last executing test programs: 4.018977238s ago: executing program 1 (id=509): r0 = io_uring_setup(0x67bb, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) io_uring_enter(r0, 0x0, 0x2, 0xf, &(0x7f0000000000), 0x18) 3.82995611s ago: executing program 1 (id=511): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8}, @NFTA_OSF_FLAGS={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 3.610194996s ago: executing program 1 (id=514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000018500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.574681778s ago: executing program 2 (id=516): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x4508, &(0x7f00000000c0), 0xe, 0x4e7, &(0x7f0000000140)="$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") r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @pix={0x0, 0x0, 0x33565348}}) 3.458074816s ago: executing program 1 (id=517): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x0) 3.308728476s ago: executing program 1 (id=518): r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000800)="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", 0x17b}, {&(0x7f0000000bc0)="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", 0x143}, {&(0x7f00000005c0)="05437c98b91b1455046f57b5fc913814bde2bbeac2104eaea9c9d01a7838d859007067c10aa7352abbdf98e9bf033a47", 0x30}, {&(0x7f0000004ac0)="f610e61ac81cc3edc86f0500194d27a5a443f10dfd1ecda0fd0ed9a444b7fb76afe3a0002f0a5eafcd3555a6cad574af080de74a37f54ee5f10fe3f42b445293ca84d360a7a793cdcadfecfd6cc1b312460a54c1e4a6782ec9ce0e299ff2ed8296555289fb6af4b576408a34f8a2779d3dc1a749536a4ecb64522ec725c57dfd9fbc2159c1dfbb40086b331b383029fe0a22ed74e0245909880964443718d1b44d9fbda51ee4f67cd8582f47b155098c408578012cf1abfa162f64da31fd16df164e470b7065861267d5823923fdfabda2d844de999c20806e01edd5e011504278a8f31fa751a757f060d3dcd62fec5f4fda9a4454d754b75ae16ee431d2d7edfda0a869e0a44df651e0ed900cd498509e391c4ba7857d273ed5464c212da7e1d5b6c7a69192a814b447ab60c8258da76cc140a4a532a318d90679c535afd8b43954df5ce90d30be713f5195a8dd4437f6204bb5683efadbf02f96fa0a4bb2b22f4cc0ded53bd8d9d693430dea403f3dc4cfa8f925afc8ae91271a009b5ffeab64ed38ba09bfac86304adf17f069e8cf87d32c7f22267327b3300009debe2f20b59f9a394b6d2fed63fa770ad081bddb65484cf4fa7360987202558ff09ba4a8e783cdedb31141fe23236edace46f2f1c5e931fb31acce60ee84a0987a70c0be8a44cc7c21626db60ce04c85c8c7f5d59d819b5e2c1effcce4b777b6c5e5c19c5e51956f3bf946393dc7c8dcb4bd007c30304c5fb1e6e7c98f0bfc02e51143ef069aca54606567391200e694facbf777fb4eee9f0092030fd5beefe08b830526912cc47bec29d3c29d3ca4b45799889e8c6248bc9d87462f2bcd0ae8b117273b48dd3b14d12c2cc34bf630b04832f157f5205abefca3dcd5e8b03887c5e6b6ef2164cfd803835f95e3e6cee5d5100e07b94c3770af57a59d95133f0b5b42fcb2535b34d427b5f33d079f2d6dca92d0752b09607ee0c39bf8bc722316fcbd035431b8d1", 0x2c3}], 0x4, 0x0, 0x0, 0x900}}], 0x2, 0x0) 3.048021254s ago: executing program 1 (id=519): syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x6081, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x8041, 0x0, 0x0) 2.922044382s ago: executing program 4 (id=521): r0 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x0) 2.702808477s ago: executing program 2 (id=522): syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000300)='./file0\x00', 0xa00000, &(0x7f0000001c40)={[{@adinicb}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@uid_ignore}, {@uid}, {@undelete}, {@fileset={'fileset', 0x3d, 0x101}}, {@volume={'volume', 0x3d, 0xaad}}, {@uid_forget}, {@uid}]}, 0x1, 0xc4d, &(0x7f0000001d40)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 2.572298065s ago: executing program 4 (id=523): io_uring_setup(0x7d8, &(0x7f0000000080)) r0 = syz_open_dev$sndpcmc(&(0x7f0000004240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40044103, &(0x7f0000000080)) 2.261478707s ago: executing program 4 (id=527): r0 = syz_open_dev$vim2m(&(0x7f00000005c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @vbi}) 2.241684488s ago: executing program 2 (id=528): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macvlan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'ip_vti0\x00'}, 0x18) 1.92682711s ago: executing program 3 (id=531): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffb, 0x400200, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6ac9}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @ipv4={'\x00', '\xff\xff', @multicast2}, 0xfffffffb}, 0x1c) 1.779023339s ago: executing program 2 (id=532): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x3000000, {0x0, 0xa000000, 0x3}}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2, 0x0, 0x0, @void, @value}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r0, 0x8982, 0x20000000) 1.706860354s ago: executing program 3 (id=533): r0 = syz_open_dev$media(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_REINIT(r1, 0x7c81, 0x0) 1.586593112s ago: executing program 3 (id=534): pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x10005) 1.582150063s ago: executing program 2 (id=535): syz_mount_image$f2fs(&(0x7f00000004c0), &(0x7f0000000040)='./bus\x00', 0x2008410, &(0x7f0000001f80)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x1, 0x5546, &(0x7f0000010140)="$eJzs3EtvG1UUAOA7TtPSJxFiwa4jVUiJVFt12lSwC9CKh0gV8ViwAsd2LLe2J4odJ2SFBEvEgn+CQGLFkt/AgjU7xALEDgnkuWNKKI9WduKk/T5pfGbujM+cO7ISnRnLAXhiLaS//pyES+FsCGEuhHAhCfl6Uiy51RieCyFcDiGU/rIkxfifA6dDCOdCCJdGyWPOpNj1+dXhlZWf3vjlm+/OnDr/xdffz27WwKw9H0LobsX13W6MWSvGu8V4bdjOY/fGsIhxR/desZ3FuNvcyDPs1sbH1fJ4vRWPz7Z2+qO42anVR7HV3szHt3rxhP1ha5wnf8Pd2na+3Whu5LHdz/LY2o917e3Hv237/UHM0yjyfZinD4PBOMbx5l4zzmfrXh7rvUExHvNmjebeKA6LWJwu1LNOI69jY5Irfby92e7t7KXD5na/nfXSlUr1hUr1Zrm6nTWag+aNcq3buHkjXWx1RoeVB81ad7WVZa1Os1LPukvpYqteL1er6eKt5ka71kur1cr1yrXyylKxdjV99c67aaeRLo7iy+3ezul2p59uZttpfMdSuly5/uJSeqWavr22nq6/dfv22vo77996785La6+/Uhz0QFnp4vK15eVy9Vp5ubp0DOY/+r/7kPMfTDL/T4qiH2H+yWSXB/6bDxjAI3ug/w/6f+DwnfT+P0yz/x+1VPr//+9/S5P3/xP1v8e1/z/B84eJ6P8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJ5YP8x/+Vq+shC3zxfjF4uhZ4rtJIRQCiH8/g/mwukDOeeKPPP/cvz832r4Ngl5htE5zhTLuRDCarH89vRhXwUAAAB4fH310eXPYrceXxZmXRBHKd60KV34YEr5khDC/MKPU8pWGr08O6Vk+ef7VNibUrb8BtZTU0oWb7mdmla2hzI3Dh9fvD+YTyiJoXSk5QAAAEdi7kA42i4EAACAo/TprAtgNpIwfpQ5fhacf/P+/qPNswf2AQAAACdQMusCAAAAgEOX9/9+/w8AAAAeb/H3/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4g527uVEbiAIA/AwYyJ+CotzTSm5QRkrIMcdAAWmCEkgLaYAayG1LWMFqxyMkr/BqJcayQN8n2WY86M0b8OWNpQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6NP/erf6+/vbn2vjHE/XKTMbAAAA4JJDvVulD4um/SHf/5RvfcntKiJGEXGpdh/HtBVznOPUHd+vX+TwLyJFeB5jlo/3EfE9H4+f+/4VAAAA4H7tN9tlU603p8XQCVHcqLurWbQZffxRaKgqIurFQ6FoKfGvhYKl53sSvwpFSwtY80LBmiW3yeW+aalB2satS57JfJ3+xNR65bEBAABuVbsS6KhCAAAAuAM/h06AYVTn0/k946y55BeC71otAAAA4AZVQycAAAAA9C7V//b/AwAAgPvW7P8HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAnw71brXfbJdd/es3xjmerlNuRgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT+zPOwqEQBiEwd71ncnc/7DSoKGxSRUIH39jMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABvfveX/xNT40wy99pYeh5J1k6NrVNj79w4+sP4+jUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwsT8vKRACQRAFc8b/Tvr+h5UEPYMIEdDwqKIWDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwBf97pf/E1PjTDJ32lg6HknWrhpbV429B42jB+Pt3wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwsXMHv1FUYQDAv53d2QJqrNX0UGMw8aAXaRcEOepB03jwTzBpyhariyj0IKTR9KIn0zMXo0djTDT1xv/AmSZc8Mahh5p41rzdmTKUKhtCZ1b6+yVv3jfL5L3vzS5Nv75pAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDSzrudyIq4nQ7To7h87fbu+nLqt/f1yc3NO3Oppbj1qIm+fefJJz/ZXqmenJytnHxdfzIAAAAcDe2yvo+Iu/nWYuqz6VT/R15ek2r+H54bxWU9v7/u395dP1b801xZ///+272X9iaaHs2TBl1ZHfQXHk6lc0hLnHjPP/KKzvDOD3/20h6+IdkHGy/u5MP72fru1q33usNwqo5sAYDHcarsi6D8fij1vSYTA+DI6FQK77L+b083mxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAHXY24pkybkXEXOd+nGzvri8f1N/cvDNXtnM3bmxWx0xD5BGxsjro5zWuZdJdvXb906XBoH+l/uBkRDQ3exF8NMY1Ef99TfHxjOZW8e9BazLSaDTIivfnsKYo/y81scDys/fkR67/axEAAE+3vGiprr+bby2m11ozEX//+GD9/3oljjHr/3sfn7tdnata//dqW+Hkm1+79Pn81WvX31y9tHSxf7H/2Vune2/3zpw/e/b8fLpXC/MrkfUXmk4TAACA/7Fu0ar1fzbz8P7/iUocY9b/X3zf+yoipspx2ur/A93f9Gs6EwAAgKOouxe98Opff7YOuKLV7caXS2trV3qj49756dGx1nQf01TRqvV/e6bprAAAAIA67Gy0Htj/v1CJY8z9/2d/evmX6pjtiDgecTki+qeWLw8u1LeciVbHLyoPJ+o2vVIAAACacrxo1f3/fPj8f7b3yEMWEW+8NorLv3U1Tv3ffv+bn6tzVZ//P7Mvj+xwlzlxstnR/Rj2sxGd2aYzAgAA4Gl2rGip2P8j31r85NcTH3Y9/w8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQt38CAAD//7IIMno=") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x58) 1.395215185s ago: executing program 3 (id=537): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}]}]}, 0x34}}, 0x0) 1.210672308s ago: executing program 3 (id=538): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{&(0x7f0000000000)=@ax25={{0x1d, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="dd1d4d348677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) 1.127098763s ago: executing program 3 (id=540): syz_mount_image$ocfs2(&(0x7f0000004440), &(0x7f0000000040)='./file1\x00', 0x8c0, &(0x7f0000000600)={[{@commit}, {@heartbeat_none}, {@dir_resv_level={'dir_resv_level', 0x3d, 0x3}}, {@coherency_full}, {@coherency_full}, {@localflocks}, {@coherency_full}, {@acl}, {@localflocks}]}, 0x1, 0x4422, &(0x7f0000004480)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) 1.117956874s ago: executing program 4 (id=541): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r1, 0x31d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 946.913346ms ago: executing program 0 (id=542): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) times(0x0) 841.431033ms ago: executing program 0 (id=543): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'bond0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000a40)={0x18, 0x0, {0x2, @broadcast, 'veth0_to_hsr\x00'}}) 829.694954ms ago: executing program 4 (id=544): io_setup(0x8, &(0x7f0000000000)=0x0) r1 = eventfd2(0x0, 0x801) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)="d1f7624a6b0e53c3", 0x8}]) 654.202455ms ago: executing program 0 (id=545): capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0x6}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8919, &(0x7f0000002080)={{0x2, 0x4e20, @empty}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @broadcast}, 'veth1_to_hsr\x00'}) 507.655255ms ago: executing program 4 (id=546): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000001c0)={[{@errors_remount}, {@nodiscard}, {@auto_da_alloc}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x7b}}, {@orlov}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046629, 0x0) 405.953012ms ago: executing program 0 (id=547): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018080000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000007b00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 214.848235ms ago: executing program 0 (id=548): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk={@s, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe80, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 33.402047ms ago: executing program 2 (id=549): r0 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x200000) unshare(0x400) open_by_handle_at(r0, &(0x7f0000000300)=@reiserfs_5={0x14, 0x5, {0x5, 0x1, 0x9, 0x0, 0x9}}, 0x130080) 0s ago: executing program 0 (id=550): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0xd}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2400c000}, 0x4000040) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.32' (ED25519) to the list of known hosts. syzkaller login: [ 64.905215][ T3628] cgroup: Unknown subsys name 'net' [ 65.042250][ T3628] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 66.660766][ T3628] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 67.966331][ T3650] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.974391][ T3650] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.980785][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.983179][ T3650] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.998157][ T3654] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.998192][ T3650] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.005693][ T3654] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.013209][ T3650] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 68.019994][ T3655] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.027585][ T3650] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.034508][ T3655] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.040737][ T3650] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.047991][ T3655] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 68.056881][ T3650] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.062058][ T3655] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.068879][ T3650] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.076180][ T3655] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.082790][ T3650] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.090095][ T3655] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.096357][ T3650] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.103866][ T3655] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.112667][ T3650] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.124264][ T3650] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 68.131960][ T3650] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.151136][ T3654] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 68.158626][ T3654] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.167772][ T3649] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.181776][ T3650] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.190414][ T3650] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.204382][ T3650] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.606288][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 68.649363][ T3652] chnl_net:caif_netlink_parms(): no params data found [ 68.757389][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 68.797019][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 68.843475][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 68.861120][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.871843][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.880108][ T3641] device bridge_slave_0 entered promiscuous mode [ 68.917309][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.924422][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.932659][ T3652] device bridge_slave_0 entered promiscuous mode [ 68.941345][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.948607][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.956560][ T3641] device bridge_slave_1 entered promiscuous mode [ 68.980274][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.987635][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.995882][ T3652] device bridge_slave_1 entered promiscuous mode [ 69.080839][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.092523][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.115071][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.122344][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.130513][ T3640] device bridge_slave_0 entered promiscuous mode [ 69.140266][ T3652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.162178][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.169425][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.177817][ T3639] device bridge_slave_0 entered promiscuous mode [ 69.186732][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.193824][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.202509][ T3640] device bridge_slave_1 entered promiscuous mode [ 69.211176][ T3652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.233199][ T3641] team0: Port device team_slave_0 added [ 69.248182][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.255316][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.263371][ T3639] device bridge_slave_1 entered promiscuous mode [ 69.295274][ T3641] team0: Port device team_slave_1 added [ 69.342421][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.349710][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.358218][ T3642] device bridge_slave_0 entered promiscuous mode [ 69.368711][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.380317][ T3652] team0: Port device team_slave_0 added [ 69.388111][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.407075][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.414277][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.422570][ T3642] device bridge_slave_1 entered promiscuous mode [ 69.431192][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.441745][ T3652] team0: Port device team_slave_1 added [ 69.449637][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.459747][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.467796][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.493779][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.540242][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.547422][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.573430][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.630198][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.642472][ T3639] team0: Port device team_slave_0 added [ 69.649560][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.656641][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.682775][ T3652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.696114][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.703092][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.729104][ T3652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.742453][ T3640] team0: Port device team_slave_0 added [ 69.750836][ T3640] team0: Port device team_slave_1 added [ 69.758926][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.769416][ T3639] team0: Port device team_slave_1 added [ 69.824883][ T3642] team0: Port device team_slave_0 added [ 69.856765][ T3642] team0: Port device team_slave_1 added [ 69.872254][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.879357][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.905883][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.917630][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.924598][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.950805][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.974484][ T3641] device hsr_slave_0 entered promiscuous mode [ 69.981656][ T3641] device hsr_slave_1 entered promiscuous mode [ 69.998878][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.006351][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.032311][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.043761][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.051069][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.077676][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.108425][ T3652] device hsr_slave_0 entered promiscuous mode [ 70.115194][ T3652] device hsr_slave_1 entered promiscuous mode [ 70.122623][ T3652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.130592][ T3652] Cannot create hsr debugfs directory [ 70.145099][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.152326][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.178571][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.194788][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.202382][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.228513][ T3656] Bluetooth: hci4: command tx timeout [ 70.228732][ T3656] Bluetooth: hci0: command tx timeout [ 70.228859][ T3656] Bluetooth: hci3: command tx timeout [ 70.234658][ T3650] Bluetooth: hci1: command tx timeout [ 70.239819][ T3651] Bluetooth: hci2: command tx timeout [ 70.252697][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.298943][ T3640] device hsr_slave_0 entered promiscuous mode [ 70.306131][ T3640] device hsr_slave_1 entered promiscuous mode [ 70.312731][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.320559][ T3640] Cannot create hsr debugfs directory [ 70.369138][ T3642] device hsr_slave_0 entered promiscuous mode [ 70.377182][ T3642] device hsr_slave_1 entered promiscuous mode [ 70.383715][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.392284][ T3642] Cannot create hsr debugfs directory [ 70.459994][ T3639] device hsr_slave_0 entered promiscuous mode [ 70.467314][ T3639] device hsr_slave_1 entered promiscuous mode [ 70.473922][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.482328][ T3639] Cannot create hsr debugfs directory [ 70.797931][ T3641] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 70.812640][ T3641] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 70.823735][ T3641] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 70.842882][ T3641] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.899965][ T3652] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 70.913967][ T3652] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 70.937500][ T3652] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 70.947630][ T3652] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.005717][ T3642] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.040471][ T3642] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.055908][ T3642] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.074848][ T3642] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.132613][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.158993][ T3652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.167241][ T3639] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.211425][ T3639] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.224600][ T3639] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.234605][ T3639] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.256973][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.267825][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.278907][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.287893][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.298001][ T3640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.308396][ T3640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 71.320976][ T3640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.334010][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.349241][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.355858][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.367548][ T3652] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.377055][ T3640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.389398][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.399290][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.408861][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.416195][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.449456][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.458313][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.467353][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.476152][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.483426][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.491808][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.503813][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.512725][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.520103][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.528218][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.552516][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.562635][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.613220][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.622046][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.632477][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.639659][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.649268][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.658811][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.668692][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.678025][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.694461][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.717138][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.729170][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.739203][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.749575][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.759444][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.769782][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.789833][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.818850][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.829545][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.841001][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.849992][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.879254][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.891233][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.900696][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.909320][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.918226][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.927250][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.937579][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.945654][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.965319][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.981931][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.003400][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.016399][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.030008][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.052147][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.066784][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.074902][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.091312][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.101910][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.109089][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.118736][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.127565][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.136201][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.143280][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.166802][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.200551][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.220683][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.246929][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.266160][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.298668][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.305680][ T47] Bluetooth: hci2: command tx timeout [ 72.305698][ T3651] Bluetooth: hci1: command tx timeout [ 72.311088][ T47] Bluetooth: hci3: command tx timeout [ 72.318900][ T3656] Bluetooth: hci4: command tx timeout [ 72.322234][ T3650] Bluetooth: hci0: command tx timeout [ 72.339119][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.349889][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.359044][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.366211][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.374897][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.384519][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.394275][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.401421][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.409664][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.418844][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.428082][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.437818][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.452543][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.460903][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.469764][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.484261][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.494529][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.501717][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.548406][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.567806][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.583167][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.593264][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.602487][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.611373][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.621013][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.630300][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.638967][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.647788][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.657470][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.666024][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.675042][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.683791][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.691401][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.699610][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.709322][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.718365][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.725523][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.733727][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.761328][ T3652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.771667][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.783721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.793180][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.803918][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.831221][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.885108][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.902118][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.912068][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.941515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.953357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.968879][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.981891][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.000760][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.013030][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.030347][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.056329][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.074863][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.085911][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.123387][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.191788][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.214593][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.284536][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.306771][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.332633][ T3641] device veth0_vlan entered promiscuous mode [ 73.361895][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.372566][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.404993][ T3641] device veth1_vlan entered promiscuous mode [ 73.420181][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.440780][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.455294][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.463645][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.521396][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.539019][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.560708][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.587404][ T3641] device veth0_macvtap entered promiscuous mode [ 73.609197][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.623214][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.632031][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.645246][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.654152][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.674472][ T3641] device veth1_macvtap entered promiscuous mode [ 73.683649][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.712122][ T3642] device veth0_vlan entered promiscuous mode [ 