last executing test programs: 15.532306757s ago: executing program 1 (id=934): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mpls={0x38, 0x1, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x50}}, 0x0) 15.299565067s ago: executing program 2 (id=936): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='objagg_obj_put\x00'}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a89047bf00"}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff0100001a11b5f90000003950323030302e4c"], 0xfffffffffffffffc) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x6) read(r3, 0x0, 0x2006) r4 = dup2(r3, r1) mmap(&(0x7f0000796000/0x7000)=nil, 0x7000, 0xfffffffffdfffffc, 0x810, r0, 0x0) r5 = userfaultfd(0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) ioctl$USBDEVFS_REAPURB(r6, 0x4008550c, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020023022301020905"]) ioctl$UFFDIO_API(r5, 0xc018aa3f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r3, @ANYRESDEC=r6, @ANYRESHEX=r7, @ANYRES16=r6, @ANYRESDEC=r5, @ANYRES32=r4, @ANYRES32=r7], 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x90) r8 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000020961b0a0000000000000109022d000100000000090400000503000000092100000001220500090581034000"], 0x0) syz_usb_control_io$hid(r8, 0x0, 0x0) syz_usb_control_io(r8, &(0x7f0000000d40)={0x2c, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000280), 0x0, 0x4a141) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) r9 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x0) read$hidraw(r9, 0x0, 0x0) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x87, 0x0, 0x0, 0x7ffc1ffb}]}) setgroups(0x0, 0x0) close_range(r10, 0xffffffffffffffff, 0x0) 15.18831812s ago: executing program 1 (id=937): socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x803, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) getsockname$packet(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x118, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x0, 0x5}, 0x48) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0), 0x8) sendmsg$nl_route_sched(r1, 0x0, 0x4000000) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @restrict={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x32}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000017c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r4, 0x0, 0x1}, 0x48) open(0x0, 0x0, 0x8) 14.728101066s ago: executing program 1 (id=944): syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000005140)='./file0\x00', 0x0, &(0x7f0000000140)={[{@nodatasum}]}, 0x41, 0x50de, &(0x7f000000a2c0)="$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") r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x201, 0x40406, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 14.099650498s ago: executing program 1 (id=949): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_setup(0x5, &(0x7f0000000e80)=0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000080)='d', 0x1}]) r2 = open(&(0x7f0000000280)='./file0\x00', 0x200000, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, r2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r2, &(0x7f00000002c0)="e309acbf6ca8d527c6df481f7ab63fbdebb3ec169410638688c4c59ae4de55a3cec3e358ae34004fda446c96e0460b0fde8c2c0ba7e821dcb4910c84843ddb69c46ea8634820a386aac079181ef44785a13fa4d5131b82919d94620ae5005721a8d14dd0eccde16768dd3824fd750cf682330acf1cfd9ecb401f6953ab646f3aa8483e88c2c55b9f036dba0dc2a6c7b8e66b9f51e6c2241c6cc9eb13dd2e77caf1", &(0x7f0000000ec0)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') epoll_create1(0x0) umount2(&(0x7f00000003c0)='./file0/../file0\x00', 0xa) r4 = memfd_secret(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r5, r4, 0x2e, 0x4608, @void}, 0x10) bpf$LINK_DETACH(0xf, &(0x7f0000000080)=r6, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r7}, 0xc) 13.702441108s ago: executing program 1 (id=954): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e20, @multicast1}]}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 13.567935378s ago: executing program 1 (id=958): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x5, 0xf1e8, 0xffff}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000340)={0x3, r2, 0x0, 0x0, 0x202, 0x1ff, 0x1}) 11.867131467s ago: executing program 2 (id=968): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001c80)={0x0, 0x9, 0x1, [0x100]}, 0xa) 11.711202122s ago: executing program 2 (id=971): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004380)={0x18, 0x1418, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 11.622326354s ago: executing program 2 (id=974): syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x10007, &(0x7f0000000200)={[{@discard}, {@discard_size={'discard', 0x3d, 0x3}}, {}, {@uid}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@grpquota}, {@nodiscard}, {@quota}, {@usrquota}]}, 0x24, 0x61b6, &(0x7f00000075c0)="$eJzs3cuOHFcZB/Cv+jYXE8fKIgoWQpPEXEKIr8EYAiRZwIINC+QtsjWZRBYOINsgJ7LwRLNhwUOAkFgixJIVD5AFW3Y8AJZsJFAWKIVq5pxxTaV7esb2dHW7fj9pXPX1qZo+5X9XX6aq+gQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAED/8wY/PFRFx5VfphhMRn4t+RC9iparXImJl7UR9nRdiuzmej4jhUkS1/vY/z0a8HhEfH4+4/+DOenXz+QP24/t//scffnLsR3//0/DMf/9yq//GpOVu3/7tf/5699G3FwAAALqoLMuySB/zT0bEIH22BwCefvn1v0zy7eq5qzfnrD9qtVqtXsC6rhzvbr2IiM36OtV7BofjAWDBbMYnbXeBFsm/0wYRcaztTgBzrWi7AxyJ+w/urBcp36L+erC2057PBdmT/2axe33HpOk0zXNMZvX42op+PDehPysz6sM8yfn3mvlf2WkfpeWOOv9ZmZT/aOfSp87J+feb+Tc8Pfn3xubfVTn/waHy78sfAAAAAADmWP77/4mWj/8uPf6mHMh+x3/XZtQHAAAAAAAAAHjSDjv+36Ax/t8u4/8BAADA3Ko+q1d+d/zhbZO+i626/XIR8UxjeaBj0sUyq233AwAAAAAAAAAAAAC6ZLBzDu/lImIYEc+srpZlWf3UNevDetz1F13Xtx+6rO0neQAA2PHx8ca1/EXEckRcTt/1N1xdXS3L5ZXVcrVcWcrvZ0dLy+VK7XNtnla3LY0O8IZ4MCqrX7ZcW69u2uflae3N31fd16jsH6Bjs9Fi4AAQETuvRvcnvSL9z+vVYirLZ6PlNzksiH32fxaU/Z+DaPtxCgAAABy9sizLIn2d98l0zL/XdqcAgJnIr//N4wJqtVqtVqufvrquHO9uvYiIzfo61XsGw/EDwILZjE/a7gItkn+nDSLihbY7Acy1ou0OcCTuP7izXqR8i/rrQRrfPZ8Lsif/zWJ7vbz+uOk0zXNMZvX42op+PDehP8/PqA/zJOffa+Z/Zad9lJZ7/PzLPX8mbOsco0n5V9t5ooX+tC3n32/m33DU+/+sbEVvbP5dlfMfHCr/vvwBAAAAAGCO5b//n5ir47+jR92cqfY7/rs2do2j6wsAAAAAAAAAPCn3H9xZz9e95uP/XxiznOs/n045/0L+nZTz7zXy/2pjuX5t/t7bD/P/94M763+89a/P5+lB81/KM0V6ZBXpEVGkeyoGafo4W/dZW8P+qLqnYdHrD9I5P+Xw3bgW12Mjzu5Ztpf+Px62n9vTXvV0uN1e9nfaz+9pH+y25/Uv7GkfprOLypXcfjrW4+dxPd7Zbq/alqZs//KU9nJKe86/b//vpJz/oPZT5b+a2ovGtHLvo95n9vv6dNz9vHXti785e/SbM9VW9He3ra7avpda6M/2/8mxUfzy5saN07ev3rp141ykyZ5bz0eaPGE5/2H62X3+f3mnPT/v1/fXex+NDp3/vNiKwcT8X67NV9v7yoz71oac/yj95PzfSe3j9/9Fzn/y/v9qC/0BAAAAAAAAAAAAAACA/ZRluX2J6FsRcTFd/9PWtZkAwGzl1/8yybfPqu7P+P7U6gWviznrz0zrT8v56o9avYh1XTnem/UiIv5WX6d6z/Drcb8MAJhnn0bEP9vuBK2Rf4fl7/urpqfa7gwwUzc/+PCnV69f37hxs+2eAAAAAAAAAACPKo//uVYb//lUWZZ3G8vtGf/17Vh73PE/B3lmd4DRCQNV9w+/TfvZ6o36vdpw4y/GpPG/h7tz+43/PZhyf8Mp7aMp7UtT2pentI+90KMm5/9ibbzzUxFxsjH8ehfGf22Oed8FOf+Xao/nKv+vNJar51/+fpHz7+3J/8yt939x5uYHH7527f2r7228t/GzC+fOnb1w8eKlS5fOvHvt+sbZnX9b7PHRyvnnsa+dB9otOf+cufy7Jef/pVTLv1ty/l9Otfy7Jeef3+/Jv1ty/vmzj/y7Jef/Sqrl3y05/6+lWv7dkvN/NdXy75ac/9dTLf9uyfm/lmr5d0vO/3Sq5d8tOf8zqT5g/itH3S9mI+efj3DZ/7sl55/PbJB/t+T8z6da/t2S87+Qavl3S87/9VTLv1ty/t9Itfy7Jed/MdXy75ac/zdTLf9uyflfSrX8uyXn/61Uy79bcv7fTrX8uyXn/0aq5d8tOf/vpFr+3ZLz/26q5d8tOf/vpVr+3ZLzfzPV8u+Wh9//b8aMGTN5pu1nJgAAAAAAAAAAAACgaRanE7e9jQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/9mBAwEAAAAAIP/XRqiqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqrCDhwIAAAAAAD5vzZCVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVFfbuLkaus74f+Jl989qBxEDI38nfwMYxISSb7NpO/EKbYsJrw1sJhEJfsF3v2iz4Da9dAo1k00CJhFFRRdtw0RYQanNTkQsuaAUoF6gVUiVoL+gNokLlIqoCCkiVaAXZas55nmdnZmdndu3x+sw5n4+U/LIzZ+acOXPm7H53850BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoNWtr5//dCPLsuY/+b+2ZtkLmv+9eWprftlrrvUWAgAAAFfqV/m/n7shXXBwDTdqWeafX/7dry0tLS1l7xv98/HPLy2lK6aybHxTluXXRU/96P2N1mWCx7LJxkjL1yN9Vj/a5/qxPteP97l+os/1m/pcP9nn+hU7YIXNxe9j8jvbmf/n1mKXZjdm4/l1O7vc6rHGppGR+LucXCO/zdL4sWwhO5HNZ7NtyxfLNvLlv3Frc11vyeK6RlrWtb15hPzs0aNxGxphH+9sW9fyfUY/eV029fOfPXr0b889e3O32Xc3tN1fsZ137Ghu5yfDJcW2NrJNaZ/E7Rxp2c7tXZ6T0bbtbOS3a/5353Y+t8btHF3ezA3V+ZxPZiP5f38v309jrb/WS/tpe7jsF7dlWXZxebM7l1mxrmwk29J2ycjy8zNZHJHN+2geSi/OxtZ1nN66huO0Oed2th+nna+J+PzfGm43tso2tD5NP/nERMvz/sulyzlOo+ajXu210nkMDvq1UpZjMB4X38sf9ONdj8Gd4fE/evvqx2DXY6fLMZged8sxuKPfMTgyMZpvc3oSGvltlo/BXW3Lj+ZrauTzmdt7H4Mz506emVn82MfvXjh55Pj88flTe3btmt2zd+/+/ftnji2cmJ8t/n2Ze7v8tmQj6TWwI+y7+Bp4VceyrYfq0pcmVpx/L/d1ONnjdbi1Y9lBvw7HOh9cY2NekCuP6eK18Z7mTp+8NJKt8hrLn587r/x1mB53y+twrOV12PV7SpfX4dgaXofNZc7cubafWcZa/um2Dat/L7iyY3BryzHY+fNI5zE46J9HynIMTobj4gd3rv69YHvY3sen1/vzyOiKYzA93HDuaV6Sft6f3J+PbsflLc0rrpvIzi/On73nkSPnzp3dlYWxIV7Scqx0Hq9bWh5TtuJ4HVn38Xpw4eWP39Ll8q1hX03e3fzX5KrPVXOZe+/p/Vzl392678+2S3dnYQzYRu/Pbt/Nm/tzIsu+8O1PPPTNR7/w+lX3ZzNvfnLmyn8WT7m05fw7vsr5N+b+54v1pbt6bHR8rHj9jqa9M952Pm5/qsbyc1cjX/dzM2s7H4+Hfzb6fHxjj/Pxto5lB30+Hu98cPF83Oj3244r0/l8Tobj5MRs7/Nxc5ltu9d7TI71PB/fFmYj7P9Xh6SQclHLsbPacZvWNTY2Hh7XWFxD+3G6p2358ZDNmut6cnf4oTBt5dqO0ztuK5YfbbldtFHH6VTHsoM+TtPvvlY7Thv9fvt2eTqfz8lwXNy4p/dx2lzm6Xuv/Ny5Of5ny7lzot8xOD460dzm8XQQ5uf7bGlzPAbvyY5mp7MT2Vx+7UR+PDXydU3ft7Zz5UT4Z6PPldt6HIN3dCw76GMwfR9b7dhrjK188APQ+XxOhuPiift6H4PNZd6wb7A/u94RLknLtPzs2vn7tdV+53VLx266WsfKWNjOb+/r/bvZ5jIn9q83Z/beT3eFS67rsp86X7+rvabmso3ZT9vCdj67f/X91Nye5jKfP7DG4+lglmUXPvJA/vve8PeVC+e//7W2v7t0+5vOhY888NMXHvun9Ww/AMPv+WJsKb7Xtfxlai1//wcAAACGQsz9I2Em8j8AAABURsz98f8KT+R/AAAAqIyY+8fCTKqQ//+4/yLb3vDswvMXstTMXwri9Wk3PFgsFzuus+HrqaVlzcsf+Mr8f//jhbVt3kiWZb988I+6Lr/twbhdhamwnU+9sf3yFb5295rWffjhC2m9rf31L4b7j49nrYdBtwrubJZl37jhs/l6pt5/KZ9PP3g4nw9dfPyx5jLPHSi+jrd/5iXF8n8Vyr8Hjx1pu/0zYT/8OMzZt3bfH/F2X7306u373ru8vni7xo7r84f9xAeK+43vk/O5x4rl435ebfu/+Zknv9pc/pFXdt/+CyPdt//JcL9fCfN/XlYs3/ocNL+Ot/tU2P64vni7e778ra7b/9Sni+XPvKlY7nCYcf13hK93vunZhdb99UjjSNvjyt5cLBfXP/v9P82vj/cX779z+ycPXWrbH53Hx9P/VtzPTMfy8fK4nugfOtbfvJ/W4zOu/8k/Ody2n/ut/6mHnnlZ8347139Xx3JnPnJnvv7l+2t/x6a//tRnu64vbs/Bvz/T9ngOviu8jsP6n/hAOB7D9f/7VHF/ne+ucPhd7eefuPwXt15oezzRW35erP+p1x7P56bJzVuue8ELr7/4iua+y7LvbSrur9/6j//N6bbt/9JNxf6I18eOfuf6VxPXf/aj06dOL55fmEt79dEb8vfOeVuxPXF7bwjn1s6vD50+98H5s1OzU7NZNlXdt9C7bF8O86fFuNh76aUVZ9A7Hw7P5y1/+Y0tt//rZ+Ll//6e4vJLby2+b70qLPe5cPnW8Pytb/0rPXHrTfnru/F02MKlle8XfCW27/yv/WtaMDz+zp8L4vF+5qUfzPdD87r8+0Z8XV/h9v9wrrifr4f9uhTemXnHTcvra10+vjfCpXcXr/cr3n/hNBef178Lz/fbf1zcf9yu+Hh/GH6O+da29vNdPD6+fmGk8/7zd/G4GM4n2cXi+rhU3N+Xnrup6+bF9yHJLt6cf/1n6X5uXtfDXM3ixxZnTiycOv/IzLn5xXMzix/7+KGTp8+fOncofy/PQx/qd/vl89OW/Pw0N7/33iw/W50uxlV2rbf/zMNH5/bN3j43f+zI+WPnHj4zf/b40cXFo/Nzi7cfOXZs/qP9br8wd/+u3Qf27Ns9fXxh7v79Bw7sOTC9cOp0czOKjepj7+yHp0+dPZTfZPH+ew/suu++e2enT56em79/3+zs9Pl+t8+/N003b/2H02fnTxw5t3Byfnpx4ePz9+86sHfv7r7vBnjyzLHFqZmz50/NnF+cPztTPJapc/nFze99/W5PNS3+R/HzbKdG8UZ82Tvv2pven7XpK59Y9a6KRTreQPTZ8F4033nRmf1r+Trm/vEwkyrkfwAAACAXc/9EmIn8DwAAAJURc/+mMBP5HwAAACoj5v7JMNP/ElCT/F+5/v+2C2tav/6//n/r/tL/r1n//91l6/8X5wv9/8G40v69/n+g/6//r/+v/6//zwCUrf8fc//mLPP3fwAAAKiomPu3hJnI/wAAAFAZMfdfF2Yi/wMAAEBlxNz/gjCTmuR//X/9f/1//X/9/+7r1/8fTvr/ven/96H/P5PVq/9/cZDbfw36/5tbv9D/p4zK1v+Puf+FYSY1yf8AAABQBzH3Xx9mIv8DAABAZcTcf0OYifwPAAAAlRFz/9Ywk5rkf/3/K+r/p86V/n/79uv/t9P/D8eD/r/+/wbQ/+9N/78P/X+f/z9c/f82+v+UUdn6/zH3vyjMpCb5HwAAAOog5v4Xh5nI/wAAAFA+Y5d3s5j7XxJmsiL/X+YKAAAAgGsu5v4bs44ieE3+/q//7/P/9f/1//X/u69/7f3/0Uz/vzz0/3vT/+9D/1//X/9f/5+BKlv/P8/92WT20jCTmuR/AAAAqIOY+28KM5H/AQAAoDJi7v9/YSbyPwAAAFRGzP3bwkxqkv/1/yvT//9F61On/6//32v9+v8+/7/K9P970//vQ/9f/1//X/+fgSpb/z/m/pvDTGqS/wEAAKAOYu6/JcxE/gcAAIDKiLn//4eZyP8AAABQGTH3bw8zqUn+1/8vef8/Nkd9/r/+v/5/Kfv/k/r/paP/35v+fx/6//r/+v/6/wxU2fr/Mfe/LMykJvkfAAAA6iDm/peHmcj/AAAAUBkx978izET+BwAAgMqIuX8qzKQm+X89/f/GRf3/1Vzlz/+fWMPn/7fR/9f/77V+/X+f/19l+v+96f/3of+v/6//r//PQJWt/x9z/61hJjXJ/wAAAFAHMffvCDOR/wEAAKAyYu6/LcxE/gcAAIDKiLl/Z5hJTfK/z/8fiv5/pv+v/6//r/+v/782+v+96f/3of+v/6//r//PQJWt/x9z/yvDTGqS/wEAAKAOYu6/PcxE/gcAAIDKiLn/VWEm8j8AAABURsz9d4SZ1CT/6//r/+v/6//r/3dfv/7/cNL/703/vw/9f/1//X/9fwaqbP3/mPtfHWZSk/wPAAAAdRBz/51hJvI/AAAAVEbM/XeFmcj/AAAAUBkx90+HmdQk/+v/6//r/+v/6/93X7/+/3DS/+9N/78P/X/9f/1//X8Gqmz9/5j77w4zqUn+BwAAgDqIuf+eMBP5HwAAACoj5v6ZMBP5HwAAACoj5v7ZMJOa5H/9f/1//X/9/3X1/1+xfL/6/wX9/3LR/+9N/78P/X/9/2ve/x/X/6dSytb/j7l/V5hJTfI/AAAA1EHM/bvDTOR/AAAAqIyY+/eEmcj/AAAAUBkx998bZlKT/K//r/+v/6//7/P/u69f/3846f/3Nvj+f3yI+v/6//r/Pv9f/5+Vytb/j7n/vjCTmuR/AAAAqIOY+/eGmcj/AAAAUBkx9+8LM5H/AQAAoDJi7t8fZlKT/K//r/+v/6//r//fff36/8NJ/783n//fh/6//v8Q9/+bx5b+P2VTtv5/zP0Hwkxqkv8BAACgDmLuf02YifwPAAAAlRFz/6+Fmcj/AAAAUBkx9/96mElN8r/+v/6//r/+f9n7/xP6//r/66D/35v+fx/6//r/Q9z/9/n/lFHZ+v8x998fZlKT/A8AAAB1EHP/b4SZyP8AAABQGTH3vzbMRP4HAACAyoi5/2CYSU3yv/7/BvX/44X6//r/+v8+/1///6rS/+9N/78P/X/9f/1//X8Gqmz9/5j7XxdmUpP8DwAAAHUQc/8DYSbyPwAAAFRGzP2vDzOR/wEAAKAyYu5/Q5hJTfK//r/P/7/2/f/xtm3X/1++nf5/Qf9f/3899P970//vQ/9f/1//X/+fgSpb/z/m/jeGmdQk/wMAAEAdxNz/pjAT+R8AAAAqI+b+N4eZyP8AAABQGTH3vyXMpCb5X/9f///a9/99/r/+f0H/X/9/EPT/e9P/70P/X/9f/1//n4EqW/8/5v7fDDOpSf4HAACAOoi5/8EwE/kfAAAAKiPm/reGmcj/AAAAUBkx978tzKQm+V//X/9f/1//X/+/+/r1/4eT/n9vQ9b//9X14XL9/4L+f7m3f739/7GOr69K//9Hq/X/lzZ13l7/n6uhbP3/mPvfHmZSk/wPAAAAdRBz/zvCTOR/AAAAqIyY+98ZZiL/AwAAQGXE3P9bYSY1yf/6/83tWG4v6//r/+cX6P/r/+v/Dy39/96GrP/v8/876P+Xe/t9/r/+PyuVrf8fc/+7wkxqkv8BAACgDmLufyjMRP4HAACAyoi5/91hJvI/AAAAVEbM/e8JM6lJ/tf/9/n/+v/6//r/3dev/z+c9P970//vQ/9f/79s/f//1P9nuJWt/x9z/8NhJjXJ/wAAAFAHMfe/N8xE/gcAAIDKiLn/t8NM5H8AAACojJj73xdmUpP8r/8/LP3/Kf3/dfb/J8Jl+v/6//r/9aL/35v+fx/6//r/Zev/+/x/hlzZ+v8x978/zGTt+X9yzUsCAAAA10TM/b8TZlKTv/8DAABAHcTc/7thJvI/AAAAVEbM/b8XZlKT/K//Pyz9f5//n/n8f/3/jsej/6//383G9f/jmUf/X/9f/z/S/9f/1/+nU9n6/zH3/36YSU3yPwAAANRBzP0fCDOR/wEAAGAodPt/sjvF3H8ozET+BwAAgMqIuf9wmElN8r/+v/6//n9J+/9/seNffvDddxzepf+v/6//vy4b+vn/zRe/z//X/9f/T/T/9f/1/+lUtv5/zP1HwkyWg9/bfMA/AAAADLeY+/8gzKQmf/8HAACAOoi5/2iYifwPAAAAlRFz/1yYSU3yv/6//r/+f0n7/0P8+f9xfwxT/3960xD1/+NJV/+/qw3t/793uSeu/7/e/v9E10s7+/8N/f82+v/r3v7vZFmm/6//zzVUtv5/zP3zYSY1yf8AAABQByH3jxwr5vIV8j8AAABURsz9x8NM5H8AAACojJj7PxhmUpP8r/+v/6//r//v8/+7r7+0/X+f/9+T/n9v5en/d+fz//X/h3n79f/1/1mpbP3/mPsXwkxqkv8BAACgDmLu/1CYifwPAAAAlRFz/4fDTOR/AAAAqIyY+0+EmdQk/+v/6//r/+v/6/93X7/+/3DS/+9N/78P/X/9f/1//X8Gqmz9/5j7T4aZ1CT/AwAAQB3E3H8qzOT/2LuPJsvq847jt3FTzBQb77zwwt77JbAwa/sFeMHGC7vK5YWxjXNicI4454BtJRRQAAmhhHICJSSUhSSUc0AZSTUqmOd5Znr69LndM7e7z/0/n89CDzSMzkU1BfrRfDn2PwAAAAwjd//NcYv9DwAAAMPI3f/LcUuT/a//1/8P2///pP7/oOfr//X/I9P/z9P/r6H/1//r//X/bNTS+v/c/b8StzTZ/wAAANBB7v5fjVvsfwAAABhG7v5b4hb7HwAAAIaRu//X4pYm+/+y/n9n1bP/z4xX/z9S/+/9/wc+X/+v/x/Zyfb/tz3xZz79v/5f/x/0//p//T+XW1r/n7v/1+OWJvsfAAAAOsjd/xtxi/0PAAAAw8jd/5txi/0PAAAAw8jd/1txS5P97/3/3v+v/9f/6/+nn6//307e/z+vU/9/y8PX/9Jj9/7ofUd5vv5f/6//1/+zWUvr/3P3/3bc0mT/AwAAQAe5+38nbrH/AQAAYBi5+383brH/AQAAYAudnfxq7v7fi1ua7H/9v/5f/x/9/xn9v/5f/z8C/f+8Tv3/lTxf/6//1//r/9mspfX/uft/P25psv8BAACgg9z9fxC32P8AAACwXFP/IPaM3P23xi32PwAAAAwjd/+5uKXJ/tf/H3///339/3b0/97/r//X/w9B/z9P/7+G/l//r//X/7NRS+v/c/ffFrc02f8AAADQQe7+P4xb7H8AAAAYRu7+P4pb7H8AAAAYRu7+P45bmux//b/3/+v/9f/6/+nn6/+3k/5/nv5/Df3/1fbz1+r/9f/6fy51xP7/8Zk/bW+k/8/d/ydxS5P9DwAAAB3k7v/TuMX+BwAAgGHk7v+zuMX+BwAAgGHk7v/zuKXJ/tf/6//1//r/K+7/9//Ue5L+f5r+/2To/+ctpv/f2Z38sv5/6/t/7//X/+v/2WNp7//P3f8XcUuT/Q8AAAAd5O7/y7hlZv8f+W/mAwAAAKcqd/9fxS2+/w8AAABbL6uz3P1/Hbc02f/6f/2//l//7/3/08+f6//vu+Tz6f+XRf8/bzH9/wH0//r/bf78+n/9P/strf/P3f83cUuT/Q8AAAAd5O6/PW6x/wEAAGAYufv/Nm6x/wEAAGAYufv/Lm5psv+n+/+Lv13/fzj6/72fX/8//fNjU/1//jfq/2f7/xu9/78n/f88/f8a+n/9v/7/oP7/7Lofr/9nytL6/9z9fx+3NNn/AAAA0EHu/n+IW+x/AAAAGEbu/n+MW+x/AAAAGEbu/n+KW5rsf+//1//r/7ev//f+/wtO8/3/qxPv/3f1/4ek/5+n/19D/6//1//Pv/9/5t8CoP9nytL6/9z9/xy3NNn/AAAA0EHu/n+JW+x/AAAA2A6X/rMDl/8DpSF3/7/GLfY/AAAADCN3/7/FLePs/9l3der/9f/6f/2//n/6+cvq/73//7D0//P0/2vo/4+jn98drP+/46Afv4T+/9bj7v9n6P+Zsqf/v//i10+r/8/d/+9xyzj7HwAAANrL3f8fcYv9DwAAAMPI3f+fcYv9DwAAAMPI3f9fcUuT/X/s/f/Mv31A/6//1//r//X/+v9N0//P0/+vof/3/n/v/9f/s1F7+v9LnFb/n7v/v+OWJvsfAAAAOsjd/z9xi/0PAAAAw8jdf0fcYv8DAADAMHL3/2/c0mT/e/+//l//r//X/08/X/+/na6qv79G/1/0//p//b/+X//PBiyt/8/d/39xS5P9DwAAAB3k7v//uMX+BwAAgGHk7n9K3GL/AwAAwDBy9z81bmmy//X/x9v/59f1//r/lf5f/6//PxFt3/+/M/VXov0O6P8f/IVzP733K/p//b/+X/+v/+eQfnjmty2i/z9/8f9d5u5/WtzSZP8DAABAB7n7nx632P8AAAAwjNz9z4hb7H8AAAAYRu7+O+OWI+7/ueZhyfT/3v+v/9f/6/+nn6//305t+/9D8v7/NfT/+n/9v/6fjVpE/3/Jr+fuf2bc4vv/AAAAMIzc/c+KW+x/AAAAGEbu/mfHLfY/AAAADCN3/3Pilib7X/+v/9f/6//1/9PP1/9vJ/3/PP3/GtvU/995Ff3/7vSXT7ufv1qn/fn1//p/9lta/5+7/664pcn+BwAAgA5y9z83brH/AQAAYBi5+58Xt9j/AAAAMIzc/c+PW5rsf/2//l//r//X/08/X/+/nfT/8/T/q9Xq7pkPMNX/n79umf2/9/8v7vPr//X/7Le0/j93/wvilib7HwAAADrI3X933GL/AwAAwDBy998Tt9j/AAAAMIzc/S+MW5rsf/2//l//r//X/08/X/+/nfT/8/T/a2zT+//1/4v7/Pp//T/7La3/z93/orilyf4HAACADnL33xu32P8AAAAwjNz9L45b7H8AAAAYRu7+++KWJvtf/6//1//r//X/08/X/2+n4+v/V/p//b/+fw39v/5f/8/lltb/5+5/SdzSZP8DAABAB7n7Xxq32P8AAAAwjNz9L4tb7H8AAAAYRu7+l8ctTfa//l//r//X/+v/p5+v/99O3v8/T/+/hv5f/6//1/+zUdP9/62n1v/n7n9F3NJk/wMAAEAHufvvj1vsfwAAABhG7v5Xxi32PwAAAAwjd/+r4pYm+1//r//f2/+vVvp//b/+/4IT6P/PrPT/G6f/n6f/X0P/P2b/f81qoP7/7IE/Xv/PEi3t/f+5+18dtzTZ/wAAANBB7v7XxC32PwAAAAwjd/9r4xb7HwAAAIaRu/91cUuT/a//1/97/7/+X/8//Xzv/99O+v95+v819P9j9v/e/6//59Qsrf/P3f/6uKXJ/gcAAIAOcve/IW6x/wEAAGAYufvfGLfY/wAAADCM3P1vilua7H/9v/5f/6//1/9PP1//v530//P0/2vo//X/+n/9Pxu1tP4/d/+b45Ym+x8AAAA6yN3/QNxi/wMAAMAwcvc/GLfY/wAAADCM3P1viVua7H/9v/5f/7+d/f8Z/b/+X/8/aSn9/w03/NRD+n/9v/5f/6//1/93t7T+P3f/W+OWJvsfAAAAOsjd/7a4xf4HAACAYeTuf3vcYv8DAADAMHL3vyNuabL/9/f/164uFKoXTPX/0ajp/y+h/9/7+fX/0z8/vP9f/6//P35L6f+9///KPr/+X/+/zZ//SP3/j+//8fp/RrS0/j93/0NxS5P9DwAAAB3k7n9n3GL/AwAAwDBy978rbrH/AQAAYBi5+x+OW5rsf+//1//r//X/+v/p5+v/t5P+f57+fw39v/7f+/9v/rkf0v+zOUvr/3P3vztuabL/AQAAoIPc/e+JW+x/AAAAGEbu/vfGLfY/AAAADCN3//vilib7X/+v/9f/6//1/9PP1/9vJ/3/PP1/ufwP7YI+/f+ZqS+edj9/tU778w/T/3v/Pxu0tP4/d//745Ym+x8AAAA6yN3/gbjF/gcAAIBh5O7/YNxi/wMAAMAwcvd/KG5psv/1//r/8fv/n9X/X/Z8/b/+f2T6//wr+jT9/xp9+v9Jp93Pb/vn1//r/9lvaf1/7v5H4pYm+x8AAAA6yN3/4bjF/gcAAIBh5O7/SNxi/wMAAMAwcvd/NG5psv/1/736/51Vx/7f+//1//r/TvT/8/T/a+j/9f/6f/0/G7W0/j93/6M7uy33PwAAAGyrn/mJX3zksL/vo0/+55nVx+KWG1fnD/ltbAAAAGDhntj9O7ur1cef/DXf/wcAAIAR5e7/RNzSZP/r/3v1/z3f/6//1//r/zvR/8/T/6+h/9f/6//1/2zU0vr/3P2fjFsuGX67R/6jBAAAAJYkd/+n4pYm3/8HAACADnL3fzpu2bf//esAAQAAYFvl7v9M3NLk+//6/4X3/6tj6v/j99P/X6D/1/9PPV//v530//Ousv8/v6P/1//P0P/r//X/XG5p/X/u/s/GLU32PwAAAAxqz99RyN3/ubjF/gcAAIBh5O7/fNxi/wMAAMAwcvd/IW5psv/1/yfe/2eqfozv/z9bv+T9/837/9vPTD5f/6//H5n+f573/6+h/x+l/79O/6//ZxmW1v/n7v9i3NJk/wMAAEAHufu/FLfY/wAAADCM3P1fjlvsfwAAABhG7v6vxC1N9r/+f+Hv/7+i/v8Q7//X//fo/w94/jj9/49cf+6Bm37+nrv0/1x0kv1//lzQ/+v/9f8XLKj/9/5//T8Lsfn+f3fPF4/a/+fu/2rc0mT/AwAAQAe5+x+LW+x/AAAAGEbu/q/FLfY/AAAADCN3/9fjlib7X/+v/19K/5//W59C/3/uivv/s6vV6lT6/2yKu/f/3v+v/9/P+//n6f/X0P/r//X/+n82avP9/94vHrX/z93/jbilyf4HAACADnL3fzNuyf2/c+S/dQ8AAAAsTO7+b8Utvv8PAAAAw8jd/+24pcn+1//r/5fS/yfv/7/448Z6//9NFaf27P9/rH5J/3+89P/z9P9r6P/1//p//T8btbT+P3f/d+KWJvsfAAAAOsjd/3jcYv8DAADAMHL3fzdusf8BAABgGLn7vxe3NNn/+v9R+/8s4vX/+v+l9P/e/+/9/ydD/z9P/7+G/l//r//X/7NRS+v/c/f/IAAA//9GqnSo") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 