last executing test programs: 9.221510941s ago: executing program 3 (id=223): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000bc0)=@gettaction={0x114, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x88, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x14, 0x40, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x114}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x21}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x7d}, {&(0x7f00000007c0)=""/154, 0xc4}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 8.912556511s ago: executing program 3 (id=227): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) syz_emit_ethernet(0xbe, &(0x7f0000000240)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x24, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @multicast1, {[@cipso={0x86, 0x71, 0x0, [{0x0, 0xc, "e2ffb28c599d1681fb52"}, {0x0, 0x9, "789607671442eb"}, {0x0, 0xe, "7434954373561de584b703c8"}, {0x0, 0x9, "e706d30bd224f8"}, {0x0, 0x7, "cfa11cab1a"}, {0x0, 0x10, "8475be675de6a70a05a0dc91e5c6"}, {0x0, 0xa, "6580a5e97612fe86"}, {0x0, 0x12, "240011000300"/16}, {0x0, 0xc, "c8f46976e79e56c7a95e"}]}, @cipso={0x86, 0xc, 0x3, [{0x0, 0x6, "7f36c525"}]}]}}}}}}}, 0x0) 7.233922267s ago: executing program 3 (id=228): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x1, 0x8, 0x8, 0x2100, r4, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0xb, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sys_enter\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r6, 0x26, &(0x7f00000031c0)) fcntl$lock(r6, 0x26, &(0x7f0000000080)) fcntl$lock(r6, 0x7, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000009e00000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r10) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {0x4, 0x5}, [{}, {}], {0x10, 0x1}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r9, 0x0) 6.940408498s ago: executing program 1 (id=229): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b700000000000000950000000000000096ac8bc521294b74a1b3634f1a07f4e5319878843bc21133fe80d4dcf2afbe3907a9aa4def44dd4f29c940ff467a588a8ec9ac870def738ab8cbb6eb55c194ecdcfdd1af8ea3afb6ae5bdf7598b3ce989286e1cfaf668445e928df864606ff9241eb32cacb489f295c72e03e9e8b15fe5f791a7c28a04a268eacb3d4e3893b68d791e4cadcdcf488be"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000f018000000000000181100000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000350e4a5d61b46c2e000000000300000000000000000200000002"], 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000500)={@empty}, 0x14) syz_emit_ethernet(0x44e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000186dd60"], 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioperm(0x40, 0xfffffffffffff250, 0x7fffffff) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000001c0), 0x5, r3}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r4}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffbfd]}, 0x0, 0x8) r5 = gettid() tkill(r5, 0x1a) r6 = epoll_create1(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x78, 0x4, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8809}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xfb9}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x4) epoll_pwait(r6, &(0x7f0000001940)=[{}], 0x1, 0x0, &(0x7f0000001980), 0x8) r7 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r7, 0x40087543, 0x0) write$cgroup_pid(r1, &(0x7f0000000980), 0x12) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@bridge_delneigh={0x40, 0x1d, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xc}, [@NDA_VLAN={0x6}, @NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4}]}, 0x40}}, 0x0) syz_usb_connect$uac1(0x0, 0x86, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1ff}, [@input_terminal={0xc, 0x24, 0x2, 0x2, 0x206, 0x4, 0x3, 0x6, 0x2d, 0x7f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x3, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0xfffe}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x6, 0x5, 0x0, {0x7, 0x25, 0x1, 0x0, 0xff}}}}}}}]}}, &(0x7f0000000dc0)={0xa, &(0x7f0000000a80)={0xa, 0x6, 0x200, 0x0, 0xe1, 0x7, 0xff, 0x45}, 0x19, &(0x7f0000000ac0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xff}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) ioctl$PPPIOCUNBRIDGECHAN(0xffffffffffffffff, 0x7434) 6.222525602s ago: executing program 3 (id=233): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4810, &(0x7f0000000140)=ANY=[], 0x11, 0x693, &(0x7f0000001780)="$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") mount$bind(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x3002, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x80b0, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) 5.710391928s ago: executing program 3 (id=235): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="d9", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000c80), &(0x7f0000000d00)=0x8) 5.316264434s ago: executing program 3 (id=239): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0xffffff4d, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 5.088576428s ago: executing program 4 (id=241): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@bridge_dellink={0x3c, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x5, 0x0, 0x1, {0x14, 0x4, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x1}]}}]}]}, 0x3c}}, 0x0) 5.038380476s ago: executing program 1 (id=242): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_WASH={0x7}]}}]}, 0x4c}}, 0x0) 4.836250998s ago: executing program 4 (id=244): socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_vhci(&(0x7f00000004c0)=ANY=[@ANYBLOB="040e0501460c1f0097e629d54f8eef8f4b4c287248623393943b5ba71f4c252077dec6cda5f191af639f6bc9cc"], 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x2b, &(0x7f0000000040)=0x200000000005) syz_emit_vhci(&(0x7f0000000380)=ANY=[@ANYBLOB="02c83014001000050019070c00529801dc285eb234fe4111753463a1ae0005000500faff0900"], 0x19) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9100, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_CONTROL(r2, 0x4008550d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000080030000000900010073797a300000000020000000000a01040000000000000000050000000900010073797a310000000014000000020a0101000000000000000000000000240000000c0a0102000000000001000003000000040003800900010073797a3000000000140000001100010000000000000000000000000a"], 0xa0}}, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_DESTROY(r1, 0x5502) r4 = syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES16=r4, @ANYBLOB="010000000000000000000b00000008000300b855954aff2c2dc08a911d3413d169466806a8c4085bb6cce64dd63a5c4f25f4290f60069147657551acd9fee7e0571a943e147bd5419fa1fe54bab5676a84f159e6639728bdf1b5b08ea46c5395deb5bbbb66cb5fab3b188c2e414f4d25ee0286071b6bcba79d1092a2c195229790d96b8f037cd45b937f4c2bbb6b4c9922995c4c207c47c1aac65ec363afd32e43eefd8fd4", @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x4010) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac004000202080002000300010004000300eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002300), 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) openat$procfs(0xffffffffffffff9c, &(0x7f0000008540)='/proc/cpuinfo\x00', 0x0, 0x0) 4.741313463s ago: executing program 1 (id=245): syz_emit_vhci(&(0x7f00000004c0)=ANY=[@ANYBLOB="040e0501460c1f0097e629d54f8eef8f4b4c287248623393943b5ba71f4c252077dec6cda5f191af639f6bc9ccce6307303924e47e6200005d1bb5921eea00000c30f73971da9388b9ec29139dedf9d61d113d31eeef342c9d"], 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x2b, &(0x7f0000000040)=0x200000000005) syz_emit_vhci(&(0x7f0000000380)=ANY=[@ANYBLOB="02c83014001000050019070c00529801dc285eb234fe4111753463a1ae0005000500faff0900"], 0x19) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9100, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_CONTROL(r2, 0x4008550d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000080030000000900010073797a300000000020000000000a01040000000000000000050000000900010073797a310000000014000000020a0101000000000000000000000000240000000c0a0102000000000001000003000000040003800900010073797a3000000000140000001100010000000000000000000000000a"], 0xa0}}, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_DESTROY(r1, 0x5502) r4 = syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES16=r4, @ANYBLOB="010000000000000000000b00000008000300b855954aff2c2dc08a911d3413d169466806a8c4085bb6cce64dd63a5c4f25f4290f60069147657551acd9fee7e0571a943e147bd5419fa1fe54bab5676a84f159e6639728bdf1b5b08ea46c5395deb5bbbb66cb5fab3b188c2e414f4d25ee0286071b6bcba79d1092a2c195229790d96b8f037cd45b937f4c2bbb6b4c9922995c4c207c47c1aac65ec363afd32e43eefd8fd4", @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x4010) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac004000202080002000300010004000300eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002300), 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) openat$procfs(0xffffffffffffff9c, &(0x7f0000008540)='/proc/cpuinfo\x00', 0x0, 0x0) 3.668584963s ago: executing program 4 (id=246): r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000ec0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001800000008000300", @ANYRES32=r2, @ANYBLOB="14003080100001800800010004"], 0x30}}, 0x0) 3.542272054s ago: executing program 1 (id=247): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x0, 0x0, 0x80000008}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) 2.242413944s ago: executing program 0 (id=250): syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000480)='./file0\x00', 0x1a00001, &(0x7f0000000280)=ANY=[@ANYBLOB="63726561746f723dd592f1af2c696f636861727365743d69736f383835392d332c636f6465706167653d63703836312c000fa24b3fddc1642ef5a081eb095d2715c2ed4df1bdbd28f0b60de544f6fdad3ed7a04cd153b43fed0fb3435d2b10d92462cfbe97"], 0x5, 0x330, &(0x7f00000004c0)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x64, &(0x7f00000001c0)=ANY=[], 0x1, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 2.021962996s ago: executing program 1 (id=251): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b700000000000000950000000000000096ac8bc521294b74a1b3634f1a07f4e5319878843bc21133fe80d4dcf2afbe3907a9aa4def44dd4f29c940ff467a588a8ec9ac870def738ab8cbb6eb55c194ecdcfdd1af8ea3afb6ae5bdf7598b3ce989286e1cfaf668445e928df864606ff9241eb32cacb489f295c72e03e9e8b15fe5f791a7c28a04a268eacb3d4e3893b68d791e4cadcdcf488be"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000f018000000000000181100000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000350e4a5d61b46c2e000000000300000000000000000200000002"], 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000500)={@empty}, 0x14) syz_emit_ethernet(0x44e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000186dd60"], 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioperm(0x40, 0xfffffffffffff250, 0x7fffffff) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000001c0), 0x5, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x12, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r4}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffbfd]}, 0x0, 0x8) r5 = gettid() tkill(r5, 0x1a) r6 = epoll_create1(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x78, 0x4, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8809}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xfb9}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x4) epoll_pwait(r6, &(0x7f0000001940)=[{}], 0x1, 0x0, &(0x7f0000001980), 0x8) r7 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r7, 0x40087543, 0x0) write$cgroup_pid(r1, &(0x7f0000000980), 0x12) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@bridge_delneigh={0x40, 0x1d, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xc}, [@NDA_VLAN={0x6}, @NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4}]}, 0x40}}, 0x0) syz_usb_connect$uac1(0x0, 0x86, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1ff}, [@input_terminal={0xc, 0x24, 0x2, 0x2, 