last executing test programs: 3m39.780023672s ago: executing program 2 (id=2555): r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000002d80)={0x2020}, 0x2025) 3m39.545245247s ago: executing program 2 (id=2558): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x5c, 0x10, 0x403, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x1c, 0x8}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8, 0x1d, 0x1}, @IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0x1}]}}}]}, 0x5c}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) 3m39.212177804s ago: executing program 2 (id=2563): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1, 0x101, 0x6, {0x3, 0xfa5, 0x7, 0x6d0}}) 3m39.014467768s ago: executing program 2 (id=2567): syz_mount_image$jfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x380401a, &(0x7f0000000380)=ANY=[@ANYBLOB='errors=continue,usrquota,integrity,iocharset=cp857,noquota,grpquota,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c007bd598141a550dbf02d47ded539aef16b5f1cf677018ad5588131d50bbd580000000000000000b9b0fa44661887a1633f523184b4e52fbab2783d4a8e4c913491c6800c959a6cba88690ccbce67e3919"], 0x1, 0x617f, &(0x7f0000012640)="$eJzs3ctvHVcdB/Df3JcfoWnURVUihNw2PEppniUECrSVgAUbFqhblMh1q4gUUBJQWkXElTcs+CNASCwRYsmKP6ALtuz4A4iUIIG6QJ1q7HOc8Y1vrl3Hd65zPh/JmfnNmfE9k+99embuCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgfvTDn5yrIuLyr9OCExGfi35EL2KpqVciYmnlRF5/EBHPxWZzPBsRw4WIZvvNf56OeDUiPjoece/+7dVm8fk99uMHf/nnH3967Mf/+PPwzP/+erP/2qT1bt363X//dudg+wwAAAClqeu6rtLH/JPp832v604BADORX//rJC+fVn9/n+ur1Wq1Wq3uvm6rd3enXUTEenub5j2Dw/EAcMSsx8ddd4EOyb9og4g41nUngLlWdd0BDsW9+7dXq5Rv1X49WNlqz+eC7Mh/vdq+vmPSdJrxc0xmdf/aiH48M6E/SzPqwzzJ+ffG87+81T5K6x12/rMyKf/R1qVPxcn598fzH/Pk5N/bNf9S5fwH+8q/L38AAAAAAJhj+e//Jzo+/rtw8F3Zk0cd/12ZUR8AAAAAAAAA4HE76Ph/24z/BwAAAHOr+aze+P3xB8smfRdbs/ytKuKpsfWBwqSLZZa77gcAAAAAAAAAAAAAlGSwdQ7vW1XEMCKeWl6u67r5aRuv9+ug2x91pe8/lKzrJ3kAANjy0fGxa/mriMVWOVxeXq7rxaXlerleWsjvZ0cLi/VS63NtnjbLFkZ7eEM8GNXNL1tsbdc27fPytPbx39fc1qju76Fjs9FB0ADQsvVqdM8r0hOmrp+Ort/lcDR4/D95PP7Zi67vpwAAAMDhq+u6rtLXeZ9M4/v1uu4UADAT+fV//LiA+vHX/5+z/qjVarW6vLqt3t2ddhER6+1tmvcMhuMHgCNmPT7uugt0SP5FG0TEc113AphrVdcd4FDcu397tUr5Vu3XgzS+ez4XZEf+69Xmdnn73abTjJ9jMqv710b045kJ/Xl2Rn2YJzn/3nj+l7faR2m9w85/Vibl3+zniQ7607Wcf388/zFPTv69XfMvVc5/sK/8+/IHAAAAAIA5lv/+f2Kujv+OPuvuTPWo478rh3arAAAAAAAAAHC47t2/vZqve83H/7+wy3qu/3wy5fwr+Rcp598by/+rY+v1W/N333yQ/3/u3179081/fz5P95r/Qp6p0j2rSveIKt1SNUjTg+zdwzaG/VFzS8Oq1x+kc37q4TtxNa7FWpzdsW4v/X88aD+3o73p6XCzve5vtZ/f0T7Ybs/bX9jRPkxnOtVLuf10rMYv4lq8vdnetC1M2f/FKe31lPacf9/jv0g5/0Hrp8l/ObVXY9PG3Q97Dz3u29PdbueNq1/87dnD352pNqK/vW9tzf690EF/Nv9Pjo3iVzfWrp++deXmzevnIk12LD0fafKY5fyH6Wf7+f/Frfb8vN9+vN79cLTv/OfFRgwm5v9ia77Z35dm3Lcu5PxH6Sfn/3Zq3/3xf5Tzn/z4f7mD/gAAAAAAAAAAAAAAAMCj1HW9eYnoGxFxMV3/09W1mQDAbOXX/zrJy2dV92d8e2r1Ea+rOevPTOtP6vnqj1o9Z/VgL+u31bt7vV1ExN/b2zTvGX6z2y8DAObX1hd7/avrbtCZT+Rfrvx9f830VNedAWbqxvsf/OzKtWtr12903RMAAAAAAAAA4LPK43+utMZ/PlXX9Z2x9XaM//pmrBx0/M9BntkeYHTCQNX9/e/To2z0Rv1ea7jx52PS+N/D7blHjf89mHJ7wyntoyntC1PaF6e073qhR0vO//nWeOenIuLk2PDrJYz/Oj7mfQly/i+07s9N/l8ZW6+df/2Ho5x/b0f+Z26+98szN97/4JWr7115d+3dtZ9fOHfu7IWLFy9dunTmnavX1s5u/dthjw9Xzj+Pfe080LLk/HPm8i9Lzv9LqZZ/WXL+X061/MuS88/v9+Rflpx//uwj/7Lk/F9KtfzLkvP/WqrlX5ac/8upln9Zcv5fT7X8y5LzfyXV8i9Lzv90quVflpz/mVTvMf+lw+4Xs5Hzz0e4Hsp/2gFsjrScfz6zwfN/WXL+51Mt/7Lk/C+kWv5lyfm/mmr5lyXn/41Uy78sOf+LqZZ/WXL+30y1/MuS87+UavmXJef/rVTLvyw5/2+nWv5lyfm/lmr5lyXn/51Uy78sOf/vplr+Zcn5fy/V8i9Lzv/1VMu/LA++/9+MGTNm8kzXz0wAAAAAAAAAAAAAwLhZnE7c9T4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8Ck7cCAAAAAAAOT/2ghVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV2IEDAQAAAAAg/9dGqKqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqsLevcXIddd3AD979cYJiYGQOqkhG8cE42yy60t8oXUx4dpwK4FQ6AXb9a7Ngm947RJoJBsFSlSMiirahoe2gFCblwqr4oFWgPKAWlWqRNoH+oKoKvEQVQEFpEptBdlqzvn//zsze3Zm1zuxZ875fKT45505M+fMmTNn97vOdwYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaHbXG+c+O5RlWeO//I9NWXZT4+83TG7KL3vd9d5CAAAAYL1+kf/5/C3pgkOruFHTMv/0qu99Y3FxcTH7wMifjn1xcTFdMZllYxuyLL8uuvKfHxxqXiZ4PJsYGm76erjL6ke6XD/a5fqxLtePd7l+Q5frJ7pcv2wHLHND8fuY/M625X/dVOzS7NZsLL9uW8mtHh/aMDwcf5eTG8pvszh2PJvPTmZz2UzL8sWyQ/ny37qrsa63ZXFdw03r2tI4Qn762LG4DUNhH29rWdfSfUY/fkM2+bOfPnbsr88/d3vZ7LobWu6v2M7tWxvb+elwSbGtQ9mGtE/idg43beeWkudkpGU7h/LbNf7evp3Pr3I7R5Y285pqf84nsuH878/k+2m0+dd6aT9tCZf9z91Zll1a2uz2ZZatKxvONrZcMrz0/EwUR2TjPhqH0suy0TUdp3et4jhtzNltrcdp+2siPv93hduNrrANzU/Tjz813vS8/3zxao7TqPGoV3qttB+DvX6t9MsxGI+LZ/IH/UTpMbgtPP7H7ln5GCw9dkqOwfS4m47Brd2OweHxkXyb05MwlN9m6Rjc2bL8SL6moXw+e0/nY3D6/Kmz0wuf+OR986eOnpg7MXd6986dM7v37t2/f//08fmTczPFn1e5t/vfxmw4vQa2hn0XXwOvaVu2+VBd/Mr4svPv1b4OJzq8Dje1Ldvr1+Fo+4MbujYvyOXHdPHaeF9jp09cHs5WeI3lz8+O9b8O0+Nueh2ONr0OS7+nlLwOR1fxOmwsc3bH6n5mGW36r2wbVv5esL5jcFPTMdj+80j7Mdjrn0f65RicCMfFD3as/L1gS9jeJ6bW+vPIyLJjMD3ccO5pXJJ+3p/Yn4+y4/KOxhU3jmcXFubO3f/o0fPnz+3MwrgmXt50rLQfrxubHlO27HgdXvPxemj+VU/cUXL5prCvJu5r/DGx4nPVWGbP/Z2fq/y7W/n+bLl0VxZGj13r/Vn23byxP8ez7Evf/dTD337sS29ccX828uanp9f/s3jKpU3n37EVzr8x979QrC/d1eMjY6PF63ck7Z2xlvNx61M1mp+7hvJ1Pz+9uvPxWPjvWp+Pb+1wPt7ctmyvz8dj7Q8uno+Huv22Y33an8+JcJycnOl8Pm4ss3nXWo/J0Y7n47vDHAr7/7UhKaRc1HTsrHTcpnWNjo6FxzUa19B6nO5uWX4sZLPGup7adXXH6fa7i/saSY9uybU6Tifblu31cZp+97XScTrU7bdvV6f9+ZwIx8Wtuzsfp41lnt6z/nPnDfGvTefO8W7H4NjIeGObx9JBmJ/vs8Ub4jF4f3YsO5OdzGbza8fz42koX9fUA6s7BsfDf9f6XLm5wzG4vW3ZXh+D6fvYSsfe0OjyB98D7c/nRDgunnyg8zHYWOZN+3r7s+v2cElapuln1/bfr630O6872nbTi3WsjIbt/O6+zr+bbSxzcv9ac2bn/XRvuOTGkv3U/vpd6TU1m12b/bQ5bOdz+1feT43taSzzxQOrPJ4OZVl28WMP5r/vDf++8ncXvv+Nln93Kfs3nYsfe/AnLzn+j2vZfgAG3wvF2Fh8r5tY+plrNf/+DwAAAAyEmPuHw0zkfwAAAKiMmPvj/xWeyP8AAABQGTH3j4aZ1CT/b37Tc/MvXMxSM38xiNen3fBQsVzsuM6ErycXlzQuf/Brc//9DxdXt+7hLMt+/tAflC6/+aG4XYXJsJ1X3tx6+TLfuG9V6z7yyMW03ub++pfD/cfHs9rDoKyCO5Nl2bdu+Xy+nskPXs7n0w8dyefDl554vLHM8weKr+Ptn315sfxfhCLKoeNHW27/bNgPPwpz5u3l+yPe7uuXX7tl3/uX1hdvN7T15vxhP/mh4n7j++R84fFi+bifV9r+b3/uqa83ln/01eXbf3G4fPufCvf7tTD/95XF8s3PQePreLvPhO2P64u3u/+r3ynd/iufLZY/+5ZiuSNhxvVvD19ve8tz883769Ghoy2PK3trsVxc/8z3/zi/Pt5fvP/27Z84fLllf7QfH0//W3E/023Lx8vjeqK/b1t/436aj8+4/qf+8EjLfu62/isPP/vKxv22r//etuXOfmxHvv6l+2t9x6a//MznS9cXt+fQ355teTyH3hNex2H9T34oHI/h+v+7Utxf+7srHHlP6/knLv/lTRdbHk/0tp8V67/y+hP53DBxw8Ybb3rJzZfubOy7LHtmQ3F/3dZ/4q/OtGz/V24r9ke8PvbF2te/krj+cx+fOn1m4cL8bNqrj92Sv3fOO4rtidt7Szi3tn99+Mz5D8+dm5yZnMmyyeq+hd5V+2qYPynGpbXefscj4fm848+/tfGef/1cvPzf31dcfvntxfet14TlvhAu3xSev/Wu/8m7bstf30NPF1+39Nh7YMu2/9q/qgXD42//uSAe72df8eF8PzSuy79vxNf1Orf/h7PF/Xwz7NfF8M7MW29bWl/z8vG9ES6/t3i9r3v/hdNcfF7/Jjzf7/xRcf9xu+Lj/WH4OeY7m1vPd/H4+ObF4fb7z9/F41I4n2SXiuvjUnF/X37+ttLNi+9Dkl26Pf/6T9L93L6mh7mShU8sTJ+cP33h0enzcwvnpxc+8cnDp85cOH3+cP5enoc/0u32S+enjfn5aXZu754sP1udKcaL7Hpv/9lHjs3um7lndu740QvHzz9ydu7ciWMLC8fmZhfuOXr8+NzHu91+fvbgzl0Hdu/bNXVifvbg/gMHdh+Ymj99prEZxUZ1sXfmo1Onzx3Ob7JwcM+BnQ88sGdm6tSZ2bmD+2Zmpi50u33+vWmqcevfnzo3d/Lo+flTc1ML85+cO7jzwN69u7q+G+Cps8cXJqfPXTg9fWFh7tx08Vgmz+cXN773dbs91bTwH8XPs+2Gijfiy9597970/qwNX/vUindVLNL2BqLPhfei+eeXnt2/mq9j7h8LM6lJ/gcAAIA6iLl/PMxE/gcAAIA+9tKb1rJ0zP0bwkzkfwAAAKiMmPsnwkxqkv8r1//ffHFV69f/1/9v3l817f8vXqxr//+9/db/L84X+v+9of/fmf5/F/r/+v/6//r/9FS/9f9j7r8hy2qZ/wEAAKAOYu7fGGYi/wMAAEBlxNx/Y5iJ/A8AAACVEXP/TWEmNcn/+v/6//r/te3/1/fz//X/K03/vzP9/y5W3/8fyira/8/q1f+/1Mvt1//X/2e5fuv/x9z/kjCTmuR/AAAAqIOY+28OM5H/AQAAoDJi7r8lzET+BwAAgMqIuX9TmElN8r/+v/6//r/+v/5/+fr1/wdT5fv/7S+QNdL/78Ln//v8f/1//X/WYHFDtyX6rf8fc/9Lw0xqkv8BAACgDmLuf1mYifwPAAAA/Wf06m4Wc//Lw0yW5f+rXAEAAABw3cXcf2vWVgSvyb//6//r/+v/6//r/5evf/X9/5FM/79/VL7/v076/13o/+v/6//r/9NT/db/z3N/NpG9IsykJvkfAAAA6iDm/tvCTOR/AAAAqIyY+38pzET+BwAAgMqIuX9zmElN8r/+v/6//r/+v/5/+fp9/v9g0v/vTP+/C/1//f/u2/9HZT/3Zfr/+v+U6rf+f8z9t4eZ1CT/AwAAQB3E3H9HmIn8DwAAAJURc/8vh5nI/wAAAFAZMfdvCTOpSf7X/9f/X7H/v6j/r/+v/6//P3j0/zvT/+9C/1//3+f/6//TU/3W/4+5/5VhJjXJ/wAAAFAHMfe/KsxE/gcAAIDKiLn/zjAT+R8AAAAqI+b+yTCTmuR//X/9f5//r/+v/1++fv3/waT/35n+fxf6//r/+v/6//TU+vr/LefQnvT/Y+6/K8ykJvkfAAAA6iDm/q1hJvI/AAAAVEbM/XeHmcj/AAAAUBkx928LM6lJ/tf/1//X/9f/1/8vX7/+/2DS/+9M/78L/X/9f/1//X96an39/9ab5H+us/8fc/+rw0xqkv8BAACgDmLuvyfMRP4HAACAyoi5/zVhJvI/AAAAVEbM/dvDTGqS//X/9f/1//X/9f/L16//P5j0/zvT/+9C/1//X/9f/5+e6rf+f8z9rw0zqUn+BwAAgDqIuX9HmIn8DwAAAJURc/+9YSbyPwAAAFRGzP1TYSY1yf/6//r/+v/6//r/5evX/x9M+v+d6f93of+v/6//r/9PT/Vb/z/m/vvCTGqS/wEAAKBKhle4POb++8NM5H8AAACojJj7p8NM5H8AAACojJj7Z8JMapL/9f/1//X/9f/X1P+/c+l+9f8L+v/9Rf+/M/3/LvT/9f+ve/9/TP+fSum3/n/M/TvDTGqS/wEAAKAOYu7fFWYi/wMAAEBlxNy/O8xE/gcAAIDKiLl/T5hJTfK//r/+v/6//r/P/y9fv/7/YNL/76z3/f/4EPX/9f/1/33+v/4/y/Vb/z/m/gfCTGqS/wEAAKAOYu7fG2Yi/wMAAEBlxNy/L8xE/gcAAIDKiLl/f5hJTfJ/lfv/i4uLKy6p/6//37y/9P/1/8vWr/8/mPT/O/P5/13o/+v/6//r/9NT/db/j7n/QJhJTfI/AAAA1EHM/a8LM5H/AQAAoDJi7v+VMBP5HwAAACoj5v5fDTOpSf6vcv+/E/1//f/m/aX/r/9ftn79/8Gk/9+Z/n8X+v/6//r/+v/0VL/1/2PuPxhmUpP8DwAAAHUQc/+vhZnI/wAAAFAZMfe/PsxE/gcAAIDKiLn/UJhJTfK//r/+v/6//r/+f/n69f8Hk/5/Z/r/Xej/6//3ef+/cXy8sMJxrf9PP+q3/n/M/W8IM6lJ/gcAAIA6iLn/wTAT+R8AAAAqI+b+N4aZyP8AAABQGTH3vynMpCb5X/9f/1//X/9f/798/fr/g0n/vzP9/y70//X/+7z/34n+P/2o3/r/Mfe/OcykJvkfAAAA6iDm/reEmcj/AAAAUBkx9781zET+BwAAgMqIuf9tYSY1yf/6//r/+v/6//r/5evX/x9M+v+d6f93UYP+/50drrve/fn1ut7br/+v/89y/db/j7n/18NMapL/AQAAoA5i7n8ozET+BwAAgMqIuf/tYSbyPwAAAFRGzP3vCDOpSf7X/9f/1//X/9f/L1+//v9g0v/vbMD6/7+4OVyu/1/w+f/9vf2D1f9f3NB+e/1/Xgz91v+Puf+dYSY1yf8AAABQBzH3vyvMRP4HAACAyoi5/91hJvI/AAAAVEbM/b8RZlKT/K//39iOpfay/r/+f36B/r/+v/7/wNL/72zA+v8+/7+N/n9/b/9g9f+X0//nxdBv/f+Y+98TZlKT/A8AAAB1EHP/w2Em8j8AAABURsz97w0zkf8BAACgMmLuf1+YSU3yv/6/z//X/9f/1/8vX7/+/2DS/+9M/78L/X/9f/1//X96qt/6/zH3PxJmUpP8DwAAAHUQc//7w0zkfwAAAKiMmPt/M8xE/gcAAIDKiLn/A2EmNcn/+v+D0v+f1P/X/9f/b3s8+v/6/2X0/zvT/+9C/1//X/9f/5+e6rf+f8z9HwwzqUn+BwAAgDqIuf+3wkzkfwAAAKiMmPt/O8xE/gcAAIDKiLn/d8JMapL/a9//HxmU/r/P/8/0//X/2x6P/r/+f5lr1/+PZx79f/1//f9I/1//X/+fdv3W/4+5/3fDTGqS/wEAAKAOYu7/UJiJ/A8AAAADoez/yW4Xc//hMBP5HwAAACoj5v4jYSY1yf+17/8PzOf/6/9ndev//9nWf/nB9951ZKf+v/6//v+aXNPP/2+8+H3+v/6//n+Szk93Fic2/X/9f/1/+q3/H3P/0TCTmuR/AAAAqIOY+3+vmEu/AJD/AQAAoDJC7s+OhZnI/wAAAFAZMffPhpnUJP/r/+v/6//3af9/gD//P+4P/f9WPev/x5Ou/n+pa9r/f/9ST1z/f639//HSS/X/K9L/9/n/+v/6/wT91v+PuX8uzKQm+R8AAADqIOT+4ePFXLpC/gcAAIDKiLn/RJiJ/A8AAACVEXP/h8NMapL/9f/1//X/9f99/n/5+vu2/+/z/zvS/++sf/r/5fT/9f8Hefv1//X/Wa7f+v8x98+HmdQk/wMAAEAdxNz/kTAT+R8AAAAqI+b+j4aZyP8AAABQGTH3nwwzqUn+1//X/9f/1//X/y9fv/7/YOr7/v9E5/Xr/+v/6/8P7vbr/+v/s1y/9f9j7j8VZlKT/A8AAAB1EHP/6TAT+R8AAAAqI+b+M2Em8v//s3cfTXrdVR7HWx55LJVfwCxmM/t5CV7MrGdeAAs2bKiiWFCAyckyOZocTDI5G4wNxiSTDdgkg8mYnDPGJEOVKKNzjjrcvo9aelq6z/98PgsObrl9m0KW9bP0rQsAAADDyN3/4Lilyf7X/x9G/3/6+5H+/wL2//+j/9/v+fp//f/IFt//r6D/1//r/zf369f/6//Za2n9f+7+h8QtTfY/AAAAdJC7/6Fxi/0PAAAAw8jdf3ncYv8DAADAMHL3PyxuabL/d/X/R7Z69v+Z8Xr//0j9v/f/7/v84fr/o/p/Tju//f+V9/7Ip//X/+v/g/5f/6//Z7el9f+5+x8etzTZ/wAAANBB7v5HxC32PwAAAAwjd/8j4xb7HwAAAIaRu/9RcUuT/e/9/4fx/v9T9P+b3P8f1/9vUv/v/f9s4/3/8zr1/5ffcemD7rrxP286yPP1//