9.500331092s ago: executing program 2 (id=984): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x1019ff, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_access\x00') syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x2000010, &(0x7f00000013c0)=ANY=[], 0xf, 0x694, &(0x7f0000000d00)="$eJzs3c1vXFfdB/DvHY8dO0+Vx2mTNkJFRIlUkCISv8gFsyEghLyoUFUWrK3EaaxMnMp2kVshcAHBColF/4CC5B0rJPZBYV123XpZCYlNxCJiY3Tv3LHHnnFsJ36Fzye6Pufec+65v/ndt3nJaAL8z5q5kebjFJm58c5KOb++NtlaX5s8Vze3kpT1RtJsFykWkuJJcrtsL7qmdJU9Pp2ffu+Lp+tftuea9VT1bzxvvT769F2tp1xNMlCXvQb3u4lt491J8kpPl6H9jrWtY5m063UJJ26jx+pBVj/IeQucMp27U9G+b/YYTc4nGa6fB6S+OjSOL8KjcaCrHAAAAJxRnz866QgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg7Kl//7+op0Zd5mqKzu//D3WW1fUz7fFJBwAAAAAAAAAAh+Brz/IsK7nQmd8oqs/8r1Uzl/LvjeT/8mGWMpfF3MxKZrOc5SxmPMlo10BDK7PLy4vjm2uW+q850XfNieN6xAAAAAAAAADwX+mXmdn6/B8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE6DIhloF9V0qVMfTaOZdttQ2W81+XunfkYU/RY+Pv44AAAA4KUMv8A6//8sz7KSC535jaJ6zf969Xp5OB9mIcuZz3Jamcvd+jV0+aq/sb422Vpfm3xYTr3jfu+fBwqjGrF+f6H/lq9UPUZyL/PVkpu5UwVzN41qzdKVTjz94/qkjKn4bm2fkTXrtJYb+/1u7yIcioO+FTFaBpdsZmSsjq3MxsV2BorqjZpkZyb23DvNnVtKI4ObWxpPY/Odn0tHkPPzdVk+nt8cac4PajMTjVSZmOg6+l5/fiaSr//lTz+531p4cP/e0o3T85D2MLDL8p3HxGRXJt4405loHrD/WJWJy5vzM/lhfpwbuZp3s5j5/DSzWc5cNur22fp4Lv+OPj9Tt7fNvbtXJEP1fmnvs/3EdDU/qGqzuVateyHzKfIodzOXt6t/ExnPtzKVqUx37eHLu8ZdPbbqrG/sPOs7e/qvfYO//o26MpLkt3XZk4Mddjs6D0v72l/m9WJXXttH/dPNXhe7zoOxriy92snOYN/BX+Ta2PxKXSm38au6PB1G60yUJ1DnLtGJ7rV2JprVvaj3OP9DdW4stRYeLN6f/WCX8Vd3zL9Vl+VhtfbV/UbZf1ccrvJ4eTXD9ZVk+9FRtr22eZW5uO2uOlR/4tJua/S0Xa7aiqJzpv5o1zN1qH4O1zvSRNX2Rt+2yartSlfbtudbeZRW7h5D/gB4SaM5PzTyj5HPRz4b+fXI/ZF3hr9/7tvn3hzK4N8Gv9McG3ir8Wbx53yWn2+9/gcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAF7c0kcfP5htteYW+1cauzftUdlr5B2Vov5Bnxfa1imsDCfZtmSwXHDsYYzsDKOnsvGL5Njz0/kRwf59fldWmtnPgLf36vPJiR8Jp70ykP4HwAlfmIAjd2v54Qe3lj76+JvzD2ffn3t/bmFwamp6bHrq7clb9+Zbc2PtvycdJXAUtm76Jx0JAAAAAAAAAAAAsF/9vhhw7ZW9vjSyr+94+J+FAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwKGYuZHm4xQZH7s5Vs6vr022yqlT3+rZTNJoJMXPkuJJcjvtKaNdwxX545Ns9NnOp/PT733xdP3LrbGa7f5Joy5fwmo95WqSgbo8rPHuvPR4xb86j7BM2PVO4uCk/ScAAP//kSr0rQ==") r2 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x10, 0x0) bind$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) landlock_restrict_self(r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f00000002c0)={0x4, "03000000000000fd48004c944122ad063ff47d3bd7a8a4bf000000513ab4c983", 0xffffffffffffffff}) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000100)) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62581) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r9, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r8, 0x0, r10, 0x0, 0x4ffe2, 0x0) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)="268292", 0xb221}], 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x10) 8.227188248s ago: executing program 2 (id=992): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{}]}) 6.200063034s ago: executing program 0 (id=1008): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='objagg_obj_put\x00'}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a89047bf00"}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff0100001a11b5f90000003950323030302e4c"], 0xfffffffffffffffc) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x6) read(r3, 0x0, 0x2006) r4 = dup2(r3, r1) mmap(&(0x7f0000796000/0x7000)=nil, 0x7000, 0xfffffffffdfffffc, 0x810, r0, 0x0) r5 = userfaultfd(0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) ioctl$USBDEVFS_REAPURB(r6, 0x4008550c, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020023022301020905"]) ioctl$UFFDIO_API(r5, 0xc018aa3f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r3, @ANYRESDEC=r6, @ANYRESHEX=r7, @ANYRES16=r6, @ANYRESDEC=r5, @ANYRES32=r4, @ANYRES32=r7], 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x90) r8 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000020961b0a0000000000000109022d000100000000090400000503000000092100000001220500090581034000"], 0x0) syz_usb_control_io$hid(r8, 0x0, 0x0) syz_usb_control_io(r8, &(0x7f0000000d40)={0x2c, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000280), 0x0, 0x4a141) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) r9 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x0) read$hidraw(r9, 0x0, 0x0) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x87, 0x0, 0x0, 0x7ffc1ffb}]}) setgroups(0x0, 0x0) close_range(r10, 0xffffffffffffffff, 0x0) 4.040194406s ago: executing program 3 (id=1020): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000140), 0x0}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x15, 0x4, 0xfff, 0x9, 0x0, r0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYRES8=r0], 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') getpgid(0x0) pread64(r6, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a) ioctl$USBDEVFS_CONNECTINFO(r5, 0x8108551b, &(0x7f0000002a40)) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000140)=ANY=[@ANYRES8=0x0, @ANYRESDEC=0x0, @ANYRES64, @ANYRESOCT], 0x3, 0x2c8, &(0x7f00000005c0)="$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") 3.993422402s ago: executing program 4 (id=1021): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001c80)={0x0, 0x9, 0x1, [0x100]}, 0xa) 3.868239256s ago: executing program 4 (id=1022): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x1fc, 0x19, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x144, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@dev}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@local}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, 0x0, @in=@multicast1}]}]}, 0x1fc}}, 0x0) 3.253185901s ago: executing program 4 (id=1024): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x20902, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(0xffffffffffffffff, &(0x7f0000000280)="0c000000010001", 0x7) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x4044041) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delrule={0x1c}, 0x1c}}, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x40}, &(0x7f00000004c0), &(0x7f00000001c0)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$sequencer(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="81050018a066e900"], 0x10) 3.116526816s ago: executing program 3 (id=1025): r0 = socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000005580)={0x0, 0x0, 0x0}, 0x40400d4) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x7ffcb000, &(0x7f0000000300)=[{&(0x7f00000000c0)='6', 0x18000}], 0x8}, 0x0) 3.107935718s ago: executing program 0 (id=1026): syz_mount_image$bfs(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00f0ea3e7305b16f28aa4d590119da50c0b3bfa2f3d59c8f93ec3622a63a5160966d7498cff9cb4b2dc5c94d8cdaeb826f708fa6b28ce41a7fcf2e6526727c88631c3689733d9244c15a64ce61e7ed53b4b856afea94096c1d651b3e51b74aa3aa007bbfad8414c5fc1a223cc3e9dce0226ea5fc03fe6a5b07000000874c595090"], 0x1, 0xa7, &(0x7f0000000c00)="$eJzszsGJwkAYBeCXsLALC9kC9rAdpIctRTyJ3jwpgo3Ygq1Ygh148OolEqIg5KQBRfg+mBneDI/5d6ftb6qkWSdN63K05ovldDTr9vQU/SveTplJPpN8Jfmr2pwc/ru3Il3eH1fj60ry8eqZAQCAx5Spk2xuc31P+3vQ783PoDoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAE5wDAAD//yRDI3k=") creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 3.048127296s ago: executing program 4 (id=1027): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = openat$snapshot(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNAPSHOT_S2RAM(r3, 0x40043311) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="a9", 0x1, r5) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000300)=@keyring) keyctl$KEYCTL_MOVE(0x1e, r6, 0x0, r7, 0x0) 2.986177041s ago: executing program 3 (id=1028): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x10, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @private}}}, &(0x7f0000000340)=0x90) 2.491713248s ago: executing program 3 (id=1029): r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}, @printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea3}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x11, 0x0, &(0x7f0000000000)="229dc900"/17, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ac0)=@filter={'filter\x00', 0xc, 0x4, 0x2a0, 0xffffffff, 0x0, 0x0, 0x2, 0x98, 0xffffffff, 0x208, 0x208, 0x208, 0x98, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'hsr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 2.404288912s ago: executing program 0 (id=1030): syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000500)='./file0\x00', 0x2200010, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x495, &(0x7f0000000a40)="$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") rename(&(0x7f00000002c0)='./file2\x00', &(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) pwritev2(r1, &(0x7f0000000500)=[{&(0x7f0000000340)='\b', 0x1}], 0x1, 0x1ffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x800000009) 2.050039302s ago: executing program 4 (id=1031): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp={0x0, 0x0, 0x33565348, 0x0, 0x0, [], 0xff}}) 1.607304176s ago: executing program 4 (id=1032): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000004b40)="c5", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x15}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_pidfd_open(0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000280)={0xd758}) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, 0x0) shutdown(r3, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r6, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 1.245983363s ago: executing program 0 (id=1033): r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000f80)={0xa, 0x0, 0x0, @private0}, 0x1c) 1.158156304s ago: executing program 3 (id=1034): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.037336292s ago: executing program 0 (id=1035): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000140), 0x0}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x15, 0x4, 0xfff, 0x9, 0x0, r0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYRES8=r0], 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') getpgid(0x0) pread64(r6, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a) ioctl$USBDEVFS_CONNECTINFO(r5, 0x8108551b, &(0x7f0000002a40)) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000140)=ANY=[@ANYRES8=0x0, @ANYRESDEC=0x0, @ANYRES64, @ANYRESOCT], 0x3, 0x2c8, &(0x7f00000005c0)="$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") 843.723262ms ago: executing program 3 (id=1036): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) sendto(r0, &(0x7f0000000100)="20fc4c5ca4605b1b0b02fe0cc6a884ab2a5d89ee151f9e5523bc2e50f84a16cd3877afe2b9fc3ffdf3d6b22e25b8ae9841638d384e53ad759646c47ceba42a945f22494badbd790ca1125e8b2431138f8d36fd98365baca9d8362b42e534b418e6dba499bbe8e299dc6cae174fc19e06a4284e4e3d90d8a4d4e91cb295b8bf7a4841c2a6d200e3b80d5b51bfd4adfa904094a9224929e827cc79bd40eef7abc9f8bd7b6976b4f6c937a633fd49144ae716a41c5f65c441d9363953b4daf584e8e1c84462d8124631cc7c49d7c5d646763dd71e2760c8", 0xd6, 0x811, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000300)=0x1c, 0x80800) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000024842, 0x0) syz_io_uring_setup(0x231, &(0x7f0000000080), &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r1, 0x0, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0, 0xffffffffffffff31}) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r4, &(0x7f0000000080)={0x3, 0x0, 0x2, 0x2}, 0x8) 0s ago: executing program 0 (id=1037): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0xc2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xa, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095", @ANYRES32=r1, @ANYRESDEC=r1, @ANYRESDEC=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00', r2}, 0x10) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$fuse(0x0, &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x128a877, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x38]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000100)) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r5, &(0x7f00000020c0)={0x2020}, 0x2020) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x8400, 0x4) waitid(0x0, 0x0, 0xfffffffffffffffd, 0x8, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), r6) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0xc800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f0080048e0050000000000008877fbac141516e000030a07080203b180008905040000845013f2325f003901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) kernel console output (not intermixed with test programs): 0][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.959036][ T5103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.002593][ T5252] hsr_slave_0: left promiscuous mode [ 155.025784][ T5252] hsr_slave_1: left promiscuous mode [ 155.037897][ T5252] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 155.059414][ T5252] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 155.067816][ T6783] loop2: detected capacity change from 0 to 64 [ 155.068800][ T6783] hfs: unable to parse mount options [ 155.086132][ T5252] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 155.093567][ T5252] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 155.122590][ T5252] veth1_macvtap: left promiscuous mode [ 155.139855][ T5252] veth0_macvtap: left promiscuous mode [ 155.145488][ T5252] veth1_vlan: left promiscuous mode [ 155.175409][ T5252] veth0_vlan: left promiscuous mode [ 155.306049][ T5101] Bluetooth: hci4: command tx timeout [ 155.525815][ T5103] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 155.619819][ T5252] team0 (unregistering): Port device team_slave_1 removed [ 155.633266][ T6785] loop3: detected capacity change from 0 to 4096 [ 155.651054][ T6785] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 155.672073][ T5252] team0 (unregistering): Port device team_slave_0 removed [ 155.681775][ T6785] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 155.721704][ T5103] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.736266][ T6785] ntfs3: loop3: Failed to initialize $Extend/$ObjId. [ 155.759466][ T5103] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 155.784065][ T5103] usb 3-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 155.805624][ T5103] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.829149][ T5103] usb 3-1: config 0 descriptor?? [ 155.996177][ T6728] team0: Port device team_slave_0 added [ 156.019962][ T6187] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.027187][ T6187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.089089][ T6728] team0: Port device team_slave_1 added [ 156.169381][ T6728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.186167][ T6728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.255459][ T6728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.287714][ T6728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.289680][ T5103] holtek_kbd 0003:04D9:A055.0003: item fetching failed at offset 3/5 [ 156.302960][ T6728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.334482][ T5103] holtek_kbd 0003:04D9:A055.0003: probe with driver holtek_kbd failed with error -22 [ 156.369779][ T6728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.425882][ T5101] Bluetooth: hci3: command tx timeout [ 156.519653][ T6728] hsr_slave_0: entered promiscuous mode [ 156.540463][ T6728] hsr_slave_1: entered promiscuous mode [ 156.556770][ T6728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.564447][ T6728] Cannot create hsr debugfs directory [ 156.691967][ T6798] loop3: detected capacity change from 0 to 256 [ 156.733051][ T6798] exfat: Deprecated parameter 'namecase' [ 156.797126][ T6798] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 156.838427][ T6691] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.866224][ T6691] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.975932][ T5240] Bluetooth: hci9: Frame reassembly failed (-84) [ 157.023232][ T6691] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.043988][ T5146] usb 3-1: USB disconnect, device number 8 [ 157.059823][ T6691] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.192723][ T6625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.286169][ T1146] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 157.388644][ T5110] Bluetooth: hci4: command tx timeout [ 157.492782][ T1146] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 157.534445][ T1146] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 157.552401][ T1146] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 157.570479][ T1146] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 157.571920][ T6691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.585622][ T1146] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.601304][ T1146] usb 4-1: config 0 descriptor?? [ 157.625392][ T6802] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 157.650013][ T6728] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.679003][ T6691] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.691106][ T6728] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.717912][ T6728] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.740680][ T5146] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.747892][ T5146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.795981][ T6728] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.829006][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.836212][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.013304][ T6625] veth0_vlan: entered promiscuous mode [ 158.079507][ T1146] plantronics 0003:047F:FFFF.0004: unknown main item tag 0xd [ 158.090761][ T6691] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.109781][ T1146] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 158.118236][ T6815] QAT: failed to copy from user cfg_data. [ 158.129578][ T6625] veth1_vlan: entered promiscuous mode [ 158.140092][ T1146] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 158.227996][ T6625] veth0_macvtap: entered promiscuous mode [ 158.250364][ T6625] veth1_macvtap: entered promiscuous mode [ 158.331812][ T6728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.347129][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.371032][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.389974][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.404253][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.416402][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.428905][ T1662] usb 4-1: USB disconnect, device number 4 [ 158.432433][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.450024][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.462054][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.477782][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.492090][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.503728][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.518676][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.533599][ T6625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.573358][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.586385][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.597408][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.607951][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.617902][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.628640][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.641217][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.651735][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.661821][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.674012][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.683913][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.695339][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.721414][ T6625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.743601][ T6691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.761943][ T6825] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 158.766747][ T6728] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.783787][ T6625] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.803656][ T6625] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.823896][ T6625] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.845356][ T6625] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.888557][ T1146] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.895848][ T1146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.939623][ T1146] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.946830][ T1146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.985743][ T5101] Bluetooth: hci9: Opcode 0x1003 failed: -110 [ 159.176302][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.184163][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.270631][ T6691] veth0_vlan: entered promiscuous mode [ 159.293589][ T6832] loop2: detected capacity change from 0 to 256 [ 159.300735][ T5240] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.319388][ T6832] exfat: Deprecated parameter 'namecase' [ 159.325143][ T5240] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.329254][ T6691] veth1_vlan: entered promiscuous mode [ 159.358799][ T6832] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 159.466024][ T5110] Bluetooth: hci4: command tx timeout [ 159.469378][ T6691] veth0_macvtap: entered promiscuous mode [ 159.494627][ T6691] veth1_macvtap: entered promiscuous mode [ 159.517760][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.530240][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.540194][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.555682][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.576945][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.613056][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.636607][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.647762][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.665606][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.685920][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.705841][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.723851][ T6837] loop2: detected capacity change from 0 to 4096 [ 159.730337][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.741567][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.754839][ T6837] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 159.765054][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.781605][ T6691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.831895][ T6728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.858128][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.872096][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.900818][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.920441][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.938933][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.951735][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.961897][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.979819][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.991223][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.005097][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.015233][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.027338][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.037976][ T6691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.048647][ T6691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.060330][ T6691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.108438][ T6846] netlink: 4 bytes leftover after parsing attributes in process `syz.4.498'. [ 160.147382][ T6691] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.175719][ T6691] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.206735][ T6691] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.215512][ T6691] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.421839][ T6728] veth0_vlan: entered promiscuous mode [ 160.494080][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.527920][ T6728] veth1_vlan: entered promiscuous mode [ 160.536784][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.677625][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.697437][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.716123][ T6858] loop2: detected capacity change from 0 to 8192 [ 160.778482][ T6728] veth0_macvtap: entered promiscuous mode [ 160.864239][ T6728] veth1_macvtap: entered promiscuous mode [ 160.980684][ T6866] loop1: detected capacity change from 0 to 2048 [ 160.986612][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.030927][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.066637][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.104315][ T6870] loop2: detected capacity change from 0 to 1024 [ 161.110676][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.110702][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.110721][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.110737][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.110752][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.110769][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.110785][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.110802][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.110817][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.110834][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.110849][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.110867][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.110882][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.112588][ T6728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.164444][ T6870] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 161.217876][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.299090][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.319280][ T6875] loop3: detected capacity change from 0 to 1024 [ 161.331429][ T6870] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.337713][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.376978][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.395670][ T6875] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.415703][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.445805][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.468099][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 161.471716][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.498594][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.521527][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.534639][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.571070][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.593404][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.622132][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.636473][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.653777][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.655932][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 161.667816][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.707180][ T6554] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.750592][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 81, changing to 10 [ 161.765887][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 49302, setting to 1024 [ 161.773819][ T6728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.781612][ T25] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 161.948543][ T25] usb 2-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 161.967506][ T25] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 161.976599][ T25] usb 2-1: Product: syz [ 161.980881][ T25] usb 2-1: Manufacturer: syz [ 161.985791][ T25] usb 2-1: SerialNumber: syz [ 161.989468][ T6728] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.052946][ T6728] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.062989][ T6728] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.081654][ T25] input: appletouch as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input14 [ 162.101370][ T6728] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.185106][ T6870] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.508: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 162.231895][ T6880] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.508: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 162.417210][ T6541] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.428916][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.437535][ T6892] 9pnet: p9_errstr2errno: server reported unknown error 2 [ 162.447929][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.508967][ T9] usb 2-1: USB disconnect, device number 3 [ 162.527876][ T9] appletouch 2-1:1.0: input: appletouch disconnected [ 162.553515][ T6894] loop2: detected capacity change from 0 to 256 [ 162.567170][ T6894] exfat: Deprecated parameter 'namecase' [ 162.598511][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.613511][ T6894] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 162.634462][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.276995][ T6906] loop2: detected capacity change from 0 to 4096 [ 163.313190][ T6906] ntfs3: loop2: Different NTFS sector size (1024) and media sector size (512). [ 163.337159][ T6906] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 163.354557][ T6906] ntfs3: loop2: Failed to initialize $Extend/$ObjId. [ 163.437841][ T6914] loop0: detected capacity change from 0 to 2048 [ 163.489974][ T6914] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.576333][ T6728] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.603249][ T6918] loop2: detected capacity change from 0 to 1024 [ 163.614321][ T6918] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 163.671431][ T6918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.723798][ T6926] netlink: 131728 bytes leftover after parsing attributes in process `syz.0.526'. [ 164.166528][ T6930] loop3: detected capacity change from 0 to 256 [ 164.239618][ T6930] exfat: Deprecated parameter 'namecase' [ 164.247131][ T6918] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.524: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 164.272467][ T6918] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.524: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 164.307743][ T6935] fuse: Unknown parameter 'fUs0x0000000000000006' [ 164.311554][ T6930] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 164.397926][ T6935] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 164.404216][ T6541] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.442846][ T1662] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 164.635891][ T1662] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 164.655656][ T1662] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 164.672419][ T1662] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 164.682700][ T1662] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.815660][ T1662] usb 2-1: Product: syz [ 164.820235][ T1662] usb 2-1: Manufacturer: syz [ 164.824867][ T1662] usb 2-1: SerialNumber: syz [ 164.836587][ T1662] usb 2-1: config 0 descriptor?? [ 165.795843][ T9] usb 2-1: USB disconnect, device number 4 [ 165.828237][ T6952] loop0: detected capacity change from 0 to 2048 [ 165.868004][ T6952] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.019603][ T6728] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.128619][ T6971] loop0: detected capacity change from 0 to 64 [ 166.171337][ T29] audit: type=1800 audit(2000000020.060:139): pid=6971 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.542" name="file1" dev="loop0" ino=18 res=0 errno=0 [ 166.391764][ T6987] xt_CT: You must specify a L4 protocol and not use inversions on it [ 166.535866][ T29] audit: type=1326 audit(2000000020.410:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6972 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0012b75bd9 code=0x7fc00000 [ 166.660928][ T6984] netlink: 9 bytes leftover after parsing attributes in process `syz.4.550'. [ 166.833556][ T29] audit: type=1326 audit(2000000020.490:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6972 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0012b75bd9 code=0x7fc00000 [ 166.884148][ T29] audit: type=1326 audit(2000000020.510:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6972 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0012b75bd9 code=0x7fc00000 [ 166.922771][ T29] audit: type=1326 audit(2000000020.510:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6972 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0012b75bd9 code=0x7fc00000 [ 166.993842][ T29] audit: type=1326 audit(2000000020.510:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6972 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0012b75bd9 code=0x7fc00000 [ 167.057573][ T29] audit: type=1326 audit(2000000020.540:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6972 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0012b75bd9 code=0x7fc00000 [ 167.172530][ T29] audit: type=1326 audit(2000000020.540:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6972 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0012b75bd9 code=0x7fc00000 [ 167.297021][ T29] audit: type=1326 audit(2000000021.200:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6994 comm="syz.1.552" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1ed6f75bd9 code=0x0 [ 167.659079][ T29] audit: type=1326 audit(2000000021.560:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7016 comm="syz.3.