0x206, 0x4, 0x3, 0x6, 0x2d, 0x7f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x3, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0xfffe}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x6, 0x5, 0x0, {0x7, 0x25, 0x1, 0x0, 0xff}}}}}}}]}}, &(0x7f0000000dc0)={0xa, &(0x7f0000000a80)={0xa, 0x6, 0x200, 0x0, 0xe1, 0x7, 0xff, 0x45}, 0x19, &(0x7f0000000ac0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xff}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) ioctl$PPPIOCUNBRIDGECHAN(0xffffffffffffffff, 0x7434) 2.02172108s ago: executing program 4 (id=252): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}) write$ppp(r0, &(0x7f0000000200)="1e4f", 0x2) 2.021521663s ago: executing program 0 (id=253): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x1000002, &(0x7f0000000600)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c646973636172640061727365743d63703835322c757466383d202c6e6f6e756d7461696c3d302c6e6f6e75617461696c3d302c7574663c3d302c696f6368619615f9a9d8bc34fd234143727365743d69736f383835392d322c756e695f786c6174653d312c73686f72746e616d653d77696e6e742c756e695f786c6174653d3174653d302c756e695f786c6174653d302c73686f72746e616d653d6d697865642c726f6469722c756e695f786c8c536f64df3ead70943de5d656df13bb45b52f00"/219, @ANYRESDEC], 0x1, 0x368, &(0x7f0000000180)="$eJzs3U9oI9UfAPBvOmnSXfj9tjdREKI3Qct2b3qxRbqw2ItK8M9BDG5XJa1Ci8X2sG09KB4Fj3rypqAHD+JRBEW8efDqCrIqHrS3BRefTCaTTJu02y5WKX4+0PTlvfed73cmQzINyetzc9G9PBlXdnevx9RULepzj8zFjVpMRxal7RjVGNMHAJwON1KK31PhiCG1Ey4JADhhvdf/FyKiFdNFz+tfHjY/efUHgFOv//f/mcPmTB008MqJlAQAnLCR9//v3TPc6P3Uy7v1yqcCAIDT6omnn3l0fjHi8VZrKmLlzfX2ejseGo7PX4mXYjmW4nyci5sRxYVCflPr3V68tLhwvtVqbcVP09GOiIl+YLu4UpjPevHNmB2MDK42UkrZxU8WF2ZbPRGxvdXLHyu19fZknO3n//5sLA0vPKbLIqJ3c2lx4UKrv4H2Shm/FbEzfN8ir38mzsW3zw82k1L5CcbFhauzE/07w/j1djMuD47Cge+AAAAAAAAAAAAAAAAAAAAAAADAbZlpDUwP1s9J+e9ipZyZmTHjvfVxivj++kA7xfpAqZkipd9ee6D9VhZ71gfavz7PuoUEAQAAAAAAAAAAAAAAAAAAYGBtoxGd5eWl1bWNzW61sbW6tjEREXnPy19/9MWZGJ1zi0a9SNGMGKRo9dNudjspKyenLGI0PMuTlz0ffDqouDqnOdiLsWU0xw/tRt743z0/vjscujsrt/zncHIW43cwq5Tx8L6kK/8vSjrOgRo0LlR7mqPZr6WUKj1vVMOvPju6wahF1I//wG12J+LgOSlvfHX9xTvLo9/5PBXuu//ck9feef+Xbmc5zxy9R7CxunYzdTu1cvLxDkt+qMueWhSNWvVMqB8WvrO3p5N99+tTd739zdGyp2rPq/n5vG9OVuzOx/vDG0UjLzNvNIZny5lh+GR/J5aXJsec/Ldq3MZjesd7n32Y0g8/HzlFIa9+YuRpo/b3PQMBAAAAAAAAAAAAAAAAAAClynfF+/pf9p08LOrBx06+MgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD45wz//3+lsbMd+3qO0vhja0xUc2l1LaLxb+8mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/cX8FAAD//zbhVeI=") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x9000, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 1.814143023s ago: executing program 2 (id=255): r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='h', 0x1, 0x4, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="99", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) 1.619731663s ago: executing program 2 (id=256): socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_vhci(&(0x7f00000004c0)=ANY=[@ANYBLOB="040e0501460c1f0097e629d54f8eef8f4b4c287248623393943b5ba71f4c252077dec6cda5f191af639f6bc9cc"], 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x2b, &(0x7f0000000040)=0x200000000005) syz_emit_vhci(&(0x7f0000000380)=ANY=[@ANYBLOB="02c83014001000050019070c00529801dc285eb234fe4111753463a1ae0005000500faff0900"], 0x19) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9100, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_CONTROL(r2, 0x4008550d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000080030000000900010073797a300000000020000000000a01040000000000000000050000000900010073797a310000000014000000020a0101000000000000000000000000240000000c0a0102000000000001000003000000040003800900010073797a3000000000140000001100010000000000000000000000000a"], 0xa0}}, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_DESTROY(r1, 0x5502) r4 = syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES16=r4, @ANYBLOB="010000000000000000000b00000008000300b855954aff2c2dc08a911d3413d169466806a8c4085bb6cce64dd63a5c4f25f4290f60069147657551acd9fee7e0571a943e147bd5419fa1fe54bab5676a84f159e6639728bdf1b5b08ea46c5395deb5bbbb66cb5fab3b188c2e414f4d25ee0286071b6bcba79d1092a2c195229790d96b8f037cd45b937f4c2bbb6b4c9922995c4c207c47c1aac65ec363afd32e43eefd8fd4", @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x4010) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac004000202080002000300010004000300eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002300), 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) openat$procfs(0xffffffffffffff9c, &(0x7f0000008540)='/proc/cpuinfo\x00', 0x0, 0x0) 1.342058483s ago: executing program 4 (id=257): syz_emit_vhci(&(0x7f00000004c0)=ANY=[@ANYBLOB="040e0501460c1f0097e629d54f8eef8f4b4c287248623393943b5ba71f4c252077dec6cda5f191af639f6bc9ccce6307303924e47e6200005d1bb5921eea00000c30f73971da9388b9ec29139dedf9d61d113d31eeef342c9d"], 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x2b, &(0x7f0000000040)=0x200000000005) syz_emit_vhci(&(0x7f0000000380)=ANY=[@ANYBLOB="02c83014001000050019070c00529801dc285eb234fe4111753463a1ae0005000500faff0900"], 0x19) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9100, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_CONTROL(r2, 0x4008550d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000080030000000900010073797a300000000020000000000a01040000000000000000050000000900010073797a310000000014000000020a0101000000000000000000000000240000000c0a0102000000000001000003000000040003800900010073797a3000000000140000001100010000000000000000000000000a"], 0xa0}}, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_DESTROY(r1, 0x5502) r4 = syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES16=r4, @ANYBLOB="010000000000000000000b00000008000300b855954aff2c2dc08a911d3413d169466806a8c4085bb6cce64dd63a5c4f25f4290f60069147657551acd9fee7e0571a943e147bd5419fa1fe54bab5676a84f159e6639728bdf1b5b08ea46c5395deb5bbbb66cb5fab3b188c2e414f4d25ee0286071b6bcba79d1092a2c195229790d96b8f037cd45b937f4c2bbb6b4c9922995c4c207c47c1aac65ec363afd32e43eefd8fd4", @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x4010) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac004000202080002000300010004000300eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002300), 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b19ad261777db751896c5df696334e2d836395560230500ef286f21c974d520c247fd200861e50b2dd5e5f6b23909a23ee27007dae2a0fd08dbf92809a931196df3be84781f7eca5edf3850576acb265f56d62e6288a85dfe7c79e969b738dbc61171dfd8f5e33fbf1ee05bc5bdeb164dc2458455e3ba438c9109dd001ad93df3fc235bed50ffce5ea79cfc8cf7d53a031691362ba21394bd0500c41f636ec4e299e370f5630dcfab526519a36f963679457241bc05a307f8be0c828a77b84553f3efa55679c30b656f6e43ed21ecdd1ee2b9b7ae315e5b515c71c39bf4b45f5e3f7cd3f6404fc93cf55949f0c3a7b87f86120153725784e98975e8617ffc7e8cc497f437853d9c04b195fa52848dd1555796b3cdf2527d7929631cca05e27c28566d2c47699bc6c3fcf766c3cb8cd6a4a46895dc5b44d224a0b3c2ca8087486aead10034d94d32ad677b28b10ed58f8de24920d5a8d25c7cae49ba35be28888ea8da622daf5f0f02d9c08752113ab1ec6bde50940e9bf33f91a6c5056aabc04eedfeb6535540e5c027ffac3d4df6589cb47171bfbb564a2350564f4bdbcf4e048f2b34570d5ef2bb8e9274d5d40af19b0afe0c774b562378fc3dbf8be42828b4cb3d6cf6930f5c4c71563e4eb0d341dc742bdb802b498fef8490b52ad16e1308000000ef3ffba81085ce4a028c7af46774b391e2124fcd93ff05c21ad0da384ff00151bb99090189eed2862f89e6b5ca8e62a5f5ff0dc6ed83392fd551d0eedc491b3df83509d2fa1023eb77b8a13de09e22a77e90f0b9bd8f47ad5a964ab6bbb94784d31b397229aeb326313fb66ffe0e9913d32301c844e58fd43db6b3693b404e000000000000000035cee0e44d723a1561dbb38e1d1ca9c52da483fd9003f43ba42a3b68faa431a930f28f5505400c94b18390a327789db7e625c56e2741c730d2ac76fb6ca67bf573a5614ef1e87a670a9762c18c026a997e27acb0b20fce93ed96c5508da9951e4f33d07d83d79843cd0b5ff2412a7884197e4c7494e9c0a1a9d5c9da91e7a999c11b9f4c3c37e1da20287818bb827ea0b2c4718d4af9d370938b0a43cc2c000000000000000000000000000000003844c98a5c738dde445b3984cde6e580d1dd111dc5238e8090a64909612c2027c8c97a21568150fc1797f72002b55f2118a7c2202e09b90a69c864562e842d0466a50a0f8dcbb003a22e42487a463ef3c9afbc2284eb130390"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) openat$procfs(0xffffffffffffff9c, &(0x7f0000008540)='/proc/cpuinfo\x00', 0x0, 0x0) 1.044356004s ago: executing program 2 (id=258): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x2, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_BETA={0x4}, @TCA_FQ_PIE_ALPHA={0x8}]}}]}, 0x44}}, 0x0) 1.015487364s ago: executing program 0 (id=259): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x2, 0x6}}]}, 0x34}}, 0x0) 555.424849ms ago: executing program 2 (id=260): syz_mount_image$vfat(&(0x7f00000015c0), &(0x7f0000000480)='./file0\x00', 0x446, &(0x7f0000001680)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES16=0x0, @ANYRESHEX, @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163b555b27608594beba6325923aaf5db74cff01000000db92c6c5fcbba0abd975fc76bea49b00513afc856ed82ac6eabbb4dcf5c27354322803b0983cc65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008ce4eed7861f24b7423704b95f3d05b92d3d7ff9d39283000000000000010131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d01a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a007f32b6eee3c941a5c942ed139eb5673792cae80335732030f9aeabaf3d3ad3bca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b9941e63b0f31d41783b25cdce079b065f08275e2b4b4477c6fcf4806134e839aa39ffffffffffff0000006a00000000000000000000001f71a41302000000000000993f8d3a95f5d3d6ebb839938241bbd3d1a4e6f5c1f2988c7ff03f9cee11c605d182a0f798d88884f6b25eb7b0a41714e1b58593e7f98925ca9d139b287f7cb813d953870e88dd72d88f31c37c5b631e85286c05d658da0a7a4edbd4ad2f7d78f1b044", @ANYRES32=0x0], 0x8, 0x2eb, &(0x7f0000000080)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) unshare(0x2a020400) fadvise64(r0, 0x0, 0x0, 0x5) 551.224802ms ago: executing program 4 (id=261): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) 445.098902ms ago: executing program 0 (id=262): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.swap.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17a) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x9, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdfd, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 287.206938ms ago: executing program 2 (id=263): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in=@private=0xa010100, 0x4e23, 0x9, 0x4e22, 0x0, 0x2, 0x20, 0x0, 0x2e, 0x0, 0xee00}, {0x5, 0x8, 0x8000, 0x901f, 0x8000000000000000, 0x4, 0xfffffffffffff001}, {0x9, 0xfffffffffffffff7, 0x1, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, '\x00', 0xe}, 0x4d6, 0x3c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x3504, 0x0, 0x1, 0x8, 0x5, 0x526e, 0xd02c}}, 0xe8) syz_emit_ethernet(0x32, &(0x7f0000000400)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 271.581424ms ago: executing program 0 (id=264): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada300c9e37eed1153ec", 0x21}], 0x1}, 0x200400c4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c000240"], 0xdc}}, 0x0) 86.403242ms ago: executing program 2 (id=265): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000001f80)={0x2a, 0x4, 0x0, {0x1, 0xffffffff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 32.562438ms ago: executing program 0 (id=266): syz_mount_image$ocfs2(&(0x7f0000004440), &(0x7f0000000040)='./file1\x00', 0x8c0, &(0x7f0000000180)={[{@coherency_buffered}, {@heartbeat_none}, {@coherency_full}, {@err_cont}, {@journal_async_commit}, {@localflocks}, {@intr}, {@dir_resv_level}]}, 0x9, 