73.719702][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.728251][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.736318][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.743751][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.753601][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.762678][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.770864][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.790662][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.811714][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.821198][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.831626][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.840966][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.849711][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.863492][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.887278][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.897557][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.911481][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.922266][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.937239][ T3641] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.946711][ T3641] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.956323][ T3641] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.965043][ T3641] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.999338][ T3642] device veth1_vlan entered promiscuous mode [ 74.007813][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.016788][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.025272][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.034677][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.050073][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.058836][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.067379][ T3652] device veth0_vlan entered promiscuous mode [ 74.118844][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.128112][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.141652][ T3640] device veth0_vlan entered promiscuous mode [ 74.175554][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.184237][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.194403][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.204022][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.220353][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.233559][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.243717][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.251992][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.262339][ T3642] device veth0_macvtap entered promiscuous mode [ 74.274947][ T3652] device veth1_vlan entered promiscuous mode [ 74.283763][ T3639] device veth0_vlan entered promiscuous mode [ 74.297281][ T3640] device veth1_vlan entered promiscuous mode [ 74.338657][ T3642] device veth1_macvtap entered promiscuous mode [ 74.378560][ T3639] device veth1_vlan entered promiscuous mode [ 74.385887][ T47] Bluetooth: hci1: command tx timeout [ 74.391347][ T47] Bluetooth: hci4: command tx timeout [ 74.397087][ T3650] Bluetooth: hci3: command tx timeout [ 74.400429][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.402494][ T3650] Bluetooth: hci0: command tx timeout [ 74.413734][ T3648] Bluetooth: hci2: command tx timeout [ 74.429070][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.440524][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.459339][ T3652] device veth0_macvtap entered promiscuous mode [ 74.467375][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.476659][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.484724][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.493029][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.501772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.510113][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.518629][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.527115][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.539435][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.548873][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.558795][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.568555][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.599109][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.610464][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.624229][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.639469][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.648389][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.657740][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.666822][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.675684][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.687316][ T3640] device veth0_macvtap entered promiscuous mode [ 74.698790][ T3652] device veth1_macvtap entered promiscuous mode [ 74.706067][ T3707] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.713459][ T3642] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.714073][ T3707] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.731210][ T3642] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.740942][ T3642] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.750115][ T3642] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.773480][ T3640] device veth1_macvtap entered promiscuous mode [ 74.797497][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.808643][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.818926][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.829699][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.842106][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.850129][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.858551][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.870706][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.879209][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.887462][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.897429][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.908046][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.919880][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.942776][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.953844][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.964599][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.979525][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.989486][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.000254][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.012142][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.028417][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.040520][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.050973][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.061805][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.073332][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.091375][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.100517][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.112119][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.121548][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.132928][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.143779][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.153804][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.164649][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.174884][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.186183][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.200277][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.208877][ T3639] device veth0_macvtap entered promiscuous mode [ 75.220332][ T3639] device veth1_macvtap entered promiscuous mode [ 75.232371][ T3652] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.241538][ T3652] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.251199][ T3652] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.260198][ T3652] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.275993][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.279608][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.289088][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.292358][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.300917][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.317451][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.326694][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.338781][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.349589][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.359235][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.368799][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.467087][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.479302][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.489947][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.500914][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.511101][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.521867][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.532159][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.543087][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.556570][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.599273][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.610529][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.640306][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.652327][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.662797][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.673881][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.684054][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.694896][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.706946][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.717806][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.730639][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.750853][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.768561][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.799890][ T3639] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.821107][ T3639] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.837550][ T3639] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.850260][ T3639] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.874668][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.914198][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.923106][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.931860][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.957508][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.971639][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.047183][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.058954][ T3707] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.071025][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.082737][ T3707] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.090409][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.106424][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.129826][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.148618][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.167142][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.267777][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.287533][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.299490][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.320316][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.372533][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.388127][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.441719][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.455959][ T3734] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem [ 76.474840][ T47] Bluetooth: hci4: command tx timeout [ 76.476802][ T3648] Bluetooth: hci2: command tx timeout [ 76.480309][ T47] Bluetooth: hci0: command tx timeout [ 76.485725][ T3648] Bluetooth: hci3: command tx timeout [ 76.491927][ T3656] Bluetooth: hci1: command tx timeout [ 76.502237][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.511843][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.943093][ T3749] capability: warning: `syz.0.13' uses deprecated v2 capabilities in a way that may be insecure [ 77.560171][ T3770] netlink: 24 bytes leftover after parsing attributes in process `syz.0.22'. [ 77.879708][ T3782] loop4: detected capacity change from 0 to 512 [ 77.922958][ T3782] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 77.973940][ T3782] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 78.028230][ T3782] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 78.047346][ T3782] System zones: 1-12 [ 78.055739][ T3781] loop1: detected capacity change from 0 to 2048 [ 78.108297][ T3782] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2808: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 78.144632][ T3789] netlink: 'syz.3.31': attribute type 2 has an invalid length. [ 78.175231][ T3781] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 78.201020][ T3782] EXT4-fs (loop4): 1 truncate cleaned up [ 78.215536][ T3782] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 78.237590][ T3781] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 78.387428][ T3652] EXT4-fs (loop4): unmounting filesystem. [ 78.759556][ T3798] loop1: detected capacity change from 0 to 4096 [ 78.775065][ T3783] loop2: detected capacity change from 0 to 32768 [ 78.795574][ T3630] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 78.811671][ T3798] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 78.895932][ T3783] XFS (loop2): Mounting V5 Filesystem [ 78.993614][ T3783] XFS (loop2): Ending clean mount [ 79.006645][ T3783] XFS (loop2): Quotacheck needed: Please wait. [ 79.028084][ T3791] loop0: detected capacity change from 0 to 32768 [ 79.099982][ T3791] XFS (loop0): Mounting V5 Filesystem [ 79.159007][ T3791] XFS (loop0): Ending clean mount [ 79.187674][ T3783] XFS (loop2): Quotacheck: Done. [ 79.205291][ T3630] usb 4-1: New USB device found, idVendor=110a, idProduct=1613, bcdDevice=5b.01 [ 79.215280][ T3630] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.290881][ T3630] usb 4-1: config 0 descriptor?? [ 79.371355][ T3639] XFS (loop2): Unmounting Filesystem [ 79.396132][ T3640] XFS (loop0): Unmounting Filesystem [ 79.454687][ T3795] loop4: detected capacity change from 0 to 32768 [ 79.477643][ T3795] XFS: noikeep mount option is deprecated. [ 79.593780][ T3795] XFS (loop4): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 79.624245][ T3795] XFS (loop4): Quotacheck needed: Please wait. [ 79.739449][ T3795] XFS (loop4): Quotacheck: Done. [ 79.755576][ T22] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 79.815749][ T3630] mxuport 4-1:0.0: mxuport_recv_ctrl_urb - short read (0 / 4) [ 79.823637][ T3630] mxuport: probe of 4-1:0.0 failed with error -5 [ 79.895669][ T3652] XFS (loop4): Unmounting Filesystem [ 80.009075][ T3834] loop2: detected capacity change from 0 to 256 [ 80.036802][ T22] usb 2-1: Using ep0 maxpacket: 16 [ 80.052289][ T3720] usb 4-1: USB disconnect, device number 2 [ 80.166187][ T22] usb 2-1: config 0 has an invalid interface number: 251 but max is 0 [ 80.194784][ T22] usb 2-1: config 0 has no interface number 0 [ 80.215065][ T22] usb 2-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 80.249276][ T22] usb 2-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 80.455649][ T22] usb 2-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 80.475058][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.505506][ T22] usb 2-1: Product: syz [ 80.509755][ T22] usb 2-1: Manufacturer: syz [ 80.514420][ T22] usb 2-1: SerialNumber: syz [ 80.542067][ T22] usb 2-1: config 0 descriptor?? [ 80.570823][ T3841] loop0: detected capacity change from 0 to 8192 [ 80.577765][ T3818] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 80.605710][ T3818] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 80.612959][ T3841] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 80.853822][ T3818] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 80.873853][ T3818] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 