p//b/+n/VaWv+fu//RcUuT/Q8AAAAd5O5/TNxi/wMAAMAwcvc/Nm6x/wEAAGAYufsfF7c02f/6f/3/uvv/E0P0/97/r//X/28q/f+8Tv3/2Txf/6//36j+/7qdf6j/Z4mW1v/n7n983NJk/wMAAEAHufufELfY/wAAADCM3P1XxC32PwAAAAwjd/+JuKXJ/tf/6/+9/1//r/+ffr7+fzPp/+fp/1fQ/+v/N6n/30X/zxItrf/P3X9l3NJk/wMAAEAHufufGLfY/wAAADCM3P1PilvsfwAAABhG7v4nxy1N9r/+X/+v/9f/6/+nn6//30z6/3n6/xX0/+faz1+s/9f/6//Z7oD9/z0zP2yvpf/P3f+UuKXJ/gcAAIAOcvc/NW6x/wEAAGAYufufFrfY/wAAADCM3P1Pj1ua7H/9v/5f/6//1/9PP1//v5n0//MW0/8fOTr5Yf3/xvf/3v+v/9f/s8PS3v+fu/8ZcUuT/Q8AAAAd5O5/Ztxi/wMAAMAwcvc/K26x/wEAAGAYufufHbc02f/6f/2//l//r/+ffv5c/3/Ttq9P/78s+v95i+n/96H/1/9v8tev/9f/s9fZ9/+X7PmUf/3nOfb/ufufE7c02f8AAADQQe7+q+IW+x8AAACGkbv/uXGL/Q8AAADDyN3/vLilyf6f7v9Pf7v+/8zo/3d+/fr/6e8f6+r/86+o/5/t///X+/970v/P0/+voP/X/+v/9+v/j6/6fP0/U5b2/v/c/c+PW5rsfwAAAOggd/8L4hb7HwAAAIaRu/+FcYv9DwAAAMPI3f+iuKXJ/vf+f/2//n/z+n/v/z/lQr7/f+u89/9H9f9nSP8/T/+/gv5f/6//9/5/1mpp/X/u/hfHLU32PwAAAHSQu/8lcYv9DwAAAJth++8d2P0bSkPu/pfGLfY/AAAADCN3/8vilrH2/0X7fYP+X/+v/9f/L6n/Pz7xr2v1/97/fxD6/3n6/xX0/4fRzx8drP+/Zr/PX0L/f4X+n4XZ0f/ffPrjB+//j01+9KD9f+7+q3f/Ncfa/wAAANBa7v6Xxy32PwAAAAwjd/8r4hb7HwAAAIaRu/+VcUuT/X/o/f/x/Z+t/9f/6//1/97/r/9fN/3/PP3/Cvp/7//3/n/9P2u1o//f5uD9f/wpO386euD+P3f/q+KWJvsfAAAAOsjd/+q4xf4HAACAYeTuvyZusf8BAABgGLn7XxO3NNn/3v+v/9f/6//1/9PP1/9vJv3/PP3/Cvr/M+3nr576fP2//l//z25L6/9z9782bmmy/wEAAKCD3P2vi1vsfwAAABhG7v7Xxy32PwAAAAwjd/8b4pYm+1//f7j9f35c/6//39L/6//1/+dF2/7/yNQ/ifbap/+/7QEn/n/nR/T/+n/v/9f/6/9Zg0X0/ydP/+wyd/8b45Ym+x8AAAA6yN3/prjF/gcAAIBh5O5/c9xi/wMAAMAwcve/JW5psv/1/97/r//X/+v/p5+v/98s+f9j2/7/DHn//wr6f/2//l//z1otov/f9se5+98atzTZ/wAAANBB7v63xS32PwAAAAwjd//b4xb7HwAAAIaRu/8dcUuT/a//1//r//X/+v/p5+v/N5P+f57+fwX9/wH6+SNHd3++/l//r/9nt0Po/49s/4frQfv/3P3Xxi1N9j8AAAB0kLv/nXGL/Q8AAADDyN3/rrjF/gcAAIBh5O6/Lm5psv/1//p//b/+X/8//Xz9/2bS/8/T/29tbV0/8wVM9f8nL9H/r7Wf3/2j/Pro//X/LM/S3v+fu//dcUuT/Q8AAAAd5O6/Pm6x/wEAAGAYuftviFvsfwAAABhG7v73xC1N9r/+X/+v/9f/6/+nn6//30z6/3n6/xW8//+C9vOb/vXr//X/7LW0/j93/3vjhmNd9j8AAAB0kLv/xrjF/gcAAIBh5O5/X9xi/wMAAMAwcvffFLc02f/6f/2//l//r/+ffv459v97mmP9//lxeP3/lv5f/6//X0H/r//X/7Pb0vr/3P3vj1ua7H8AAADoIHf/B+IW+x8AAACGkbv/g3GL/Q8AAADDyN3/obilyf7X/+v/9f/6f/3/9PO9/38zef//PP3/Cvp//X/7/v/e76H6f9Znaf1/7v4Pxy1N9j8AAAB0kLv/5rjF/gcAAIBh5O7/SNxi/wMAAMAwcvd/NG5psv/1//p//b/+X/8//fzz0P8f29L/r53+f57+fwX9/5j9/0VbA/X/x/f9fO//Z4mW1v/n7v9Y3NJk/wMAAEAHufs/HrfY/wAAADCM3P2fiFvsfwAAABhG7v5Pxi1N9r/+X/+v/9f/6/+nn+/9/5tJ/z9P/7+C/n/M/t/7//X/XDBL6/9z938qbmmy/wEAAKCD3P23xC32PwAAAAwjd/+n4xb7HwAAAIaRu/8zcUuT/a//1//r//X/+v/p5+v/N5P+f57+fwX9v/5f/6//Z62W1v/n7v9s3NJk/wMAAEAHuftvjVvsfwAAABhG7v7b4hb7HwAAAIaRu/9zcUuT/a//1/8fRv+/++vQ/5+yzv7/mP5f/6//n7SU/v+yy/7vdv2//l//r//X/+v/u1ta/5+7//NxS5P9DwAAAB3k7v9C3GL/AwAAwDBy938xbvr3C/YVAQAAAOuWu/9LcUuTX//f2/9fvHWqUD1lqv+PRk3/v83Y/f+9f194///S+v8t/b/+X/8/aSn9/2jv/78nrv5f/z9H/3+A/v+/9n6+/p8RLa3/z91/e9zSZP8DAABAB7n7vxy32P8AAAAwjNz9X4lb7H8AAAAYRu7+O+KWJvvf+//1/4fx/n/9//T3D/2//l//f/j0//NW9f/1MO//1//r/0d9///JqZ+3bm3v//9N/8/6LK3/z93/1bilyf4HAACADnL3fy1usf8BAABgGLn7vx632P8AAAAwjNz934hbmux//b/+X/+v/9f/Tz9f/7+Z9P/zzvb9//lh/b/+f06z/v+W3R/YkP5/X97/z2FYWv+fu/+bcUuT/Q8AAAAd5O7/Vtxi/wMAAMAwcvd/O26x/wEAAGAYufu/E7c02f/6f/3/+P3//fT/u56v/9f/j+ys+/v4G3mE/v/imW/T/6+g/9f/j//+/33p/zkMS+v/c/ffGbc02f8AAADQQe7+78Yt9j8AAAAMI3f/9+IW+x8AAACGkbv/+3FLk/2v/+/V/x/Z6tj/e/+//l//34n3/8/T/6+g/9f/6//1/6zV0vr/3P0/iFua7H8AAADYVPf57wfeeaZ/bu7+H8Yt9j8AAAAMI3f/j+IW+x8AAACGkbv/x3FLk/2v/+/V//d8/7/+X/+v/+9E/z9P/7+C/l//r//X/7NWS+v/c/f/JG7ZNvyOHvh/JQAAALAkuft/Grc0+fV/AAAA6CB3/8/ilj37/+QZ/q52AAAAYGly9/88bmny6//6/4X3/1v6f/2//l//r/8/CP3/vHPs/08e0f/r/2fo//X/+n92W1r/n7v/F3FLk/0PAAAAg9rxbxRy9/8ybrH/AQAAYBi5+38Vt9j/AAAAMIzc/b+OW5rsf/3/wvv/s3r///H6b/r/5v3/Vccmn6//1/+PTP8/z/v/V9D/6//1//p/1mpp/X/u/t/ELU32PwAAAHSQu/+3cYv9DwAAAMPI3f+7uMX+BwAAgGHk7v993NJk/+v/R+z/vf9f/z///HH6//+49MSt973/Ddfq/zntfPb/+X1B/6//1/+fov/X/+v/2W1p/X/u/j/ELU32PwAAAHSQu/+uuMX+BwAAgGHk7v9j3GL/AwAAwDBy998dtzTZ//p//b/+fxP7/2yKu/f/3v+v/9/L+//n6f9X0P/r/w/09d+944/0//p/9lpa/5+7/09xS5P9DwAAAB3k7v9z3GL/AwAAwDBy9/8lbrH/AQAAYBi5+/8atzTZ//p//b/+fxP7f+//39L/6//3of+fp/9fQf+v//f+f/0/a7W0/j93/9/ilib7HwAAADrI3X9P3GL/AwAAwDBy9/89brH/AQAAYBi5+/8RtzTZ//p//b/+X/+v/59+vv5/M+n/5+n/V9D/6//1//p/1mpp/X/u/n8GAAD//wVCi78=") mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) 3m37.96302426s ago: executing program 2 (id=2574): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x80045440, &(0x7f0000000000)) 3m36.689836316s ago: executing program 2 (id=2580): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 3m36.156351097s ago: executing program 32 (id=2580): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.364964772s ago: executing program 0 (id=5421): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000cc0), 0x40, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) 1.184765756s ago: executing program 1 (id=5423): r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x48400, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 1.181831226s ago: executing program 4 (id=5432): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 1.035682299s ago: executing program 4 (id=5425): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a8001600a018014001000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe10000000001001000730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 1.034561189s ago: executing program 0 (id=5435): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 1.016122279s ago: executing program 1 (id=5426): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@l={0x92, 0x3, 0xb0, 0xd, 0x7, 0xff, 0x473d}) 865.731712ms ago: executing program 0 (id=5429): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x37, 0xfffffffffffffffe, &(0x7f0000000840)=0xa4) 797.258464ms ago: executing program 1 (id=5430): iopl(0x3) timer_getoverrun(0x0) 781.764484ms ago: executing program 3 (id=5431): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 650.536697ms ago: executing program 1 (id=5433): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xfff}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x5, 0xfffffff9}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0xfb}]}, 0x4c}}, 0x4000010) 650.361037ms ago: executing program 4 (id=5434): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b090000000000000a00000000000000ff"], 0x190) 650.111077ms ago: executing program 3 (id=5436): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 531.109479ms ago: executing program 4 (id=5437): r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x48400, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 530.476009ms ago: executing program 0 (id=5445): r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0x3, {0x6, 0x10001, 0x3ff, 0x100}}) 368.179393ms ago: executing program 1 (id=5438): r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x101202, 0x0) read$nci(r0, 0x0, 0x0) 368.098122ms ago: executing program 4 (id=5439): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 368.039432ms ago: executing program 3 (id=5440): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000140)) 333.628673ms ago: executing program 0 (id=5441): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x21, 0x3, 0x580, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4b0, 0xffffffff, 0xffffffff, 0x4b0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'veth0\x00', 'syzkaller1\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'sit0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x5}}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv0\x00', 'veth1\x00'}, 0x0, 0x200, 0x268, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv6=@private1, [], @ipv4=@remote}, {@ipv6=@dev, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv6=@loopback}, {@ipv6=@rand_addr=' \x01\x00', [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) 214.139666ms ago: executing program 3 (id=5442): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a8001600a018014001000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe10000000001001000730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 213.558116ms ago: executing program 4 (id=5443): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002c80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x48}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) 155.928967ms ago: executing program 1 (id=5444): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)={0x34, 0x19, 0x15, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x02\x02\x00\x00\x00\x00'}, @nested={0x18, 0x9, 0x0, 0x1, [@nested={0x14, 0x79, 0x0, 0x1, [@nested={0x10, 0xf7, 0x0, 0x1, [@typed={0xc, 0x43, 0x0, 0x0, @u64=0x14}]}]}]}]}, 0x34}], 0x1, 0x0, 0x0, 0x20000804}, 0x0) 75.282699ms ago: executing program 3 (id=5446): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) ioctl$COMEDI_INSN(r0, 0x8028640c, &(0x7f0000000000)={0xc000003, 0xf, &(0x7f0000000180)=[0x7d2, 0x9, 0xf909, 0x899d, 0x80, 0x98a, 0x7, 0x1010, 0xfffffe01, 0x1, 0x4, 0x2, 0x6, 0x4, 0x0], 0x1, 0x4000007}) 625.07µs ago: executing program 0 (id=5447): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 0s ago: executing program 3 (id=5448): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in=@broadcast}, {@in=@dev, 0x0, 0x6c}, @in6=@mcast2}, 0x0, 0x7fff}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in, @in6=@empty, @in6=@local}]}, @proto={0x5, 0x1b}]}, 0x150}}, 0x0) kernel console output (not intermixed with test programs): ge from 0 to 1764 [ 356.206809][T13662] loop4: detected capacity change from 0 to 1024 [ 356.340856][T13662] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.458000][T13662] EXT4-fs warning (device loop4): ext4_empty_dir:3156: inode #11: comm syz.4.3382: directory missing '..' [ 356.577036][T11672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.639560][ T5857] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 356.823327][T13685] loop3: detected capacity change from 0 to 256 [ 356.839604][ T5857] usb 2-1: Using ep0 maxpacket: 16 [ 356.864267][ T5857] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 356.899480][ T5857] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.907815][ T5857] usb 2-1: Product: syz [ 356.919979][ T5857] usb 2-1: Manufacturer: syz [ 356.939953][T13689] netlink: 180 bytes leftover after parsing attributes in process `syz.0.3395'. [ 356.949147][ T5857] usb 2-1: SerialNumber: syz [ 356.960196][ T5857] r8152-cfgselector 2-1: config 0 descriptor?? [ 357.168701][T13693] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3396'. [ 357.320598][T13697] netlink: 64985 bytes leftover after parsing attributes in process `syz.0.3399'. [ 357.415532][ T5857] r8152-cfgselector 2-1: Unknown version 0x0000 [ 