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff141975bd9 code=0x7fc00000 [ 168.002162][ T7046] loop1: detected capacity change from 0 to 256 [ 168.167454][ T7048] loop2: detected capacity change from 0 to 1764 [ 168.546917][ T7049] netlink: 4 bytes leftover after parsing attributes in process `syz.1.571'. [ 169.472080][ T7058] loop2: detected capacity change from 0 to 128 [ 169.802853][ T7053] loop0: detected capacity change from 0 to 131072 [ 169.820005][ T7053] F2FS-fs (loop0): invalid crc value [ 169.859396][ T7053] F2FS-fs (loop0): Found nat_bits in checkpoint [ 169.919551][ T7053] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 170.366100][ T7085] input: syz0 as /devices/virtual/input/input15 [ 170.522721][ T7077] loop2: detected capacity change from 0 to 32768 [ 170.542313][ T7077] XFS: ikeep mount option is deprecated. [ 170.651345][ T7077] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 170.753010][ T7110] netlink: 9 bytes leftover after parsing attributes in process `syz.4.594'. [ 170.796856][ T7077] XFS (loop2): Ending clean mount [ 170.804669][ T7114] loop1: detected capacity change from 0 to 64 [ 170.820684][ T7077] XFS (loop2): Quotacheck needed: Please wait. [ 170.886091][ T7077] XFS (loop2): Quotacheck: Done. [ 170.946393][ T5101] Bluetooth: hci9: sending frame failed (-49) [ 170.952576][ T5110] Bluetooth: hci9: Opcode 0x1003 failed: -49 [ 171.066526][ T6541] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 171.275719][ T5148] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 171.454078][ T7133] netlink: 'syz.0.601': attribute type 1 has an invalid length. [ 171.474277][ T7133] netlink: 8 bytes leftover after parsing attributes in process `syz.0.601'. [ 171.570946][ T5148] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 171.587194][ T5148] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 171.620083][ T7135] loop2: detected capacity change from 0 to 128 [ 171.758396][ T5148] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 171.994045][ T5148] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 172.015734][ T1146] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 172.052055][ T5148] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.086261][ T5148] usb 4-1: config 0 descriptor?? [ 172.109301][ T7118] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 172.204562][ T1146] usb 3-1: device descriptor read/64, error -71 [ 173.006547][ T5148] plantronics 0003:047F:FFFF.0005: unknown main item tag 0xd [ 173.017524][ T5148] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 173.030106][ T5148] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 173.045763][ T5148] usb 4-1: USB disconnect, device number 5 [ 173.142421][ T9] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 173.152089][ T1146] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 173.225621][ T7152] sg_write: data in/out 93/14 bytes for SCSI command 0x0-- guessing data in; [ 173.225621][ T7152] program syz.0.607 not setting count and/or reply_len properly [ 173.315719][ T1146] usb 3-1: device descriptor read/64, error -71 [ 173.358316][ T9] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 173.373720][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.394981][ T9] usb 2-1: config 0 descriptor?? [ 173.407964][ T9] cp210x 2-1:0.0: cp210x converter detected [ 173.476169][ T1146] usb usb3-port1: attempt power cycle [ 173.873502][ T9] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 173.893280][ T7164] netlink: 'syz.3.612': attribute type 1 has an invalid length. [ 173.904285][ T7164] netlink: 8 bytes leftover after parsing attributes in process `syz.3.612'. [ 173.904760][ T9] usb 2-1: cp210x converter now attached to ttyUSB0 [ 173.930034][ T1146] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 173.976669][ T1146] usb 3-1: device descriptor read/8, error -71 [ 174.136667][ T1662] usb 2-1: USB disconnect, device number 5 [ 174.163839][ T1662] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 174.821066][ T1146] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 174.904257][ T1662] cp210x 2-1:0.0: device disconnected [ 175.123343][ T1146] usb 3-1: device not accepting address 12, error -71 [ 175.130446][ T1146] usb usb3-port1: unable to enumerate USB device [ 175.203038][ T7180] sctp: [Deprecated]: syz.0.617 (pid 7180) Use of int in maxseg socket option. [ 175.203038][ T7180] Use struct sctp_assoc_value instead [ 175.443854][ T7187] xt_CT: You must specify a L4 protocol and not use inversions on it [ 176.284470][ T7191] loop3: detected capacity change from 0 to 128 [ 176.337793][ T7191] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 176.381752][ T7191] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 176.498513][ T6554] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 176.515631][ T6554] FAT-fs (loop3): Filesystem has been set read-only [ 176.528004][ T6554] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 176.947491][ T7202] loop0: detected capacity change from 0 to 1764 [ 177.511344][ T7189] loop1: detected capacity change from 0 to 32768 [ 177.536678][ T7189] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.621 (7189) [ 177.586605][ T7189] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 177.607059][ T5252] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.626815][ T7189] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 177.655811][ T7189] BTRFS info (device loop1): using free-space-tree [ 177.686306][ T7212] loop0: detected capacity change from 0 to 4096 [ 177.694090][ T7212] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 177.748123][ T5252] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.790023][ T7212] ntfs3: loop0: Failed to initialize $Extend/$Reparse. [ 177.868055][ T6691] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 177.927613][ T5252] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.038331][ T5252] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.286258][ T5252] bridge_slave_1: left allmulticast mode [ 178.291953][ T5252] bridge_slave_1: left promiscuous mode [ 178.346820][ T5252] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.446236][ T5252] bridge_slave_0: left allmulticast mode [ 178.451926][ T5252] bridge_slave_0: left promiscuous mode [ 178.678793][ T5252] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.866053][ T5101] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 178.873520][ T5101] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 178.881105][ T5101] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 178.889138][ T5101] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 178.897186][ T5101] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 178.904579][ T5101] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 179.475535][ C0] sched: RT throttling activated [ 179.504883][ T5252] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 179.544329][ T5252] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 179.582999][ T5252] bond0 (unregistering): Released all slaves [ 179.758420][ T7264] netlink: 16 bytes leftover after parsing attributes in process `syz.0.648'. [ 179.924771][ T5252] hsr_slave_0: left promiscuous mode [ 179.953085][ T5252] hsr_slave_1: left promiscuous mode [ 179.982359][ T5252] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.991767][ T5252] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.006435][ T5252] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.021807][ T5252] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 180.049945][ T5252] veth1_macvtap: left promiscuous mode [ 180.065765][ T5252] veth0_macvtap: left promiscuous mode [ 180.075741][ T5252] veth1_vlan: left promiscuous mode [ 180.081079][ T5252] veth0_vlan: left promiscuous mode [ 180.251590][ T7281] sctp: [Deprecated]: syz.0.653 (pid 7281) Use of int in maxseg socket option. [ 180.251590][ T7281] Use struct sctp_assoc_value instead [ 180.594155][ T5252] team0 (unregistering): Port device team_slave_1 removed [ 180.640988][ T5252] team0 (unregistering): Port device team_slave_0 removed [ 180.985724][ T5101] Bluetooth: hci7: command tx timeout [ 181.139550][ T7300] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 181.235473][ T7252] chnl_net:caif_netlink_parms(): no params data found [ 181.435625][ T5146] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 181.479607][ T7252] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.493808][ T7252] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.501493][ T7252] bridge_slave_0: entered allmulticast mode [ 181.510113][ T7252] bridge_slave_0: entered promiscuous mode [ 181.520264][ T7252] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.529511][ T7252] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.536754][ T7252] bridge_slave_1: entered allmulticast mode [ 181.543725][ T7252] bridge_slave_1: entered promiscuous mode [ 181.633224][ T7252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.643024][ T5146] usb 3-1: Using ep0 maxpacket: 8 [ 181.656746][ T5146] usb 3-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice=1e.8d [ 181.670636][ T5146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.680766][ T7252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.691992][ T5146] usb 3-1: config 0 descriptor?? [ 181.752688][ T7252] team0: Port device team_slave_0 added [ 181.765108][ T7252] team0: Port device team_slave_1 added [ 181.862640][ T7252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.886661][ T7252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.939713][ T5146] usb 3-1: USB disconnect, device number 13 [ 181.950537][ T7252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.972620][ T7252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.980007][ T7252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.010903][ T7252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.084450][ T7252] hsr_slave_0: entered promiscuous mode [ 182.097137][ T7252] hsr_slave_1: entered promiscuous mode [ 182.109828][ T7252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.124600][ T7317] loop0: detected capacity change from 0 to 4096 [ 182.131272][ T7252] Cannot create hsr debugfs directory [ 182.140780][ T7317] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 182.183845][ T7317] ntfs3: loop0: Failed to initialize $Extend/$Reparse. [ 183.072930][ T5101] Bluetooth: hci7: command tx timeout [ 183.384249][ T7252] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.402739][ T7252] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.443732][ T7252] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.472430][ T7252] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.641024][ T7335] loop0: detected capacity change from 0 to 512 [ 183.662142][ T7252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.671057][ T7335] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 183.715077][ T7335] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.757552][ T7252] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.807867][ T7335] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.843836][ T7340] vivid-003: disconnect [ 183.859534][ T1146] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.866706][ T1146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.923318][ T1146] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.930606][ T1146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.969770][ T6728] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.010999][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 184.011019][ T29] audit: type=1326 audit(2000000037.910:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7342 comm="syz.2.677" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0012b75bd9 code=0x0 [ 184.050666][ T7339] vivid-003: reconnect [ 184.169726][ T7349] loop0: detected capacity change from 0 to 512 [ 184.209998][ T7349] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 184.223290][ T7349] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.314019][ T7349] Quota error (device loop0): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 184.384194][ T7349] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 184.430343][ T7361] loop1: detected capacity change from 0 to 128 [ 184.431415][ T7349] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.678: Failed to acquire dquot type 0 [ 184.438452][ T7350] input: syz0 as /devices/virtual/input/input17 [ 184.461775][ T7361] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 184.463609][ T7252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.507177][ T7361] ext4 filesystem being mounted at /25/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 184.535419][ T7252] veth0_vlan: entered promiscuous mode [ 184.553612][ T7252] veth1_vlan: entered promiscuous mode [ 184.588006][ T7252] veth0_macvtap: entered promiscuous mode [ 184.598630][ T7252] veth1_macvtap: entered promiscuous mode [ 184.607702][ T6728] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 184.618072][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.638075][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.662014][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.680926][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.701362][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.726601][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.746002][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.765616][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.775459][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.805624][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.826062][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.852782][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.863040][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.879545][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.891315][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.909118][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.924426][ T6691] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 184.949669][ T7252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.000372][ T7375] loop0: detected capacity change from 0 to 128 [ 185.016813][ T7369] can0: slcan on ptm0. [ 185.022520][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.037292][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.049433][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.063354][ T7375] VFS: Found a Xenix FS (block size = 1024) on device loop0 [ 185.064715][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.085365][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.100083][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.112522][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.118132][ T29] audit: type=1326 audit(2000000038.970:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7376 comm="syz.4.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb985f75bd9 code=0x7ffc0000 [ 185.135596][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.158665][ T5101] Bluetooth: hci7: command tx timeout [ 185.201327][ T29] audit: type=1326 audit(2000000038.970:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7376 comm="syz.4.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb985f75bd9 code=0x7ffc0000 [ 185.233140][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.247775][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.263405][ T29] audit: type=1326 audit(2000000038.980:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7376 comm="syz.4.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7fb985f75bd9 code=0x7ffc0000 [ 185.300940][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.318801][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.335610][ T29] audit: type=1326 audit(2000000038.980:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7376 comm="syz.4.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb985f75bd9 code=0x7ffc0000 [ 185.345597][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.386867][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.386913][ T29] audit: type=1326 audit(2000000038.980:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7376 comm="syz.4.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb985f75bd9 code=0x7ffc0000 [ 185.406930][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.455614][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.477763][ T6728] sysv_free_block: flc_count > flc_size [ 185.479260][ T7252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.483458][ T6728] sysv_free_block: flc_count > flc_size [ 185.500959][ T6728] sysv_free_block: flc_count > flc_size [ 185.515572][ T6728] sysv_free_block: flc_count > flc_size [ 185.537381][ T7252] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.542322][ T6728] sysv_free_block: flc_count > flc_size [ 185.552868][ T6728] sysv_free_block: flc_count > flc_size [ 185.555720][ T7252] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.570321][ T6728] sysv_free_block: flc_count > flc_size [ 185.578820][ T6728] sysv_free_block: flc_count > flc_size [ 185.584392][ T6728] sysv_free_block: flc_count > flc_size [ 185.595603][ T6728] sysv_free_block: flc_count > flc_size [ 185.596926][ T7252] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.606197][ T6728] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 185.630394][ T7252] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.656330][ T7370] can0 (unregistered): slcan off ptm0. [ 185.677454][ T7380] loop1: detected capacity change from 0 to 32768 [ 185.713546][ T7386] loop0: detected capacity change from 0 to 512 [ 185.734378][ T7380] XFS (loop1): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 185.744784][ T7386] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 185.789114][ T7386] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 185.808293][ T7380] XFS (loop1): Ending clean mount [ 185.853657][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.897709][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.942307][ T29] audit: type=1326 audit(2000000039.840:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.2.696" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0012b75bd9 code=0x0 [ 185.986072][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.004245][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.089228][ T7405] loop3: detected capacity change from 0 to 512 [ 186.117147][ T7405] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.636: casefold flag without casefold feature [ 186.131908][ T7405] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.636: couldn't read orphan inode 15 (err -117) [ 186.150674][ T7405] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.240852][ T7252] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.250113][ T46] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 186.354805][ T29] audit: type=1326 audit(2000000040.250:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.3.697" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4803b75bd9 code=0x0 [ 186.421709][ T7399] loop0: detected capacity change from 0 to 32768 [ 186.435050][ T7399] XFS: ikeep mount option is deprecated. [ 186.444178][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.462293][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.473287][ T46] usb 5-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 