0x442b, &(0x7f0000004480)="$eJzs3c9PHGUfAPBnBvoW+rZ9oW8PfZM3cRObaNQQ6EmliZTSUmixptrGeNkusG3RhW1gMR56wFsTTyYejIdGE2+cGg5e65/gxWM9N9GDFxOTRszuzsLOwIaVsGDr53NgmOf38p159pnD8MSJyp25pdzcUq6wkCvP3Fo6k/u4XFqeL4Z4n2zb/6H965/2dOI6Oehr75/s6vmL7944E8L3sz8+WV9fXw9V3SERhWZDTb//9uu9meZjQxzSqu2GjvoghHByy7iqukII739X/xTnkrTR5NgbQjiWfMIb9z67mduj0Tx8XDybfzp1f2349OTqg7XWnz0K4avS/167Pf/zi13DP72yR90DAAAAAAAAAAAAAAAAAPCMG7929fo7g0PhURS6V6Ot7+uOJ8dW78eu75kXOv9hAQAAAAAAAAAAAAAAAAAA4G9q8/3/XHRim/f/x5LjSIv66291fox0zsTbV8cuDA4l+79HW/JfT5J+OdcV+rfZ9z27//u5TP3t93/f2s9uNcbX6LcvRPFA6jyOBwZC+CbZ+P1UdCQulZcqr94qLy/M7tkwnlnp+Nd3709FJ9nQv934j2ba7/z+///dcjVVz2/u3SX2XEvHv6tluW8/jdqK//lMvf2IP7uXjn93La23ucBIfQKoxv/z7p3jP5Zpv1PxPx5CyEXVseZSM0B1DVNNb7VeIS0d/0O1tNTUmfwhW93/v2fifyHT/kHN/yvZLyK2lY7/v2ppPakSm/d/f7zz/X8x0/5BxL86/hXf/21Jx/9wPbE7VaT2l2x3/h/PtN+p+F+Pk3Eej1JXwGpUT2/1/+pIS8e/Z0v+5vNf3Nb671Km/n49/zX6bTz/Nab/l6P68x/bS8e/t2W5du//iUy9Ts//I7X1H7uVjv+RWlp67dxX+9lu/Ccz7Xcq/rVVSU8j/pvzyR+H6+lfW/+1JR3/f9cT4+YSK7WftfVftPP6/3Km/YNY/1XHvxJ3ttfnRXP8u8LRluWq8f+hje//K5l6nY9/CIPW+ruWvv+PtSxXu/97do7/VKZep+P/UicbBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgGjCbHvhDFA6nzOB4YCOF8cn4qHImmC7P56VJ55qOlEMaS9Fw4Ed0ulacLpfzcQnm2mC+USuWZEC4k+SdDT7RUKlfy84W7Fzfa6o3uFAuLlelioRJCGE/S/x+ONdqanqvMF+6GEC5t5P0nLi/evVNYyM/OLb45ODg4GCY2xtAfFT+pFBcq9d7ruSFMbtTti5oGV8u+vDGWo9GH5eXFhUKpln6lqU6pPFMoNdWZSvK+CP1RZXF5YaZQKeZL5duN/g7SSHIcm7j23rUrQ1vyb0b14+j+DgsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAv+jR8BtfhhC662dxCGGk8Uu0XfmHj4tn80+n7q8Nn55cfbD2pFU5AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgD/ZgQMBAAAAACD/10aoqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqwi4dozQQRGEAfjMWaucxrJbdznZFES1cETyBHsPD6FG8hHdIkSJtihBIZiFsdmGbpPq+5sH8zLwH8wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJjn6b37eKubiBRXm8uIv6//xWH+UurP/fj9izPMyOk8v3YPj3VT/j0d5XflaNnmXbpefX/GSO39DvZkuE97fZ/rybmm9m1qvr7vTaRcRURb8tuUc1XNewsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtuzAgQAAAAAAkP9rI1RVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVhB44FAAAAAIT5W0fRtwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC/AgAA//+Elx0W") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="02", 0x1}], 0x1) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0xa87a) 0s ago: executing program 1 (id=267): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.139' (ED25519) to the list of known hosts. [ 67.691149][ T5231] cgroup: Unknown subsys name 'net' [ 67.805565][ T5231] cgroup: Unknown subsys name 'cpuset' [ 67.814691][ T5231] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 69.420161][ T5231] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.784089][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.790525][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 73.154828][ T5249] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.172117][ T5249] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.208573][ T5257] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.212999][ T5260] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.218202][ T5257] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.224957][ T5260] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.231971][ T5257] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.239219][ T5260] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.252453][ T5257] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.252570][ T5260] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.260961][ T5257] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.270103][ T5260] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.274806][ T5257] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.281655][ T5260] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.289588][ T5257] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.295439][ T5260] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.302674][ T5257] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.312448][ T5260] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.316634][ T5257] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.323464][ T5260] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.330003][ T5257] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.338674][ T5260] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.353242][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.361901][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.363242][ T5260] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.376990][ T5257] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.376990][ T5260] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.385605][ T5260] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.399550][ T5260] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.401229][ T5257] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.872496][ T5244] chnl_net:caif_netlink_parms(): no params data found [ 73.915300][ T5241] chnl_net:caif_netlink_parms(): no params data found [ 73.959951][ T5243] chnl_net:caif_netlink_parms(): no params data found [ 74.058568][ T5242] chnl_net:caif_netlink_parms(): no params data found [ 74.073748][ T5244] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.081531][ T5244] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.089823][ T5244] bridge_slave_0: entered allmulticast mode [ 74.097435][ T5244] bridge_slave_0: entered promiscuous mode [ 74.106703][ T5244] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.115340][ T5244] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.125616][ T5244] bridge_slave_1: entered allmulticast mode [ 74.133857][ T5244] bridge_slave_1: entered promiscuous mode [ 74.213558][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.220768][ T5241] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.228313][ T5241] bridge_slave_0: entered allmulticast mode [ 74.235301][ T5241] bridge_slave_0: entered promiscuous mode [ 74.256246][ T5247] chnl_net:caif_netlink_parms(): no params data found [ 74.287761][ T5241] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.295109][ T5241] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.302724][ T5241] bridge_slave_1: entered allmulticast mode [ 74.309819][ T5241] bridge_slave_1: entered promiscuous mode [ 74.318846][ T5244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.330739][ T5244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.364099][ T5243] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.371457][ T5243] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.378656][ T5243] bridge_slave_0: entered allmulticast mode [ 74.385806][ T5243] bridge_slave_0: entered promiscuous mode [ 74.437880][ T5243] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.445302][ T5243] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.453225][ T5243] bridge_slave_1: entered allmulticast mode [ 74.460020][ T5243] bridge_slave_1: entered promiscuous mode [ 74.503722][ T5244] team0: Port device team_slave_0 added [ 74.522272][ T5243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.531805][ T5242] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.538891][ T5242] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.546843][ T5242] bridge_slave_0: entered allmulticast mode [ 74.554298][ T5242] bridge_slave_0: entered promiscuous mode [ 74.563995][ T5241] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.577461][ T5241] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.603459][ T5244] team0: Port device team_slave_1 added [ 74.624931][ T5243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.634495][ T5242] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.642145][ T5242] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.649396][ T5242] bridge_slave_1: entered allmulticast mode [ 74.656641][ T5242] bridge_slave_1: entered promiscuous mode [ 74.760934][ T5241] team0: Port device team_slave_0 added [ 74.772687][ T5244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.779682][ T5244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.806458][ T5244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.836893][ T5243] team0: Port device team_slave_0 added [ 74.845252][ T5242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.860564][ T5241] team0: Port device team_slave_1 added [ 74.867334][ T5244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.874748][ T5244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.900921][ T5244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.918393][ T5247] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.926173][ T5247] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.933989][ T5247] bridge_slave_0: entered allmulticast mode [ 74.940823][ T5247] bridge_slave_0: entered promiscuous mode [ 74.950184][ T5243] team0: Port device team_slave_1 added [ 74.958268][ T5242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.002491][ T5241] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.009541][ T5241] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.035805][ T5241] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.049254][ T5247] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.056801][ T5247] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.064311][ T5247] bridge_slave_1: entered allmulticast mode [ 75.071215][ T5247] bridge_slave_1: entered promiscuous mode [ 75.099847][ T5242] team0: Port device team_slave_0 added [ 75.107571][ T5241] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.114945][ T5241] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.141594][ T5241] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.190657][ T5242] team0: Port device team_slave_1 added [ 75.212400][ T5247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.225469][ T5247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.235619][ T5243] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.242897][ T5243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.269754][ T5243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.299286][ T5242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.306576][ T5242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.333245][ T5242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.346494][ T5242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.354104][ T5242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.380681][ T5242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.391848][ T5257] Bluetooth: hci0: command tx timeout [ 75.408220][ T5243] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.415863][ T5243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.442624][ T5243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.459101][ T5244] hsr_slave_0: entered promiscuous mode [ 75.465068][ T5257] Bluetooth: hci2: command tx timeout [ 75.471661][ T5249] Bluetooth: hci4: command tx timeout [ 75.471691][ T5260] Bluetooth: hci3: command tx timeout [ 75.472066][ T5254] Bluetooth: hci1: command tx timeout [ 75.478426][ T5244] hsr_slave_1: entered promiscuous mode [ 75.545346][ T5241] hsr_slave_0: entered promiscuous mode [ 75.552016][ T5241] hsr_slave_1: entered promiscuous mode [ 75.558144][ T5241] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.566399][ T5241] Cannot create hsr debugfs directory [ 75.585997][ T5247] team0: Port device team_slave_0 added [ 75.595140][ T5247] team0: Port device team_slave_1 added [ 75.678989][ T5242] hsr_slave_0: entered promiscuous mode [ 75.686083][ T5242] hsr_slave_1: entered promiscuous mode [ 75.692936][ T5242] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.700570][ T5242] Cannot create hsr debugfs directory [ 75.714273][ T5247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.722105][ T5247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.748607][ T5247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.780638][ T5243] hsr_slave_0: entered promiscuous mode [ 75.788054][ T5243] hsr_slave_1: entered promiscuous mode [ 75.794917][ T5243] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.802911][ T5243] Cannot create hsr debugfs directory [ 75.809029][ T5247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.816631][ T5247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.842779][ T5247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.988370][ T5247] hsr_slave_0: entered promiscuous mode [ 75.995079][ T5247] hsr_slave_1: entered promiscuous mode [ 76.005904][ T5247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.013757][ T5247] Cannot create hsr debugfs directory [ 76.237461][ T5244] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.276300][ T5244] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.305044][ T5244] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.328278][ T5244] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.377716][ T5241] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 76.395924][ T5241] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 76.406028][ T5241] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 76.438878][ T5241] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 76.449097][ T5242] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.460933][ T5242] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 76.477310][ T5242] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 76.514833][ T5242] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 76.549913][ T5243] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 76.560672][ T5243] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 76.583362][ T5243] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 76.594487][ T5243] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 76.726500][ T5247] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 76.754449][ T5247] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 76.765022][ T5247] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 76.774979][ T5247] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 76.835536][ T5241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.864342][ T5244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.909595][ T5241] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.927802][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.935186][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.994819][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.002114][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.018868][ T5244] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.044242][ T5243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.075233][ T5242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.092372][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.099591][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.130282][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.137478][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.198469][ T5242] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.212657][ T5241] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.227402][ T5243] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.258136][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.265388][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.277052][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.284284][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.339443][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.346694][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.364781][ T5247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.374752][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.382067][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.425357][ T5247] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.462363][ T5254] Bluetooth: hci0: command tx timeout [ 77.487541][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.494736][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.526039][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.533240][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.553478][ T5254] Bluetooth: hci2: command tx timeout [ 77.553778][ T5249] Bluetooth: hci1: command tx timeout [ 77.558935][ T5254] Bluetooth: hci3: command tx timeout [ 77.565304][ T5257] Bluetooth: hci4: command tx timeout [ 77.604077][ T5243] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 77.614682][ T5243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.718616][ T5241] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.849533][ T5241] veth0_vlan: entered promiscuous mode [ 77.930703][ T5241] veth1_vlan: entered promiscuous mode [ 77.955681][ T5244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.094989][ T5243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.124219][ T5241] veth0_macvtap: entered promiscuous mode [ 78.147692][ T5242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.175076][ T5241] veth1_macvtap: entered promiscuous mode [ 78.267781][ T5247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.284010][ T5241] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.308625][ T5242] veth0_vlan: entered promiscuous mode [ 78.327347][ T5243] veth0_vlan: entered promiscuous mode [ 78.339995][ T5241] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.363212][ T5243] veth1_vlan: entered promiscuous mode [ 78.414103][ T5243] veth0_macvtap: entered promiscuous mode [ 78.422810][ T5241] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.432401][ T5241] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.442100][ T5241] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.450944][ T5241] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.469909][ T5242] veth1_vlan: entered promiscuous mode [ 78.487745][ T5243] veth1_macvtap: entered promiscuous mode [ 78.565410][ T5247] veth0_vlan: entered promiscuous mode [ 78.592298][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.604235][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.616637][ T5243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.656325][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.668190][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.682295][ T5243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.703975][ T5244] veth0_vlan: entered promiscuous mode [ 78.714472][ T5242] veth0_macvtap: entered promiscuous mode [ 78.727814][ T5242] veth1_macvtap: entered promiscuous mode [ 78.738271][ T5243] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.749051][ T5243] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.759652][ T5243] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.768605][ T5243] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.783685][ T5247] veth1_vlan: entered promiscuous mode [ 78.791190][ T2980] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.799293][ T2980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.827109][ T5244] veth1_vlan: entered promiscuous mode [ 78.897106][ T2980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.909965][ T5247] veth0_macvtap: entered promiscuous mode [ 78.926305][ T2980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.952809][ T5247] veth1_macvtap: entered promiscuous mode [ 78.970184][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.976375][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.990086][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.001119][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.001805][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.020963][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.033784][ T5242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.058736][ T5244] veth0_macvtap: entered promiscuous mode [ 79.079275][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.098155][ T5241] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 79.101591][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.124304][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.135403][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.146961][ T5242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.166991][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.179601][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.190237][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.200752][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.210849][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.222258][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.234086][ T5247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.257162][ T5244] veth1_macvtap: entered promiscuous mode [ 79.268620][ T5242] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.278450][ T5242] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.295521][ T5242] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.309017][ T5242] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.323911][ T2980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.335539][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.350152][ T2980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.353157][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.369961][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.381570][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.393849][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.404696][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.415930][ T5247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.428676][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.446095][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.463870][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.474897][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.484897][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.495423][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.505776][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.516760][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.528308][ T5244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.548194][ T5257] Bluetooth: hci0: command tx timeout [ 79.593981][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.618600][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.628747][ T5257] Bluetooth: hci3: command tx timeout [ 79.632654][ T5249] Bluetooth: hci1: command tx timeout [ 79.639815][ T5257] Bluetooth: hci4: command tx timeout [ 79.645585][ T5249] Bluetooth: hci2: command tx timeout [ 79.662406][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.679725][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.694730][ T5330] loop1: detected capacity change from 0 to 256 [ 79.696973][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.729614][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.754821][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.774213][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.819958][ T5244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.875821][ T5247] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.901647][ T5247] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.910439][ T5247] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.952587][ T5247] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.987066][ T5244] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.001114][ T5244] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.010732][ T5244] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.032771][ T5244] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.211389][ T2962] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.219372][ T2962] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.294190][ T2980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.320674][ T2980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.456552][ T2980] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.490205][ T2980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.567897][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.605744][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.681637][ T2962] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.711187][ T2962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.724427][ T2980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.742588][ T2980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.862213][ T5297] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 81.081525][ T5297] usb 3-1: Using ep0 maxpacket: 32 [ 81.097264][ T5297] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 32 [ 81.129656][ T5297] usb 3-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 81.150560][ T5297] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.181218][ T5297] usb 3-1: Product: syz [ 81.185460][ T5297] usb 3-1: Manufacturer: syz [ 81.190093][ T5297] usb 3-1: SerialNumber: syz [ 81.244753][ T5297] usb 3-1: config 0 descriptor?? [ 81.270384][ T5343] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 81.298147][ T5297] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 81.310113][ T5349] loop4: detected capacity change from 0 to 4096 [ 81.323724][ T5339] loop0: detected capacity change from 0 to 32768 [ 81.392971][ T5341] loop1: detected capacity change from 0 to 32768 [ 81.402540][ T5339] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.9 (5339) [ 81.457362][ T5353] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 81.570694][ T5297] usb 3-1: USB disconnect, device number 2 [ 81.598621][ T5339] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 81.635756][ T5249] Bluetooth: hci0: command tx timeout [ 81.667087][ T5339] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 81.676105][ T5339] BTRFS info (device loop0): using free-space-tree [ 81.704580][ T5249] Bluetooth: hci2: command tx timeout [ 81.710292][ T5249] Bluetooth: hci1: command tx timeout [ 81.717248][ T5249] Bluetooth: hci4: command tx timeout [ 81.723304][ T5356] udevd[5356]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 81.723633][ T5249] Bluetooth: hci3: command tx timeout [ 81.833103][ T5349] ntfs3(loop4): failed to convert "0080" to macturkish [ 81.848738][ T5349] ntfs3(loop4): failed to convert name for inode 1e. [ 82.262733][ T5377] netlink: 36 bytes leftover after parsing attributes in process `syz.4.15'. [ 82.516017][ T5339] BTRFS warning (device loop0): can't set the incompat:0 feature bit while mounted [ 82.591197][ T5255] usb 4-1: new low-speed USB device number 2 using dummy_hcd [ 82.874845][ T5241] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 82.905012][ T5255] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 82.917253][ T5255] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 82.928663][ T5255] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 82.940056][ T5255] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 82.990901][ T5255] usb 4-1: string descriptor 0 read error: -22 [ 82.997467][ T5255] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.002749][ T5384] loop1: detected capacity change from 0 to 2048 [ 83.025844][ T5255] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.097044][ T5385] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 83.115764][ T5376] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 83.160117][ T5255] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 83.258103][ T29] audit: type=1800 audit(1729131145.113:2): pid=5384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.13" name="file2" dev="loop1" ino=16 res=0 errno=0 [ 83.273330][ T5384] CPU: 0 UID: 0 PID: 5384 Comm: syz.1.13 Not tainted 6.12.0-rc3-next-20241016-syzkaller #0 [ 83.288479][ T5384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 83.298654][ T5384] Call Trace: [ 83.301984][ T5384] [ 83.304966][ T5384] dump_stack_lvl+0x241/0x360 [ 83.309715][ T5384] ? __pfx_dump_stack_lvl+0x10/0x10 [ 83.314971][ T5384] ? __se_sys_sendfile64+0x17c/0x1e0 [ 83.320322][ T5384] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.326469][ T5384] nilfs_btree_do_lookup+0xb7b/0xcf0 [ 83.331156][ T29] audit: type=1800 audit(1729131145.113:3): pid=5384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.13" name="file2" dev="loop1" ino=16 res=0 errno=0 [ 83.331824][ T5384] ? __pfx_nilfs_btree_do_lookup+0x10/0x10 [ 83.357829][ T5384] ? rcu_is_watching+0x15/0xb0 [ 83.362741][ T5384] ? kmem_cache_alloc_noprof+0x22d/0x380 [ 83.368715][ T5384] nilfs_btree_lookup_contig+0x2b5/0xfc0 [ 83.374417][ T5384] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 83.380816][ T5384] ? down_read+0x82b/0xa40 [ 83.385296][ T5384] ? __pfx_nilfs_btree_lookup_contig+0x10/0x10 [ 83.391516][ T5384] ? filemap_write_and_wait_range+0x1cb/0x280 [ 83.397656][ T5384] ? __pfx_down_read+0x10/0x10 [ 83.402490][ T5384] nilfs_bmap_lookup_contig+0x8f/0x160 [ 83.408025][ T5384] nilfs_get_block+0x245/0x8e0 [ 83.412868][ T5384] ? __pfx_nilfs_get_block+0x10/0x10 [ 83.418205][ T5384] ? iov_iter_extract_bvec_pages+0x533/0x5b0 [ 83.424306][ T5384] ? __pfx_nilfs_get_block+0x10/0x10 [ 83.429654][ T5384] __blockdev_direct_IO+0x1c8e/0x4890 [ 83.435134][ T5384] ? __pfx___blockdev_direct_IO+0x10/0x10 [ 83.440914][ T5384] ? __pfx_nilfs_get_block+0x10/0x10 [ 83.446258][ T5384] ? __se_sys_sendfile64+0x17c/0x1e0 [ 83.451610][ T5384] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.457822][ T5384] ? __pfx_alloc_pages_bulk_noprof+0x10/0x10 [ 83.463879][ T5384] nilfs_direct_IO+0xe8/0x120 [ 83.468627][ T5384] generic_file_read_iter+0x228/0x420 [ 83.474063][ T5384] copy_splice_read+0x663/0xb60 [ 83.478979][ T5384] ? __pfx_copy_splice_read+0x10/0x10 [ 83.484435][ T5384] ? alloc_pipe_info+0x370/0x4d0 [ 83.489449][ T5384] splice_direct_to_actor+0x4fa/0xc80 [ 83.494909][ T5384] ? __pfx_direct_splice_actor+0x10/0x10 [ 83.500613][ T5384] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 83.506580][ T5384] ? __fget_files+0x28/0x430 [ 83.511543][ T5384] ? __pfx_lock_release+0x10/0x10 [ 83.516625][ T5384] do_splice_direct+0x289/0x3e0 [ 83.521546][ T5384] ? __pfx_do_splice_direct+0x10/0x10 [ 83.526974][ T5384] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 83.532941][ T5384] ? rw_verify_area+0x1c3/0x6f0 [ 83.537898][ T5384] do_sendfile+0x561/0xe10 [ 83.542399][ T5384] ? __pfx_do_sendfile+0x10/0x10 [ 83.547409][ T5384] __se_sys_sendfile64+0x17c/0x1e0 [ 83.552581][ T5384] ? __pfx___se_sys_sendfile64+0x10/0x10 [ 83.558277][ T5384] ? do_syscall_64+0x100/0x230 [ 83.563092][ T5384] ? do_syscall_64+0xb6/0x230 [ 83.567815][ T5384] do_syscall_64+0xf3/0x230 [ 83.572462][ T5384] ? clear_bhb_loop+0x35/0x90 [ 83.577200][ T5384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.583153][ T5384] RIP: 0033:0x7f892b17dff9 [ 83.587619][ T5384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.607468][ T5384] RSP: 002b:00007f892bebc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 83.616002][ T5384] RAX: ffffffffffffffda RBX: 00007f892b335f80 RCX: 00007f892b17dff9 [ 83.624022][ T5384] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 83.632043][ T5384] RBP: 00007f892b1f0296 R08: 0000000000000000 R09: 0000000000000000 [ 83.640062][ T5384] R10: 0000000080000002 R11: 0000000000000246 R12: 0000000000000000 [ 83.648081][ T5384] R13: 0000000000000000 R14: 00007f892b335f80 R15: 00007fffacc829c8 [ 83.656130][ T5384] [ 83.728097][ T5384] NILFS (loop1): btree level mismatch (ino=16): 1 != 7 [ 83.743723][ T5263] usb 4-1: USB disconnect, device number 2 [ 83.757538][ T5384] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 83.822282][ T5384] Remounting filesystem read-only [ 83.886053][ T5380] loop4: detected capacity change from 0 to 32768 [ 83.889444][ T5390] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 83.940591][ T5380] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 83.985025][ T5380] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 84.052610][ T5382] loop2: detected capacity change from 0 to 40427 [ 84.148265][ T5380] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 84.166940][ T25] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 84.181846][ T25] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 84.222940][ T5382] F2FS-fs (loop2): Found nat_bits in checkpoint [ 84.309204][ T5382] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 84.344687][ T25] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 162ms [ 84.345096][ T5382] syz.2.17: attempt to access beyond end of device [ 84.345096][ T5382] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 84.368506][ T5382] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 84.407484][ T25] gfs2: fsid=syz:syz.0: jid=0: Done [ 84.511422][ T5380] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 84.736614][ T5411] netlink: 'syz.0.28': attribute type 1 has an invalid length. [ 84.741836][ T5409] loop1: detected capacity change from 0 to 64 [ 84.746753][ T5411] netlink: 'syz.0.28': attribute type 2 has an invalid length. [ 85.404109][ T5432] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.266186][ T5462] syz_tun: entered promiscuous mode [ 86.293745][ T5462] macvlan2: entered promiscuous mode [ 86.323599][ T5424] loop1: detected capacity change from 0 to 32768 [ 86.330779][ T5424] ======================================================= [ 86.330779][ T5424] WARNING: The mand mount option has been deprecated and [ 86.330779][ T5424] and is ignored by this kernel. Remove the mand [ 86.330779][ T5424] option from the mount to silence this warning. [ 86.330779][ T5424] ======================================================= [ 86.636472][ T5424] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 86.835116][ T5243] ocfs2: Unmounting device (7,1) on (node local) [ 86.965627][ T5481] syz.0.54 (5481) used greatest stack depth: 19264 bytes left [ 87.003294][ T5263] kernel write not supported for file /snd/seq (pid: 5263 comm: kworker/0:5) [ 87.253643][ T5475] loop3: detected capacity change from 0 to 32768 [ 87.263754][ T939] cfg80211: failed to load regulatory.db [ 87.273154][ T5475] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.53 (5475) [ 87.302005][ T5475] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 87.312522][ T5475] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 87.361229][ T5475] BTRFS info (device loop3): using free-space-tree [ 87.579508][ T5475] BTRFS info (device loop3): rebuilding free space tree [ 87.758596][ T29] audit: type=1800 audit(1729131149.613:4): pid=5475 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.53" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 88.213865][ T5247] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 89.119762][ T5552] loop4: detected capacity change from 0 to 128 [ 89.132597][ T5522] loop2: detected capacity change from 0 to 32768 [ 89.205285][ T5552] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 89.252687][ T5552] ext4 filesystem being mounted at /16/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 89.329375][ T5522] JBD2: Ignoring recovery information on journal [ 89.450697][ T5564] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 89.509503][ T5522] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 89.587107][ T5522] OCFS2: ERROR (device loop2): int ocfs2_claim_suballoc_bits(struct ocfs2_alloc_context *, handle_t *, u32, u32, struct ocfs2_suballoc_result *): Chain allocator dinode 23 has 4294967295 used bits but only 16777215 total [ 89.629824][ T5522] On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted. [ 89.677583][ T5522] OCFS2: Returning error to the calling process. [ 89.697304][ T5522] (syz.2.65,5522,0):ocfs2_claim_suballoc_bits:2038 ERROR: status = -5 [ 89.791249][ T5522] (syz.2.65,5522,0):__ocfs2_claim_clusters:2412 ERROR: status = -5 [ 89.799265][ T5522] (syz.2.65,5522,0):__ocfs2_claim_clusters:2420 ERROR: status = -5 [ 89.826415][ T5244] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 89.840758][ T5522] (syz.2.65,5522,0):ocfs2_local_alloc_new_window:1216 ERROR: status = -5 [ 89.856016][ T5522] (syz.2.65,5522,0):ocfs2_local_alloc_new_window:1241 ERROR: status = -5 [ 89.896210][ T5549] loop1: detected capacity change from 0 to 32768 [ 89.936502][ T5573] loop3: detected capacity change from 0 to 128 [ 89.937199][ T5571] loop0: detected capacity change from 0 to 1024 [ 89.951379][ T5522] (syz.2.65,5522,0):ocfs2_local_alloc_slide_window:1315 ERROR: status = -5 [ 89.992129][ T5573] EXT4-fs: Ignoring removed nobh option [ 90.015651][ T5522] (syz.2.65,5522,1):ocfs2_local_alloc_slide_window:1334 ERROR: status = -5 [ 90.037479][ T5522] (syz.2.65,5522,1):ocfs2_reserve_local_alloc_bits:672 ERROR: status = -5 [ 90.052627][ T5522] (syz.2.65,5522,1):ocfs2_reserve_local_alloc_bits:710 ERROR: status = -5 [ 90.099474][ T5573] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 90.151491][ T5522] (syz.2.65,5522,1):ocfs2_reserve_clusters_with_limit:1170 ERROR: status = -5 [ 90.180605][ T5573] ext4 filesystem being mounted at /13/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 90.200589][ T5522] (syz.2.65,5522,1):ocfs2_reserve_clusters_with_limit:1219 ERROR: status = -5 [ 90.264462][ T5522] (syz.2.65,5522,1):ocfs2_convert_inline_data_to_extents:7080 ERROR: status = -5 [ 90.282108][ T5573] fscrypt (loop3, inode 12): Can't use IV_INO_LBLK_64 policy on filesystem 'loop3' because it doesn't have stable inode numbers [ 90.294139][ T5522] (syz.2.65,5522,1):ocfs2_extend_file:1087 ERROR: status = -5 [ 90.318333][ T5522] (syz.2.65,5522,1):ocfs2_setattr:1214 ERROR: status = -5 [ 90.423641][ T5242] ocfs2: Unmounting device (7,2) on (node local) [ 90.450651][ T5255] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 90.466142][ T5247] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.774495][ T5255] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 90.790606][ T5255] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.829123][ T5255] usb 5-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 90.861210][ T5255] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.881712][ T5255] usb 5-1: config 0 descriptor?? [ 90.928226][ T5589] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 90.973225][ T5589] input: syz0 as /devices/virtual/input/input5 [ 91.038100][ T5584] loop0: detected capacity change from 0 to 32768 [ 91.186562][ T5584] XFS (loop0): DAX unsupported by block device. Turning off DAX. [ 91.227135][ T5584] XFS (loop0): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 91.306621][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x0 [ 91.332258][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x6 [ 91.350909][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x5 [ 91.371214][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x4 [ 91.378279][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x0 [ 91.421169][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x0 [ 91.428247][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x0 [ 91.445809][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x0 [ 91.461157][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x0 [ 91.468288][ T5255] elecom 0003:056E:00FE.0001: unknown main item tag 0x0 [ 91.475579][ T5255] elecom 0003:056E:00FE.0001: unknown global tag 0xd [ 91.482458][ T5255] elecom 0003:056E:00FE.0001: item 0 4 1 13 parsing failed [ 91.490385][ T5255] elecom 0003:056E:00FE.0001: probe with driver elecom failed with error -22 [ 91.499402][ T5584] XFS (loop0): Ending clean mount [ 91.526505][ T46] usb 5-1: USB disconnect, device number 2 [ 91.577332][ T5584] XFS (loop0): Quotacheck needed: Please wait. [ 91.688158][ T5586] loop3: detected capacity change from 0 to 32768 [ 91.718908][ T5586] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.90 (5586) [ 91.760881][ T5584] XFS (loop0): Quotacheck: Done. [ 91.783915][ T5586] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 91.811458][ T5586] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 91.820217][ T5586] BTRFS info (device loop3): using free-space-tree [ 91.875302][ T5241] XFS (loop0): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 92.251315][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 92.264404][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 93.956629][ T5247] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 94.337390][ T5641] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 94.661412][ T5644] input: syz0 as /devices/virtual/input/input6 [ 96.286508][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 96.521386][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 96.531870][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 96.541458][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 96.541568][ T5657] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 96.557348][ T5258] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 96.723544][ T5657] input: syz0 as /devices/virtual/input/input7 [ 96.759250][ T5258] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 96.781418][ T5675] netlink: 16 bytes leftover after parsing attributes in process `syz.3.109'. [ 96.795534][ T5258] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 96.825219][ T5258] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 96.856206][ T5258] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 96.921879][ T5258] usb 3-1: string descriptor 0 read error: -22 [ 96.931110][ T5258] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 96.958325][ T5258] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.989390][ T5258] usb 3-1: 0:2 : does not exist [ 97.189548][ T5258] usb 3-1: USB disconnect, device number 3 [ 97.288447][ T5646] loop4: detected capacity change from 0 to 40427 [ 97.391069][ T5646] F2FS-fs (loop4): invalid crc value [ 97.412453][ T5682] Zero length message leads to an empty skb [ 97.444987][ T5664] loop1: detected capacity change from 0 to 32768 [ 97.457885][ T5664] btrfs: Unknown parameter 'fragment' [ 97.532866][ T5646] F2FS-fs (loop4): Found nat_bits in checkpoint [ 97.651619][ T5687] kvm: user requested TSC rate below hardware speed [ 97.941609][ T5691] netlink: 8 bytes leftover after parsing attributes in process `syz.2.114'. [ 98.060572][ T5693] loop1: detected capacity change from 0 to 1024 [ 98.110913][ T5693] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 98.229369][ T5680] loop0: detected capacity change from 0 to 40427 [ 98.306027][ T5680] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 98.314259][ T5680] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 98.347978][ T5693] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.115: Invalid block bitmap block 0 in block_group 0 [ 98.366215][ T5693] Quota error (device loop1): write_blk: dquota write failed [ 98.374495][ T5693] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 98.388361][ T5693] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.115: Failed to acquire dquot type 0 [ 98.401910][ T5693] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.115: Freeing blocks not in datazone - block = 0, count = 4096 [ 98.439196][ T5680] F2FS-fs (loop0): Found nat_bits in checkpoint [ 98.441855][ T5693] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.115: Invalid inode bitmap blk 0 in block_group 0 [ 98.476561][ T5693] EXT4-fs error (device loop1) in ext4_free_inode:360: Corrupt filesystem [ 98.485863][ T5693] EXT4-fs (loop1): 1 orphan inode deleted [ 98.493114][ T5693] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.507274][ T62] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 98.518596][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 98.527959][ T62] EXT4-fs error (device loop1): ext4_release_dquot:6902: comm kworker/u8:4: Failed to release dquot type 0 [ 98.531269][ T5258] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 98.727497][ T5680] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 98.771783][ T5258] usb 3-1: Using ep0 maxpacket: 8 [ 98.885535][ T5680] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 99.030020][ T5258] usb 3-1: config 150 has an invalid interface number: 204 but max is 1 [ 99.164051][ T5258] usb 3-1: config 150 has no interface number 0 [ 99.256658][ T5258] usb 3-1: config 150 interface 204 has no altsetting 0 [ 99.425361][ T5258] usb 3-1: config 150 interface 1 has no altsetting 0 [ 99.446885][ T5693] syz.1.115 (5693) used greatest stack depth: 18712 bytes left [ 99.459001][ T5258] usb 3-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 99.464014][ T5243] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.477316][ T5258] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.497561][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.509072][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.519648][ T25] usb 4-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 99.528928][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.568293][ T5258] usb 3-1: Product: syz [ 99.572745][ T5258] usb 3-1: Manufacturer: syz [ 99.577417][ T5258] usb 3-1: SerialNumber: syz [ 99.616163][ T29] audit: type=1804 audit(1729131161.353:5): pid=5680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.111" name="/newroot/30/bus/file0" dev="loop0" ino=10 res=1 errno=0 [ 99.869437][ T25] usb 4-1: config 0 descriptor?? [ 99.970169][ T5258] xr_serial 3-1:150.204: xr_serial converter detected [ 100.616273][ T5258] xr_serial ttyUSB0: Failed to set reg 0x0d: -71 [ 100.623189][ T5258] xr_serial ttyUSB0: probe with driver xr_serial failed with error -71 [ 100.699230][ T5258] usb 3-1: USB disconnect, device number 4 [ 100.792262][ T5258] xr_serial 3-1:150.204: device disconnected [ 100.865932][ T25] hid-led 0003:27B8:01ED.0002: unknown main item tag 0x0 [ 100.873180][ T25] hid-led 0003:27B8:01ED.0002: unknown main item tag 0x0 [ 100.880374][ T25] hid-led 0003:27B8:01ED.0002: unknown main item tag 0x0 [ 100.887677][ T25] hid-led 0003:27B8:01ED.0002: unknown main item tag 0x0 [ 100.895306][ T25] hid-led 0003:27B8:01ED.0002: unknown main item tag 0x0 [ 101.217481][ T5732] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 101.283517][ T25] hid-led 0003:27B8:01ED.0002: probe with driver hid-led failed with error -71 [ 101.320045][ T25] usb 4-1: USB disconnect, device number 3 [ 101.839352][ T5735] input: syz0 as /devices/virtual/input/input8 [ 102.212439][ T5738] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 102.239054][ T5738] input: syz0 as /devices/virtual/input/input9 [ 102.340432][ T5745] capability: warning: `syz.1.130' uses 32-bit capabilities (legacy support in use) [ 102.541333][ T5258] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 102.612928][ T5752] loop1: detected capacity change from 0 to 1024 [ 102.628543][ T5752] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 103.195510][ T5752] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.133: Invalid block bitmap block 0 in block_group 0 [ 103.361635][ T5752] Quota error (device loop1): write_blk: dquota write failed [ 103.370661][ T5752] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 103.674516][ T5258] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 103.771347][ T5752] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.133: Failed to acquire dquot type 0 [ 103.781126][ T5258] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 103.803128][ T5258] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 103.819275][ T5258] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 103.842884][ T5258] usb 1-1: string descriptor 0 read error: -22 [ 103.849323][ T5258] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 103.859230][ T5258] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.873463][ T5752] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.133: Freeing blocks not in datazone - block = 0, count = 4096 [ 103.897758][ T5752] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.133: Invalid inode bitmap blk 0 in block_group 0 [ 103.923181][ T12] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 103.936927][ T5258] usb 1-1: 0:2 : does not exist [ 103.942651][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6902: comm kworker/u8:1: Failed to release dquot type 0 [ 104.013047][ T5752] EXT4-fs error (device loop1) in ext4_free_inode:360: Corrupt filesystem [ 104.061339][ T5752] EXT4-fs (loop1): 1 orphan inode deleted [ 104.068927][ T5752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.102635][ T5772] loop3: detected capacity change from 0 to 256 [ 104.139734][ T5255] usb 1-1: USB disconnect, device number 2 [ 105.192614][ T5243] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.533690][ T5791] loop1: detected capacity change from 0 to 128 [ 105.565119][ T5791] EXT4-fs (loop1): Test dummy encryption mode enabled [ 105.634505][ T5791] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.656524][ T5796] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 105.675994][ T5792] loop0: detected capacity change from 0 to 1024 [ 105.740165][ T5792] hfsplus: request for non-existent node 3 in B*Tree [ 105.747571][ T5792] hfsplus: request for non-existent node 3 in B*Tree [ 105.773703][ T5791] ext4 filesystem being mounted at /27/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 105.790522][ T5788] input: syz0 as /devices/virtual/input/input10 [ 105.823620][ T5797] block device autoloading is deprecated and will be removed. [ 105.863968][ T5797] syz.2.147: attempt to access beyond end of device [ 105.863968][ T5797] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 105.970126][ T5243] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 106.029905][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 106.031725][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 106.046774][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 106.549305][ T5820] loop4: detected capacity change from 0 to 4096 [ 106.594978][ T5820] ntfs3(loop4): Different NTFS sector size (4096) and media sector size (512). [ 106.740643][ T5820] ntfs3(loop4): Mark volume as dirty due to NTFS errors [ 106.823874][ T5258] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 107.003062][ T5258] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 107.014510][ T5258] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 107.024816][ T35] tipc: Subscription rejected, illegal request [ 107.031082][ T5258] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 107.061541][ T5258] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 107.083918][ T5258] usb 1-1: string descriptor 0 read error: -22 [ 107.090274][ T5258] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 107.102758][ T5258] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.195007][ T5258] usb 1-1: 0:2 : does not exist [ 107.313619][ T5820] ntfs3: Cannot load iocharset cp94. [ 107.407851][ T5258] usb 1-1: USB disconnect, device number 3 [ 107.748381][ T5847] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 107.795378][ T5847] input: syz0 as /devices/virtual/input/input11 [ 108.334606][ T5828] loop1: detected capacity change from 0 to 32768 [ 108.369308][ T5855] loop3: detected capacity change from 0 to 4096 [ 108.394267][ T5855] ntfs3(loop3): Different NTFS sector size (4096) and media sector size (512). [ 108.396068][ T5828] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 108.538114][ T5828] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 108.656282][ T5855] ntfs3(loop3): ino=1b, "file0" directory corrupted [ 108.711970][ T5828] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 108.750308][ T5297] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 108.758598][ T5297] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 108.859659][ T5854] loop0: detected capacity change from 0 to 32768 [ 108.904438][ T5297] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 145ms [ 108.916120][ T5854] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 108.954868][ T5297] gfs2: fsid=syz:syz.0: jid=0: Done [ 108.960219][ T5828] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 109.084347][ T5854] XFS (loop0): Ending clean mount [ 109.341669][ T5241] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 109.394767][ T5849] loop4: detected capacity change from 0 to 40427 [ 109.443406][ T5849] F2FS-fs (loop4): invalid crc value [ 109.510315][ T5849] F2FS-fs (loop4): Found nat_bits in checkpoint [ 109.715214][ T5849] F2FS-fs (loop4): Start checkpoint disabled! [ 109.739124][ T5849] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e6 [ 109.968203][ T5884] netlink: 44246 bytes leftover after parsing attributes in process `syz.3.172'. [ 110.155067][ T62] kworker/u8:4: attempt to access beyond end of device [ 110.155067][ T62] loop4: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 110.223507][ T62] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 110.247159][ T62] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 110.982683][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 111.022601][ T5258] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 111.099742][ T5911] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 111.142627][ T5911] input: syz0 as /devices/virtual/input/input12 [ 111.390791][ T5258] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 111.399841][ T5258] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 111.409954][ T5258] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 112.214052][ T5258] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 112.292612][ T5258] usb 4-1: string descriptor 0 read error: -22 [ 112.298982][ T5258] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 112.311070][ T5258] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.345422][ T5258] usb 4-1: 0:2 : does not exist [ 112.562585][ T5929] netlink: 44246 bytes leftover after parsing attributes in process `syz.0.186'. [ 112.568687][ T5258] usb 4-1: USB disconnect, device number 4 [ 114.975125][ T5965] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 115.198161][ T5957] input: syz0 as /devices/virtual/input/input13 [ 115.459284][ T5977] loop0: detected capacity change from 0 to 512 [ 115.627086][ T5977] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.651495][ T5977] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.846742][ T5241] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.981404][ T25] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 116.192488][ T25] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 116.285664][ T25] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 116.961299][ T95] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 117.171188][ T95] usb 2-1: Using ep0 maxpacket: 8 [ 117.206506][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 117.216847][ T25] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 117.217513][ T95] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 117.233116][ T25] usb 4-1: string descriptor 0 read error: -22 [ 117.240563][ T25] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 117.251337][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.306364][ T95] usb 2-1: config 0 has no interface number 0 [ 117.323181][ T95] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 117.335392][ T95] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 117.401098][ T95] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.436811][ T95] usb 2-1: config 0 descriptor?? [ 117.508368][ T95] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 117.610659][ T25] usb 4-1: 0:2 : does not exist [ 117.627958][ T25] usb 4-1: USB disconnect, device number 5 [ 117.697074][ T5265] udevd[5265]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 117.777932][ T6011] loop2: detected capacity change from 0 to 64 [ 117.944114][ T25] usb 2-1: USB disconnect, device number 2 [ 117.950106][ C1] iowarrior 2-1:0.1: iowarrior_callback - usb_submit_urb failed with result -19 [ 118.246456][ T6020] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 118.412678][ T6030] input: syz0 as /devices/virtual/input/input14 [ 120.441396][ T5258] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 120.621923][ T5258] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 120.657419][ T5258] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 120.671343][ T5258] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 120.951750][ T5258] usb 1-1: config 0 interface 0 has no altsetting 0 [ 120.963779][ T5258] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 120.972931][ T5258] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 120.984232][ T5258] usb 1-1: config 0 interface 0 has no altsetting 0 [ 120.992102][ T5258] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 121.001385][ T5258] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 121.012488][ T5258] usb 1-1: config 0 interface 0 has no altsetting 0 [ 121.022638][ T5258] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 121.031689][ T5258] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 121.043338][ T5258] usb 1-1: config 0 interface 0 has no altsetting 0 [ 121.053769][ T5258] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 121.072217][ T5258] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 121.087072][ T6062] netlink: 44246 bytes leftover after parsing attributes in process `syz.4.230'. [ 121.097364][ T5258] usb 1-1: config 0 interface 0 has no altsetting 0 [ 121.120903][ T5258] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 121.130168][ T5258] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 121.154084][ T5258] usb 1-1: config 0 interface 0 has no altsetting 0 [ 121.166160][ T5258] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 121.178062][ T5258] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 121.196424][ T5258] usb 1-1: config 0 interface 0 has no altsetting 0 [ 121.244750][ T5258] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 121.257365][ T5258] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 121.278500][ T5258] usb 1-1: config 0 interface 0 has no altsetting 0 [ 121.289705][ T5258] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 121.304156][ T5258] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 121.315685][ T5258] usb 1-1: Product: syz [ 121.319937][ T5258] usb 1-1: Manufacturer: syz [ 121.348896][ T5258] usb 1-1: SerialNumber: syz [ 121.356165][ T5258] usb 1-1: config 0 descriptor?? [ 121.374651][ T6041] loop2: detected capacity change from 0 to 32768 [ 121.381557][ T939] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 121.387619][ T5258] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 121.436904][ T6041] XFS (loop2): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 121.558396][ T6041] XFS (loop2): Ending clean mount [ 121.613118][ T5255] usb 1-1: USB disconnect, device number 4 [ 121.644374][ T939] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 121.655519][ T939] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 121.664604][ T939] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 121.674999][ T5255] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 121.692169][ T29] audit: type=1800 audit(1729131183.553:6): pid=6041 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.224" name="bus" dev="loop2" ino=6153 res=0 errno=0 [ 121.728443][ T939] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 121.775945][ T6081] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 121.801553][ T6080] loop3: detected capacity change from 0 to 1024 [ 121.810231][ T939] usb 2-1: string descriptor 0 read error: -22 [ 121.817185][ T939] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 121.838691][ T6081] input: syz0 as /devices/virtual/input/input15 [ 121.851171][ T939] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.908137][ T939] usb 2-1: 0:2 : does not exist [ 122.103696][ T5247] hfsplus: bad catalog entry type [ 122.136288][ T5255] usb 2-1: USB disconnect, device number 3 [ 122.642268][ T2962] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.910570][ T2962] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.933917][ T6096] netlink: 'syz.1.242': attribute type 13 has an invalid length. [ 122.934152][ T5242] XFS (loop2): Unmounting Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 123.035979][ T2962] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.322457][ T5249] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 123.371302][ T5249] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 123.402403][ T5249] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 123.571235][ T6101] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 