357.431466][T13701] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 357.436955][ T5857] r8152-cfgselector 2-1: USB disconnect, device number 18 [ 357.945808][ T5857] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 358.149684][ T5857] usb 5-1: Using ep0 maxpacket: 32 [ 358.166639][ T5857] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 9 [ 358.204085][ T27] audit: type=1326 audit(1758914109.759:3012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13726 comm="syz.0.3414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 358.226643][ C1] vkms_vblank_simulate: vblank timer overrun [ 358.255675][ T5857] usb 5-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 358.275022][ T5857] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.294082][ T5857] usb 5-1: Product: syz [ 358.300731][ T27] audit: type=1326 audit(1758914109.759:3013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13726 comm="syz.0.3414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 358.327606][ T5857] usb 5-1: Manufacturer: syz [ 358.344314][ T5857] usb 5-1: SerialNumber: syz [ 358.366159][ T5857] usb 5-1: config 0 descriptor?? [ 358.378361][ T27] audit: type=1326 audit(1758914109.759:3014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13726 comm="syz.0.3414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 358.402018][T13707] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 358.432379][ T27] audit: type=1326 audit(1758914109.759:3015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13726 comm="syz.0.3414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 358.456597][ T5857] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input14 [ 358.886876][T13743] vivid-002: disconnect [ 358.898069][T13742] vivid-002: reconnect [ 358.947477][ C1] usbtouchscreen 5-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 358.947486][ T786] usb 5-1: USB disconnect, device number 4 [ 359.078446][T13747] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (6) [ 359.322203][T13758] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 0 [ 359.346025][T13759] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 1 [ 359.357930][T13761] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 2 [ 359.370058][T13762] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 3 [ 359.383413][T13764] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 4 [ 359.393687][T13765] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 5 [ 359.409639][T13766] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 6 [ 359.411393][T13767] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 7 [ 359.462881][T13755] loop3: detected capacity change from 0 to 8192 [ 359.514557][T13763] loop1: detected capacity change from 0 to 4096 [ 359.546917][T13763] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 359.609118][T13763] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 359.643669][T13763] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 359.781174][T13763] ntfs: volume version 3.1. [ 360.519549][ T5857] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 360.713491][ T5857] usb 5-1: Using ep0 maxpacket: 8 [ 360.731266][ T5857] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 360.751960][ T5857] usb 5-1: New USB device found, idVendor=0e8d, idProduct=2000, bcdDevice=21.c6 [ 360.762245][ T5857] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.779100][ T5857] usb 5-1: config 0 descriptor?? [ 360.967195][T13786] loop3: detected capacity change from 0 to 32768 [ 360.991656][T13786] (syz.3.3439,13786,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 361.038605][T13786] (syz.3.3439,13786,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 361.076049][T13810] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 0 [ 361.083865][ T5836] usb 5-1: USB disconnect, device number 5 [ 361.123558][T13786] JBD2: Ignoring recovery information on journal [ 361.225777][T13786] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 361.296393][T13816] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 361.387068][ T5784] ocfs2: Unmounting device (7,3) on (node local) [ 361.559916][T13822] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 361.828434][T13830] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 361.894853][T13832] netlink: 372 bytes leftover after parsing attributes in process `syz.3.3454'. [ 362.119829][T13838] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3463'. [ 362.380800][T13851] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 362.817783][T13866] loop1: detected capacity change from 0 to 736 [ 363.347635][T13884] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 363.752499][T13898] loop4: detected capacity change from 0 to 512 [ 363.872651][T13898] EXT4-fs error (device loop4): ext4_do_update_inode:5230: inode #16: comm syz.4.3493: corrupted inode contents [ 363.966154][T13898] EXT4-fs error (device loop4): ext4_dirty_inode:6106: inode #16: comm syz.4.3493: mark_inode_dirty error [ 364.005279][T13898] EXT4-fs error (device loop4): ext4_do_update_inode:5230: inode #16: comm syz.4.3493: corrupted inode contents [ 364.056009][T13898] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz.4.3493: mark_inode_dirty error [ 364.095620][T13898] EXT4-fs error (device loop4): ext4_do_update_inode:5230: inode #16: comm syz.4.3493: corrupted inode contents [ 364.133475][T13898] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 364.145982][T13898] EXT4-fs error (device loop4): ext4_do_update_inode:5230: inode #16: comm syz.4.3493: corrupted inode contents [ 364.166469][T13898] EXT4-fs error (device loop4): ext4_truncate:4288: inode #16: comm syz.4.3493: mark_inode_dirty error [ 364.182717][T13898] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 364.212524][T13898] EXT4-fs (loop4): 1 truncate cleaned up [ 364.252167][T13898] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 364.271506][ T169] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 364.300602][T13898] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 364.311338][ T169] EXT4-fs error (device loop4): ext4_release_dquot:6976: comm kworker/u4:5: Failed to release dquot type 1 [ 364.533296][T11672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.715107][T13929] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3507'. [ 364.759586][T13929] netlink: 92 bytes leftover after parsing attributes in process `syz.4.3507'. [ 364.819750][T13935] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3510'. [ 364.842881][T13935] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3510'. [ 365.049754][ T786] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 365.270070][ T786] usb 2-1: Using ep0 maxpacket: 16 [ 365.287181][ T786] usb 2-1: config index 0 descriptor too short (expected 65, got 36) [ 365.309620][ T786] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.338386][ T786] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 365.356769][ T786] usb 2-1: New USB device found, idVendor=1781, idProduct=0898, bcdDevice= 0.00 [ 365.366977][ T786] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.393648][ T786] usb 2-1: config 0 descriptor?? [ 365.422295][ T786] input: PXRC Flight Controller Adapter as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input15 [ 365.438386][T13955] netlink: 'syz.4.3520': attribute type 10 has an invalid length. [ 365.521387][T13955] team0: Port device dummy0 added [ 365.753149][ T9] usb 2-1: USB disconnect, device number 19 [ 365.753258][ C1] pxrc 2-1:0.0: pxrc_usb_irq - usb_submit_urb failed with result: -19 [ 365.915539][T13967] netlink: 80 bytes leftover after parsing attributes in process `syz.0.3526'. [ 366.068336][T13971] loop3: detected capacity change from 0 to 512 [ 366.076865][ T27] audit: type=1326 audit(1758914117.629:3016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13972 comm="syz.0.3529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 366.091525][T13975] netlink: 'syz.4.3530': attribute type 1 has an invalid length. [ 366.131364][ T27] audit: type=1326 audit(1758914117.629:3017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13972 comm="syz.0.3529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 366.153036][T13971] EXT4-fs error (device loop3): ext4_xattr_inode_iget:445: comm syz.3.3528: error while reading EA inode 32 err=-116 [ 366.154315][ T27] audit: type=1326 audit(1758914117.659:3018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13972 comm="syz.0.3529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 366.195268][T13971] EXT4-fs (loop3): Remounting filesystem read-only [ 366.202933][T13971] EXT4-fs warning (device loop3): ext4_evict_inode:255: couldn't mark inode dirty (err -5) [ 366.229986][T13971] EXT4-fs (loop3): 1 orphan inode deleted [ 366.238178][T13971] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 366.239541][ T27] audit: type=1326 audit(1758914117.659:3019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13972 comm="syz.0.3529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 366.291295][T13971] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.319571][ T27] audit: type=1326 audit(1758914117.659:3020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13972 comm="syz.0.3529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 366.669681][ T2132] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 366.879594][ T2132] usb 1-1: Using ep0 maxpacket: 16 [ 366.890917][ T2132] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 366.924290][ T2132] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 366.951451][ T2132] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 366.965302][ T2132] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.976243][ T2132] usb 1-1: Product: syz [ 366.981353][ T2132] usb 1-1: Manufacturer: syz [ 366.986234][ T2132] usb 1-1: SerialNumber: syz [ 367.193263][T14009] loop3: detected capacity change from 0 to 512 [ 367.202103][T14009] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 367.225266][T14009] EXT4-fs (loop3): 1 truncate cleaned up [ 367.243356][T14009] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 367.297515][T14009] EXT4-fs error (device loop3): mb_free_blocks:1938: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 367.299778][ T28] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 367.325273][T14009] EXT4-fs (loop3): Remounting filesystem read-only [ 367.374735][ T5784] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.428733][ T2132] usb 1-1: cannot find UAC_HEADER [ 367.500742][ T2132] snd-usb-audio: probe of 1-1:1.0 