81.090402][ T3859] loop4: detected capacity change from 0 to 24 [ 81.190302][ T47] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 81.199164][ T47] Bluetooth: hci1: Injecting HCI hardware error event [ 81.207400][ T3648] Bluetooth: hci1: hardware error 0x00 [ 81.335752][ T22] asix 2-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 81.355392][ T22] asix 2-1:0.251 (unnamed net_device) (uninitialized): Failed to read software interface selection register: -71 [ 81.378366][ T22] asix: probe of 2-1:0.251 failed with error -71 [ 81.439078][ T22] usb 2-1: USB disconnect, device number 2 [ 81.590149][ T26] cfg80211: failed to load regulatory.db [ 81.621868][ T3845] loop2: detected capacity change from 0 to 40427 [ 81.648603][ T3845] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 81.659098][ T3845] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 81.741080][ T3845] F2FS-fs (loop2): Found nat_bits in checkpoint [ 81.956997][ T3845] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 81.974290][ T3845] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 82.434373][ T3861] loop3: detected capacity change from 0 to 32768 [ 82.473549][ T3861] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop3 scanned by syz.3.54 (3861) [ 82.620094][ T3861] BTRFS info (device loop3): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 82.680032][ T3861] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 82.722766][ T3861] BTRFS info (device loop3): using free space tree [ 82.753574][ T3900] device bridge1 entered promiscuous mode [ 82.775488][ T3900] team0: Port device bridge1 added [ 83.072935][ T3920] loop2: detected capacity change from 0 to 512 [ 83.155535][ T3861] BTRFS info (device loop3): enabling ssd optimizations [ 83.225024][ T3728] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 83.238409][ T3920] ceph: Unexpected value for 'acl' [ 83.265747][ T3648] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 83.397350][ T3642] BTRFS info (device loop3): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 83.451667][ T3925] Driver unsupported XDP return value 0 on prog (id 6) dev N/A, expect packet loss! [ 83.679647][ T3887] loop4: detected capacity change from 0 to 32768 [ 83.802047][ T3887] XFS (loop4): Mounting V5 Filesystem [ 83.968246][ T3887] XFS (loop4): Ending clean mount [ 84.128566][ T3887] syz.4.64 (3887) used greatest stack depth: 19240 bytes left [ 84.129976][ T3912] loop1: detected capacity change from 0 to 32768 [ 84.163589][ T3912] ======================================================= [ 84.163589][ T3912] WARNING: The mand mount option has been deprecated and [ 84.163589][ T3912] and is ignored by this kernel. Remove the mand [ 84.163589][ T3912] option from the mount to silence this warning. [ 84.163589][ T3912] ======================================================= [ 84.165036][ T3652] XFS (loop4): Unmounting Filesystem [ 84.198776][ C1] vkms_vblank_simulate: vblank timer overrun [ 84.482307][ T3912] JBD2: Ignoring recovery information on journal [ 84.573913][ T3962] loop3: detected capacity change from 0 to 16 [ 84.589451][ T3951] loop0: detected capacity change from 0 to 32768 [ 84.628437][ T3962] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 84.639786][ T3912] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 84.672778][ T3951] XFS (loop0): DAX unsupported by block device. Turning off DAX. [ 84.690222][ T3951] XFS (loop0): Mounting V5 Filesystem [ 84.803512][ T3940] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 84.882755][ T3951] XFS (loop0): Ending clean mount [ 84.929918][ T3951] XFS (loop0): Quotacheck needed: Please wait. [ 85.000658][ T3951] XFS (loop0): Quotacheck: Done. [ 85.074999][ T3641] ocfs2: Unmounting device (7,1) on (node local) [ 85.174762][ T3640] XFS (loop0): Unmounting Filesystem [ 85.215672][ T3940] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 85.250856][ T3940] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 85.291082][ T3940] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 85.313813][ T3940] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.356072][ T3961] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 85.648074][ T3990] loop1: detected capacity change from 0 to 512 [ 85.711394][ T3990] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #2: comm syz.1.89: corrupted xattr block 255 [ 85.786128][ T3990] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 85.802186][ T3990] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 85.855429][ T14] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 85.864780][ T3990] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #2: comm syz.1.89: corrupted xattr block 255 [ 86.010344][ T3641] EXT4-fs (loop1): unmounting filesystem. [ 86.105481][ T14] usb 5-1: Using ep0 maxpacket: 32 [ 86.228841][ T14] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.259706][ T14] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.295258][ T14] usb 5-1: New USB device found, idVendor=046d, idProduct=c714, bcdDevice= 0.00 [ 86.305818][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.328654][ T14] usb 5-1: config 0 descriptor?? [ 86.516289][ T3944] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 86.528061][ T4009] loop3: detected capacity change from 0 to 32768 [ 86.535254][ T4009] XFS: ikeep mount option is deprecated. [ 86.559311][ T4009] XFS (loop3): Mounting V5 Filesystem [ 86.612161][ T4009] XFS (loop3): Ending clean mount [ 86.661170][ T3642] XFS (loop3): Unmounting Filesystem [ 86.795788][ T26] usb 3-1: USB disconnect, device number 2 [ 86.891316][ T3944] usb 1-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 86.911218][ T3944] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.940860][ T3944] usb 1-1: config 0 descriptor?? [ 87.002096][ T3944] ums-karma 1-1:0.0: USB Mass Storage device detected [ 87.052621][ T3630] usb 5-1: USB disconnect, device number 2 [ 87.214401][ T3940] usb 1-1: USB disconnect, device number 2 [ 87.674076][ T4038] loop1: detected capacity change from 0 to 32768 [ 87.685665][ T3944] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 87.744654][ T4051] loop4: detected capacity change from 0 to 1024 [ 87.786474][ T4038] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 87.829177][ T4051] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 87.941530][ T3641] ocfs2: Unmounting device (7,1) on (node local) [ 87.965476][ T3944] usb 4-1: Using ep0 maxpacket: 32 [ 88.101357][ T3944] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.136660][ T3944] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.151651][ T3652] EXT4-fs (loop4): unmounting filesystem. [ 88.165525][ T3944] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 88.174696][ T3944] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.215194][ T4063] loop0: detected capacity change from 0 to 1764 [ 88.223457][ T3944] usb 4-1: config 0 descriptor?? [ 88.340227][ T4067] netlink: 4 bytes leftover after parsing attributes in process `syz.4.123'. [ 88.364828][ T4063] netlink: 8 bytes leftover after parsing attributes in process `syz.0.122'. [ 88.721010][ T3944] kovaplus 0003:1E7D:2D50.0002: unknown main item tag 0xe [ 88.756834][ T3944] kovaplus 0003:1E7D:2D50.0002: hidraw0: USB HID v0.00 Device [HID 1e7d:2d50] on usb-dummy_hcd.3-1/input0 [ 88.942769][ T3944] usb 4-1: USB disconnect, device number 3 [ 89.048973][ T4090] loop1: detected capacity change from 0 to 512 [ 89.096589][ T4090] EXT4-fs: Ignoring removed bh option [ 89.204701][ T4090] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.133: inode #11614: comm syz.1.133: iget: illegal inode # [ 89.242553][ T4090] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.133: error while reading EA inode 11614 err=-117 [ 89.323013][ T4090] EXT4-fs (loop1): 1 truncate cleaned up [ 89.328944][ T4090] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 89.400261][ T3641] EXT4-fs (loop1): unmounting filesystem. [ 89.438372][ T14] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 89.600023][ T3688] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 89.614049][ T4114] loop3: detected capacity change from 0 to 128 [ 89.825175][ T14] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.842232][ T4118] loop1: detected capacity change from 0 to 16 [ 89.846266][ T14] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.859000][ T14] usb 5-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 89.886351][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.889584][ T4118] erofs: (device loop1): mounted with root inode @ nid 36. [ 89.926563][ T14] usb 5-1: config 0 descriptor?? [ 90.001414][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 87 @ nid 36 [ 90.019420][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 86 @ nid 36 [ 90.024481][ T3688] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.036771][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.062666][ T3688] usb 3-1: config 0 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 90.064098][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 83 @ nid 36 [ 90.085376][ T3688] usb 3-1: config 0 interface 0 has no altsetting 0 [ 90.095507][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.115164][ T3688] usb 3-1: New USB device found, idVendor=056a, idProduct=0000, bcdDevice= 0.00 [ 90.124418][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 82 @ nid 36 [ 90.142171][ T3688] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.163000][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 79 @ nid 36 [ 90.173227][ T3688] usb 3-1: config 0 descriptor?? [ 90.189838][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 78 @ nid 36 [ 90.209731][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.235502][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 76 @ nid 36 [ 90.255446][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.274173][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 75 @ nid 36 [ 90.303678][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 74 @ nid 36 [ 90.334283][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 72 @ nid 36 [ 90.349037][ T4112] loop0: detected capacity change from 0 to 32768 [ 90.355661][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 71 @ nid 36 [ 90.367118][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 70 @ nid 36 [ 90.376590][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 63 @ nid 36 [ 90.386325][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 61 @ nid 36 [ 90.397799][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.398744][ T14] logitech 0003:046D:C294.0003: unknown main item tag 0x0 [ 90.407262][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 59 @ nid 36 [ 90.432204][ T14] logitech 0003:046D:C294.0003: unknown main item tag 0x5 [ 90.444067][ T14] logitech 0003:046D:C294.0003: unbalanced collection at end of report description [ 90.448806][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.459159][ T14] logitech 0003:046D:C294.0003: parse failed [ 90.477627][ T14] logitech: probe of 0003:046D:C294.0003 failed with error -22 [ 90.483365][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 58 @ nid 36 [ 90.500754][ T4112] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 90.558985][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 56 @ nid 36 [ 90.569684][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 54 @ nid 36 [ 90.579267][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 50 @ nid 36 [ 90.588898][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.599333][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 47 @ nid 36 [ 90.611663][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.622292][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 46 @ nid 36 [ 90.642233][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 45 @ nid 36 [ 90.661346][ T14] usb 5-1: USB disconnect, device number 3 [ 90.667980][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.675723][ T3688] wacom 0003:056A:0000.0004: Unknown device_type for 'HID 056a:0000'. Assuming pen. [ 90.677951][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 43 @ nid 36 [ 90.704277][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.719724][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 42 @ nid 36 [ 90.729043][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.730186][ T3688] wacom 0003:056A:0000.0004: hidraw0: USB HID v0.00 Device [HID 056a:0000] on usb-dummy_hcd.2-1/input0 [ 90.740075][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 41 @ nid 36 [ 90.764919][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.774869][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 40 @ nid 36 [ 90.784101][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 39 @ nid 36 [ 90.785852][ T3688] input: Wacom Penpartner Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0000.0004/input/input5 [ 90.807519][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 38 @ nid 36 [ 90.817230][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 36 @ nid 36 [ 90.830480][ T4118] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 90.840530][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 31 @ nid 36 [ 90.844619][ T3640] ocfs2: Unmounting device (7,0) on (node local) [ 90.850040][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 25 @ nid 36 [ 90.869701][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 24 @ nid 36 [ 90.893985][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 19 @ nid 36 [ 90.917517][ T3688] usb 3-1: USB disconnect, device number 3 [ 90.924766][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 90.937654][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 90.951765][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 90.966408][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 90.981592][ T3630] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 90.995111][ T4118] erofs: (device loop1): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 91.009577][ T4118] erofs: (device loop1): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 91.019098][ T4118] syz.1.146: attempt to access beyond end of device [ 91.019098][ T4118] loop1: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 91.064587][ T4118] syz.1.146: attempt to access beyond end of device [ 91.064587][ T4118] loop1: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 91.091553][ T4118] syz.1.146: attempt to access beyond end of device [ 91.091553][ T4118] loop1: rw=524288, sector=720, nr_sectors = 128 limit=16 [ 91.106725][ T4118] syz.1.146: attempt to access beyond end of device [ 91.106725][ T4118] loop1: rw=524288, sector=13478624080, nr_sectors = 24 limit=16 [ 91.132348][ T4118] syz.1.146: attempt to access beyond end of device [ 91.132348][ T4118] loop1: rw=524288, sector=13478624032, nr_sectors = 48 limit=16 [ 91.154217][ T4118] syz.1.146: attempt to access beyond end of device [ 91.154217][ T4118] loop1: rw=524288, sector=32, nr_sectors = 64 limit=16 [ 91.174465][ T4118] syz.1.146: attempt to access beyond end of device [ 91.174465][ T4118] loop1: rw=524288, sector=8, nr_sectors = 24 limit=16 [ 91.189084][ T4118] syz.1.146: attempt to access beyond end of device [ 91.189084][ T4118] loop1: rw=524288, sector=14425508768, nr_sectors = 8 limit=16 [ 91.411878][ T3630] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.423497][ T3630] usb 4-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 91.433845][ T3630] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.453196][ T3630] usb 4-1: config 0 descriptor?? [ 91.511590][ T4138] loop0: detected capacity change from 0 to 4096 [ 91.562897][ T4138] NILFS (loop0): invalid segment: Checksum error in segment payload [ 91.594830][ T4138] NILFS (loop0): trying rollback from an earlier position [ 91.648494][ T4138] NILFS (loop0): recovery complete [ 91.669507][ T4143] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.877974][ T4147] netlink: 24 bytes leftover after parsing attributes in process `syz.2.159'. [ 