0x1c0/0x4e0 [ 98.119453][ T4831] path_openat+0x12f1/0x2e60 [ 98.124649][ T4831] do_filp_open+0x230/0x480 [ 98.129689][ T4831] do_sys_openat2+0x13b/0x4f0 [ 98.134895][ T4831] __x64_sys_creat+0x11f/0x160 [ 98.140191][ T4831] do_syscall_64+0x3b/0xb0 [ 98.145221][ T4831] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 98.151640][ T4831] [ 98.151640][ T4831] other info that might help us debug this: [ 98.151640][ T4831] [ 98.161875][ T4831] Chain exists of: [ 98.161875][ T4831] sb_internal#4 --> &ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3 --> &ocfs2_quota_ip_alloc_sem_key [ 98.161875][ T4831] [ 98.178833][ T4831] Possible unsafe locking scenario: [ 98.178833][ T4831] [ 98.186268][ T4831] CPU0 CPU1 [ 98.191619][ T4831] ---- ---- [ 98.196973][ T4831] lock(&ocfs2_quota_ip_alloc_sem_key); [ 98.202602][ T4831] lock(&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3); [ 98.212412][ T4831] lock(&ocfs2_quota_ip_alloc_sem_key); [ 98.220555][ T4831] lock(sb_internal#4); [ 98.224800][ T4831] [ 98.224800][ T4831] *** DEADLOCK *** [ 98.224800][ T4831] [ 98.232936][ T4831] 6 locks held by syz.2.464/4831: [ 98.237967][ T4831] #0: ffff88807c9e2460 (sb_writers#24){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 [ 98.247204][ T4831] #1: ffff8880592909c8 (&type->i_mutex_dir_key#22){+.+.}-{3:3}, at: path_openat+0x7b6/0x2e60 [ 98.257493][ T4831] #2: ffff88805929a648 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#2){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 98.271246][ T4831] #3: ffff8880593040a8 (&dquot->dq_lock){+.+.}-{3:3}, at: ocfs2_acquire_dquot+0x2a0/0xb60 [ 98.281260][ T4831] #4: ffff888059295f48 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}, at: ocfs2_lock_global_qf+0x202/0x2a0 [ 98.294227][ T4831] #5: ffff888059295be0 (&ocfs2_quota_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_lock_global_qf+0x221/0x2a0 [ 98.305544][ T4831] [ 98.305544][ T4831] stack backtrace: [ 98.311448][ T4831] CPU: 1 PID: 4831 Comm: syz.2.464 Not tainted 6.1.111-syzkaller #0 [ 98.319424][ T4831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 98.329488][ T4831] Call Trace: [ 98.332766][ T4831] [ 98.335696][ T4831] dump_stack_lvl+0x1e3/0x2cb [ 98.340411][ T4831] ? nf_tcp_handle_invalid+0x642/0x642 [ 98.345886][ T4831] ? print_circular_bug+0x12b/0x1a0 [ 98.351086][ T4831] check_noncircular+0x2fa/0x3b0 [ 98.356033][ T4831] ? add_chain_block+0x850/0x850 [ 98.360988][ T4831] ? lockdep_lock+0x11f/0x2a0 [ 98.365698][ T4831] ? _find_first_zero_bit+0xd0/0x100 [ 98.371005][ T4831] validate_chain+0x1661/0x5950 [ 98.375874][ T4831] ? reacquire_held_locks+0x660/0x660 [ 98.381251][ T4831] ? __stack_depot_save+0x3f5/0x470 [ 98.386450][ T4831] ? reacquire_held_locks+0x660/0x660 [ 98.391820][ T4831] ? qtree_read_dquot+0x698/0x7f0 [ 98.396853][ T4831] ? kasan_set_track+0x60/0x70 [ 98.401626][ T4831] ? kasan_set_track+0x4b/0x70 [ 98.406391][ T4831] ? kasan_save_free_info+0x27/0x40 [ 98.411589][ T4831] ? ____kasan_slab_free+0xd6/0x120 [ 98.416792][ T4831] ? __kmem_cache_free+0x25c/0x3c0 [ 98.421905][ T4831] ? qtree_read_dquot+0x698/0x7f0 [ 98.426935][ T4831] ? ocfs2_acquire_dquot+0x2f5/0xb60 [ 98.432223][ T4831] ? dqget+0x762/0xe90 [ 98.436292][ T4831] ? __dquot_initialize+0x2d9/0xea0 [ 98.441490][ T4831] ? ocfs2_get_init_inode+0x154/0x1c0 [ 98.446865][ T4831] ? ocfs2_mknod+0xe32/0x2e20 [ 98.451555][ T4831] ? mark_lock+0x9a/0x340 [ 98.455897][ T4831] __lock_acquire+0x125b/0x1f80 [ 98.461111][ T4831] lock_acquire+0x1f8/0x5a0 [ 98.465620][ T4831] ? ocfs2_acquire_dquot+0x68c/0xb60 [ 98.470927][ T4831] ? read_lock_is_recursive+0x10/0x10 [ 98.476320][ T4831] ? __lock_acquire+0x1f80/0x1f80 [ 98.481350][ T4831] ? __might_sleep+0xb0/0xb0 [ 98.485943][ T4831] ? do_raw_spin_unlock+0x137/0x8a0 [ 98.491145][ T4831] ? ocfs2_qinfo_unlock+0xa8/0x140 [ 98.496258][ T4831] ocfs2_start_trans+0x2b0/0x6f0 [ 98.501203][ T4831] ? ocfs2_acquire_dquot+0x68c/0xb60 [ 98.506501][ T4831] ? ocfs2_recovery_exit+0x280/0x280 [ 98.511791][ T4831] ? _raw_spin_unlock+0x24/0x40 [ 98.516638][ T4831] ? ocfs2_qinfo_unlock+0x11d/0x140 [ 98.521833][ T4831] ocfs2_acquire_dquot+0x68c/0xb60 [ 98.526952][ T4831] ? dqget+0xca6/0xe90 [ 98.531027][ T4831] ? ocfs2_destroy_dquot+0x40/0x40 [ 98.536147][ T4831] dqget+0x762/0xe90 [ 98.540048][ T4831] __dquot_initialize+0x2d9/0xea0 [ 98.545079][ T4831] ? new_inode+0x1ba/0x1d0 [ 98.549506][ T4831] ? dquot_initialize+0x20/0x20 [ 98.554359][ T4831] ? do_raw_spin_unlock+0x137/0x8a0 [ 98.559557][ T4831] ? inode_init_owner+0x292/0x430 [ 98.564587][ T4831] ocfs2_get_init_inode+0x154/0x1c0 [ 98.569792][ T4831] ? ocfs2_create_inode_in_orphan+0x15a0/0x15a0 [ 98.576042][ T4831] ? validate_chain+0x112/0x5950 [ 98.580979][ T4831] ocfs2_mknod+0xe32/0x2e20 [ 98.585484][ T4831] ? mark_lock+0x9a/0x340 [ 98.589831][ T4831] ? ocfs2_mkdir+0x4e0/0x4e0 [ 98.594435][ T4831] ? mark_lock+0x9a/0x340 [ 98.598775][ T4831] ? mark_lock+0x9a/0x340 [ 98.603125][ T4831] ? ocfs2_inode_unlock+0xa3/0x150 [ 98.608239][ T4831] ? __lock_acquire+0x1f80/0x1f80 [ 98.613267][ T4831] ? do_raw_spin_lock+0x14a/0x370 [ 98.618293][ T4831] ? do_raw_spin_unlock+0x137/0x8a0 [ 98.623487][ T4831] ? _raw_spin_unlock+0x24/0x40 [ 98.628336][ T4831] ? rcu_is_watching+0x11/0xb0 [ 98.633095][ T4831] ? ocfs2_lookup+0x547/0xb20 [ 98.637782][ T4831] ocfs2_create+0x1c0/0x4e0 [ 98.642290][ T4831] ? ocfs2_update_inode_fsync_trans+0x200/0x200 [ 98.648537][ T4831] ? ocfs2_lookup+0xb20/0xb20 [ 98.653232][ T4831] ? inode_permission+0xf7/0x450 [ 98.658171][ T4831] ? ocfs2_getattr+0x380/0x380 [ 98.662932][ T4831] ? bpf_lsm_inode_create+0x5/0x10 [ 98.668043][ T4831] ? security_inode_create+0xb4/0x100 [ 98.673410][ T4831] ? ocfs2_lookup+0xb20/0xb20 [ 98.678111][ T4831] path_openat+0x12f1/0x2e60 [ 98.682723][ T4831] ? do_filp_open+0x480/0x480 [ 98.687410][ T4831] do_filp_open+0x230/0x480 [ 98.691917][ T4831] ? vfs_tmpfile+0x4a0/0x4a0 [ 98.696520][ T4831] ? _raw_spin_unlock+0x24/0x40 [ 98.701374][ T4831] ? alloc_fd+0x5a0/0x640 [ 98.705715][ T4831] do_sys_openat2+0x13b/0x4f0 [ 98.710396][ T4831] ? do_sys_open+0x220/0x220 [ 98.714999][ T4831] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 98.720987][ T4831] __x64_sys_creat+0x11f/0x160 [ 98.725760][ T4831] ? __x64_compat_sys_openat+0x290/0x290 [ 98.731418][ T4831] ? syscall_enter_from_user_mode+0x2e/0x230 [ 98.737417][ T4831] ? lockdep_hardirqs_on+0x94/0x130 [ 98.742618][ T4831] ? syscall_enter_from_user_mode+0x2e/0x230 [ 98.748600][ T4831] do_syscall_64+0x3b/0xb0 [ 98.753025][ T4831] ? clear_bhb_loop+0x45/0xa0 [ 98.757706][ T4831] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 98.763605][ T4831] RIP: 0033:0x7f27bdd7dff9 [ 98.768032][ T4831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.787640][ T4831] RSP: 002b:00007f27beb40038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 98.796049][ T4831] RAX: ffffffffffffffda RBX: 00007f27bdf35f80 RCX: 00007f27bdd7dff9 [ 98.804030][ T4831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 98.812001][ T4831] RBP: 00007f27bddf0296 R08: 0000000000000000 R09: 0000000000000000 [ 98.819967][ T4831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 98.827933][ T4831] R13: 0000000000000000 R14: 00007f27bdf35f80 R15: 00007ffe2b1a4288 [ 98.835909][ T4831] [ 98.915605][ T4081] ocfs2: Unmounting device (7,2) on (node local)