failed with error -22 [ 367.512323][ T28] usb 5-1: Using ep0 maxpacket: 8 [ 367.529172][ T28] usb 5-1: config 1 has an invalid interface number: 128 but max is 1 [ 367.538111][ T2132] usb 1-1: USB disconnect, device number 10 [ 367.546768][ T28] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 367.566932][ T28] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 367.576384][ T28] usb 5-1: config 1 has no interface number 0 [ 367.585472][ T28] usb 5-1: config 1 interface 128 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 367.617310][ T9229] udevd[9229]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 367.642359][ T28] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 367.658440][ T28] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.675054][ T28] usb 5-1: Product: syz [ 367.684939][ T28] usb 5-1: Manufacturer: syz [ 367.699745][ T28] usb 5-1: SerialNumber: syz [ 367.716662][ T28] cdc_wdm 5-1:1.128: skipping garbage [ 367.732651][ T28] cdc_wdm 5-1:1.128: invalid descriptor buffer length [ 367.746555][ T28] cdc_wdm: probe of 5-1:1.128 failed with error -22 [ 367.940811][ T28] usb 5-1: USB disconnect, device number 6 [ 368.169020][T14032] netlink: 52 bytes leftover after parsing attributes in process `syz.3.3556'. [ 368.408372][T14038] loop1: detected capacity change from 0 to 1024 [ 368.475763][T14038] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.560469][T14046] netlink: 9 bytes leftover after parsing attributes in process `syz.0.3563'. [ 368.571883][T14046] 0·: renamed from hsr0 (while UP) [ 368.580085][T14046] 0·: entered allmulticast mode [ 368.585889][T14046] hsr_slave_0: entered allmulticast mode [ 368.591674][T14046] hsr_slave_1: entered allmulticast mode [ 368.598049][T14046] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 368.772983][ T5785] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.178230][T14064] netlink: 'syz.3.3571': attribute type 11 has an invalid length. [ 369.186898][T14064] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.3571'. [ 369.228968][T14068] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3574'. [ 369.429587][ T786] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 369.659787][ T786] usb 1-1: Using ep0 maxpacket: 16 [ 369.667461][ T786] usb 1-1: config index 0 descriptor too short (expected 16456, got 72) [ 369.686328][ T786] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 369.702947][ T786] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 369.718680][ T786] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 369.730618][ T786] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 369.743633][ T786] usb 1-1: config 0 has no interface number 0 [ 369.752498][ T786] usb 1-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 369.755217][T14082] loop4: detected capacity change from 0 to 4096 [ 369.766774][ T786] usb 1-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 369.786670][ T786] usb 1-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 369.808557][T14082] EXT4-fs: Ignoring removed mblk_io_submit option [ 369.830541][ T786] usb 1-1: Duplicate descriptor for config 0 interface 125 altsetting 2, skipping [ 369.830618][T14082] EXT4-fs (loop4): Test dummy encryption mode enabled [ 369.849680][ T786] usb 1-1: config 0 interface 125 has no altsetting 0 [ 369.877192][ T786] usb 1-1: config 0 interface 125 has no altsetting 1 [ 369.903426][ T786] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 369.925570][T14082] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 369.979183][ T786] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.009565][ T786] usb 1-1: Product: syz [ 370.041974][ T786] usb 1-1: Manufacturer: syz [ 370.047097][ T786] usb 1-1: SerialNumber: syz [ 370.091240][ T786] usb 1-1: config 0 descriptor?? [ 370.099835][T14076] loop3: detected capacity change from 0 to 32768 [ 370.206844][T11672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.411793][ T28] usb 1-1: USB disconnect, device number 11 [ 371.050180][T14110] loop1: detected capacity change from 0 to 16 [ 371.099866][T14110] erofs: (device loop1): mounted with root inode @ nid 36. [ 371.127401][T14114] netlink: 'syz.3.3596': attribute type 1 has an invalid length. [ 371.162251][T14110] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 371.205995][T14110] erofs: (device loop1): z_erofs_lz4_decompress_mem: failed to decompress -10 in[58, 4038] out[1851] [ 371.247120][T14110] erofs: (device loop1): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 371.343875][T14118] netlink: 256 bytes leftover after parsing attributes in process `syz.3.3598'. [ 371.454914][T14116] loop0: detected capacity change from 0 to 4096 [ 371.483098][T14116] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 371.569832][T14116] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 371.691843][T14116] ntfs3: loop0: failed to convert "c46c" to macceltic [ 371.725677][T14098] loop4: detected capacity change from 0 to 32768 [ 371.792181][T14098] ocfs2: Slot 0 on device (7,4) was already allocated to this node! [ 371.816431][T14126] binder: 14125:14126 ioctl c0306201 200000000380 returned -14 [ 371.937425][T14098] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 371.950522][T14132] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 372.009607][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 372.019334][T14098] ocfs2: Unmounting device (7,4) on (node local) [ 372.747981][T14153] netlink: 'syz.3.3615': attribute type 30 has an invalid length. [ 372.991385][T14165] ieee802154 phy0 wpan0: encryption failed: -90 [ 373.169798][T14173] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3624'. [ 373.486676][T14185] loop0: detected capacity change from 0 to 256 [ 373.977026][T14201] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3639'. [ 374.290483][T14215] netlink: 'syz.4.3645': attribute type 10 has an invalid length. [ 374.298437][T14215] netlink: 2 bytes leftover after parsing attributes in process `syz.4.3645'. [ 374.322322][T14215] ipvlan1: entered promiscuous mode [ 374.334246][T14215] bridge0: port 3(ipvlan1) entered blocking state [ 374.347286][T14215] bridge0: port 3(ipvlan1) entered disabled state [ 374.368583][T14215] ipvlan1: entered allmulticast mode [ 374.388508][T14215] veth0_vlan: entered allmulticast mode [ 374.423224][T14215] ipvlan1: left allmulticast mode [ 374.428342][T14215] veth0_vlan: left allmulticast mode [ 374.935697][T14238] netlink: 9 bytes leftover after parsing attributes in process `syz.3.3656'. [ 374.989295][T14238] 0·: renamed from hsr0 (while UP) [ 375.037417][T14238] 0·: entered allmulticast mode [ 375.060201][T14238] hsr_slave_0: entered allmulticast mode [ 375.069561][T14238] hsr_slave_1: entered allmulticast mode [ 375.075833][T14238] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 375.814494][T14273] tmpfs: Bad value for 'mpol' [ 376.489787][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 376.828142][T14312] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 376.901813][T14310] loop4: detected capacity change from 0 to 4096 [ 377.079328][T14310] ntfs3: loop4: ino=0, "file0" The size of extended attributes must not exceed 64KiB [ 377.905707][T14350] netlink: 'syz.0.3707': attribute type 3 has an invalid length. [ 378.181473][T14352] loop3: detected capacity change from 0 to 4096 [ 378.232894][T14352] ntfs: volume version 3.1. [ 378.254470][T14352] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 378.266048][T14352] ntfs: (device loop3): load_and_init_quota(): Failed to find inode number for $Quota. [ 378.285214][T14352] ntfs: (device loop3): load_system_files(): Failed to load $Quota. Mounting read-only. Run chkdsk. [ 378.297542][T14352] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 378.307951][T14352] ntfs: (device loop3): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl. [ 378.372611][T14352] ntfs: (device loop3): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 378.569868][T14369] mmap: syz.4.3716 (14369): VmData 37482496 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 379.069095][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.076726][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.125915][T14387] netlink: 'syz.3.3723': attribute type 5 has an invalid length. [ 379.284932][T14392] loop0: detected capacity change from 0 to 1024 [ 379.345578][T14392] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 379.406620][T14392] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.499788][T14392] EXT4-fs error (device loop0): ext4_xattr_inode_iget:440: inode #11: comm syz.0.3726: missing EA_INODE flag [ 379.520358][T14392] EXT4-fs (loop0): Remounting filesystem read-only [ 379.659303][ T5790] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.668432][T14411] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3734'. [ 380.017504][T14421] netlink: 'syz.4.3739': attribute type 10 has an invalid length. [ 380.091991][T14421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.103642][T14421] team0: Port device bond0 added [ 380.105981][T14427] loop1: detected capacity change from 0 to 256 [ 380.111544][T14425] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 380.220107][T14427] FAT-fs (loop1): Directory bread(block 64) failed [ 380.238509][T14427] FAT-fs (loop1): Directory bread(block 65) failed [ 380.270577][T14427] FAT-fs (loop1): Directory bread(block 66) failed [ 380.277196][T14427] FAT-fs (loop1): Directory bread(block 67) failed [ 380.320004][T14427] FAT-fs (loop1): Directory bread(block 68) failed [ 380.336536][T14427] FAT-fs (loop1): Directory bread(block 69) failed [ 380.366432][T14427] FAT-fs (loop1): Directory bread(block 70) failed [ 380.374805][T14427] FAT-fs (loop1): Directory bread(block 71) failed [ 380.416832][T14427] FAT-fs (loop1): Directory bread(block 72) failed [ 380.440377][T14427] FAT-fs (loop1): Directory bread(block 73) failed [ 380.636334][T14439] netlink: zone id is out of range [ 381.052171][T14455] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3756'. [ 381.069920][T14455] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 381.083426][T14456] loop0: detected capacity change from 0 to 1024 [ 381.175494][T14456] hfsplus: inconsistency in B*Tree (128,1,255,1,0) [ 381.185474][T14456] hfsplus: xattr searching failed [ 381.203011][T14456] syz.0.3755: attempt to access beyond end of device [ 381.203011][T14456] loop0: rw=0, sector=917504, nr_sectors = 2 limit=1024 [ 381.249639][T14456] Buffer I/O error on dev loop0, logical block 458752, async