91.944714][ T3630] lenovo 0003:17EF:6047.0005: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.3-1/input0 [ 92.155572][ T3630] lenovo 0003:17EF:6047.0005: Failed to switch F7/9/11 mode: -71 [ 92.185728][ T3630] lenovo 0003:17EF:6047.0005: Failed to switch middle button: -71 [ 92.215683][ T3630] lenovo 0003:17EF:6047.0005: Fn-lock setting failed: -71 [ 92.242441][ T3630] lenovo 0003:17EF:6047.0005: Sensitivity setting failed: -71 [ 92.276480][ T3630] usb 4-1: USB disconnect, device number 4 [ 92.433103][ T27] audit: type=1326 audit(1726302906.355:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4158 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa1ff7def9 code=0x7ffc0000 [ 92.472604][ T4161] loop2: detected capacity change from 0 to 512 [ 92.479401][ T27] audit: type=1326 audit(1726302906.395:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4158 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ffa1ff7def9 code=0x7ffc0000 [ 92.535165][ T27] audit: type=1326 audit(1726302906.395:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4158 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa1ff7def9 code=0x7ffc0000 [ 92.552269][ T4134] loop4: detected capacity change from 0 to 32768 [ 92.560861][ T4161] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 92.602704][ T4134] XFS: ikeep mount option is deprecated. [ 92.665654][ T4161] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.165: bg 0: block 425: padding at end of block bitmap is not set [ 92.681361][ T4140] loop1: detected capacity change from 0 to 32768 [ 92.696777][ T4161] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 92.721638][ T4140] XFS: attr2 mount option is deprecated. [ 92.725402][ T27] audit: type=1326 audit(1726302906.395:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4158 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa1ff7def9 code=0x7ffc0000 [ 92.731005][ T4140] XFS: ikeep mount option is deprecated. [ 92.763630][ T4140] XFS: noikeep mount option is deprecated. [ 92.771662][ T4134] XFS (loop4): Mounting V5 Filesystem [ 92.843708][ T3639] EXT4-fs (loop2): unmounting filesystem. [ 92.851226][ T27] audit: type=1326 audit(1726302906.405:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4158 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ffa1ff7def9 code=0x7ffc0000 [ 92.899393][ T4168] loop0: detected capacity change from 0 to 4096 [ 92.921033][ T4134] XFS (loop4): Ending clean mount [ 92.928775][ T4140] XFS (loop1): Mounting V5 Filesystem [ 92.950627][ T27] audit: type=1326 audit(1726302906.405:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4158 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa1ff7def9 code=0x7ffc0000 [ 92.978050][ T27] audit: type=1326 audit(1726302906.405:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4158 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa1ff7def9 code=0x7ffc0000 [ 93.019006][ T4134] XFS (loop4): Quotacheck needed: Please wait. [ 93.129058][ T4140] XFS (loop1): Ending clean mount [ 93.130802][ T4187] loop2: detected capacity change from 0 to 128 [ 93.143874][ T4140] XFS (loop1): Quotacheck needed: Please wait. [ 93.145044][ T4134] XFS (loop4): Quotacheck: Done. [ 93.208925][ T4187] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 93.240120][ T4140] XFS (loop1): Quotacheck: Done. [ 93.417650][ T3652] XFS (loop4): Unmounting Filesystem [ 93.529947][ T3641] XFS (loop1): Unmounting Filesystem [ 93.530989][ T4195] capability: warning: `syz.0.171' uses 32-bit capabilities (legacy support in use) [ 93.651940][ T4197] loop3: detected capacity change from 0 to 128 [ 93.710748][ T4197] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 93.726060][ T4197] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038 (0x7fffffff) [ 93.963733][ T3642] EXT4-fs (loop3): unmounting filesystem. [ 95.009797][ T4232] loop0: detected capacity change from 0 to 4096 [ 95.028255][ T4232] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 95.104085][ T4232] ntfs: volume version 3.1. [ 95.108436][ T4208] loop4: detected capacity change from 0 to 32768 [ 95.145480][ T3630] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 95.381313][ T4219] loop2: detected capacity change from 0 to 32768 [ 95.464127][ T4219] XFS (loop2): Mounting V5 Filesystem [ 95.525675][ T3630] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 95.544640][ T3630] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 95.566570][ T3630] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 95.590485][ T3630] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.607409][ T4219] XFS (loop2): Ending clean mount [ 95.621323][ T4219] XFS (loop2): Quotacheck needed: Please wait. [ 95.685915][ T4219] XFS (loop2): Quotacheck: Done. [ 95.715752][ T3630] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 95.724847][ T3630] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 95.762219][ T3630] usb 2-1: Product: syz [ 95.778016][ T3630] usb 2-1: Manufacturer: syz [ 95.846831][ T3630] cdc_wdm 2-1:1.0: skipping garbage [ 95.852093][ T3630] cdc_wdm 2-1:1.0: skipping garbage [ 95.897091][ T3639] XFS (loop2): Unmounting Filesystem [ 95.905132][ T3630] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 95.923632][ T3630] cdc_wdm 2-1:1.0: Unknown control protocol [ 96.116941][ T4269] loop0: detected capacity change from 0 to 1024 [ 96.138719][ T3630] usb 2-1: USB disconnect, device number 3 [ 96.153035][ T4269] EXT4-fs: Invalid uid value -1 [ 96.243540][ T4265] loop3: detected capacity change from 0 to 4096 [ 97.868081][ T4289] loop1: detected capacity change from 0 to 32768 [ 97.910721][ T4293] loop2: detected capacity change from 0 to 32768 [ 97.977975][ T4289] XFS (loop1): Mounting V5 Filesystem [ 97.987664][ T4293] XFS (loop2): Mounting V5 Filesystem [ 98.086234][ T4293] XFS (loop2): Ending clean mount [ 98.092007][ T4289] XFS (loop1): Ending clean mount [ 98.120131][ T4289] XFS (loop1): Quotacheck needed: Please wait. [ 98.133467][ T4304] loop3: detected capacity change from 0 to 32768 [ 98.172445][ T4304] XFS: ikeep mount option is deprecated. [ 98.218056][ T4304] XFS: noikeep mount option is deprecated. [ 98.231198][ T4289] XFS (loop1): Quotacheck: Done. [ 98.291928][ T3639] XFS (loop2): Unmounting Filesystem [ 98.329659][ T3641] XFS (loop1): Unmounting Filesystem [ 98.340905][ T4304] XFS (loop3): Mounting V5 Filesystem [ 98.386387][ T4309] loop4: detected capacity change from 0 to 32768 [ 98.415503][ T4309] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.223 (4309) [ 98.480615][ T4304] XFS (loop3): Ending clean mount [ 98.488755][ T4304] XFS (loop3): Quotacheck needed: Please wait. [ 98.510468][ T4309] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 98.538858][ T4309] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 98.563529][ T4309] BTRFS info (device loop4): using free space tree [ 98.595962][ T4304] XFS (loop3): Quotacheck: Done. [ 98.835516][ T4309] BTRFS info (device loop4): enabling ssd optimizations [ 98.869850][ T4311] loop0: detected capacity change from 0 to 32768 [ 98.911120][ T4311] XFS: ikeep mount option is deprecated. [ 98.973384][ T3642] XFS (loop3): Unmounting Filesystem [ 98.979067][ T3652] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 99.016013][ T4311] XFS (loop0): Mounting V5 Filesystem [ 99.209856][ T4311] XFS (loop0): Ending clean mount [ 99.243857][ T4311] XFS (loop0): Quotacheck needed: Please wait. [ 99.424842][ T4311] XFS (loop0): Quotacheck: Done. [ 99.646777][ T3640] XFS (loop0): Unmounting Filesystem [ 100.639306][ T4374] loop1: detected capacity change from 0 to 32768 [ 100.666262][ T4374] XFS: attr2 mount option is deprecated. [ 100.874637][ T4374] XFS (loop1): Mounting V5 Filesystem [ 100.892732][ T4376] loop4: detected capacity change from 0 to 32768 [ 100.979818][ T4376] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.231 (4376) [ 100.983482][ T4406] Bluetooth: MGMT ver 1.22 [ 101.045919][ T4374] XFS (loop1): Ending clean mount [ 101.097918][ T4374] XFS (loop1): Quotacheck needed: Please wait. [ 101.103216][ T4376] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 101.122649][ T4380] loop2: detected capacity change from 0 to 32768 [ 101.149639][ T4376] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 101.159946][ T4374] XFS (loop1): Quotacheck: Done. [ 101.190136][ T4376] BTRFS info (device loop4): using free space tree [ 101.205905][ T4380] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz.2.233 (4380) [ 101.304241][ T3728] I/O error, dev loop2, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 101.324314][ T3641] XFS (loop1): Unmounting Filesystem [ 101.408399][ T4384] loop0: detected capacity change from 0 to 32768 [ 101.523868][ T4384] XFS (loop0): DAX unsupported by block device. Turning off DAX. [ 101.553135][ T4384] XFS (loop0): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 101.612874][ T4384] XFS (loop0): Quotacheck needed: Please wait. [ 101.635477][ T14] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 101.679235][ T4376] BTRFS info (device loop4): enabling ssd optimizations [ 101.737861][ T4384] XFS (loop0): Quotacheck: Done. [ 101.877589][ T3640] XFS (loop0): Unmounting Filesystem [ 101.896379][ T3652] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 102.005709][ T14] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.035512][ T14] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.081083][ T14] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 102.138780][ T14] usb 4-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 102.175104][ T14] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.242147][ T14] usb 4-1: config 0 descriptor?? [ 102.356894][ T4451] netlink: 100 bytes leftover after parsing attributes in process `syz.2.250'. [ 102.389522][ T4447] loop1: detected capacity change from 0 to 8192 [ 102.394265][ T4451] netlink: 4 bytes leftover after parsing attributes in process `syz.2.250'. [ 102.442597][ T4447] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 102.481819][ T4447] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 102.515776][ T4447] REISERFS (device loop1): using ordered data mode [ 102.522360][ T4447] reiserfs: using flush barriers [ 102.585389][ T4447] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 102.623088][ T4447] REISERFS (device loop1): checking transaction log (loop1) [ 102.697917][ T4447] REISERFS (device loop1): Using r5 hash to sort names [ 102.718400][ T4447] REISERFS (device loop1): using 3.5.x disk format [ 102.750376][ T4447] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 102.772646][ T14] redragon 0003:0C45:760B.0006: hidraw0: USB HID v0.00 Device [HID 0c45:760b] on usb-dummy_hcd.3-1/input0 [ 102.900924][ T4455] loop2: detected capacity change from 0 to 4096 [ 102.944519][ T4455] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 102.978850][ T14] usb 4-1: USB disconnect, device number 5 [ 103.035563][ T3929] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 103.079090][ T4452] loop4: detected capacity change from 0 to 32768 [ 103.081510][ T4455] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 103.120993][ T4455] ntfs3: loop2: Failed to load $Extend. [ 103.202212][ T4452] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 103.305465][ T3929] usb 1-1: Using ep0 maxpacket: 8 [ 103.435817][ T3929] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 103.455727][ T3929] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.478701][ T3652] ocfs2: Unmounting device (7,4) on (node local) [ 103.485849][ T3929] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.506340][ T3929] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 103.519853][ T3929] usb 1-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 103.552932][ T3929] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.581113][ T3929] usb 1-1: config 0 descriptor?? [ 103.861685][ T4482] loop1: detected capacity change from 0 to 512 [ 103.901995][ T4482] EXT4-fs: Ignoring removed orlov option [ 103.940993][ T4482] EXT4-fs (loop1): orphan cleanup on readonly fs [ 103.954178][ T4482] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2186: inode #15: comm syz.1.261: corrupted in-inode xattr [ 103.978161][ T4482] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.261: couldn't read orphan inode 15 (err -117) [ 104.068570][ T3929] kye 0003:0458:5011.0007: unknown main item tag 0x0 [ 104.073638][ T4482] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 104.088455][ T3929] kye 0003:0458:5011.0007: hidraw0: USB HID v0.00 Device [HID 0458:5011] on usb-dummy_hcd.0-1/input0 [ 104.109634][ T3929] kye 0003:0458:5011.0007: tablet-enabling feature report not found [ 104.125971][ T3929] kye 0003:0458:5011.0007: tablet enabling failed [ 104.205417][ T26] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 104.226293][ T4482] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 104.258633][ T4482] EXT4-fs (loop1): re-mounted. Quota mode: writeback. [ 104.289767][ T14] usb 1-1: USB disconnect, device number 3 [ 104.371372][ T3641] EXT4-fs (loop1): unmounting filesystem. [ 104.530605][ T4487] loop3: detected capacity change from 0 to 32768 [ 104.540582][ T4487] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.263 (4487) [ 104.620144][ T4487] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 104.625736][ T26] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 104.647337][ T4487] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 104.659294][ T26] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 104.675485][ T4487] BTRFS info (device loop3): setting nodatacow, compression disabled [ 104.691177][ T26] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 104.700450][ T4487] BTRFS info (device loop3): setting datacow [ 104.710922][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 104.716991][ T4487] BTRFS info (device loop3): doing ref verification [ 104.748876][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 104.749655][ T4487] BTRFS info (device loop3): setting nodatacow, compression disabled [ 104.803878][ T4487] BTRFS info (device loop3): turning off barriers [ 104.825934][ T4487] BTRFS info (device loop3): enabling ssd optimizations [ 104.845536][ T4487] BTRFS info (device loop3): using spread ssd allocation scheme [ 104.853395][ T4487] BTRFS info (device loop3): not using ssd optimizations [ 104.883813][ T4487] BTRFS info (device loop3): not using spread ssd allocation scheme [ 104.904369][ T26] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 104.924892][ T26] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 104.935710][ T4487] BTRFS info (device loop3): using free space tree [ 104.956042][ T26] usb 3-1: Product: syz [ 104.960251][ T26] usb 3-1: Manufacturer: syz [ 105.006517][ T26] cdc_wdm 3-1:1.0: skipping garbage [ 105.011899][ T26] cdc_wdm 3-1:1.0: skipping garbage [ 105.078114][ T26] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 105.111875][ T26] cdc_wdm 3-1:1.0: Unknown control protocol [ 105.118079][ T4495] loop4: detected capacity change from 0 to 32768 [ 105.148522][ T4495] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.266 (4495) [ 105.186075][ T4505] loop0: detected capacity change from 0 to 8192 [ 105.239936][ T4505] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 105.260822][ T26] usb 3-1: USB disconnect, device number 4 [ 105.294413][ T4505] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 105.301852][ T4495] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 105.304520][ T4505] REISERFS (device loop0): using ordered data mode [ 105.321454][ T4505] reiserfs: using flush barriers [ 105.348400][ T4505] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 8388382, max trans age 30 [ 105.396325][ T4495] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 105.436185][ T4495] BTRFS info (device loop4): setting nodatacow, compression disabled [ 105.455563][ T4495] BTRFS info (device loop4): turning on sync discard [ 105.485962][ T4495] BTRFS info (device loop4): enabling auto defrag [ 105.492445][ T4495] BTRFS