123.581205][ T5249] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 123.620573][ T5249] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 123.623388][ T6091] loop0: detected capacity change from 0 to 32768 [ 123.635915][ T6101] input: syz0 as /devices/virtual/input/input16 [ 123.663179][ T5249] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 123.703100][ T6106] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 123.729999][ T2962] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.788959][ T6091] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.238 (6091) [ 123.935259][ T6106] input: syz0 as /devices/virtual/input/input17 [ 124.129140][ T2962] bridge_slave_1: left allmulticast mode [ 124.136706][ T2962] bridge_slave_1: left promiscuous mode [ 124.150559][ T2962] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.208113][ T6105] loop2: detected capacity change from 0 to 40427 [ 124.234384][ T6091] BTRFS info (device loop0): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 124.263716][ T2962] bridge_slave_0: left allmulticast mode [ 124.269484][ T2962] bridge_slave_0: left promiscuous mode [ 124.311432][ T6091] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 124.320758][ T6091] BTRFS info (device loop0): disk space caching is enabled [ 124.331248][ T6091] BTRFS warning (device loop0): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 124.345781][ T2962] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.416675][ T6105] F2FS-fs (loop2): Found nat_bits in checkpoint [ 124.509807][ T6105] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 124.630598][ T6091] BTRFS info (device loop0): rebuilding free space tree [ 124.631273][ T5242] syz-executor: attempt to access beyond end of device [ 124.631273][ T5242] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 124.668493][ T5242] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 124.672353][ T6091] BTRFS info (device loop0): disabling free space tree [ 124.689240][ T6091] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 124.707870][ T6091] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 124.827125][ T6091] BTRFS info (device loop0): balance: start -susage=7,stripes=0..262144 [ 124.867774][ T6091] BTRFS info (device loop0): relocating block group 1048576 flags system [ 125.010652][ T6091] BTRFS info (device loop0): balance: ended with status: 0 [ 125.093017][ T5241] BTRFS info (device loop0): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 125.631833][ T2962] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.650205][ T6143] loop0: detected capacity change from 0 to 64 [ 125.657535][ T2962] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.689021][ T2962] bond0 (unregistering): Released all slaves [ 125.713004][ T6112] netlink: 4 bytes leftover after parsing attributes in process `syz.4.246'. [ 125.861790][ T5249] Bluetooth: hci4: command tx timeout [ 125.922507][ T6152] loop0: detected capacity change from 0 to 256 [ 126.118264][ T6152] FAT-fs (loop0): Directory bread(block 64) failed [ 126.148974][ T6152] FAT-fs (loop0): Directory bread(block 65) failed [ 126.182269][ T6152] FAT-fs (loop0): Directory bread(block 66) failed [ 126.189031][ T6152] FAT-fs (loop0): Directory bread(block 67) failed [ 126.211168][ T6152] FAT-fs (loop0): Directory bread(block 68) failed [ 126.228632][ T6152] FAT-fs (loop0): Directory bread(block 69) failed [ 126.241206][ T6152] FAT-fs (loop0): Directory bread(block 70) failed [ 126.248949][ T6152] FAT-fs (loop0): Directory bread(block 71) failed [ 126.274752][ T6152] FAT-fs (loop0): Directory bread(block 72) failed [ 126.296333][ T6152] FAT-fs (loop0): Directory bread(block 73) failed [ 126.321163][ T95] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 126.402592][ T6166] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 126.449981][ T29] audit: type=1800 audit(1729131188.303:7): pid=6152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.253" name="bus" dev="loop0" ino=1048602 res=0 errno=0 [ 126.480900][ T6166] input: syz0 as /devices/virtual/input/input18 [ 126.503189][ T95] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 126.513503][ T6152] syz.0.253: attempt to access beyond end of device [ 126.513503][ T6152] loop0: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 126.529884][ T95] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 126.573827][ T95] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 126.628905][ T95] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 126.677846][ T95] usb 2-1: string descriptor 0 read error: -22 [ 126.696024][ T95] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 126.706528][ T6173] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 126.718791][ T6168] syz.0.253: attempt to access beyond end of device [ 126.718791][ T6168] loop0: rw=2051, sector=1224, nr_sectors = 96 limit=256 [ 126.720800][ T6102] chnl_net:caif_netlink_parms(): no params data found [ 126.740037][ T95] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.800060][ T6173] input: syz0 as /devices/virtual/input/input19 [ 126.848378][ T95] usb 2-1: 0:2 : does not exist [ 127.076544][ T46] usb 2-1: USB disconnect, device number 4 [ 127.107236][ T6180] netlink: 'syz.2.258': attribute type 6 has an invalid length. [ 127.384716][ T2962] hsr_slave_0: left promiscuous mode [ 127.418690][ T2962] hsr_slave_1: left promiscuous mode [ 127.437475][ T6189] loop2: detected capacity change from 0 to 128 [ 127.460149][ T2962] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.471178][ T2962] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.494478][ T2962] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.509965][ T2962] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 127.545582][ T2962] veth1_macvtap: left promiscuous mode [ 127.558973][ T2962] veth0_macvtap: left promiscuous mode [ 127.565231][ T2962] veth1_vlan: left promiscuous mode [ 127.572241][ T2962] veth0_vlan: left promiscuous mode [ 127.682630][ T6197] netlink: 32 bytes leftover after parsing attributes in process `syz.0.264'. [ 127.884948][ T6201] ------------[ cut here ]------------ [ 127.890862][ T6201] kernel BUG at include/linux/highmem.h:269! [ 127.910715][ T6201] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 127.917741][ T6201] CPU: 1 UID: 0 PID: 6201 Comm: syz.2.265 Not tainted 6.12.0-rc3-next-20241016-syzkaller #0 [ 127.927843][ T6201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 127.937926][ T6201] RIP: 0010:fuse_dev_do_write+0x5d6d/0x5da0 [ 127.943868][ T6201] Code: c6 a0 11 41 8c e8 43 fc c9 fe 90 0f 0b e8 ab 55 7e fe 4c 89 ef 48 c7 c6 40 11 41 8c e8 2c fc c9 fe 90 0f 0b e8 94 55 7e fe 90 <0f> 0b e8 8c 55 7e fe eb 0c e8 85 55 7e fe eb c1 e8 7e 55 7e fe 4c [ 127.963529][ T6201] RSP: 0018:ffffc900167c7860 EFLAGS: 00010287 [ 127.969650][ T6201] RAX: ffffffff83168cbc RBX: 0000000000001001 RCX: 0000000000040000 [ 127.977668][ T6201] RDX: ffffc9000a62e000 RSI: 0000000000000332 RDI: 0000000000000333 [ 127.985674][ T6201] RBP: ffffc900167c7bb0 R08: ffffffff8316685c R09: 1ffffd40003cc868 [ 127.993664][ T6201] R10: dffffc0000000000 R11: fffff940003cc869 R12: 0000000000001000 [ 128.001664][ T6201] R13: ffffea0001e64340 R14: 1ffffd40003cc868 R15: 0000000000000001 [ 128.009925][ T6201] FS: 00007f0c8f70b6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 128.018966][ T6201] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.025561][ T6201] CR2: 00007f0c8f70af98 CR3: 0000000024a5e000 CR4: 00000000003526f0 [ 128.033729][ T6201] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 128.041745][ T6201] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 128.049760][ T6201] Call Trace: [ 128.053049][ T6201] [ 128.055989][ T6201] ? __die_body+0x5f/0xb0 [ 128.060338][ T6201] ? die+0x9e/0xc0 [ 128.064072][ T6201] ? do_trap+0x15a/0x3a0 [ 128.068336][ T6201] ? fuse_dev_do_write+0x5d6d/0x5da0 [ 128.073648][ T6201] ? do_error_trap+0x1dc/0x2c0 [ 128.078440][ T6201] ? fuse_dev_do_write+0x5d6d/0x5da0 [ 128.083776][ T6201] ? __pfx_do_error_trap+0x10/0x10 [ 128.088998][ T6201] ? report_bug+0x3e8/0x500 [ 128.093532][ T6201] ? handle_invalid_op+0x34/0x40 [ 128.098487][ T6201] ? fuse_dev_do_write+0x5d6d/0x5da0 [ 128.103841][ T6201] ? exc_invalid_op+0x38/0x50 [ 128.108550][ T6201] ? asm_exc_invalid_op+0x1a/0x20 [ 128.113617][ T6201] ? fuse_dev_do_write+0x390c/0x5da0 [ 128.118945][ T6201] ? fuse_dev_do_write+0x5d6c/0x5da0 [ 128.124257][ T6201] ? fuse_dev_do_write+0x5d6d/0x5da0 [ 128.129571][ T6201] ? __pfx_fuse_dev_do_write+0x10/0x10 [ 128.135081][ T6201] ? __pfx_lock_release+0x10/0x10 [ 128.140113][ T6201] ? cgroup_rstat_updated+0x13b/0xc60 [ 128.145535][ T6201] ? aa_file_perm+0x137/0xf50 [ 128.150241][ T6201] ? aa_file_perm+0x3ef/0xf50 [ 128.154934][ T6201] ? __pfx_validate_chain+0x10/0x10 [ 128.160174][ T6201] ? count_memcg_event_mm+0x94/0x420 [ 128.165509][ T6201] ? __pfx_aa_file_perm+0x10/0x10 [ 128.170560][ T6201] ? mark_lock+0x9a/0x360 [ 128.174917][ T6201] fuse_dev_write+0x148/0x1d0 [ 128.179617][ T6201] ? __pfx_fuse_dev_write+0x10/0x10 [ 128.184843][ T6201] ? bpf_lsm_file_permission+0x9/0x10 [ 128.190225][ T6201] ? security_file_permission+0x74/0x280 [ 128.195877][ T6201] vfs_write+0xa6d/0xc90 [ 128.200134][ T6201] ? __pfx_fuse_dev_write+0x10/0x10 [ 128.205351][ T6201] ? __pfx_vfs_write+0x10/0x10 [ 128.210131][ T6201] ? __fget_files+0x28/0x430 [ 128.214765][ T6201] ? __fget_files+0x28/0x430 [ 128.219388][ T6201] ksys_write+0x183/0x2b0 [ 128.223819][ T6201] ? __pfx_ksys_write+0x10/0x10 [ 128.228684][ T6201] ? exc_page_fault+0x590/0x8c0 [ 128.233555][ T6201] ? do_syscall_64+0xb6/0x230 [ 128.238249][ T6201] do_syscall_64+0xf3/0x230 [ 128.242791][ T6201] ? clear_bhb_loop+0x35/0x90 [ 128.247483][ T6201] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.253389][ T6201] RIP: 0033:0x7f0c8e97dff9 [ 128.257818][ T6201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.277439][ T6201] RSP: 002b:00007f0c8f70b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 128.285898][ T6201] RAX: ffffffffffffffda RBX: 00007f0c8eb36058 RCX: 00007f0c8e97dff9 [ 128.293892][ T6201] RDX: 000000000000002a RSI: 0000000020001f80 RDI: 0000000000000003 [ 128.301878][ T6201] RBP: 00007f0c8e9f0296 R08: 0000000000000000 R09: 0000000000000000 [ 128.309897][ T6201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 128.317915][ T6201] R13: 0000000000000001 R14: 00007f0c8eb36058 R15: 00007ffc606d1f68 [ 128.325910][ T6201] [ 128.328938][ T6201] Modules linked in: [ 128.334918][ T6201] ---[ end trace 0000000000000000 ]--- [ 128.342085][ T6201] RIP: 0010:fuse_dev_do_write+0x5d6d/0x5da0 [ 128.348175][ T5249] Bluetooth: hci4: command tx timeout [ 128.403464][ T6201] Code: c6 a0 11 41 8c e8 43 fc c9 fe 90 0f 0b e8 ab 55 7e fe 4c 89 ef 48 c7 c6 40 11 41 8c e8 2c fc c9 fe 90 0f 0b e8 94 55 7e fe 90 <0f> 0b e8 8c 55 7e fe eb 0c e8 85 55 7e fe eb c1 e8 7e 55 7e fe 4c [ 128.443272][ T6201] RSP: 0018:ffffc900167c7860 EFLAGS: 00010287 [ 128.450598][ T6201] RAX: ffffffff83168cbc RBX: 0000000000001001 RCX: 0000000000040000 [ 128.470850][ T6201] RDX: ffffc9000a62e000 RSI: 0000000000000332 RDI: 0000000000000333 [ 128.480955][ T6201] RBP: ffffc900167c7bb0 R08: ffffffff8316685c R09: 1ffffd40003cc868 [ 128.503262][ T6201] R10: dffffc0000000000 R11: fffff940003cc869 R12: 0000000000001000 [ 128.535316][ T6201] R13: ffffea0001e64340 R14: 1ffffd40003cc868 R15: 0000000000000001 [ 128.548043][ T6201] FS: 00007f0c8f70b6c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 128.558659][ T6201] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.569712][ T6201] CR2: 00007f892b308178 CR3: 0000000024a5e000 CR4: 00000000003526f0 [ 128.578250][ T6201] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 128.586733][ T6201] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 128.595163][ T6201] Kernel panic - not syncing: Fatal exception [ 128.601592][ T6201] Kernel Offset: disabled [ 128.605926][ T6201] Rebooting in 86400 seconds..