page read [ 381.277221][T14456] hfsplus: unable to mark blocks free: error -5 [ 381.293990][T14456] hfsplus: can't free extent [ 381.527707][T14468] xt_cluster: you have exceeded the maximum number of cluster nodes (514 > 32) [ 381.999758][T14483] tmpfs: Unknown parameter 'func' [ 382.655566][T14474] loop1: detected capacity change from 0 to 32768 [ 382.676014][T14474] [ 382.676014][T14474] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 382.676014][T14474] [ 382.749078][T14474] ERROR: (device loop1): dbAlloc: the hint is outside the map [ 382.749078][T14474] [ 382.888278][ T6370] read_mapping_page failed! [ 382.912278][ T6370] ERROR: (device loop1): txCommit: [ 382.912278][ T6370] [ 382.928041][ T6370] jfs_write_inode: jfs_commit_inode failed! [ 382.945612][ T5785] [ 382.945612][ T5785] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 382.945612][ T5785] [ 382.989251][ T5785] [ 382.989251][ T5785] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 382.989251][ T5785] [ 383.345083][T14529] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3791'. [ 383.829602][ T786] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 383.829612][ T28] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 383.907560][T14523] loop1: detected capacity change from 0 to 32768 [ 383.966085][T14523] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 384.009752][ T28] usb 1-1: Using ep0 maxpacket: 32 [ 384.018640][ T28] usb 1-1: unable to get BOS descriptor or descriptor too short [ 384.029011][ T28] usb 1-1: config 7 has an invalid interface number: 128 but max is 0 [ 384.039200][ T28] usb 1-1: config 7 contains an unexpected descriptor of type 0x1, skipping [ 384.040830][ T786] usb 5-1: Using ep0 maxpacket: 16 [ 384.055204][ T28] usb 1-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 384.065858][ T28] usb 1-1: config 7 has no interface number 0 [ 384.072611][ T28] usb 1-1: config 7 interface 128 altsetting 2 has an invalid endpoint with address 0x17, skipping [ 384.083946][ T28] usb 1-1: config 7 interface 128 altsetting 2 endpoint 0x87 has an invalid bInterval 209, changing to 11 [ 384.096464][ T28] usb 1-1: config 7 interface 128 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 384.110116][ T28] usb 1-1: config 7 interface 128 has no altsetting 0 [ 384.118643][ T786] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 384.120984][ T28] usb 1-1: New USB device found, idVendor=6033, idProduct=4108, bcdDevice=cc.13 [ 384.150528][ T28] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.152602][ T786] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.158947][ T28] usb 1-1: Product: syz [ 384.173473][ T28] usb 1-1: Manufacturer: syz [ 384.178232][ T28] usb 1-1: SerialNumber: syz [ 384.182152][ T786] usb 5-1: Product: syz [ 384.201365][ T786] usb 5-1: Manufacturer: syz [ 384.203107][T14533] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 384.206205][ T786] usb 5-1: SerialNumber: syz [ 384.233784][ T786] r8152-cfgselector 5-1: config 0 descriptor?? [ 384.279902][T14523] XFS (loop1): Ending clean mount [ 384.402381][T14555] netlink: zone id is out of range [ 384.439884][ T5785] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 384.467553][T14555] netlink: set zone limit has 4 unknown bytes [ 384.474698][ T28] usb 1-1: Quirk or no altest; falling back to MIDI 1.0 [ 384.496602][ T28] usb 1-1: MIDIStreaming interface descriptor not found [ 384.625487][ T28] usb 1-1: USB disconnect, device number 12 [ 384.684547][ T786] r8152-cfgselector 5-1: Unknown version 0x0000 [ 384.730717][ T786] r8152-cfgselector 5-1: USB disconnect, device number 7 [ 384.757020][ T9239] udevd[9239]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:7.128/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 385.211736][T14568] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 385.409263][T14574] netlink: 1018 bytes leftover after parsing attributes in process `syz.3.3809'. [ 385.426690][T14576] netlink: 'syz.0.3811': attribute type 6 has an invalid length. [ 385.605219][T14583] No such timeout policy "syz0" [ 386.210451][T14608] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3826'. [ 386.486255][T14618] loop3: detected capacity change from 0 to 8 [ 386.518737][T14618] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 386.560445][T14618] cramfs: Error -3 while decompressing! [ 386.566315][ T5797] udevd[5797]: incorrect cramfs checksum on /dev/loop3 [ 386.578052][T14618] cramfs: ffffffff96fdf348(26)->ffff88805bbb9000(4096) [ 386.596923][T14618] cramfs: Error -3 while decompressing! [ 386.626449][ T9229] udevd[9229]: incorrect cramfs checksum on /dev/loop3 [ 386.633658][T14618] cramfs: ffffffff96fdf362(26)->ffff88806d9b6000(4096) [ 386.645855][T14618] cramfs: Error -3 while decompressing! [ 386.652629][T14618] cramfs: ffffffff96fdf37c(16)->ffff888059336000(4096) [ 386.669621][T14618] cramfs: Error -3 while decompressing! [ 386.675367][T14618] cramfs: ffffffff96fdf348(26)->ffff88805bbb9000(4096) [ 387.082504][T14634] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3839'. [ 387.971938][T14667] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 389.238506][ T27] audit: type=1326 audit(1758914140.769:3021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14706 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 389.256614][T14681] loop0: detected capacity change from 0 to 32768 [ 389.320996][ T27] audit: type=1326 audit(1758914140.779:3022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14706 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 389.357281][ T27] audit: type=1326 audit(1758914140.829:3023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14706 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 389.401405][T14681] XFS (loop0): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 389.429763][ T27] audit: type=1326 audit(1758914140.829:3024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14706 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 389.453916][ T27] audit: type=1326 audit(1758914140.829:3025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14706 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 389.577986][T14681] XFS (loop0): Ending clean mount [ 389.601529][T14681] XFS (loop0): Quotacheck needed: Please wait. [ 389.768202][T14681] XFS (loop0): Quotacheck: Done. [ 389.920759][T14731] loop1: detected capacity change from 0 to 64 [ 389.973230][ T5790] XFS (loop0): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 390.528383][T14744] netlink: 'syz.4.3892': attribute type 21 has an invalid length. [ 390.559647][T14744] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3892'. [ 390.574252][T14744] netlink: 'syz.4.3892': attribute type 5 has an invalid length. [ 390.590462][T14744] netlink: 'syz.4.3892': attribute type 6 has an invalid length. [ 390.598357][T14744] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3892'. [ 391.412599][T14780] netlink: 'syz.1.3909': attribute type 6 has an invalid length. [ 391.790228][T14793] ceph: No source [ 391.997267][T14801] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 392.264802][T14809] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3923'. [ 392.279074][T14807] sp0: Synchronizing with TNC [ 392.279914][T14809] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3923'. [ 392.296109][T14813] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 392.657951][T14823] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3930'. [ 392.969832][ T786] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 393.038687][ T27] audit: type=1326 audit(1758914144.589:3026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14840 comm="syz.0.3939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 393.088725][ T27] audit: type=1326 audit(1758914144.589:3027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14840 comm="syz.0.3939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 393.152942][ T27] audit: type=1326 audit(1758914144.589:3028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14840 comm="syz.0.3939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 393.175407][ C0] vkms_vblank_simulate: vblank timer overrun [ 393.191781][ T27] audit: type=1326 audit(1758914144.589:3029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14840 comm="syz.0.3939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 393.191950][ T786] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 393.225961][ T27] audit: type=1326 audit(1758914144.589:3030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14840 comm="syz.0.3939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 393.229716][ T28] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 393.249179][ T786] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 393.268263][ T786] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 393.292217][ T786] usb 5-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=c2.f4 [ 393.301948][ T786] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.311164][ T786] usb 5-1: Product: syz [ 393.315589][ T786] usb 5-1: Manufacturer: syz [ 393.318868][T14847] tmpfs: Bad value for 'mpol' [ 393.325096][ T786] usb 5-1: SerialNumber: syz [ 393.345067][ T786] usb 5-1: config 0 descriptor?? [ 393.449686][ T2132] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 393.479735][ T28] usb 4-1: Using ep0 maxpacket: 8 [ 393.491466][ T28] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 393.507849][ T28] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 393.523227][ T28] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 393.533104][ T28] usb 4-1: Product: syz [ 393.537332][ T28] usb 4-1: Manufacturer: syz [ 393.545943][ T28] usb 4-1: SerialNumber: syz [ 393.579308][ T5883] usb 5-1: USB disconnect, device number 8 [ 393.641863][ T2132] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 393.660314][ T2132] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x2 has invalid maxpacket 42769, setting to 64 [ 393.682270][ T2132] usb 1-1: config 0 interface 0 has no altsetting 0 [ 393.697066][ T2132] usb 1-1: New USB device found, idVendor=0e41, idProduct=4142, bcdDevice=d4.6e [ 393.719592][ T2132] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.734698][ T2132] usb 1-1: Product: syz [ 393.739015][ T2132] usb 1-1: Manufacturer: syz [ 393.744651][ T2132] usb 1-1: SerialNumber: syz [ 393.768673][ T2132] usb 1-1: config 0 descriptor?? [ 393.787649][ T2132] snd_usb_toneport 1-1:0.0: Line 6 TonePort UX2 found [ 393.799820][ T28] usb 4-1: Handspring Visor / Palm