info (device loop4): using free space tree [ 105.517888][ T4505] REISERFS (device loop0): checking transaction log (loop0) [ 105.552917][ T4505] REISERFS (device loop0): Using r5 hash to sort names [ 105.688487][ T4500] loop1: detected capacity change from 0 to 32768 [ 105.723258][ T4500] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop1 scanned by syz.1.268 (4500) [ 105.745938][ T3642] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 105.800258][ T4500] BTRFS info (device loop1): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 105.812339][ T4500] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 105.866606][ T4500] BTRFS info (device loop1): using free space tree [ 105.878870][ T4495] BTRFS info (device loop4): enabling ssd optimizations [ 105.969553][ T4548] loop2: detected capacity change from 0 to 1024 [ 106.275535][ T4500] BTRFS info (device loop1): enabling ssd optimizations [ 106.297299][ T3652] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 106.707445][ T3641] BTRFS info (device loop1): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 107.375259][ T4593] loop2: detected capacity change from 0 to 1024 [ 107.556043][ T14] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 107.801512][ T14] usb 2-1: Using ep0 maxpacket: 16 [ 107.869144][ T4570] loop3: detected capacity change from 0 to 32768 [ 107.894167][ T4570] XFS: ikeep mount option is deprecated. [ 107.933313][ T4570] XFS: noikeep mount option is deprecated. [ 107.939944][ T14] usb 2-1: config 65 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.963982][ T14] usb 2-1: config 65 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.974945][ T14] usb 2-1: config 65 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 107.995556][ T14] usb 2-1: New USB device found, idVendor=0458, idProduct=5015, bcdDevice= 0.00 [ 108.012123][ T14] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.185491][ T3685] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 108.325364][ C1] sched: RT throttling activated [ 108.347168][ T4570] XFS (loop3): Mounting V5 Filesystem [ 108.432870][ T4570] XFS (loop3): Ending clean mount [ 108.444056][ T4570] XFS (loop3): Quotacheck needed: Please wait. [ 108.522753][ T14] kye 0003:0458:5015.0008: unknown main item tag 0x0 [ 108.528166][ T4591] loop0: detected capacity change from 0 to 131072 [ 108.538950][ T4591] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(1538) root(3) [ 108.545627][ T3685] usb 3-1: config 0 has an invalid interface number: 117 but max is 0 [ 108.546972][ T4591] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 108.577480][ T4591] F2FS-fs (loop0): invalid crc value [ 108.580183][ T3685] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 108.606496][ T14] kye 0003:0458:5015.0008: unknown main item tag 0x0 [ 108.613247][ T14] kye 0003:0458:5015.0008: unknown main item tag 0x0 [ 108.623472][ T4591] F2FS-fs (loop0): Mismatch valid blocks 1 vs. 33 [ 108.635893][ T4591] F2FS-fs (loop0): Failed to initialize F2FS segment manager (-117) [ 108.638525][ T3685] usb 3-1: config 0 has no interface number 0 [ 108.690479][ T14] kye 0003:0458:5015.0008: hidraw0: USB HID v0.00 Device [HID 0458:5015] on usb-dummy_hcd.1-1/input0 [ 108.704138][ T3685] usb 3-1: too many endpoints for config 0 interface 117 altsetting 0: 239, using maximum allowed: 30 [ 108.727911][ T14] kye 0003:0458:5015.0008: tablet-enabling feature report not found [ 108.742226][ T3685] usb 3-1: config 0 interface 117 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 108.755210][ T14] kye 0003:0458:5015.0008: tablet enabling failed [ 108.784714][ T14] usb 2-1: USB disconnect, device number 4 [ 108.790977][ T3685] usb 3-1: config 0 interface 117 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 239 [ 108.814223][ T4570] XFS (loop3): Quotacheck: Done. [ 108.978156][ T3685] usb 3-1: New USB device found, idVendor=0742, idProduct=2009, bcdDevice=61.46 [ 108.990797][ T3642] XFS (loop3): Unmounting Filesystem [ 109.016145][ T3685] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.026182][ T3685] usb 3-1: Product: syz [ 109.030394][ T3685] usb 3-1: Manufacturer: syz [ 109.035013][ T3685] usb 3-1: SerialNumber: syz [ 109.047895][ T3685] usb 3-1: config 0 descriptor?? [ 109.063724][ T4617] loop4: detected capacity change from 0 to 2048 [ 109.090044][ T3685] HFC-S_USB: probe of 3-1:0.117 failed with error -5 [ 109.197269][ T4617] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 109.412350][ T4448] usb 3-1: USB disconnect, device number 5 [ 109.420285][ T3652] EXT4-fs (loop4): unmounting filesystem. [ 109.630102][ T4626] loop0: detected capacity change from 0 to 2048 [ 109.713082][ T4633] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 109.749578][ T4629] loop3: detected capacity change from 0 to 4096 [ 109.777765][ T4629] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 109.857298][ T4629] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 109.907850][ T3685] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 109.942332][ T4639] loop0: detected capacity change from 0 to 16 [ 109.980586][ T4639] erofs: (device loop0): mounted with root inode @ nid 36. [ 110.033878][ T4639] syz.0.298: attempt to access beyond end of device [ 110.033878][ T4639] loop0: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 110.086331][ T4639] syz.0.298: attempt to access beyond end of device [ 110.086331][ T4639] loop0: rw=524288, sector=304, nr_sectors = 16 limit=16 [ 110.166698][ T3685] usb 5-1: Using ep0 maxpacket: 8 [ 110.434466][ T4651] loop3: detected capacity change from 0 to 256 [ 110.451978][ T3685] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 110.468151][ T4651] exfat: Deprecated parameter 'utf8' [ 110.471831][ T3685] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.507920][ T3685] usb 5-1: Product: syz [ 110.508246][ T4651] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 110.512122][ T3685] usb 5-1: Manufacturer: syz [ 110.512144][ T3685] usb 5-1: SerialNumber: syz [ 110.537663][ T3685] usb 5-1: config 0 descriptor?? [ 110.596998][ T4655] loop0: detected capacity change from 0 to 2048 [ 110.608788][ T4655] EXT4-fs: Ignoring removed bh option [ 110.666353][ T4655] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 110.795645][ T3685] dvb_usb_rtl28xxu 5-1:0.0: chip type detection failed -71 [ 110.803011][ T3685] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -71 [ 110.901643][ T3685] usb 5-1: USB disconnect, device number 4 [ 110.922634][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 111.085187][ T4666] loop0: detected capacity change from 0 to 256 [ 111.164840][ T4666] FAT-fs (loop0): Directory bread(block 64) failed [ 111.182201][ T4666] FAT-fs (loop0): Directory bread(block 65) failed [ 111.199488][ T4666] FAT-fs (loop0): Directory bread(block 66) failed [ 111.215421][ T4666] FAT-fs (loop0): Directory bread(block 67) failed [ 111.232497][ T4666] FAT-fs (loop0): Directory bread(block 68) failed [ 111.241737][ T4643] loop1: detected capacity change from 0 to 32768 [ 111.258616][ T4666] FAT-fs (loop0): Directory bread(block 69) failed [ 111.265273][ T4666] FAT-fs (loop0): Directory bread(block 70) failed [ 111.300954][ T4661] loop2: detected capacity change from 0 to 32768 [ 111.312099][ T4666] FAT-fs (loop0): Directory bread(block 71) failed [ 111.322396][ T4666] FAT-fs (loop0): Directory bread(block 72) failed [ 111.342393][ T4661] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.310 (4661) [ 111.357393][ T4666] FAT-fs (loop0): Directory bread(block 73) failed [ 111.393213][ T4661] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 111.444534][ T4661] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 111.514309][ T4661] BTRFS info (device loop2): using free space tree [ 111.783428][ T4685] loop0: detected capacity change from 0 to 64 [ 111.875505][ T4661] BTRFS info (device loop2): enabling ssd optimizations [ 112.016667][ T4695] loop4: detected capacity change from 0 to 1024 [ 112.055717][ T4695] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 112.091669][ T3639] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 112.142198][ T4664] loop3: detected capacity change from 0 to 40427 [ 112.150775][ T4695] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 112.273454][ T4664] F2FS-fs (loop3): Found nat_bits in checkpoint [ 112.439881][ T27] audit: type=1800 audit(2000000015.630:9): pid=4708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.316" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 112.488336][ T4664] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 112.734579][ T3642] syz-executor: attempt to access beyond end of device [ 112.734579][ T3642] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 112.768637][ T3652] EXT4-fs (loop4): unmounting filesystem. [ 112.866252][ T4717] loop1: detected capacity change from 0 to 512 [ 112.893091][ T4717] EXT4-fs: Ignoring removed nomblk_io_submit option [ 112.948444][ T4717] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.323: inode #1: comm syz.1.323: iget: illegal inode # [ 113.129046][ T4717] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.323: error while reading EA inode 1 err=-117 [ 113.141902][ T4710] loop0: detected capacity change from 0 to 32768 [ 113.165474][ T4710] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.321 (4710) [ 113.178084][ T4717] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.323: inode #1: comm syz.1.323: iget: illegal inode # [ 113.208319][ T4717] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.323: error while reading EA inode 1 err=-117 [ 113.241537][ T4710] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 113.259770][ T4717] EXT4-fs (loop1): 1 orphan inode deleted [ 113.275840][ T4710] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 113.284627][ T4710] BTRFS info (device loop0): use zlib compression, level 3 [ 113.292472][ T4717] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 113.337626][ T4710] BTRFS info (device loop0): using free space tree [ 113.460169][ T4717] EXT4-fs error (device loop1): ext4_lookup:1856: inode #15: comm syz.1.323: unexpected EA_INODE flag [ 113.552517][ T3641] EXT4-fs (loop1): unmounting filesystem. [ 113.614704][ T4710] BTRFS info (device loop0): enabling ssd optimizations [ 113.622015][ T4737] loop2: detected capacity change from 0 to 4096 [ 113.724439][ T4751] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 114.021466][ T4758] loop3: detected capacity change from 0 to 1024 [ 114.090615][ T3640] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 114.162978][ T4758] hfsplus: bad catalog entry type [ 114.172620][ T4763] loop4: detected capacity change from 0 to 164 [ 114.186089][ T4370] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 114.318879][ T4763] Unable to read rock-ridge attributes [ 114.386627][ T4763] Unable to read rock-ridge attributes [ 114.462499][ T3705] hfsplus: b-tree write err: -5, ino 4 [ 114.601384][ T4370] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.621253][ T4370] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.672190][ T4370] usb 2-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 114.683818][ T4782] loop3: detected capacity change from 0 to 8 [ 114.711776][ T4370] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.742028][ T4370] usb 2-1: config 0 descriptor?? [ 114.857516][ T4782] SQUASHFS error: xz decompression failed, data probably corrupt [ 114.873743][ T4782] SQUASHFS error: Failed to read block 0xa8: -5 [ 114.903703][ T4782] SQUASHFS error: xz decompression failed, data probably corrupt [ 114.911915][ T4782] SQUASHFS error: Failed to read block 0xa8: -5 [ 114.918855][ T27] audit: type=1800 audit(2000000018.110:10): pid=4782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.338" name="file0" dev="loop3" ino=3 res=0 errno=0 [ 115.097911][ T4788] loop0: detected capacity change from 0 to 4096 [ 115.160072][ T4770] loop2: detected capacity change from 0 to 32768 [ 115.238537][ T4770] XFS (loop2): Mounting V5 Filesystem [ 115.251013][ T4370] lg-g15 0003:046D:C222.0009: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.1-1/input0 [ 115.343292][ T4770] XFS (loop2): Ending clean mount [ 115.367148][ T4770] XFS (loop2): Quotacheck needed: Please wait. [ 115.419596][ T4770] XFS (loop2): Quotacheck: Done. [ 115.459602][ T3698] usb 2-1: USB disconnect, device number 5 [ 115.539453][ T4806] Bluetooth: MGMT ver 1.22 [ 115.559154][ T3639] XFS (loop2): Unmounting Filesystem [ 115.925452][ T4775] usb 4-1: new low-speed USB device number 6 using dummy_hcd [ 116.161831][ T4812] loop4: detected capacity change from 0 to 32768 [ 116.199104][ T4812] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.351 (4812) [ 116.278680][ T4812] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 116.295883][ T4775] usb 4-1: config index 0 descriptor too short (expected 1307, got 27) [ 116.318752][ T4775] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 116.335553][ T4775] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 116.345476][ T4812] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 116.345516][ T4812] BTRFS info (device loop4): using free space tree [ 116.395842][ T4775] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 116.612414][ T4812] BTRFS info (device loop4): enabling ssd optimizations [ 116.645462][ T4775] usb 4-1: string descriptor 0 read error: -22 [ 116.651975][ T4775] usb 4-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 116.672116][ T4775] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.692545][ T4775] usb 4-1: config 0 descriptor?? [ 116.725782][ T4808] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 116.738621][ T3652] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 116.749949][ T4775] hub 4-1:0.0: bad descriptor, ignoring hub [ 116.759333][ T4775] hub: probe of 4-1:0.0 failed with error -5 [ 116.783635][ T4775] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input8 [ 117.051108][ T4775] usb 4-1: USB disconnect, device number 6 [ 117.065372][ C1] usb_acecad 4-1:0.0: can't resubmit intr, dummy_hcd.3-1/input0, status -19 [ 117.164398][ T4849] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.190298][ T4818] loop0: detected capacity change from 0 to 40427 [ 117.207861][ T4855] netlink: 'syz.2.360': attribute type 2 has an invalid length. [ 117.226410][ T4818] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 117.234108][ T4818] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 117.257674][ T4818] F2FS-fs (loop0): invalid crc value [ 117.303157][ T4818] F2FS-fs (loop0): Found nat_bits in checkpoint [ 117.368814][ T4849] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.452261][ T4818] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 117.463007][ T4818] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 117.579924][ T4849] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.590812][ T3640] syz-executor: attempt to access beyond end of device [ 117.590812][ T3640] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 117.731637][ T4849] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.902662][ T4849] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.948364][ T4849] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.957362][ T4858] loop4: detected capacity change from 0 to 32768 [ 117.982465][ T4858] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop4 scanned by syz.4.359 (4858) [ 118.008882][ T4849] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.029385][ T4858] BTRFS info (device loop4): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 118.044314][ T4849] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.062710][ T4858] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 118.091893][ T4858] BTRFS info (device loop4): using free space tree [ 118.296564][ T4884] loop1: detected capacity change from 0 to 1024 [ 118.346199][ T4858] BTRFS info (device loop4): enabling ssd optimizations [ 118.448346][ T3705] hfsplus: b-tree write err: -5, ino 4 [ 118.672001][ T3652] BTRFS