186.482629][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.500426][ T7399] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 186.512674][ T46] usb 5-1: config 0 descriptor?? [ 186.566495][ T7399] XFS (loop0): Ending clean mount [ 186.574056][ T7399] XFS (loop0): Quotacheck needed: Please wait. [ 186.600677][ T7399] XFS (loop0): Quotacheck: Done. [ 186.754066][ T6728] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 186.890154][ T7422] loop2: detected capacity change from 0 to 256 [ 187.001264][ T46] holtek_kbd 0003:04D9:A055.0006: item fetching failed at offset 3/5 [ 187.019625][ T46] holtek_kbd 0003:04D9:A055.0006: probe with driver holtek_kbd failed with error -22 [ 187.048092][ T7380] syz.1.689 (7380) used greatest stack depth: 18960 bytes left [ 187.058373][ T6691] XFS (loop1): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 187.250271][ T5101] Bluetooth: hci7: command tx timeout [ 187.292603][ T7429] loop3: detected capacity change from 0 to 512 [ 187.305656][ T7429] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 187.398974][ T7430] input: syz0 as /devices/virtual/input/input18 [ 187.491250][ T7429] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 188.438775][ T7442] loop3: detected capacity change from 0 to 164 [ 188.475851][ T7442] Unable to read rock-ridge attributes [ 188.515990][ T7442] Unable to read rock-ridge attributes [ 188.867675][ T7450] loop0: detected capacity change from 0 to 1024 [ 188.943449][ T7450] hfsplus: part requires an argument [ 188.949367][ T7450] hfsplus: unable to parse mount options [ 189.001860][ T5150] usb 5-1: USB disconnect, device number 2 [ 189.101360][ T7461] loop1: detected capacity change from 0 to 512 [ 189.142754][ T7461] EXT4-fs error (device loop1): __ext4_fill_super:5435: inode #2: comm syz.1.716: iget: special inode unallocated [ 189.158792][ T7461] EXT4-fs (loop1): get root inode failed [ 189.164634][ T7461] EXT4-fs (loop1): mount failed [ 191.239796][ T7474] loop0: detected capacity change from 0 to 1024 [ 191.701209][ T7470] fuse: Bad value for 'fd' [ 191.840001][ T7485] netlink: 'syz.1.724': attribute type 1 has an invalid length. [ 191.944915][ T7490] loop1: detected capacity change from 0 to 1024 [ 191.976464][ T7490] hfsplus: part requires an argument [ 191.981800][ T7490] hfsplus: unable to parse mount options [ 192.235394][ T7515] netlink: 'syz.2.736': attribute type 1 has an invalid length. [ 192.889401][ T7557] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 192.896707][ T7557] IPv6: NLM_F_CREATE should be set when creating new route [ 193.590595][ T7561] loop1: detected capacity change from 0 to 1024 [ 193.706239][ T5099] Bluetooth: hci1: command 0x0406 tx timeout [ 193.713361][ T5112] Bluetooth: hci0: command 0x0406 tx timeout [ 193.776910][ T7565] loop2: detected capacity change from 0 to 1024 [ 193.791017][ T7565] hfsplus: unable to parse mount options [ 194.052099][ T7548] loop3: detected capacity change from 0 to 40427 [ 194.068174][ T7548] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 194.081930][ T7548] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 194.112236][ T7548] F2FS-fs (loop3): Found nat_bits in checkpoint [ 194.181972][ T7548] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 194.195148][ T7548] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 194.287175][ T7584] sg_write: data in/out 93/14 bytes for SCSI command 0x0-- guessing data in; [ 194.287175][ T7584] program syz.1.760 not setting count and/or reply_len properly [ 194.564936][ T7594] loop2: detected capacity change from 0 to 512 [ 194.583769][ T7594] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 194.607912][ T7594] EXT4-fs (loop2): 1 truncate cleaned up [ 194.626889][ T7594] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.754226][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.761096][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.332004][ T6541] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.358001][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.464192][ T7618] loop3: detected capacity change from 0 to 512 [ 195.464761][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.540523][ T7618] EXT4-fs error (device loop3): __ext4_fill_super:5435: inode #2: comm syz.3.776: iget: special inode unallocated [ 195.584167][ T7618] EXT4-fs (loop3): get root inode failed [ 195.599806][ T7618] EXT4-fs (loop3): mount failed [ 195.617943][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.662824][ T7620] loop0: detected capacity change from 0 to 1024 [ 195.670778][ T7620] hfsplus: unable to parse mount options [ 195.825008][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.707364][ T12] bridge_slave_1: left allmulticast mode [ 196.723386][ T12] bridge_slave_1: left promiscuous mode [ 196.734145][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.781394][ T12] bridge_slave_0: left allmulticast mode [ 196.795652][ T12] bridge_slave_0: left promiscuous mode [ 196.811555][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.856825][ T5110] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 196.867986][ T5110] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 196.878036][ T5110] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 196.893304][ T5110] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 196.902086][ T5110] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 196.909964][ T5110] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 197.076901][ C1] eth0: bad gso: type: 1, size: 1408 [ 197.258549][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.301685][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.341892][ T12] bond0 (unregistering): Released all slaves [ 197.358703][ T7650] loop0: detected capacity change from 0 to 8192 [ 197.369064][ T7639] netlink: 816 bytes leftover after parsing attributes in process `syz.3.782'. [ 197.451372][ T7652] loop1: detected capacity change from 0 to 1024 [ 197.466359][ T7652] hfsplus: part requires an argument [ 197.478831][ T7652] hfsplus: unable to parse mount options [ 197.893523][ T12] hsr_slave_0: left promiscuous mode [ 197.910016][ T12] hsr_slave_1: left promiscuous mode [ 197.930871][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.978502][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.997944][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 198.005372][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.070960][ T12] veth1_macvtap: left promiscuous mode [ 198.085915][ T12] veth0_macvtap: left promiscuous mode [ 198.109367][ T7668] loop3: detected capacity change from 0 to 1024 [ 198.119438][ T12] veth1_vlan: left promiscuous mode [ 198.138303][ T12] veth0_vlan: left promiscuous mode [ 198.475669][ T7473] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 198.685580][ T7473] usb 2-1: Using ep0 maxpacket: 8 [ 198.704808][ T7473] usb 2-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice=1e.8d [ 198.723776][ T7473] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.774112][ T7473] usb 2-1: config 0 descriptor?? [ 198.779963][ T12] team0 (unregistering): Port device team_slave_1 removed [ 198.837464][ T12] team0 (unregistering): Port device team_slave_0 removed [ 198.985816][ T5110] Bluetooth: hci2: command tx timeout [ 199.000534][ T7672] loop3: detected capacity change from 0 to 32768 [ 199.026304][ T7672] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.792 (7672) [ 199.087682][ T7672] BTRFS info (device loop3): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 199.111668][ T7672] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 199.129132][ T7672] BTRFS info (device loop3): using free-space-tree [ 199.178223][ T7669] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 199.224030][ T7675] netlink: 8 bytes leftover after parsing attributes in process `syz.0.793'. [ 199.246369][ T7672] BTRFS info (device loop3): rebuilding free space tree [ 199.251332][ T9] usb 2-1: USB disconnect, device number 6 [ 199.374833][ T7643] chnl_net:caif_netlink_parms(): no params data found [ 199.561929][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 199.561948][ T29] audit: type=1800 audit(2000000053.460:175): pid=7672 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.792" name="file1" dev="loop3" ino=260 res=0 errno=0 [ 199.609465][ T7643] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.648856][ T7643] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.676360][ T7643] bridge_slave_0: entered allmulticast mode [ 199.680058][ T29] audit: type=1804 audit(2000000053.540:176): pid=7672 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.792" name="/newroot/20/file0/file1" dev="loop3" ino=260 res=1 errno=0 [ 199.687420][ T7643] bridge_slave_0: entered promiscuous mode [ 199.721629][ T7643] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.731576][ T7643] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.740311][ T7643] bridge_slave_1: entered allmulticast mode [ 199.741079][ T7252] BTRFS info (device loop3): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 199.755194][ T7643] bridge_slave_1: entered promiscuous mode [ 199.844766][ T7643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.872852][ T7643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.977886][ C1] eth0: bad gso: type: 1, size: 1408 [ 199.989725][ T7643] team0: Port device team_slave_0 added [ 200.027713][ T7643] team0: Port device team_slave_1 added [ 200.136611][ T7643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.143614][ T7643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.169553][ C1] vkms_vblank_simulate: vblank timer overrun [ 200.226477][ T7643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.258759][ T7643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.278812][ T7643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.304726][ C1] vkms_vblank_simulate: vblank timer overrun [ 200.348999][ T7643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.458910][ T7717] loop1: detected capacity change from 0 to 1024 [ 200.530076][ T7643] hsr_slave_0: entered promiscuous mode [ 200.636461][ T7643] hsr_slave_1: entered promiscuous mode [ 200.654405][ T7643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.675859][ T7643] Cannot create hsr debugfs directory [ 200.700512][ T7721] loop1: detected capacity change from 0 to 512 [ 200.743137][ T7721] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 200.762092][ T7721] EXT4-fs (loop1): 1 truncate cleaned up [ 200.798216][ T7721] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.905891][ T7703] loop0: detected capacity change from 0 to 40427 [ 200.914452][ T7703] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 200.935738][ T7703] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 200.977417][ T7703] F2FS-fs (loop0): Found nat_bits in checkpoint [ 201.065752][ T5110] Bluetooth: hci2: command tx timeout [ 201.098983][ T7703] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 201.120082][ T7703] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 201.370610][ T6691] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.387450][ T7732] netlink: 8 bytes leftover after parsing attributes in process `syz.4.805'. [ 201.502295][ T2854] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.592908][ T2854] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.631665][ T7643] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.670501][ T2854] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.712786][ T7643] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 201.758924][ T7643] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 201.812283][ T2854] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.838645][ T7737] loop0: detected capacity change from 0 to 7 [ 201.850543][ T7643] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 201.858182][ T7737] Dev loop0: unable to read RDB block 7 [ 201.877885][ T7737] loop0: unable to read partition table [ 201.895950][ T7737] loop0: partition table beyond EOD, truncated [ 201.910623][ T7737] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 201.910623][ T7737] ) failed (rc=-5) [ 202.009760][ T7739] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 202.076508][ T2854] bridge_slave_1: left allmulticast mode [ 202.082194][ T2854] bridge_slave_1: left promiscuous mode [ 202.092351][ T7742] loop3: detected capacity change from 0 to 1024 [ 202.096671][ T2854] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.122693][ T5101] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 202.133913][ T5101] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 202.144588][ T2854] bridge_slave_0: left allmulticast mode [ 202.150778][ T5101] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 202.165585][ T2854] bridge_slave_0: left promiscuous mode [ 202.171941][ T2854] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.180367][ T5101] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 202.189192][ T5101] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 202.199914][ T5101] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 202.337569][ T5100] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 202.442984][ T2854] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 202.453964][ T2854] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 202.466504][ T2854] bond0 (unregistering): Released all slaves [ 202.540869][ T5100] usb 1-1: Using ep0 maxpacket: 8 [ 202.559302][ T5100] usb 1-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice=1e.8d [ 202.575653][ T5100] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.599496][ T5100] usb 1-1: config 0 descriptor?? [ 202.641067][ T7643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.758229][ T7643] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.790917][ T7753] loop3: detected capacity change from 0 to 1024 [ 202.817320][ T7753] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.846285][ T6187] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.853446][ T6187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.885049][ T25] usb 1-1: USB disconnect, device number 7 [ 202.886254][ T29] audit: type=1800 audit(2000000056.780:177): pid=7753 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.814" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 202.976054][ T2854] hsr_slave_0: left promiscuous mode [ 202.986842][ T2854] hsr_slave_1: left promiscuous mode [ 202.994030][ T7252] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.007338][ T2854] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.014892][ T2854] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 203.047764][ T2854] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.055309][ T2854] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 203.071062][ T2854] veth1_macvtap: left promiscuous mode [ 203.083381][ T2854] veth0_macvtap: left promiscuous mode [ 203.089588][ T2854] veth1_vlan: left promiscuous mode [ 203.094902][ T2854] veth0_vlan: left promiscuous mode [ 203.234699][ T7761] netlink: 224 bytes leftover after parsing attributes in process `syz.3.815'. [ 203.261147][ T5101] Bluetooth: hci2: command tx timeout [ 203.940451][ T2854] team0 (unregistering): Port device team_slave_1 removed [ 203.961618][ T2854] team0 (unregistering): Port device team_slave_0 removed [ 204.117648][ T6187] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.124838][ T6187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.167799][ T7761] bridge_slave_0: left allmulticast mode [ 204.173613][ T7761] bridge_slave_0: left promiscuous mode [ 204.179612][ T7761] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.272565][ T5101] Bluetooth: hci3: command tx timeout [ 204.327855][ T7743] chnl_net:caif_netlink_parms(): no params data found [ 204.441001][ T7765] netlink: 'syz.0.817': attribute type 1 has an invalid length. [ 204.542972][ T7777] loop3: detected capacity change from 0 to 512 [ 204.603377][ T7777] EXT4-fs error (device loop3): __ext4_fill_super:5435: inode #2: comm syz.3.818: iget: special inode unallocated [ 204.631923][ T7777] EXT4-fs (loop3): get root inode failed [ 204.631986][ T7780] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 204.652530][ T7777] EXT4-fs (loop3): mount failed [ 204.695881][ T7743] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.710779][ T7782] loop0: detected capacity change from 0 to 4096 [ 204.718274][ T7743] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.736018][ T7782] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 204.738612][ T7743] bridge_slave_0: entered allmulticast mode [ 204.840459][ T7782] ntfs3: loop0: Failed to load $LogFile (-22). [ 204.867338][ T7743] bridge_slave_0: entered promiscuous mode [ 204.923353][ T7743] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.939000][ T7743] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.947364][ T7743] bridge_slave_1: entered allmulticast mode [ 204.954769][ T7743] bridge_slave_1: entered promiscuous mode [ 205.164188][ T7786] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 205.316143][ T5101] Bluetooth: hci2: command tx timeout [ 205.667328][ T7796] netlink: 'syz.3.824': attribute type 10 has an invalid length. [ 205.675125][ T7796] netlink: 40 bytes leftover after parsing attributes in process `syz.3.824'. [ 205.684776][ T7796] bond0: entered promiscuous mode [ 205.694330][ T7796] bond_slave_0: entered promiscuous mode [ 205.700431][ T7796] bond_slave_1: entered promiscuous mode [ 205.710521][ T7796] bond0: entered allmulticast mode [ 205.717778][ T7796] bond_slave_0: entered allmulticast mode [ 205.724103][ T7796] bond_slave_1: entered allmulticast mode [ 205.731708][ T7796] bridge0: port 1(bond0) entered blocking state [ 205.738498][ T7796] bridge0: port 1(bond0) entered disabled state [ 205.748099][ T7796] bridge0: port 1(bond0) entered blocking state [ 205.754493][ T7796] bridge0: port 