OS: No valid connect info available [ 393.808427][ T28] usb 4-1: Handspring Visor / Palm OS: port 100, is for unknown use [ 393.826957][ T28] usb 4-1: Handspring Visor / Palm OS: port 96, is for Remote File System use [ 393.836967][ T28] usb 4-1: Handspring Visor / Palm OS: Number of ports: 2 [ 394.009657][ T28] usb 4-1: palm_os_3_probe - error -71 getting bytes available request [ 394.028789][T14863] comedi comedi1: dac02: I/O port conflict (0x4,8) [ 394.030588][ T2132] snd_usb_toneport 1-1:0.0: Line 6 TonePort UX2 now disconnected [ 394.049533][ T28] visor 4-1:1.0: Handspring Visor / Palm OS converter detected [ 394.061335][ T28] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 394.072192][ T2132] snd_usb_toneport: probe of 1-1:0.0 failed with error -22 [ 394.086300][ T28] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 394.119811][ T28] usb 4-1: USB disconnect, device number 12 [ 394.142760][ T28] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 394.165377][ T28] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 394.196668][ T28] visor 4-1:1.0: device disconnected [ 394.299295][ T2132] usb 1-1: USB disconnect, device number 13 [ 394.617158][T14876] netlink: 76 bytes leftover after parsing attributes in process `syz.1.3956'. [ 394.896791][ T5857] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 394.983597][T14887] loop0: detected capacity change from 0 to 128 [ 395.017771][T14887] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 395.091626][ T5857] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 395.105840][T14887] ext4 filesystem being mounted at /997/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 395.160032][ T5857] usb 5-1: New USB device found, idVendor=0572, idProduct=0041, bcdDevice=70.54 [ 395.191859][ T5857] usb 5-1: New USB device strings: Mfr=1, Product=34, SerialNumber=7 [ 395.230614][ T5857] usb 5-1: Product: syz [ 395.249616][ T5857] usb 5-1: Manufacturer: syz [ 395.254531][ T5857] usb 5-1: SerialNumber: syz [ 395.277951][ T5857] usb 5-1: config 0 descriptor?? [ 395.291538][ T5857] gspca_main: conex-2.14.0 probing 0572:0041 [ 395.396407][ T5790] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 395.709792][ T5857] usb 5-1: USB disconnect, device number 9 [ 396.133267][T14916] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 396.274948][T14923] netlink: 'syz.1.3978': attribute type 1 has an invalid length. [ 396.289314][T14923] netlink: 216 bytes leftover after parsing attributes in process `syz.1.3978'. [ 396.305117][T14923] NCSI netlink: No device for ifindex 0 [ 396.839659][T14943] netlink: 'syz.4.3987': attribute type 10 has an invalid length. [ 396.863464][T14943] macvlan0: entered promiscuous mode [ 396.868841][T14943] macvlan0: entered allmulticast mode [ 396.910398][T14943] veth1_vlan: entered allmulticast mode [ 396.952017][T14943] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 396.981377][T14946] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3989'. [ 397.287379][T14956] kernel read not supported for file /  (pid: 14956 comm: syz.4.3994) [ 397.321679][ T27] audit: type=1800 audit(1758914148.879:3031): pid=14956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.3994" name=200120 dev="mqueue" ino=35211 res=0 errno=0 [ 397.449850][T14958] netlink: 'syz.1.3995': attribute type 10 has an invalid length. [ 397.594341][T14936] loop0: detected capacity change from 0 to 32768 [ 397.644864][T14936] (syz.0.3984,14936,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 397.668852][T14936] (syz.0.3984,14936,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 397.750528][T14936] JBD2: Ignoring recovery information on journal [ 397.866355][T14973] loop3: detected capacity change from 0 to 256 [ 397.876196][T14973] exfat: Deprecated parameter 'utf8' [ 397.909044][T14973] exfat: Deprecated parameter 'namecase' [ 397.949795][T14936] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 397.987806][T14973] exFAT-fs (loop3): failed to load upcase table (idx : 0x0001016b, chksum : 0xc5c53e17, utbl_chksum : 0xe619d30d) [ 398.019868][T14976] netlink: 209820 bytes leftover after parsing attributes in process `syz.1.4003'. [ 398.270590][ T5790] ocfs2: Unmounting device (7,0) on (node local) [ 398.303947][ T27] audit: type=1326 audit(1758914149.839:3032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14980 comm="syz.1.4006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28d8f8eec9 code=0x7ffc0000 [ 398.404336][ T27] audit: type=1326 audit(1758914149.839:3033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14980 comm="syz.1.4006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28d8f8eec9 code=0x7ffc0000 [ 398.509674][ T27] audit: type=1326 audit(1758914149.849:3034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14980 comm="syz.1.4006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=445 compat=0 ip=0x7f28d8f8eec9 code=0x7ffc0000 [ 398.580945][ T27] audit: type=1326 audit(1758914149.849:3035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14980 comm="syz.1.4006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28d8f8eec9 code=0x7ffc0000 [ 398.659545][ T27] audit: type=1326 audit(1758914149.849:3036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14980 comm="syz.1.4006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28d8f8eec9 code=0x7ffc0000 [ 399.200873][ T8] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 399.415893][ T8] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 399.457657][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.474716][ T8] usb 2-1: Product: syz [ 399.484742][ T8] usb 2-1: Manufacturer: syz [ 399.492429][T15023] netlink: 'syz.0.4026': attribute type 10 has an invalid length. [ 399.494395][ T8] usb 2-1: SerialNumber: syz [ 399.524063][T15023] team0: Device hsr_slave_0 failed to register rx_handler [ 399.541168][ T8] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 399.635598][ T786] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 400.214997][ T8] usb 2-1: USB disconnect, device number 20 [ 400.271257][T15039] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4033'. [ 400.749152][ T786] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 400.763531][ T786] ath9k_htc: Failed to initialize the device [ 400.797114][ T8] usb 2-1: ath9k_htc: USB layer deinitialized [ 400.968166][T15065] netlink: 'syz.3.4046': attribute type 10 has an invalid length. [ 400.991754][T15065] macvlan0: entered promiscuous mode [ 401.004323][T15065] macvlan0: entered allmulticast mode [ 401.038148][T15065] veth1_vlan: entered allmulticast mode [ 401.072281][T15065] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 402.114377][T15082] loop3: detected capacity change from 0 to 32768 [ 402.155663][T15082] ocfs2: Mounting device (7,3) on (node local, slot 0) with writeback data mode. [ 402.403956][ T5784] ocfs2: Unmounting device (7,3) on (node local) [ 402.480982][T15113] loop4: detected capacity change from 0 to 64 [ 402.555377][T15116] xt_hashlimit: size too large, truncated to 1048576 [ 402.604890][T15116] xt_hashlimit: max too large, truncated to 1048576 [ 403.431177][T15119] loop3: detected capacity change from 0 to 32768 [ 403.500795][T15119] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 403.563645][T15142] netlink: 'syz.0.4083': attribute type 8 has an invalid length. [ 403.769259][ T5784] ocfs2: Unmounting device (7,3) on (node local) [ 403.836876][T15149] loop0: detected capacity change from 0 to 512 [ 403.930827][T15149] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 404.042765][T15149] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2003c11c, mo2=0002] [ 404.084158][T15149] System zones: 1-12 [ 404.102362][T15159] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode active-backup(1) [ 404.153641][T15149] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2244: inode #15: comm syz.0.4086: corrupted in-inode xattr: e_value size too large [ 404.218368][T15149] EXT4-fs error (device loop0): ext4_orphan_get:1404: comm syz.0.4086: couldn't read orphan inode 15 (err -117) [ 404.267902][T15149] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 404.312134][T15167] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4094'. [ 404.391978][ T5836] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 404.495359][ T5790] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.594392][T15173] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4098'. [ 404.608875][ T5836] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 404.631567][ T5836] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.668477][ T5836] usb 5-1: Product: syz [ 404.678471][ T5836] usb 5-1: Manufacturer: syz [ 404.689729][ T5836] usb 5-1: SerialNumber: syz [ 404.711059][ T5836] usb 5-1: config 0 descriptor?? [ 404.955836][ T5836] hso 5-1:0.0: Failed to find INT IN ep [ 404.970218][ T5836] usb-storage 5-1:0.0: USB Mass Storage device detected [ 405.105436][T15190] loop3: detected capacity change from 0 to 128 [ 405.214472][ T5836] usb 5-1: USB disconnect, device number 10 [ 405.712131][T15212] loop3: detected capacity change from 0 to 256 [ 405.816096][T15212] FAT-fs (loop3): Directory bread(block 64) failed [ 405.829505][T15212] FAT-fs (loop3): Directory bread(block 65) failed [ 405.836223][T15212] FAT-fs (loop3): Directory bread(block 66) failed [ 405.870806][T15212] FAT-fs (loop3): Directory bread(block 67) failed [ 405.877525][T15212] FAT-fs (loop3): Directory bread(block 68) failed [ 405.935827][T15212] FAT-fs (loop3): Directory bread(block 69) failed [ 405.955115][T15212] FAT-fs (loop3): Directory bread(block 70) failed [ 405.964002][T15212] FAT-fs (loop3): Directory bread(block 71) failed [ 405.971286][T15212] FAT-fs (loop3): Directory bread(block 72) failed [ 405.977859][T15212] FAT-fs (loop3): Directory bread(block 73) failed [ 406.179542][ T27] audit: type=1800 audit(1758914157.729:3037): pid=15212 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.4114" name="file2" dev="loop3" ino=1048672 res=0 errno=0 [ 406.461071][T15234] xt_policy: too many policy elements [ 406.694565][T15244] sctp: [Deprecated]: syz.1.4131 (pid 15244) Use of struct sctp_assoc_value in delayed_ack socket option. [ 406.694565][T15244] Use struct sctp_sack_info instead [ 406.864726][T15246] loop0: detected capacity change from 0 to 4096 [ 406.974116][T15246] ntfs: volume version 3.1. [ 407.379650][ T28] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 407.564664][ T28] usb 2-1: Using ep0 maxpacket: 32 [ 407.578614][ T28] usb 