info (device loop4): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 118.796480][ T4893] loop1: detected capacity change from 0 to 4096 [ 118.826792][ T4895] loop3: detected capacity change from 0 to 512 [ 118.864770][ T4895] EXT4-fs: Ignoring removed nobh option [ 118.882845][ T4893] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 118.994593][ T4865] loop2: detected capacity change from 0 to 32768 [ 118.999464][ T4895] fscrypt (loop3, inode 2): Error -61 getting encryption context [ 119.075281][ T4895] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -61 [ 119.111022][ T4865] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 119.137243][ T4895] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #13: comm syz.3.368: casefold flag without casefold feature [ 119.165906][ T4865] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 119.248399][ T4895] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.368: couldn't read orphan inode 13 (err -117) [ 119.249327][ T4865] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 119.333958][ T22] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 119.341510][ T4895] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 119.358778][ T22] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 119.489239][ T22] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 130ms [ 119.513409][ T4890] loop0: detected capacity change from 0 to 32768 [ 119.519895][ T22] gfs2: fsid=syz:syz.0: jid=0: Done [ 119.521370][ T4865] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 119.535070][ T4890] XFS: attr2 mount option is deprecated. [ 119.541997][ T4890] XFS: ikeep mount option is deprecated. [ 119.554272][ T3642] EXT4-fs (loop3): unmounting filesystem. [ 119.561525][ T4890] XFS: noikeep mount option is deprecated. [ 119.691565][ T4890] XFS (loop0): Mounting V5 Filesystem [ 119.705669][ T22] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 119.832200][ T3648] Bluetooth: hci4: command tx timeout [ 119.873790][ T4890] XFS (loop0): Ending clean mount [ 119.946005][ T4890] XFS (loop0): Quotacheck needed: Please wait. [ 119.999605][ T4890] XFS (loop0): Quotacheck: Done. [ 120.085574][ T22] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 120.117809][ T22] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 120.131668][ T4925] loop3: detected capacity change from 0 to 4096 [ 120.180832][ T22] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 120.211861][ T22] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.262503][ T4925] ntfs: (device loop3): parse_options(): NLS character set iso not found. Using previous one cp950. [ 120.306091][ T3640] XFS (loop0): Unmounting Filesystem [ 120.393132][ T22] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 120.403222][ T4925] ntfs: volume version 3.1. [ 120.412402][ T22] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 120.445098][ T22] usb 2-1: Product: syz [ 120.449411][ T22] usb 2-1: Manufacturer: syz [ 120.539840][ T22] cdc_wdm 2-1:1.0: skipping garbage [ 120.545100][ T22] cdc_wdm 2-1:1.0: skipping garbage [ 120.583381][ T22] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 120.605142][ T22] cdc_wdm 2-1:1.0: Unknown control protocol [ 120.789671][ T4769] usb 2-1: USB disconnect, device number 6 [ 120.875542][ T4775] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 121.095915][ T4939] loop0: detected capacity change from 0 to 128 [ 121.131905][ T4775] usb 3-1: Using ep0 maxpacket: 16 [ 121.143542][ T4939] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 121.255676][ T4775] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.270606][ T4935] loop3: detected capacity change from 0 to 32768 [ 121.285419][ T4775] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.335472][ T4775] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1c1e, bcdDevice= 0.00 [ 121.344598][ T4775] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.407471][ T4775] usb 3-1: config 0 descriptor?? [ 121.535051][ T4942] loop1: detected capacity change from 0 to 512 [ 121.560705][ T4942] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 121.661550][ T4948] netlink: 20 bytes leftover after parsing attributes in process `syz.0.385'. [ 121.723521][ T4950] loop3: detected capacity change from 0 to 64 [ 121.887860][ T4775] corsair-psu 0003:1B1C:1C1E.000A: hidraw0: USB HID v0.00 Device [HID 1b1c:1c1e] on usb-dummy_hcd.2-1/input0 [ 121.898638][ T4942] EXT4-fs (loop1): failed to open journal device unknown-block(4,137) -6 [ 122.005513][ T4775] corsair-psu 0003:1B1C:1C1E.000A: unable to initialize device (-38) [ 122.037891][ T4775] corsair-psu: probe of 0003:1B1C:1C1E.000A failed with error -38 [ 122.125951][ T152] usb 3-1: USB disconnect, device number 6 [ 122.525497][ T4775] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 122.545562][ T4852] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 122.692813][ T4959] loop3: detected capacity change from 0 to 32768 [ 122.781421][ T4959] ERROR: (device loop3): dbAllocNext: Corrupt dmap page [ 122.781421][ T4959] [ 122.895463][ T4775] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 122.905908][ T4852] usb 2-1: New USB device found, idVendor=110a, idProduct=1613, bcdDevice=5b.01 [ 122.935621][ T4775] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 122.943752][ T4775] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 122.953868][ T4852] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.974819][ T4852] usb 2-1: config 0 descriptor?? [ 122.980337][ T4775] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 123.235759][ T4775] usb 1-1: string descriptor 0 read error: -22 [ 123.244965][ T4775] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 123.264689][ T4775] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.286757][ T4775] usb 1-1: config 0 descriptor?? [ 123.326010][ T4962] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 123.346528][ T4775] hub 1-1:0.0: bad descriptor, ignoring hub [ 123.352513][ T4775] hub: probe of 1-1:0.0 failed with error -5 [ 123.362199][ T4775] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input9 [ 123.455756][ T4852] mxuport 2-1:0.0: mxuport_recv_ctrl_urb - short read (0 / 4) [ 123.463381][ T4772] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 123.471864][ T4852] mxuport: probe of 2-1:0.0 failed with error -5 [ 123.602948][ T4852] usb 1-1: USB disconnect, device number 4 [ 123.677046][ T3720] usb 2-1: USB disconnect, device number 7 [ 123.850044][ T4772] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 123.870916][ T4772] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 123.891401][ T4772] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 123.910913][ T4989] loop4: detected capacity change from 0 to 512 [ 123.924869][ T4989] EXT4-fs: Ignoring removed nobh option [ 123.943491][ T4989] fscrypt (loop4, inode 2): Error -61 getting encryption context [ 123.951564][ T4989] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -61 [ 123.960281][ T4989] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #13: comm syz.4.400: casefold flag without casefold feature [ 123.973983][ T4989] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.400: couldn't read orphan inode 13 (err -117) [ 123.987421][ T4989] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 124.030834][ T3652] EXT4-fs (loop4): unmounting filesystem. [ 124.086111][ T4772] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 124.105469][ T4772] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.123845][ T4772] usb 3-1: Product: syz [ 124.133963][ T4772] usb 3-1: Manufacturer: syz [ 124.144857][ T4772] usb 3-1: SerialNumber: syz [ 124.189777][ T4772] hub 3-1:1.0: bad descriptor, ignoring hub [ 124.190050][ T152] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 124.203644][ T4772] hub: probe of 3-1:1.0 failed with error -5 [ 124.408869][ T4772] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 124.472792][ T5005] loop0: detected capacity change from 0 to 4096 [ 124.485536][ T152] usb 4-1: Using ep0 maxpacket: 16 [ 124.525151][ T5005] ntfs: (device loop0): ntfs_read_locked_inode(): $DATA attribute is missing. [ 124.572101][ T5005] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 124.589505][ T5005] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 124.615048][ T5005] ntfs: volume version 3.1. [ 124.627093][ T152] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.652736][ T152] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.664418][ T5005] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 124.693560][ T152] usb 4-1: New USB device found, idVendor=04b4, idProduct=0001, bcdDevice= 0.00 [ 124.710599][ T5005] ntfs: (device loop0): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 124.713867][ T152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.734567][ T5005] ntfs: (device loop0): load_system_files(): Failed to determine if Windows is hibernated. Mounting read-only. Run chkdsk. [ 124.757161][ T5013] netlink: 'syz.4.416': attribute type 2 has an invalid length. [ 124.765230][ T152] usb 4-1: config 0 descriptor?? [ 124.847283][ T22] usb 3-1: USB disconnect, device number 7 [ 124.887029][ T22] usblp0: removed [ 125.031551][ T5020] loop0: detected capacity change from 0 to 512 [ 125.032297][ T5020] EXT4-fs: Ignoring removed nobh option [ 125.058722][ T5020] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 125.058777][ T5020] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -61 [ 125.058994][ T5020] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #13: comm syz.0.419: casefold flag without casefold feature [ 125.059403][ T5020] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.419: couldn't read orphan inode 13 (err -117) [ 125.059725][ T5020] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 125.146190][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 125.242894][ T152] cypress 0003:04B4:0001.000B: unknown main item tag 0x0 [ 125.274777][ T152] cypress 0003:04B4:0001.000B: hidraw0: USB HID v0.00 Device [HID 04b4:0001] on usb-dummy_hcd.3-1/input0 [ 125.288706][ T5027] vim2m vim2m.0: vidioc_s_fmt queue busy [ 125.441777][ T5032] loop4: detected capacity change from 0 to 256 [ 125.481787][ T5032] exfat: Deprecated parameter 'utf8' [ 125.491197][ T5032] exfat: Deprecated parameter 'utf8' [ 125.502418][ T4772] usb 4-1: USB disconnect, device number 7 [ 125.518136][ T5035] loop2: detected capacity change from 0 to 64 [ 125.551589][ T5032] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 125.937727][ T5045] loop0: detected capacity change from 0 to 1024 [ 126.002250][ T5045] hfsplus: Filesystem is marked locked, mounting read-only. [ 126.028062][ T5049] loop1: detected capacity change from 0 to 4096 [ 126.044050][ T5049] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 126.058484][ T5053] loop2: detected capacity change from 0 to 128 [ 126.065178][ T5045] hfsplus: filesystem is marked locked, leaving read-only. [ 126.070407][ T5049] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 126.121683][ T5049] ntfs: (device loop1): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 126.161593][ T5051] loop4: detected capacity change from 0 to 4096 [ 126.175419][ T5049] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 126.196408][ T5049] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 126.233659][ T5049] ntfs: volume version 3.1. [ 126.251743][ T5049] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 126.278040][ T5049] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 126.305222][ T5051] ntfs: (device loop4): parse_options(): NLS character set iso not found. Using previous one cp950. [ 126.328480][ T5049] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 126.347158][ T5049] ntfs: (device loop1): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 126.380109][ T5051] ntfs: volume version 3.1. [ 127.000671][ T5075] Bluetooth: MGMT ver 1.22 [ 127.585044][ T5061] loop0: detected capacity change from 0 to 32768 [ 127.636720][ T5061] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 127.636720][ T5061] [ 128.488724][ T5088] loop3: detected capacity change from 0 to 32768 [ 128.684078][ T5088] XFS (loop3): Mounting V5 Filesystem [ 128.843211][ T5088] XFS (loop3): Ending clean mount [ 128.881985][ T5088] XFS (loop3): Quotacheck needed: Please wait. [ 128.985746][ T5088] XFS (loop3): Quotacheck: Done. [ 129.276372][ T3642] XFS (loop3): Unmounting Filesystem [ 129.489141][ T5150] loop4: detected capacity change from 0 to 65536 [ 129.562423][ T5166] loop0: detected capacity change from 0 to 64 [ 129.664766][ T4775] XFS (loop4): Superblock earlier than Version 5 has XFS_{P|G}QUOTA_{ENFD|CHKD} bits. [ 129.685442][ T4775] XFS (loop4): Metadata corruption detected at xfs_sb_read_verify+0x3c0/0x4e0, xfs_sb block 0x0 [ 129.714229][ T4775] XFS (loop4): Unmount and run xfs_repair [ 129.721109][ T4775] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 129.734509][ T4775] 00000000: 58 46 53 42 00 00 02 00 00 00 00 00 00 01 00 00 XFSB............ [ 129.743872][ T4775] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 129.753711][ T4775] 00000020: 5e 62 73 b8 21 67 42 bb 91 1b 41 8a a1 4a 12 61 ^bs.!gB...A..J.a [ 129.762920][ T4775] 00000030: 00 00 00 00 00 00 80 40 00 00 00 00 00 00 00 20 .......@....... [ 129.772199][ T4775] 00000040: 00 00 00 00 00 00 00 21 00 00 00 00 00 00 00 22 .......!......." [ 129.785891][ T4775] 00000050: 00 00 00 08 00 00 80 00 00 00 00 02 00 00 00 00 ................ [ 129.794792][ T4775] 00000060: 00 00 0b 40 b4 b4 02 00 01 00 00 02 00 00 00 00 ...@............ [ 129.804088][ T4775] 00000070: 00 00 00 00 00 00 00 00 09 09 08 01 0f 00 00 19 ................ [ 129.825637][ T5150] XFS (loop4): SB validate failed with error -117. [ 130.438532][ T5190] netlink: 'syz.4.492': attribute type 29 has an invalid length. [ 130.759777][ T5202] netlink: 'syz.0.500': attribute type 10 has an invalid length. [ 130.773224][ T5204] netlink: 277 bytes leftover after parsing attributes in process `syz.2.501'. [ 130.922697][ T5212] loop2: detected capacity change from 0 to 512 [ 130.968549][ T5212] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 130.990456][ T5212] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038 (0x7fffffff) [ 131.085799][ T3639] EXT4-fs (loop2): unmounting filesystem. [ 131.182957][ T5222] loop4: detected capacity change from 0 to 1024 [ 131.262496][ T5225] loop2: detected capacity change from 0 to 2048 [ 131.406768][ T5232] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 131.721487][ T5240] loop2: detected capacity change from 0 to 512 [ 131.753341][ T5239] loop4: detected capacity change from 0 to 2048 [ 131.755122][ T5234] loop3: detected capacity change from 0 to 4096 [ 131.767688][ T5240] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 131.836558][ T5234] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 131.842869][ T5245] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 131.863340][ T5240] __quota_error: 7 callbacks suppressed [ 131.863360][ T5240] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 131.940013][ T5234] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 131.952937][ T5239] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=1023, name_len=0 [ 131.994637][ T5240] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 132.020511][ T5234] ntfs3: loop3: Failed to load $Extend. [ 132.079130][ T5239] Remounting filesystem read-only [ 132.082615][ T5240] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.516: Failed to acquire dquot type 0 [ 132.142119][ T5240] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 132.210676][ T5240] EXT4-fs (loop2): 1 truncate cleaned up [ 132.235646][ T5240] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 132.267477][ T5231] loop0: detected capacity change from 0 to 40427 [ 132.343296][ T5231] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 132.360470][ T3639] EXT4-fs (loop2): unmounting filesystem. [ 132.363962][ T5255] loop3: detected capacity change from 0 to 64 [ 132.375381][ T5231] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 132.422333][ T5231] F2FS-fs (loop0): invalid crc value [ 132.426050][ T4772] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 132.480085][ T5231] F2FS-fs (loop0): Found nat_bits in checkpoint [ 132.615955][ T5258] loop2: detected capacity change from 0 to 2048 [ 132.630093][ T5258] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 132.662711][ T5231] F2FS-fs (loop0): recover fsync data on readonly fs [ 132.682199][ T5231] F2FS-fs (loop0): Cannot turn on quotas: -2 on 0 [ 132.717813][ T5231] F2FS-fs (loop0): Try to recover 1th superblock, ret: -30 [ 132.735290][ T5231] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 132.788626][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.795008][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.815618][ T4772] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 132.864365][ T4772] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 132.882502][ T4772] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 132.894400][ T4772] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.935820][ T5250] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 133.036545][ T5270] "syz.3.529" (5270) uses obsolete ecb(arc4) skcipher [ 133.136367][ T5276] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 133.139178][ T5273] IPVS: stopping backup sync thread 5276 ... [ 134.512535][ T5288] loop2: detected capacity change from 0 to 40427 [ 134.530127][ T5288] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 134.566158][ T5288] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 134.605750][ T4852] usb 2-1: USB disconnect, device number 8 [ 134.654155][ T5288] F2FS-fs (loop2): Found nat_bits in checkpoint [ 134.796899][ T5317] loop4: detected capacity change from 0 to 512 [ 134.803672][ T5288] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 134.815970][ T5288] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 134.832009][ T5317] EXT4-fs: Ignoring removed orlov option [ 134.912508][ T5288] fscrypt (loop2, inode 3): Error -61 getting encryption context [ 134.967956][ T5301] loop3: detected capacity change from 0 to 32768 [ 135.012405][ T5317] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 135.026720][ T5301] JBD2: Ignoring recovery information on journal [ 135.089885][ T5301] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 135.115494][ T5317] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 135.160958][ T5317] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.546: Failed to acquire dquot type 0 [ 135.173564][ T5301] [ 135.175924][ T5301] ====================================================== [ 135.182934][ T5301] WARNING: possible circular locking dependency detected [ 135.189942][ T5301] 6.1.110-syzkaller #0 Not tainted [ 135.195043][ T5301] ------------------------------------------------------ [ 135.202051][ T5301] syz.3.540/5301 is trying to acquire lock: [ 135.207937][ T5301] ffff888074ea6d88 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 135.221190][ T5301] [ 135.221190][ T5301] but task is already holding lock: [ 135.228545][ T5301] ffff888074ea31b8 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_xattr_set+0x62f/0x1930 [ 135.238048][ T5301] [ 135.238048][ T5301] which lock already depends on the new lock. [ 135.238048][ T5301] [ 135.248882][ T5301] [ 135.248882][ T5301] the existing dependency chain (in reverse order) is: [ 135.257891][ T5301] [ 135.257891][ T5301] -> #5 (&oi->ip_xattr_sem){++++}-{3:3}: [ 135.265709][ T5301] lock_acquire+0x1f8/0x5a0 [ 135.270762][ T5301] down_read+0xad/0xa30 [ 135.275438][ T5301] ocfs2_init_acl+0x398/0x930 [ 135.280637][ T5301] ocfs2_mknod+0x1f75/0x2e20 [ 135.285766][ T5301] ocfs2_mkdir+0x1c0/0x4e0 [ 135.290708][ T5301] vfs_mkdir+0x3b6/0x590 [ 135.295471][ T5301] do_mkdirat+0x225/0x360 [ 135.300339][ T5301] __x64_sys_mkdirat+0x85/0x90 [ 135.305634][ T5301] do_syscall_64+0x3b/0xb0 [ 135.310591][ T5301] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.317008][ T5301] [ 135.317008][ T5301] -> #4 (jbd2_handle){++++}-{0:0}: [ 135.324304][ T5301] lock_acquire+0x1f8/0x5a0 [ 135.329338][ T5301] start_this_handle+0x1f71/0x21b0 [ 135.334970][ T5301] jbd2__journal_start+0x2d1/0x5c0 [ 135.340602][ T5301] jbd2_journal_start+0x25/0x30 [ 135.345977][ T5301] ocfs2_start_trans+0x3c0/0x6f0 [ 135.351443][ T5301] ocfs2_mknod+0x1638/0x2e20 [ 135.356568][ T5301] ocfs2_create+0x1c0/0x4e0 [ 135.361596][ T5301] path_openat+0x12f1/0x2e60 [ 135.366708][ T5301] do_filp_open+0x230/0x480 [ 135.371734][ T5301] do_sys_openat2+0x13b/0x4f0 [ 135.376938][ T5301] __x64_sys_openat+0x243/0x290 [ 135.382339][ T5301] do_syscall_64+0x3b/0xb0 [ 135.387283][ T5301] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.393715][ T5301] [ 135.393715][ T5301] -> #3 (&journal->j_trans_barrier){.+.+}-{3:3}: [ 135.402228][ T5301] lock_acquire+0x1f8/0x5a0 [ 135.407256][ T5301] down_read+0xad/0xa30 [ 135.411931][ T5301] ocfs2_start_trans+0x3b5/0x6f0 [ 135.417392][ T5301] ocfs2_mknod+0x1638/0x2e20 [ 135.422506][ T5301] ocfs2_create+0x1c0/0x4e0 [ 135.427538][ T5301] path_openat+0x12f1/0x2e60 [ 135.432652][ T5301] do_filp_open+0x230/0x480 [ 135.437676][ T5301] do_sys_openat2+0x13b/0x4f0 [ 135.442883][ T5301] __x64_sys_openat+0x243/0x290 [ 135.448282][ T5301] do_syscall_64+0x3b/0xb0 [ 135.453238][ T5301] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.459658][ T5301] [ 135.459658][ T5301] -> #2 (sb_internal#4){.+.+}-{0:0}: [ 135.467136][ T5301] lock_acquire+0x1f8/0x5a0 [ 135.472168][ T5301] ocfs2_start_trans+0x2b0/0x6f0 [ 135.477629][ T5301] ocfs2_mknod+0x1638/0x2e20 [ 135.482759][ T5301] ocfs2_create+0x1c0/0x4e0 [ 135.487801][ T5301] path_openat+0x12f1/0x2e60 [ 135.492942][ T5301] do_filp_open+0x230/0x480 [ 135.497990][ T5301] do_sys_openat2+0x13b/0x4f0 [ 135.503206][ T5301] __x64_sys_openat+0x243/0x290 [ 135.508592][ T5301] do_syscall_64+0x3b/0xb0 [ 135.513541][ T5301] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.519988][ T5301] [ 135.519988][ T5301] -> #1 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#4){+.+.}-{3:3}: [ 135.530601][ T5301] lock_acquire+0x1f8/0x5a0 [ 135.535630][ T5301] down_write+0x36/0x60 [ 135.540304][ T5301] ocfs2_reserve_local_alloc_bits+0x127/0x29d0 [ 135.546984][ T5301] ocfs2_reserve_clusters_with_limit+0x1b4/0xb50 [ 135.553859][ T5301] ocfs2_mknod+0x15b5/0x2e20 [ 135.558978][ T5301] ocfs2_create+0x1c0/0x4e0 [ 135.564097][ T5301] path_openat+0x12f1/0x2e60 [ 135.569210][ T5301] do_filp_open+0x230/0x480 [ 135.574235][ T5301] do_sys_openat2+0x13b/0x4f0 [ 135.579441][ T5301] __x64_sys_openat+0x243/0x290 [ 135.584825][ T5301] do_syscall_64+0x3b/0xb0 [ 135.589772][ T5301] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.596200][ T5301] [ 135.596200][ T5301] -> #0 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}: [ 135.606721][ T5301] validate_chain+0x1661/0x5950 [ 135.612109][ T5301] __lock_acquire+0x125b/0x1f80 [ 135.617486][ T5301] lock_acquire+0x1f8/0x5a0 [ 135.622518][ T5301] down_write+0x36/0x60 [ 135.627192][ T5301] ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 135.633610][ T5301] ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 [ 135.640466][ T5301] ocfs2_init_xattr_set_ctxt+0x3ab/0x950 [ 135.646630][ T5301] ocfs2_xattr_set+0xf46/0x1930 [ 135.652015][ T5301] ocfs2_set_acl+0x4cb/0x570 [ 135.657128][ T5301] ocfs2_iop_set_acl+0x252/0x3c0 [ 135.662583][ T5301] posix_acl_xattr_set+0x37b/0x3e0 [ 135.668211][ T5301] __vfs_setxattr+0x3e7/0x420 [ 135.673429][ T5301] __vfs_setxattr_noperm+0x12a/0x5e0 [ 135.679279][ T5301] vfs_setxattr+0x21d/0x420 [ 135.684308][ T5301] setxattr+0x250/0x2b0 [ 135.689076][ T5301] path_setxattr+0x1bc/0x2a0 [ 135.694187][ T5301] __x64_sys_lsetxattr+0xb4/0xd0 [ 135.699644][ T5301] do_syscall_64+0x3b/0xb0 [ 135.704610][ T5301] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.711037][ T5301] [ 135.711037][ T5301] other info that might help us debug this: [ 135.711037][ T5301] [ 135.721265][ T5301] Chain exists of: [ 135.721265][ T5301] &ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3 --> jbd2_handle --> &oi->ip_xattr_sem [ 135.721265][ T5301] [ 135.737009][ T5301] Possible unsafe locking scenario: [ 135.737009][ T5301] [ 135.744450][ T5301] CPU0 CPU1 [ 135.749806][ T5301] ---- ---- [ 135.755163][ T5301] lock(&oi->ip_xattr_sem); [ 135.759753][ T5301] lock(jbd2_handle); [ 135.766341][ T5301] lock(&oi->ip_xattr_sem); [ 135.773467][ T5301] lock(&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3); [ 135.780752][ T5301] [ 135.780752][ T5301] *** DEADLOCK *** [ 135.780752][ T5301] [ 135.788888][ T5301] 3 locks held by syz.3.540/5301: [ 135.793903][ T5301] #0: ffff888052c2a460 (sb_writers#15){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 [ 135.803143][ T5301] #1: ffff888074ea3488 (&type->i_mutex_dir_key#11){+.+.}-{3:3}, at: vfs_setxattr+0x1dd/0x420 [ 135.813417][ T5301] #2: ffff888074ea31b8 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_xattr_set+0x62f/0x1930 [ 135.823362][ T5301] [ 135.823362][ T5301] stack backtrace: [ 135.829255][ T5301] CPU: 0 PID: 5301 Comm: syz.3.540 Not tainted 6.1.110-syzkaller #0 [ 135.837233][ T5301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 135.847287][ T5301] Call Trace: [ 135.850564][ T5301] [ 135.853491][ T5301] dump_stack_lvl+0x1e3/0x2cb [ 135.858198][ T5301] ? nf_tcp_handle_invalid+0x642/0x642 [ 135.863670][ T5301] ? print_circular_bug+0x12b/0x1a0 [ 135.868868][ T5301] check_noncircular+0x2fa/0x3b0 [ 135.873808][ T5301] ? add_chain_block+0x850/0x850 [ 135.878767][ T5301] ? lockdep_lock+0x11f/0x2a0 [ 135.883468][ T5301] ? unwind_get_return_address+0x49/0x80 [ 135.889101][ T5301] ? mark_lock+0x9a/0x340 [ 135.893438][ T5301] ? _find_first_zero_bit+0xd0/0x100 [ 135.898729][ T5301] validate_chain+0x1661/0x5950 [ 135.903585][ T5301] ? reacquire_held_locks+0x660/0x660 [ 135.908956][ T5301] ? ocfs2_get_system_file_inode+0x1e0/0x7b0 [ 135.914940][ T5301] ? look_up_lock_class+0x77/0x140 [ 135.920056][ T5301] ? register_lock_class+0x100/0x990 [ 135.925357][ T5301] ? is_dynamic_key+0x260/0x260 [ 135.930217][ T5301] ? mark_lock+0x9a/0x340 [ 135.934552][ T5301] __lock_acquire+0x125b/0x1f80 [ 135.939415][ T5301] lock_acquire+0x1f8/0x5a0 [ 135.943922][ T5301] ? ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 135.949997][ T5301] ? read_lock_is_recursive+0x10/0x10 [ 135.955378][ T5301] ? __might_sleep+0xb0/0xb0 [ 135.959967][ T5301] ? __lock_acquire+0x125b/0x1f80 [ 135.964998][ T5301] down_write+0x36/0x60 [ 135.969153][ T5301] ? ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 135.975231][ T5301] ocfs2_reserve_suballoc_bits+0x182/0x5190 [ 135.981136][ T5301] ? mark_lock+0x9a/0x340 [ 135.985475][ T5301] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 135.991462][ T5301] ? do_raw_spin_unlock+0x137/0x8a0 [ 135.996658][ T5301] ? ocfs2_block_group_search+0x530/0x530 [ 136.002384][ T5301] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 136.008289][ T5301] ? _raw_spin_unlock+0x40/0x40 [ 136.013142][ T5301] ? stack_trace_save+0x113/0x1c0 [ 136.018167][ T5301] ? stack_trace_snprint+0xe0/0xe0 [ 136.023287][ T5301] ? __stack_depot_save+0x3f5/0x470 [ 136.028490][ T5301] ? kasan_set_track+0x60/0x70 [ 136.033262][ T5301] ? kasan_set_track+0x4b/0x70 [ 136.038027][ T5301] ? __kasan_kmalloc+0x97/0xb0 [ 136.042782][ T5301] ? ocfs2_reserve_new_metadata_blocks+0x113/0x9b0 [ 136.049285][ T5301] ? ocfs2_init_xattr_set_ctxt+0x3ab/0x950 [ 136.055102][ T5301] ? ocfs2_xattr_set+0xf46/0x1930 [ 136.060130][ T5301] ? ocfs2_set_acl+0x4cb/0x570 [ 136.064891][ T5301] ? ocfs2_iop_set_acl+0x252/0x3c0 [ 136.069999][ T5301] ? posix_acl_xattr_set+0x37b/0x3e0 [ 136.075281][ T5301] ? __vfs_setxattr+0x3e7/0x420 [ 136.080145][ T5301] ? __vfs_setxattr_noperm+0x12a/0x5e0 [ 136.085614][ T5301] ? vfs_setxattr+0x21d/0x420 [ 136.090285][ T5301] ? setxattr+0x250/0x2b0 [ 136.094616][ T5301] ? path_setxattr+0x1bc/0x2a0 [ 136.099374][ T5301] ? __x64_sys_lsetxattr+0xb4/0xd0 [ 136.104482][ T5301] ? do_syscall_64+0x3b/0xb0 [ 136.109085][ T5301] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 136.115175][ T5301] ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 [ 136.121510][ T5301] ? ocfs2_init_steal_slots+0x150/0x150 [ 136.127057][ T5301] ? ocfs2_xattr_block_set+0x3620/0x3620 [ 136.132686][ T5301] ? ocfs2_xattr_set+0xef8/0x1930 [ 136.137714][ T5301] ocfs2_init_xattr_set_ctxt+0x3ab/0x950 [ 136.143350][ T5301] ? ocfs2_prepare_refcount_xattr+0x1220/0x1220 [ 136.149597][ T5301] ? up_write+0x19d/0x580 [ 136.153930][ T5301] ? ocfs2_remove_btree_range+0x18a0/0x18a0 [ 136.159824][ T5301] ? __up_read+0x690/0x690 [ 136.164244][ T5301] ? ocfs2_xattr_ibody_find+0xd0/0x9c0 [ 136.169712][ T5301] ocfs2_xattr_set+0xf46/0x1930 [ 136.174571][ T5301] ? print_irqtrace_events+0x210/0x210 [ 136.180045][ T5301] ? __ocfs2_xattr_set_handle+0x1060/0x1060 [ 136.185947][ T5301] ? stack_trace_snprint+0xe0/0xe0 [ 136.191065][ T5301] ? __lock_acquire+0x125b/0x1f80 [ 136.196110][ T5301] ? kasan_set_track+0x60/0x70 [ 136.200874][ T5301] ? ocfs2_iop_set_acl+0x252/0x3c0 [ 136.205981][ T5301] ? posix_acl_xattr_set+0x37b/0x3e0 [ 136.211262][ T5301] ? __vfs_setxattr+0x3e7/0x420 [ 136.216121][ T5301] ? __vfs_setxattr_noperm+0x12a/0x5e0 [ 136.221587][ T5301] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 136.227669][ T5301] ? from_kgid+0x1a3/0x730 [ 136.232087][ T5301] ? make_kgid+0x6f0/0x6f0 [ 136.236504][ T5301] ? ocfs2_set_acl+0x11b/0x570 [ 136.241265][ T5301] ? ocfs2_set_acl+0x11b/0x570 [ 136.246029][ T5301] ? __kmalloc+0xe2/0x230 [ 136.250356][ T5301] ? ocfs2_inode_lock_atime+0x5a0/0x5a0 [ 136.255912][ T5301] ocfs2_set_acl+0x4cb/0x570 [ 136.260507][ T5301] ocfs2_iop_set_acl+0x252/0x3c0 [ 136.265457][ T5301] ? ocfs2_xattr_get+0x2b0/0x2b0 [ 136.270405][ T5301] ? from_kgid+0x1a3/0x730 [ 136.274824][ T5301] ? make_kgid+0x6f0/0x6f0 [ 136.279258][ T5301] ? rcu_is_watching+0x11/0xb0 [ 136.284025][ T5301] ? posix_acl_valid+0x329/0x3b0 [ 136.288962][ T5301] posix_acl_xattr_set+0x37b/0x3e0 [ 136.294074][ T5301] ? posix_acl_xattr_get+0x560/0x560 [ 136.299360][ T5301] __vfs_setxattr+0x3e7/0x420 [ 136.304049][ T5301] __vfs_setxattr_noperm+0x12a/0x5e0 [ 136.309350][ T5301] vfs_setxattr+0x21d/0x420 [ 136.313851][ T5301] ? __lock_acquire+0x1f80/0x1f80 [ 136.318882][ T5301] ? xattr_permission+0x4f0/0x4f0 [ 136.323903][ T5301] ? __might_fault+0xbd/0x110 [ 136.328601][ T5301] ? _copy_from_user+0x109/0x170 [ 136.333538][ T5301] setxattr+0x250/0x2b0 [ 136.337782][ T5301] ? path_setxattr+0x2a0/0x2a0 [ 136.342557][ T5301] ? __mnt_want_write+0x222/0x2a0 [ 136.347584][ T5301] path_setxattr+0x1bc/0x2a0 [ 136.352177][ T5301] ? simple_xattr_list_add+0xf0/0xf0 [ 136.357462][ T5301] ? syscall_enter_from_user_mode+0x2e/0x230 [ 136.363467][ T5301] __x64_sys_lsetxattr+0xb4/0xd0 [ 136.368408][ T5301] do_syscall_64+0x3b/0xb0 [ 136.372834][ T5301] ? clear_bhb_loop+0x45/0xa0 [ 136.377519][ T5301] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 136.383417][ T5301] RIP: 0033:0x7f05eeb7def9 [ 136.387843][ T5301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.407448][ T5301] RSP: 002b:00007f05ef8fe038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 136.415866][ T5301] RAX: ffffffffffffffda RBX: 00007f05eed35f80 RCX: 00007f05eeb7def9 [ 136.423861][ T5301] RDX: 00000000200000c0 RSI: 0000000020000440 RDI: 0000000020000400 [ 136.431831][ T5301] RBP: 00007f05eebf0b76 R08: 0000000000000000 R09: 0000000000000000 [ 136.439802][ T5301] R10: 000000000000005c R11: 0000000000000246 R12: 0000000000000000 [ 136.447812][ T5301] R13: 0000000000000000 R14: 00007f05eed35f80 R15: 00007ffd8445fe68 [ 136.455807][ T5301] [ 136.540917][ T5317] EXT4-fs (loop4): Remounting filesystem read-only [ 136.566083][ T5317] EXT4-fs (loop4): 1 orphan inode deleted [ 136.607034][ T5317] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 136.618061][ T3642] ocfs2: Unmounting device (7,3) on (node local) [ 136.635694][ T5317] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038 (0x7fffffff) [ 136.742620][ T3652] EXT4-fs (loop4): unmounting filesystem.