1(bond0) entered forwarding state [ 205.778401][ T7743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.883578][ T7800] netlink: 224 bytes leftover after parsing attributes in process `syz.4.825'. [ 206.346143][ T5101] Bluetooth: hci3: command tx timeout [ 206.432575][ T7800] bridge_slave_0: left allmulticast mode [ 206.438444][ T7800] bridge_slave_0: left promiscuous mode [ 206.444463][ T7800] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.460808][ T7743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.486094][ T7643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.583567][ T7743] team0: Port device team_slave_0 added [ 206.679233][ T7807] loop0: detected capacity change from 0 to 1764 [ 206.687993][ T7743] team0: Port device team_slave_1 added [ 206.823283][ T7743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.823304][ T7743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.823335][ T7743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.842341][ T7743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.842361][ T7743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.842388][ T7743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.731162][ T7643] veth0_vlan: entered promiscuous mode [ 207.775952][ T7820] Bluetooth: MGMT ver 1.23 [ 207.801815][ T7743] hsr_slave_0: entered promiscuous mode [ 207.819119][ T7743] hsr_slave_1: entered promiscuous mode [ 207.857445][ T7743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.865071][ T7743] Cannot create hsr debugfs directory [ 207.890223][ T7643] veth1_vlan: entered promiscuous mode [ 207.954874][ T7826] netlink: 'syz.3.834': attribute type 10 has an invalid length. [ 207.974023][ T7826] netlink: 40 bytes leftover after parsing attributes in process `syz.3.834'. [ 208.021962][ T7830] netlink: 8 bytes leftover after parsing attributes in process `syz.3.835'. [ 208.072481][ T7643] veth0_macvtap: entered promiscuous mode [ 208.089105][ T7832] loop0: detected capacity change from 0 to 7 [ 208.097873][ T7832] Dev loop0: unable to read RDB block 7 [ 208.103493][ T7832] loop0: unable to read partition table [ 208.119576][ T7832] loop0: partition table beyond EOD, truncated [ 208.126155][ T7832] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 208.126155][ T7832] ) failed (rc=-5) [ 208.153600][ T7643] veth1_macvtap: entered promiscuous mode [ 208.294797][ T7836] netlink: 224 bytes leftover after parsing attributes in process `syz.4.837'. [ 208.430422][ T5101] Bluetooth: hci3: command tx timeout [ 208.820219][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.847608][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.857715][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.870596][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.893714][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.904777][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.922006][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.932489][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.951054][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.964026][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.980860][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.992513][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.006456][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.020057][ T7843] loop0: detected capacity change from 0 to 764 [ 209.023748][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.039543][ T7843] rock: directory entry would overflow storage [ 209.042475][ T7643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.051686][ T7843] rock: sig=0x4654, size=5, remaining=4 [ 209.098378][ T7843] rock: directory entry would overflow storage [ 209.099292][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.104630][ T7843] rock: sig=0x4f50, size=4, remaining=3 [ 209.104648][ T7843] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 209.152508][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.182872][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.194444][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.209013][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.224386][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.236497][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.247052][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.258264][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.268730][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.279815][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.290757][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.301047][ T7643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.316458][ T7643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.331384][ T7643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.337591][ T7853] loop3: detected capacity change from 0 to 128 [ 209.377890][ T7853] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 209.403278][ T7643] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.423302][ T7853] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 209.434348][ T7643] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.453853][ T7643] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.473965][ T7643] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.498598][ T7853] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 209.596330][ T5252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.640136][ T5252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.731006][ T7862] loop0: detected capacity change from 0 to 512 [ 209.746381][ T2854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.753107][ T7862] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 209.771766][ T2854] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.779210][ T7743] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 209.808731][ T7743] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 209.837790][ T7862] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.848: bg 0: block 64: padding at end of block bitmap is not set [ 209.853328][ T7743] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 209.869821][ T7743] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.877319][ T7862] Quota error (device loop0): write_blk: dquota write failed [ 209.886248][ T7862] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 209.902033][ T7862] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.848: Failed to acquire dquot type 0 [ 209.924955][ T7862] EXT4-fs (loop0): 1 truncate cleaned up [ 209.932708][ T7862] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.084212][ T7860] Quota error (device loop0): write_blk: dquota write failed [ 210.128027][ T7860] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 210.138684][ T7860] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.848: Failed to acquire dquot type 0 [ 210.187138][ T7743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.192373][ T7876] loop2: detected capacity change from 0 to 512 [ 210.283902][ T7876] EXT4-fs error (device loop2): __ext4_fill_super:5435: inode #2: comm syz.2.851: iget: special inode unallocated [ 210.301375][ T7743] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.341614][ T7876] EXT4-fs (loop2): get root inode failed [ 210.348746][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.355873][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.367694][ T7876] EXT4-fs (loop2): mount failed [ 210.392779][ T6187] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.399943][ T6187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.510856][ T5101] Bluetooth: hci3: command tx timeout [ 210.594614][ T7743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.370962][ T6728] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.503961][ T7891] loop3: detected capacity change from 0 to 1764 [ 213.225152][ T7743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.226696][ T7909] loop3: detected capacity change from 0 to 128 [ 213.256457][ T7909] sysv_free_block: flc_count > flc_size [ 213.264275][ T7909] sysv_free_block: flc_count > flc_size [ 213.278991][ T7909] sysv_free_block: flc_count > flc_size [ 213.309028][ T7909] sysv_free_block: flc_count > flc_size [ 213.325587][ T7909] sysv_free_block: flc_count > flc_size [ 213.338686][ T7909] sysv_free_block: flc_count > flc_size [ 213.344274][ T7909] sysv_free_block: flc_count > flc_size [ 213.382348][ T7743] veth0_vlan: entered promiscuous mode [ 213.396197][ T7909] sysv_free_block: flc_count > flc_size [ 213.415154][ T7909] sysv_free_block: flc_count > flc_size [ 213.415271][ T7743] veth1_vlan: entered promiscuous mode [ 213.437546][ T7909] sysv_free_block: flc_count > flc_size [ 213.458053][ T7909] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 213.513923][ T7743] veth0_macvtap: entered promiscuous mode [ 213.534426][ T7743] veth1_macvtap: entered promiscuous mode [ 213.607891][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.641525][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.665569][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.683605][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.725594][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.765565][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.775469][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.835594][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.853562][ T7915] kvm: emulating exchange as write [ 213.855604][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.897905][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.933677][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.969803][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.009314][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.039892][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.076500][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.106903][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.141383][ T7743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.181017][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.269456][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.506212][ T5110] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 214.515015][ T5110] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 214.523426][ T5110] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 214.537661][ T5110] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 214.551702][ T5110] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 214.560168][ T5110] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 214.627310][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.726901][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.744889][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.763638][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.794125][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.814716][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.836668][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.860444][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.870845][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.894620][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.915553][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.959151][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.969071][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.979556][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.991662][ T7743] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.021754][ T7743] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.039588][ T7743] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.049275][ T7743] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.059835][ T7743] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.239313][ T6187] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 215.351840][ T5244] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.360305][ T5244] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.413641][ T2832] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.451137][ T6187] usb 1-1: Using ep0 maxpacket: 16 [ 215.466839][ T6187] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 215.510213][ T6187] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.523760][ T6187] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.531453][ T2832] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.532330][ T6187] usb 1-1: Product: syz [ 215.546734][ T6187] usb 1-1: Manufacturer: ᅬ↻ઓ郲肴貇徚⚵땞 [ 215.554220][ T6187] usb 1-1: SerialNumber: syz [ 215.563315][ T6187] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 215.579455][ T7944] netlink: 8 bytes leftover after parsing attributes in process `syz.3.871'. [ 215.639522][ T2832] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.729798][ T5250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.751109][ T5250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.762179][ T2832] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.791683][ T6187] usb 1-1: USB disconnect, device number 8 [ 215.956026][ T7930] chnl_net:caif_netlink_parms(): no params data found [ 215.979715][ T2832] bridge_slave_1: left allmulticast mode [ 215.988319][ T2832] bridge_slave_1: left promiscuous mode [ 215.994273][ T2832] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.007572][ T2832] bridge_slave_0: left allmulticast mode [ 216.035216][ T2832] bridge_slave_0: left promiscuous mode [ 216.044347][ T2832] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.095841][ T9] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 216.289215][ T2832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.298034][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 216.308606][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 216.321331][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.323697][ T2832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.343162][ T7966] loop1: detected capacity change from 0 to 512 [ 216.349784][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 216.373127][ T9] usb 5-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 216.388437][ T7966] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 216.396445][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.428308][ T2832] bond0 (unregistering): Released all slaves [ 216.437769][ T9] usb 5-1: config 0 descriptor?? [ 216.502480][ T7966] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.878: bg 0: block 64: padding at end of block bitmap is not set [ 216.520581][ T7966] Quota error (device loop1): write_blk: dquota write failed [ 216.536097][ T7966] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 216.550339][ T7966] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.878: Failed to acquire dquot type 0 [ 216.563181][ T7966] EXT4-fs (loop1): 1 truncate cleaned up [ 216.571661][ T7966] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.585869][ T5110] Bluetooth: hci9: command tx timeout [ 216.600525][ T7968] netlink: 4 bytes leftover after parsing attributes in process `syz.3.877'. [ 216.683290][ T7966] Quota error (device loop1): write_blk: dquota write failed [ 216.704210][ T7966] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 216.714943][ T7966] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.878: Failed to acquire dquot type 0 [ 216.801101][ T7982] netlink: 8 bytes leftover after parsing attributes in process `syz.0.881'. [ 216.943347][ T9] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 216.954677][ T9] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 216.973100][ T9] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 216.986557][ T9] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 216.995281][ T9] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 217.010162][ T9] ntrig 0003:1B96:000A.0007: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.4-1/input0 [ 217.040574][ T7987] loop0: detected capacity change from 0 to 128 [ 217.107788][ T7987] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 217.156799][ T7987] ext4 filesystem being mounted at /91/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 217.275628][ T7743] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.275703][ T9] usb 5-1: USB disconnect, device number 3 [ 217.319171][ T2832] hsr_slave_0: left promiscuous mode [ 217.361901][ T2832] hsr_slave_1: left promiscuous mode [ 217.385335][ T2832] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 217.395851][ T2832] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.411468][ T2832] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 217.419085][ T2832] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.436450][ T2832] veth1_macvtap: left promiscuous mode [ 217.443748][ T2832] veth0_macvtap: left promiscuous mode [ 217.459689][ T2832] veth1_vlan: left promiscuous mode [ 217.478289][ T2832] veth0_vlan: left promiscuous mode [ 217.492904][ T7995] loop1: detected capacity change from 0 to 512 [ 217.507664][ T7995] msdos: Bad value for 'time_offset' [ 217.586169][ T6728] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 217.812836][ T29] audit: type=1326 audit(2000000071.710:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7999 comm="syz.1.887" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f50ed375bd9 code=0x0 [ 217.926700][ T8001] loop0: detected capacity change from 0 to 1024 [ 217.946184][ T8001] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 218.001141][ T8001] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.215124][ T2832] team0 (unregistering): Port device team_slave_1 removed [ 218.257973][ T2832] team0 (unregistering): Port device team_slave_0 removed [ 218.540145][ T7997] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 218.554992][ T7930] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.582610][ T6728] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.612214][ T7930] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.632413][ T7930] bridge_slave_0: entered allmulticast mode [ 218.654006][ T8016] netlink: 8 bytes leftover after parsing attributes in process `syz.0.892'. [ 218.655932][ T7930] bridge_slave_0: entered promiscuous mode [ 218.665667][ T5110] Bluetooth: hci9: command tx timeout [ 218.680622][ T7930] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.694803][ T7930] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.703374][ T7930] bridge_slave_1: entered allmulticast mode [ 218.710905][ T7930] bridge_slave_1: entered promiscuous mode [ 218.728529][ T8014] netlink: 8 bytes leftover after parsing attributes in process `syz.3.891'. [ 218.852475][ T7930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.865205][ T8026] loop0: detected capacity change from 0 to 512 [ 218.880400][ T8026] EXT4-fs (loop0): orphan cleanup on readonly fs [ 218.893672][ T8026] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.896: bg 0: block 248: padding at end of block bitmap is not set [ 218.902140][ T7930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.939698][ T8026] Quota error (device loop0): write_blk: dquota write failed [ 218.982095][ T8026] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 219.011144][ T8026] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.896: Failed to acquire dquot type 1 [ 219.014127][ T29] audit: type=1326 audit(2000000072.910:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8034 comm="syz.4.902" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb985f75bd9 code=0x0 [ 219.062844][ T8026] EXT4-fs (loop0): 1 truncate cleaned up [ 219.097421][ T7930] team0: Port device team_slave_0 added [ 219.109585][ T7930] team0: Port device team_slave_1 added [ 219.121830][ T8026] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 219.173012][ T7930] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.190368][ T7930] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.236348][ T8026] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 219.274824][ T7930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.291245][ T8026] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 219.315802][ T8044] Quota error (device loop0): do_check_range: Getting block 1536 out of range 0-5 [ 219.316526][ T7930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.378525][ T7930] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.411910][ T6728] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.435603][ T7930] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.605205][ T7930] hsr_slave_0: entered promiscuous mode [ 219.628368][ T7930] hsr_slave_1: entered promiscuous mode [ 219.647490][ T7930] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.665314][ T7930] Cannot create hsr debugfs directory [ 219.864359][ T8041] loop1: detected capacity change from 0 to 32768 [ 220.070030][ T8056] kvm: MWAIT instruction emulated as NOP! [ 220.312962][ T29] audit: type=1326 audit(2000000074.210:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8071 comm="syz.1.913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50ed375bd9 code=0x7ffc0000 [ 220.332171][ T7930] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 220.347604][ T5150] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 220.359615][ T7930] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 220.372558][ T7930] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 220.386708][ T7930] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 220.486493][ T7930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.507882][ T7930] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.535343][ T6187] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.542644][ T6187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.551582][ T5150] usb 1-1: Using ep0 maxpacket: 32 [ 220.559301][ T5150] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 220.571080][ T6187] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.578276][ T6187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.588786][ T5150] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.600984][ T5150] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 220.615251][ T5150] usb 1-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 220.666958][ T5150] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.680758][ T7930] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.699248][ T5150] usb 1-1: config 0 descriptor?? [ 220.746129][ T5110] Bluetooth: hci9: command tx timeout [ 221.196902][ T8093] loop1: detected capacity change from 0 to 16 [ 221.350999][ T8093] erofs: (device loop1): mounted with root inode @ nid 36. [ 221.361127][ T8093] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 221.569767][ T5150] ntrig 0003:1B96:000A.0008: unknown main item tag 0x0 [ 221.628931][ T5150] ntrig 0003:1B96:000A.0008: unknown main item tag 0x0 [ 221.698730][ T5150] ntrig 0003:1B96:000A.0008: unknown main item tag 0x0 [ 221.714126][ T5150] ntrig 0003:1B96:000A.0008: unknown main item tag 0x0 [ 221.761189][ T5150] ntrig 0003:1B96:000A.0008: unknown main item tag 0x0 [ 221.771882][ T5150] ntrig 0003:1B96:000A.0008: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.0-1/input0 [ 221.780213][ T7930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.790077][ T8093] erofs: (device loop1): z_erofs_lz4_decompress_mem: failed to decompress -35 in[64, 4032] out[1851] [ 221.801031][ T8093] erofs: (device loop1): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 221.810184][ T8092] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 221.822889][ T8092] erofs: (device loop1): z_erofs_lz4_decompress_mem: failed to decompress -35 in[64, 4032] out[1851] [ 221.833803][ T8092] erofs: (device loop1): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 221.907360][ T5150] usb 1-1: USB disconnect, device number 9 [ 222.042769][ T7930] veth0_vlan: entered promiscuous mode [ 222.074676][ T7930] veth1_vlan: entered promiscuous mode [ 222.173752][ T8105] loop1: detected capacity change from 0 to 64 [ 222.200660][ T7930] veth0_macvtap: entered promiscuous mode [ 222.212869][ T8105] hfs: get root inode failed [ 222.224258][ T7930] veth1_macvtap: entered promiscuous mode [ 222.293711][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.324702][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.350323][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.378689][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.387642][ T8107] loop1: detected capacity change from 0 to 1024 [ 222.399643][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.419513][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.452477][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.480535][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.506916][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.520071][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.537817][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.562925][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.592100][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.609941][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.620060][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.635363][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.646689][ T5240] hfsplus: b-tree write err: -5, ino 4 [ 222.666919][ T7930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.695197][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.712100][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.723728][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.734704][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.744683][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.771394][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.787292][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.814462][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.825893][ T5110] Bluetooth: hci9: command tx timeout [ 222.834776][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.849095][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.859298][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.869933][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.885106][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.906425][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.914360][ T8100] loop3: detected capacity change from 0 to 32768 [ 222.930038][ T7930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.963930][ T7930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.022201][ T7930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.072597][ T7930] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.095582][ T7930] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.115305][ T7930] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.134295][ T7930] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.829369][ T5237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.862278][ T5237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.389141][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 224.389162][ T29] audit: type=1326 audit(2000000078.290:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8125 comm="syz.0.929" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f37f9d75bd9 code=0x0 [ 224.533479][ T5250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.589777][ T5250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.662297][ T8133] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 225.808284][ T8145] loop0: detected capacity change from 0 to 32768 [ 225.826477][ T8155] loop1: detected capacity change from 0 to 512 [ 225.850075][ T8155] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.929971][ T8155] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.974579][ T8155] EXT4-fs error (device loop1): ext4_do_update_inode:5149: inode #2: comm syz.1.937: corrupted inode contents [ 226.010555][ T8155] EXT4-fs error (device loop1): ext4_dirty_inode:6009: inode #2: comm syz.1.937: mark_inode_dirty error [ 226.044327][ T8155] EXT4-fs error (device loop1): ext4_do_update_inode:5149: inode #2: comm syz.1.937: corrupted inode contents [ 226.066346][ T8155] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.937: mark_inode_dirty error [ 226.133524][ T8170] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 226.149755][ T7743] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.175823][ T9] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 226.250703][ T29] audit: type=1326 audit(2000000080.150:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8173 comm="syz.0.945" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f37f9d75bd9 code=0x0 [ 226.387371][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 226.394687][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 226.415266][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.435767][ T9] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 226.458844][ T9] usb 3-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 226.475589][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.500720][ T9] usb 3-1: config 0 descriptor?? [ 226.569837][ T8172] loop1: detected capacity change from 0 to 32768 [ 226.583776][ T8172] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.944 (8172) [ 226.603631][ T8172] BTRFS info (device loop1): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 226.614329][ T8172] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 226.623406][ T8172] BTRFS info (device loop1): using free-space-tree [ 226.651962][ C1] eth0: bad gso: type: 1, size: 1408 [ 226.821586][ T7743] BTRFS info (device loop1): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 226.926706][ T9] ntrig 0003:1B96:000A.0009: unknown main item tag 0x0 [ 226.934125][ T9] ntrig 0003:1B96:000A.0009: unknown main item tag 0x0 [ 226.960566][ T9] ntrig 0003:1B96:000A.0009: unknown main item tag 0x0 [ 226.980735][ T9] ntrig 0003:1B96:000A.0009: unknown main item tag 0x0 [ 227.015738][ T9] ntrig 0003:1B96:000A.0009: unknown main item tag 0x0 [ 227.035462][ T9] ntrig 0003:1B96:000A.0009: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.2-1/input0 [ 227.133865][ T9] usb 3-1: USB disconnect, device number 14 [ 227.276881][ T8212] loop0: detected capacity change from 0 to 256 [ 227.332577][ T8212] exFAT-fs (loop0): failed to load upcase table (idx : 0x0001023f, chksum : 0x5c87467f, utbl_chksum : 0xe619d30d) [ 227.370120][ T8212] exFAT-fs (loop0): failed to load alloc-bitmap [ 227.385021][ T8212] exFAT-fs (loop0): failed to recognize exfat type [ 227.548239][ T5110] Bluetooth: hci5: command 0x0406 tx timeout [ 227.813365][ T8200] loop3: detected capacity change from 0 to 32768 [ 227.830067][ T8227] loop0: detected capacity change from 0 to 512 [ 227.883638][ T8227] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.910750][ T8227] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.942017][ T8227] EXT4-fs error (device loop0): ext4_do_update_inode:5149: inode #2: comm syz.0.963: corrupted inode contents [ 228.019801][ T8227] EXT4-fs error (device loop0): ext4_dirty_inode:6009: inode #2: comm syz.0.963: mark_inode_dirty error [ 228.082420][ T8227] EXT4-fs error (device loop0): ext4_do_update_inode:5149: inode #2: comm syz.0.963: corrupted inode contents [ 228.126072][ T8227] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz.0.963: mark_inode_dirty error [ 228.257982][ T6728] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.271956][ T8238] loop3: detected capacity change from 0 to 512 [ 228.376822][ T8238] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 228.461698][ T8238] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #17: comm syz.3.964: iget: bad i_size value: -6917529027641081756 [ 228.479829][ T8238] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.964: couldn't read orphan inode 17 (err -117) [ 228.522325][ T8238] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.219328][ T7252] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.839393][ T1146] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 231.336054][ T1146] usb 1-1: Using ep0 maxpacket: 32 [ 231.349560][ T8261] loop2: detected capacity change from 0 to 32768 [ 231.361771][ T1146] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 231.386926][ T1146] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.427830][ T1146] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 231.468554][ T1146] usb 1-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 231.506422][ T1146] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.525032][ T1146] usb 1-1: config 0 descriptor?? [ 231.733299][ T8292] loop2: detected capacity change from 0 to 1024 [ 231.770524][ T8292] hfsplus: request for non-existent node 3 in B*Tree [ 231.796341][ T8292] hfsplus: request for non-existent node 3 in B*Tree [ 231.964989][ T1146] ntrig 0003:1B96:000A.000A: unknown main item tag 0x0 [ 231.983635][ T1146] ntrig 0003:1B96:000A.000A: unknown main item tag 0x0 [ 231.996405][ T1146] ntrig 0003:1B96:000A.000A: unknown main item tag 0x0 [ 232.015229][ T1146] ntrig 0003:1B96:000A.000A: unknown main item tag 0x0 [ 232.035593][ T1146] ntrig 0003:1B96:000A.000A: unknown main item tag 0x0 [ 232.052189][ T8299] Process accounting resumed [ 232.058092][ T1146] ntrig 0003:1B96:000A.000A: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.0-1/input0 [ 232.170577][ T1146] usb 1-1: USB disconnect, device number 10 [ 233.122173][ T8321] netlink: 'syz.3.996': attribute type 1 has an invalid length. [ 233.147183][ T8321] netlink: 8 bytes leftover after parsing attributes in process `syz.3.996'. [ 233.358300][ T8328] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 233.376544][ T8329] loop0: detected capacity change from 0 to 128 [ 233.407044][ T8329] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 233.438224][ T8329] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 233.462816][ T29] audit: type=1800 audit(2000000087.360:214): pid=8329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.999" name="bus" dev="loop0" ino=105 res=0 errno=0 [ 233.585412][ T8335] loop3: detected capacity change from 0 to 64 [ 233.704743][ T8337] loop0: detected capacity change from 0 to 1024 [ 233.770546][ T8337] hfsplus: request for non-existent node 3 in B*Tree [ 233.778571][ T8340] loop3: detected capacity change from 0 to 8 [ 233.786774][ T8337] hfsplus: request for non-existent node 3 in B*Tree [ 233.796697][ T8340] squashfs: Unknown parameter '000000000000000000' [ 234.295423][ T8347] loop3: detected capacity change from 0 to 512 [ 234.320780][ T8347] FAT-fs (loop3): bogus logical sector size 0 [ 234.327106][ T8347] FAT-fs (loop3): Can't find a valid FAT filesystem [ 235.093485][ T8356] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 235.334229][ T1146] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 235.558764][ T1146] usb 1-1: Using ep0 maxpacket: 32 [ 235.602569][ T1146] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 235.812935][ T1146] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.920163][ T1146] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 235.933937][ T1146] usb 1-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 235.948356][ T1146] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.960326][ T1146] usb 1-1: config 0 descriptor?? [ 236.139187][ T8367] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 236.401657][ T8362] loop3: detected capacity change from 0 to 32768 [ 236.501300][ T1146] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 236.529300][ T1146] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 236.551909][ T1146] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 236.575944][ T1146] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 236.595577][ T1146] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 236.616971][ T1146] ntrig 0003:1B96:000A.000B: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.0-1/input0 [ 236.723604][ T1146] usb 1-1: USB disconnect, device number 11 [ 236.765544][ C1] eth0: bad gso: type: 1, size: 1408 [ 237.230959][ T8384] loop3: detected capacity change from 0 to 512 [ 237.363934][ T8384] FAT-fs (loop3): bogus logical sector size 0 [ 237.370262][ T8384] FAT-fs (loop3): Can't find a valid FAT filesystem [ 237.937622][ T8394] loop0: detected capacity change from 0 to 64 [ 238.148042][ T8401] random: crng reseeded on system resumption [ 238.839663][ T8406] loop0: detected capacity change from 0 to 128 [ 238.878199][ T8406] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 238.909189][ T8406] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 238.968721][ T29] audit: type=1800 audit(2000000092.870:215): pid=8406 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1030" name="bus" dev="loop0" ino=105 res=0 errno=0 [ 239.008094][ T5110] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 239.019400][ T5110] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 239.027861][ T5110] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 239.051539][ T5110] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 239.059228][ T5110] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 239.067063][ T5110] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 240.085206][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 240.253253][ T8431] loop0: detected capacity change from 0 to 512 [ 240.677117][ T8431] FAT-fs (loop0): bogus logical sector size 0 [ 240.683251][ T8431] FAT-fs (loop0): Can't find a valid FAT filesystem [ 241.145768][ T5110] Bluetooth: hci2: command tx timeout [ 241.294864][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.321103][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.344366][ T8408] bridge_slave_0: entered allmulticast mode [ 241.389504][ T8408] bridge_slave_0: entered promiscuous mode [ 241.414083][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.447070][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.467263][ T8408] bridge_slave_1: entered allmulticast mode [ 241.488292][ T8408] bridge_slave_1: entered promiscuous mode [ 241.668424][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.725403][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.834106][ T8408] team0: Port device team_slave_0 added [ 241.879769][ T8408] team0: Port device team_slave_1 added [ 242.068786][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.095580][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.182366][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.239092][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.246160][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.275683][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.486557][ T8475] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 242.533711][ T8475] loop3: detected capacity change from 0 to 512 [ 242.879639][ T8474] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1045'. [ 242.917401][ T8475] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 242.925741][ T8475] System zones: 0-2, 18-18, 34-35 [ 242.933115][ T8475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.945741][ T8475] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.108018][ T8408] hsr_slave_0: entered promiscuous mode [ 243.215641][ T8408] hsr_slave_1: entered promiscuous mode [ 243.226812][ T5110] Bluetooth: hci2: command tx timeout [ 243.232720][ T7252] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.236420][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.309143][ T8408] Cannot create hsr debugfs directory [ 243.569867][ T5101] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 243.577581][ T5101] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 243.590269][ T5101] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 243.617948][ T5101] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 243.635130][ T5101] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 243.642566][ T5101] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 243.821889][ T8408] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.957987][ T8408] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.118190][ T8408] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.400701][ T8408] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.554637][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 244.702728][ T8408] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 244.785713][ T8408] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 244.815207][ T8408] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 244.884328][ T8408] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 244.926082][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.956762][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.964179][ T8486] bridge_slave_0: entered allmulticast mode [ 244.993447][ T8486] bridge_slave_0: entered promiscuous mode [ 245.018889][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.035994][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.043297][ T8486] bridge_slave_1: entered allmulticast mode [ 245.066918][ T8486] bridge_slave_1: entered promiscuous mode [ 245.150334][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.178999][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.266630][ T8486] team0: Port device team_slave_0 added [ 245.275120][ T8486] team0: Port device team_slave_1 added [ 245.306333][ T5110] Bluetooth: hci2: command tx timeout [ 245.411067][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.425474][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.457549][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.489693][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.499421][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.536400][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.673074][ T8486] hsr_slave_0: entered promiscuous mode [ 245.688257][ T8486] hsr_slave_1: entered promiscuous mode [ 245.711861][ T5110] Bluetooth: hci10: command tx timeout [ 245.718155][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.726415][ T8486] Cannot create hsr debugfs directory [ 245.749068][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.816964][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.862292][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.869493][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.951608][ T30] INFO: task syz.4.120:5632 blocked for more than 143 seconds. [ 245.959577][ T30] Not tainted 6.10.0-rc7-next-20240709-syzkaller #0 [ 245.966874][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=-1 (errno 104: Connection reset by peer) [ 246.004010][ T30] task:syz.4.120 state:D stack:25520 pid:5632 tgid:5632 ppid:5096 flags:0x00000004 [ 246.029322][ T5146] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.036503][ T5146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.088120][ T30] Call Trace: [ 246.091460][ T30] [ 246.094421][ T30] __schedule+0x1800/0x4a60 [ 246.138200][ T30] ? __pfx___schedule+0x10/0x10 [ 246.144304][ T30] ? rcu_is_watching+0x15/0xb0 [ 246.170846][ T30] ? lock_release+0xbf/0x9f0 [ 246.185183][ T30] ? __pfx_lock_release+0x10/0x10 [ 246.191040][ T30] ? __pfx_lock_release+0x10/0x10 [ 246.205557][ T30] ? schedule+0x90/0x320 [ 246.209934][ T30] schedule+0x14b/0x320 [ 246.214125][ T30] io_schedule+0x8d/0x110 [ 246.225999][ T30] folio_wait_bit_common+0x882/0x12b0 [ 246.231534][ T30] ? __pfx_folio_wait_bit_common+0x10/0x10 [ 246.260990][ T30] ? __pfx_wake_page_function+0x10/0x10 [ 246.281289][ T30] ? unwind_get_return_address+0x91/0xc0 [ 246.288347][ T30] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.294468][ T30] remove_inode_hugepages+0x508/0x1520 [ 246.319566][ T30] ? __pfx_remove_inode_hugepages+0x10/0x10 [ 246.325564][ T30] ? do_raw_spin_lock+0x14f/0x370 [ 246.330645][ T30] ? __pfx_inode_wait_for_writeback+0x10/0x10 [ 246.355741][ T30] ? __pfx_wake_bit_function+0x10/0x10 [ 246.361262][ T30] ? do_raw_spin_unlock+0x13c/0x8b0 [ 246.375551][ T30] ? __pfx_hugetlbfs_evict_inode+0x10/0x10 [ 246.381427][ T30] hugetlbfs_evict_inode+0x23/0x70 [ 246.395568][ T30] ? __pfx_hugetlbfs_evict_inode+0x10/0x10 [ 246.401449][ T30] evict+0x2a8/0x630 [ 246.405383][ T30] __dentry_kill+0x20d/0x630 [ 246.425843][ T30] ? dput+0x37/0x2b0 [ 246.429793][ T30] dput+0x19f/0x2b0 [ 246.433675][ T30] __fput+0x5f8/0x8a0 [ 246.445344][ T30] task_work_run+0x24f/0x310 [ 246.452643][ T30] ? __pfx_task_work_run+0x10/0x10 [ 246.463611][ T30] ? rcu_is_watching+0x15/0xb0 [ 246.468530][ T30] ? rcu_is_watching+0x15/0xb0 [ 246.473338][ T30] syscall_exit_to_user_mode+0x168/0x370 [ 246.484968][ T30] do_syscall_64+0x100/0x230 [ 246.489869][ T30] ? clear_bhb_loop+0x35/0x90 [ 246.494849][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.505847][ T30] RIP: 0033:0x7f313e375bd9 [ 246.510305][ T30] RSP: 002b:00007ffe0e7ccd58 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 246.523241][ T30] RAX: 0000000000000000 RBX: 0000000000016a05 RCX: 00007f313e375bd9 [ 246.531364][ T30] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 246.555904][ T30] RBP: ffffffffffffffff R08: 0000000000000001 R09: 000000040e7cd07f [ 246.564008][ T30] R10: 00007f313e200000 R11: 0000000000000246 R12: 00007f313e503f6c [ 246.595542][ T30] R13: 0000000000000032 R14: 00007f313e505a60 R15: 00007f313e503f60 [ 246.603671][ T30] [ 246.625665][ T30] INFO: lockdep is turned off. [ 246.630504][ T30] NMI backtrace for cpu 0 [ 246.634850][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.10.0-rc7-next-20240709-syzkaller #0 [ 246.644862][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 246.654944][ T30] Call Trace: [ 246.658263][ T30] [ 246.661232][ T30] dump_stack_lvl+0x241/0x360 [ 246.665949][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 246.671175][ T30] ? __pfx__printk+0x10/0x10 [ 246.675800][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 246.680850][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 246.685832][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 246.691320][ T30] ? _printk+0xd5/0x120 [ 246.695479][ T30] ? __pfx_rcu_read_unlock_special+0x10/0x10 [ 246.701477][ T30] ? __pfx__printk+0x10/0x10 [ 246.706088][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 246.712089][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 246.718082][ T30] watchdog+0xfee/0x1030 [ 246.722338][ T30] ? watchdog+0x1ea/0x1030 [ 246.726770][ T30] ? __pfx_watchdog+0x10/0x10 [ 246.731478][ T30] kthread+0x2f0/0x390 [ 246.735569][ T30] ? __pfx_watchdog+0x10/0x10 [ 246.740253][ T30] ? __pfx_kthread+0x10/0x10 [ 246.744849][ T30] ret_from_fork+0x4b/0x80 [ 246.749275][ T30] ? __pfx_kthread+0x10/0x10 [ 246.753883][ T30] ret_from_fork_asm+0x1a/0x30 [ 246.758682][ T30] [ 246.763217][ T30] Sending NMI from CPU 0 to CPUs 1: [ 246.769637][ C1] NMI backtrace for cpu 1 [ 246.769650][ C1] CPU: 1 UID: 0 PID: 8217 Comm: syz.1.958 Not tainted 6.10.0-rc7-next-20240709-syzkaller #0 [ 246.769693][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 246.769722][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x35/0x90 [ 246.769754][ C1] Code: 14 25 40 d7 03 00 65 8b 05 50 48 70 7e a9 00 01 ff 00 74 10 a9 00 01 00 00 74 5b 83 ba 1c 16 00 00 00 74 52 8b 82 f8 15 00 00 <83> f8 03 75 47 48 8b 8a 00 16 00 00 44 8b 8a fc 15 00 00 49 c1 e1 [ 246.769769][ C1] RSP: 0018:ffffc90008e771e0 EFLAGS: 00000246 [ 246.769786][ C1] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffffffff81ca7270 [ 246.769798][ C1] RDX: ffff88804a1c0000 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.769810][ C1] RBP: 0000000000000000 R08: ffffffff81ca7293 R09: 1ffffd4000b36d98 [ 246.769823][ C1] R10: dffffc0000000000 R11: fffff94000b36d99 R12: ffffea00059b6cc8 [ 246.769836][ C1] R13: 1ffffd4000b36d99 R14: ffffea00059b6cc0 R15: dffffc0000000000 [ 246.769850][ C1] FS: 00007f50ee1b96c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 246.769866][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 246.769878][ C1] CR2: 0000555b76049220 CR3: 000000002e4e2000 CR4: 00000000003506f0 [ 246.769894][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.769904][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.769916][ C1] Call Trace: [ 246.769923][ C1] [ 246.769931][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 246.769958][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 246.769983][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 246.770018][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 246.770040][ C1] ? nmi_handle+0x14f/0x5a0 [ 246.770057][ C1] ? nmi_handle+0x2a/0x5a0 [ 246.770074][ C1] ? __sanitizer_cov_trace_const_cmp1+0x35/0x90 [ 246.770100][ C1] ? default_do_nmi+0x63/0x160 [ 246.770127][ C1] ? exc_nmi+0x123/0x1f0 [ 246.770153][ C1] ? end_repeat_nmi+0xf/0x53 [ 246.770173][ C1] ? folio_unlock+0x103/0x2f0 [ 246.770197][ C1] ? folio_unlock+0xe0/0x2f0 [ 246.770222][ C1] ? __sanitizer_cov_trace_const_cmp1+0x35/0x90 [ 246.770248][ C1] ? __sanitizer_cov_trace_const_cmp1+0x35/0x90 [ 246.770276][ C1] ? __sanitizer_cov_trace_const_cmp1+0x35/0x90 [ 246.770302][ C1] [ 246.770308][ C1] [ 246.770313][ C1] folio_unlock+0x103/0x2f0 [ 246.770340][ C1] shmem_read_folio_gfp+0x121/0x170 [ 246.770360][ C1] ? __pfx_shmem_read_folio_gfp+0x10/0x10 [ 246.770380][ C1] ? drm_gem_get_pages+0x2cd/0xe50 [ 246.770403][ C1] ? drm_gem_get_pages+0x2d8/0xe50 [ 246.770429][ C1] drm_gem_get_pages+0x21b/0xe50 [ 246.770458][ C1] ? __pfx_drm_gem_get_pages+0x10/0x10 [ 246.770493][ C1] ? __pfx___ww_mutex_lock+0x10/0x10 [ 246.770516][ C1] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 246.770536][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 246.770564][ C1] drm_gem_shmem_get_pages+0xdd/0x290 [ 246.770592][ C1] drm_gem_shmem_vmap+0x2ba/0x630 [ 246.770619][ C1] drm_gem_vmap_unlocked+0x103/0x1d0 [ 246.770646][ C1] drm_gem_fb_vmap+0xa6/0x810 [ 246.770683][ C1] drm_atomic_helper_prepare_planes+0x2b2/0xb50 [ 246.770713][ C1] drm_atomic_helper_commit+0x18b/0x9f0 [ 246.770739][ C1] ? __pfx_drm_atomic_helper_commit+0x10/0x10 [ 246.770764][ C1] drm_atomic_commit+0x296/0x2f0 [ 246.770788][ C1] ? __pfx_drm_atomic_commit+0x10/0x10 [ 246.770809][ C1] ? __pfx___drm_printfn_info+0x10/0x10 [ 246.770833][ C1] ? drm_mode_object_get+0xd3/0x150 [ 246.770855][ C1] ? drm_atomic_set_fb_for_plane+0x222/0x290 [ 246.770880][ C1] drm_atomic_helper_update_plane+0x238/0x3a0 [ 246.770909][ C1] drm_mode_cursor_common+0xd6e/0x1570 [ 246.770942][ C1] ? __pfx_drm_mode_cursor_common+0x10/0x10 [ 246.770966][ C1] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 246.770990][ C1] ? rcu_is_watching+0x15/0xb0 [ 246.771016][ C1] ? lock_release+0xbf/0x9f0 [ 246.771039][ C1] ? drm_mode_cursor_ioctl+0x97/0x160 [ 246.771058][ C1] drm_mode_cursor_ioctl+0xe1/0x160 [ 246.771078][ C1] ? __pfx_drm_mode_cursor_ioctl+0x10/0x10 [ 246.771098][ C1] ? lock_release+0xbf/0x9f0 [ 246.771122][ C1] ? _raw_spin_unlock+0x28/0x50 [ 246.771150][ C1] drm_ioctl_kernel+0x33a/0x440 [ 246.771178][ C1] ? __pfx_drm_mode_cursor_ioctl+0x10/0x10 [ 246.771196][ C1] ? __pfx_drm_ioctl_kernel+0x10/0x10 [ 246.771223][ C1] ? __might_fault+0xc6/0x120 [ 246.771252][ C1] drm_ioctl+0x611/0xad0 [ 246.771279][ C1] ? __pfx_drm_mode_cursor_ioctl+0x10/0x10 [ 246.771301][ C1] ? __pfx_drm_ioctl+0x10/0x10 [ 246.771335][ C1] ? bpf_lsm_file_ioctl+0x9/0x10 [ 246.771352][ C1] ? security_file_ioctl+0x87/0xb0 [ 246.771372][ C1] ? __pfx_drm_ioctl+0x10/0x10 [ 246.771398][ C1] __se_sys_ioctl+0xfc/0x170 [ 246.771417][ C1] do_syscall_64+0xf3/0x230 [ 246.771440][ C1] ? clear_bhb_loop+0x35/0x90 [ 246.771458][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.771486][ C1] RIP: 0033:0x7f50ed375bd9 [ 246.771501][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.771516][ C1] RSP: 002b:00007f50ee1b9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 246.771533][ C1] RAX: ffffffffffffffda RBX: 00007f50ed503f60 RCX: 00007f50ed375bd9 [ 246.771546][ C1] RDX: 0000000020000340 RSI: 00000000c01c64a3 RDI: 0000000000000003 [ 246.771558][ C1] RBP: 00007f50ed3e4e60 R08: 0000000000000000 R09: 0000000000000000 [ 246.771570][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 246.771581][ C1] R13: 000000000000000b R14: 00007f50ed503f60 R15: 00007ffd917c1b58 [ 246.771600][ C1] [ 247.366084][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 247.372993][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.10.0-rc7-next-20240709-syzkaller #0 [ 247.383015][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 247.393180][ T30] Call Trace: [ 247.396480][ T30] [ 247.399428][ T30] dump_stack_lvl+0x241/0x360 [ 247.404136][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 247.409374][ T30] ? __pfx__printk+0x10/0x10 [ 247.413994][ T30] ? vscnprintf+0x5d/0x90 [ 247.418364][ T30] panic+0x349/0x870 [ 247.422283][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 247.428557][ T30] ? __pfx_panic+0x10/0x10 [ 247.433089][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 247.438487][ T30] ? __irq_work_queue_local+0x137/0x410 [ 247.444064][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 247.449455][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 247.455639][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 247.461820][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 247.468004][ T30] watchdog+0x102d/0x1030 [ 247.472370][ T30] ? watchdog+0x1ea/0x1030 [ 247.476827][ T30] ? __pfx_watchdog+0x10/0x10 [ 247.481556][ T30] kthread+0x2f0/0x390 [ 247.485657][ T30] ? __pfx_watchdog+0x10/0x10 [ 247.490374][ T30] ? __pfx_kthread+0x10/0x10 [ 247.494995][ T30] ret_from_fork+0x4b/0x80 [ 247.499448][ T30] ? __pfx_kthread+0x10/0x10 [ 247.504069][ T30] ret_from_fork_asm+0x1a/0x30 [ 247.508873][ T30] [ 247.512235][ T30] Kernel Offset: disabled [ 247.516565][ T30] Rebooting in 86400 seconds..