2-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=d4.15 [ 407.597260][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.630747][ T28] usb 2-1: Product: syz [ 407.635084][ T28] usb 2-1: Manufacturer: syz [ 407.655846][ T28] usb 2-1: SerialNumber: syz [ 407.670826][ T28] usb 2-1: config 0 descriptor?? [ 407.924384][ T28] RobotFuzz Open Source InterFace, OSIF 2-1:0.0: version d4.15 found at bus 002 address 021 [ 408.174043][ T28] usb 2-1: USB disconnect, device number 21 [ 408.394410][T15284] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4151'. [ 408.833621][T15281] loop3: detected capacity change from 0 to 32768 [ 408.876932][T15281] ocfs2: Slot 0 on device (7,3) was already allocated to this node! [ 408.923999][T15281] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 409.016419][T15281] (syz.3.4150,15281,0):ocfs2_read_blocks:239 ERROR: status = -12 [ 409.034191][T15281] (syz.3.4150,15281,1):ocfs2_xattr_block_find:2831 ERROR: status = -12 [ 409.175930][T15309] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4160'. [ 409.212062][ T5784] ocfs2: Unmounting device (7,3) on (node local) [ 409.375794][T15315] xt_l2tp: invalid flags combination: 0 [ 409.577965][T15319] loop3: detected capacity change from 0 to 512 [ 409.589257][T15319] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 409.608044][T15319] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 409.643126][T15319] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.4164: invalid indirect mapped block 4294967295 (level 1) [ 409.673601][T15319] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.4164: invalid indirect mapped block 4294967295 (level 1) [ 409.766185][T15319] EXT4-fs (loop3): 2 truncates cleaned up [ 409.807859][T15319] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 410.004036][ T5784] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.349754][T15345] netlink: 'syz.3.4178': attribute type 21 has an invalid length. [ 410.564029][T15353] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4183'. [ 410.589467][T15353] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4183'. [ 410.829369][T15361] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4187'. [ 410.982566][T15363] loop1: detected capacity change from 0 to 1024 [ 411.030862][T15363] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 411.107542][T15363] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 411.210954][T15363] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1215: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 411.345904][T15374] loop0: detected capacity change from 0 to 1764 [ 411.400991][ T5785] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.443871][T15355] loop4: detected capacity change from 0 to 32768 [ 411.488221][T15355] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.4184 (15355) [ 411.533581][T15355] BTRFS info (device loop4): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 411.564068][T15355] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 411.617988][T15355] BTRFS info (device loop4): using free space tree [ 411.809230][T15355] BTRFS info (device loop4): enabling ssd optimizations [ 411.852232][T15355] BTRFS info (device loop4): auto enabling async discard [ 412.260372][T15408] tmpfs: Bad value for 'mpol' [ 412.315783][T11672] BTRFS info (device loop4): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 412.702446][T15416] netlink: 'syz.0.4205': attribute type 21 has an invalid length. [ 412.734222][T15416] netlink: 128 bytes leftover after parsing attributes in process `syz.0.4205'. [ 412.770355][T15416] netlink: 'syz.0.4205': attribute type 5 has an invalid length. [ 412.775945][T15420] loop3: detected capacity change from 0 to 64 [ 412.779220][T15416] netlink: 'syz.0.4205': attribute type 6 has an invalid length. [ 412.799526][T15416] netlink: 3 bytes leftover after parsing attributes in process `syz.0.4205'. [ 413.777498][T15448] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4220'. [ 413.802330][T15448] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4220'. [ 413.906739][T15451] loop4: detected capacity change from 0 to 2048 [ 413.973624][T15451] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 414.347228][T15468] netlink: 'syz.4.4230': attribute type 46 has an invalid length. [ 414.469365][T15464] loop3: detected capacity change from 0 to 4096 [ 414.604736][T15464] ntfs3: loop3: Failed to initialize $Extend/$ObjId. [ 415.157981][T15489] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 415.197720][T15489] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 415.217226][T15489] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 415.491363][T15472] loop1: detected capacity change from 0 to 40427 [ 415.526361][T15472] F2FS-fs (loop1): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 415.550355][T15472] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 415.603118][T15472] F2FS-fs (loop1): build fault injection attr: rate: 18446, type: 0x7ffff [ 415.654789][T15472] F2FS-fs (loop1): invalid crc value [ 415.686470][T15472] F2FS-fs (loop1): Found nat_bits in checkpoint [ 415.873893][T15472] F2FS-fs (loop1): Start checkpoint disabled! [ 415.907176][T15472] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 415.933321][T15472] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e6 [ 416.033763][T15518] loop3: detected capacity change from 0 to 512 [ 416.183139][T15518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 416.284149][T15518] ext4 filesystem being mounted at /1075/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 416.561008][ T5784] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.811241][T15536] mac80211_hwsim hwsim10 wlan0: entered promiscuous mode [ 416.837885][T15536] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 416.974234][T15481] Bluetooth: hci2: command 0x0406 tx timeout [ 417.255129][T15548] loop4: detected capacity change from 0 to 2048 [ 417.317088][T15548] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 417.645157][T15554] loop0: detected capacity change from 0 to 4096 [ 417.685759][T15559] netlink: 76 bytes leftover after parsing attributes in process `syz.1.4268'. [ 417.740180][T15554] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 417.878272][T15554] ntfs3: loop0: Failed to load $Extend (-22). [ 417.902653][T15562] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4269'. [ 417.906241][T15554] ntfs3: loop0: Failed to initialize $Extend. [ 418.179524][T15568] IPVS: set_ctl: invalid protocol: 58 172.20.20.24:20004 [ 418.528206][T15580] loop4: detected capacity change from 0 to 24 [ 418.557819][T15580] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 418.599123][T15580] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 418.677727][T15580] VFS: Lookup of 'file0' in romfs loop4 would have caused loop [ 418.941494][T15544] loop3: detected capacity change from 0 to 65536 [ 419.017766][T15544] XFS (loop3): Mounting V5 Filesystem 9b7348e5-2fa0-41a5-9526-c53a678b01f3 [ 419.150064][T15601] loop0: detected capacity change from 0 to 128 [ 419.184731][T15544] XFS (loop3): Ending clean mount [ 419.339986][ T5857] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 419.416387][ T5784] XFS (loop3): Unmounting Filesystem 9b7348e5-2fa0-41a5-9526-c53a678b01f3 [ 419.580150][ T5857] usb 2-1: Using ep0 maxpacket: 32 [ 419.607454][ T5857] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 419.654056][ T5857] usb 2-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 419.659607][T15615] binder: 15613:15615 ioctl 541b 0 returned -22 [ 419.669640][ T5857] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.698124][ T5857] usb 2-1: Product: syz [ 419.713115][ T5857] usb 2-1: Manufacturer: syz [ 419.717806][ T5857] usb 2-1: SerialNumber: syz [ 419.762313][ T5857] usb 2-1: config 0 descriptor?? [ 419.791678][ T5857] cdc_ether 2-1:0.0: skipping garbage [ 419.812697][ T5857] cdc_ether 2-1:0.0: skipping garbage [ 419.818248][ T5857] usb 2-1: bad CDC descriptors [ 419.844135][ T5857] usb 2-1: unsupported MDLM descriptors [ 420.025462][ T8] usb 2-1: USB disconnect, device number 22 [ 420.465994][T15634] loop0: detected capacity change from 0 to 4096 [ 420.584064][T15634] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 420.621028][T15634] ntfs3: loop0: Failed to load $Extend (-22). [ 420.627198][T15634] ntfs3: loop0: Failed to initialize $Extend. [ 421.641753][T15673] vim2m vim2m.0: Fourcc format (0x47425247) invalid. [ 421.654766][T15675] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 422.051718][T15692] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4327'. [ 422.143214][T15694] loop0: detected capacity change from 0 to 256 [ 422.175946][ T2132] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 422.209255][T15694] FAT-fs (loop0): Directory bread(block 64) failed [ 422.236771][T15694] FAT-fs (loop0): Directory bread(block 65) failed [ 422.269744][T15694] FAT-fs (loop0): Directory bread(block 66) failed [ 422.276367][T15694] FAT-fs (loop0): Directory bread(block 67) failed [ 422.297493][T15694] FAT-fs (loop0): Directory bread(block 68) failed [ 422.311056][T15694] FAT-fs (loop0): Directory bread(block 69) failed [ 422.317757][T15694] FAT-fs (loop0): Directory bread(block 70) failed [ 422.327205][T15694] FAT-fs (loop0): Directory bread(block 71) failed [ 422.369657][T15694] FAT-fs (loop0): Directory bread(block 72) failed [ 422.376275][T15694] FAT-fs (loop0): Directory bread(block 73) failed [ 422.387571][ T2132] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 422.398486][ T2132] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.422915][ T2132] usb 5-1: Product: syz [ 422.427162][ T2132] usb 5-1: Manufacturer: syz [ 422.433014][ T2132] usb 5-1: SerialNumber: syz [ 422.473675][ T2132] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 422.510442][ T5857] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 422.579973][T15700] netlink: 'syz.3.4331': attribute type 8 has an invalid length. [ 422.916028][T15704] loop3: detected capacity change from 0 to 4096 [ 422.935574][T15689] loop1: detected capacity change from 0 to 32768 [ 422.975705][ T28] usb 5-1: USB disconnect, device number 11 [ 423.005660][T15704] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 423.182895][T15704] ntfs3: loop3: failed to convert "c46c" to ascii [ 423.628401][ T5857] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 423.649666][ T5857] ath9k_htc: Failed to initialize the device [ 423.700232][ T28] usb 5-1: ath9k_htc: USB layer deinitialized [ 424.297748][T15742] loop0: detected capacity change from 0 to 22 [ 424.315819][T15742] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 424.340442][T15742] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 424.434940][T15718] loop3: detected capacity change from 0 to 32768 [ 424.488371][T15718] ocfs2: Mounting device (7,3) on (node local, slot 0) with writeback data mode. [ 424.786548][T15718] syz.3.4340 (15718) used greatest stack depth: 17712 bytes left [ 424.930921][ T5784] ocfs2: Unmounting device (7,3) on (node local) [ 424.950013][T15760] loop0: detected capacity change from 0 to 256 [ 425.355308][T15770] loop0: detected capacity change from 0 to 512 [ 425.473954][T15770] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 425.494706][T15770] ext4 filesystem being mounted at /1111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 425.763089][ T5790] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.889184][T15786] nvme_fabrics: unknown parameter or missing value 'V' in ctrl creation request [ 426.163573][T15800] loop0: detected capacity change from 0 to 64 [ 426.797195][T15815] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4386'. [ 427.042642][T15826] loop4: detected capacity change from 0 to 512 [ 427.061333][T15826] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 427.114221][T15826] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 427.175956][T15826] ext4 filesystem being mounted at /398/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 427.394363][T11672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.407910][T15840] netlink: 'syz.0.4396': attribute type 8 has an invalid length. [ 427.605107][T15848] loop1: detected capacity change from 0 to 256 [ 427.722714][T15853] netlink: 'syz.3.4403': attribute type 12 has an invalid length. [ 427.906515][T15860] program syz.3.4406 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 428.019728][ T27] audit: type=1326 audit(1758914179.569:3038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15862 comm="syz.1.4408" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f28d8f8eec9 code=0x0 [ 428.577183][T15883] loop4: detected capacity change from 0 to 8 [ 428.610541][T15883] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 428.670073][T15883] cramfs: bad data blocksize 4294967270 [ 428.675754][T15883] cramfs: Error -3 while decompressing! [ 428.707397][T15883] cramfs: ffffffff96fdb362(26)->ffff8880584d9000(4096) [ 428.742442][T15883] cramfs: bad data blocksize 3221485902 [ 428.770157][T15883] cramfs: bad data blocksize 4294967270 [ 428.791332][ T27] audit: type=1800 audit(1758914180.349:3039): pid=15883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.4418" name="file2" dev="loop4" ino=348 res=0 errno=0 [ 428.896270][T15893] tmpfs: Group quota inode hardlimit too large. [ 429.739739][T15889] loop1: detected capacity change from 0 to 40427 [ 429.781317][T15889] F2FS-fs (loop1): Invalid log sectors per block(0) log sectorsize(9) [ 429.817799][T15889] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 429.858122][T15889] F2FS-fs (loop1): invalid crc value [ 430.146380][T15928] loop0: detected capacity change from 0 to 256 [ 430.159205][T15928] exfat: Deprecated parameter 'utf8' [ 430.165658][T15928] exfat: Deprecated parameter 'utf8' [ 430.181869][T15928] exfat: Deprecated parameter 'utf8' [ 430.205602][T15889] F2FS-fs (loop1): Try to recover 1th superblock, ret: -30 [ 430.210458][T15928] exFAT-fs (loop0): failed to load upcase table (idx : 0x00011f3f, chksum : 0x96b62a4c, utbl_chksum : 0xe619d30d) [ 430.239717][T15889] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 430.249670][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 430.316666][T15889] F2FS-fs (loop1): Try to recover all the superblocks, ret: 0 [ 430.507999][T15938] loop3: detected capacity change from 0 to 64 [ 430.641607][T15938] hfs: request for non-existent node -117440513 in B*Tree [ 430.661603][T15938] hfs: request for non-existent node -117440513 in B*Tree [ 431.308220][T15960] SET target dimension over the limit! [ 431.883300][T15982] loop1: detected capacity change from 0 to 1024 [ 432.229322][T15994] loop4: detected capacity change from 0 to 4096 [ 432.286085][T15999] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 433.199783][ T8] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 433.392904][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 433.400650][ T8] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.441080][ T8] usb 4-1: New USB device found, idVendor=0421, idProduct=798f, bcdDevice=86.54 [ 433.469467][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.477600][ T8] usb 4-1: Product: syz [ 433.504035][ T8] usb 4-1: Manufacturer: syz [ 433.515881][ T8] usb 4-1: SerialNumber: syz [ 433.530694][ T8] usb 4-1: config 0 descriptor?? [ 433.559955][ T8] cdc_phonet 4-1:0.0: skipping garbage [ 433.565511][ T8] cdc_phonet 4-1:0.0: invalid descriptor buffer length [ 433.579723][ T8] cdc_phonet: probe of 4-1:0.0 failed with error -22 [ 433.754267][ T8] usb 4-1: USB disconnect, device number 13 [ 433.975077][T16053] cgroup: Unexpected value for 'cpuset_v2_mode' [ 434.105452][T16055] loop4: detected capacity change from 0 to 256 [ 434.557310][T16068] ieee802154 phy0 wpan0: encryption failed: -22 [ 434.579896][ T5857] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 434.727384][T16075] trusted_key: encrypted key: instantiation of keys using provided decrypted data is disabled since CONFIG_USER_DECRYPTED_DATA is set to false [ 434.733757][T16076] netlink: 'syz.1.4511': attribute type 21 has an invalid length. [ 434.752073][T16076] netlink: 128 bytes leftover after parsing attributes in process `syz.1.4511'. [ 434.782198][ T5857] usb 5-1: config 0 has an invalid interface number: 52 but max is 0 [ 434.799545][ T5857] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 434.818717][T16076] netlink: 'syz.1.4511': attribute type 4 has an invalid length. [ 434.837632][ T5857] usb 5-1: config 0 has no interface number 0 [ 434.844822][ T5857] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 10 [ 434.869463][ T5857] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 434.894730][ T5857] usb 5-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 434.947226][ T5857] usb 5-1: config 0 interface 52 has no altsetting 0 [ 434.971548][ T5857] usb 5-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 434.994356][ T5857] usb 5-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 435.005253][ T5857] usb 5-1: Manufacturer: syz [ 435.017391][ T5857] usb 5-1: config 0 descriptor?? [ 435.032337][ T5857] hub 5-1:0.52: bad descriptor, ignoring hub [ 435.064059][ T5857] hub: probe of 5-1:0.52 failed with error -5 [ 435.167280][T16089] netlink: 'syz.1.4519': attribute type 2 has an invalid length. [ 435.239282][ T5857] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 435.288366][ T5857] synaptics_usb: probe of 5-1:0.52 failed with error -5 [ 435.342808][T16092] ipt_REJECT: TCP_RESET invalid for non-tcp [ 435.528975][T16101] netlink: 68 bytes leftover after parsing attributes in process `syz.3.4524'. [ 435.580016][ T5857] usb 5-1: USB disconnect, device number 12 [ 435.985533][T16117] loop0: detected capacity change from 0 to 512 [ 436.093302][ T8] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 436.107857][T16117] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 436.127858][T16117] ext4 filesystem being mounted at /1156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 436.191578][ T5790] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 436.289609][T16128] netlink: 'syz.1.4539': attribute type 1 has an invalid length. [ 436.300295][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 436.318179][ T8] usb 4-1: config 0 has an invalid interface number: 51 but max is 0 [ 436.345052][ T8] usb 4-1: config 0 has no interface number 0 [ 436.359075][ T8] usb 4-1: config 0 interface 51 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 436.415110][ T8] usb 4-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 436.429498][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.445794][ T8] usb 4-1: Product: syz [ 436.471577][ T8] usb 4-1: Manufacturer: syz [ 436.476924][ T8] usb 4-1: SerialNumber: syz [ 436.522247][ T8] usb 4-1: config 0 descriptor?? [ 436.531089][ T8] quatech2 4-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 436.532969][T16136] netlink: 'syz.0.4541': attribute type 13 has an invalid length. [ 436.736778][ T8] usb 4-1: qt2_attach - failed to power on unit: -71 [ 436.769134][ T8] quatech2: probe of 4-1:0.51 failed with error -71 [ 436.805490][ T8] usb 4-1: USB disconnect, device number 14 [ 436.835454][T16142] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4544'. [ 437.165490][T16158] 0·: VLAN not yet supported [ 437.523716][T16172] loop4: detected capacity change from 0 to 128 [ 437.655371][T16176] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4561'. [ 437.893081][T16184] qrtr: Invalid version 195 [ 437.894117][T16182] loop1: detected capacity change from 0 to 512 [ 437.929175][T16182] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 437.983399][T16182] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2003c11c, mo2=0002] [ 437.997884][T16182] System zones: 1-12 [ 438.045183][T16182] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2244: inode #15: comm syz.1.4564: corrupted in-inode xattr: e_value size too large [ 438.142484][T16182] EXT4-fs error (device loop1): ext4_orphan_get:1404: comm syz.1.4564: couldn't read orphan inode 15 (err -117) [ 438.199145][T16182] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 438.386457][ T5785] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 438.807145][T16186] loop3: detected capacity change from 0 to 32768 [ 438.843426][T16211] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4576'. [ 438.887341][T16186] [ 438.887341][T16186] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 438.887341][T16186] [ 438.927562][T16186] ERROR: (device loop3): dtSearch: stack overrun! [ 438.927562][T16186] [ 438.958926][T16186] btstack dump: [ 438.986304][T16186] bn = 0, index = 0 [ 439.000955][T16186] bn = 0, index = 0 [ 439.019108][T16211] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4576'. [ 439.028435][T16186] bn = 0, index = 0 [ 439.044440][T16186] bn = 0, index = 0 [ 439.048385][T16186] bn = 0, index = 0 [ 439.069618][T16186] bn = 0, index = 0 [ 439.073517][T16186] bn = 0, index = 0 [ 439.077372][T16186] bn = 0, index = 0 [ 439.104978][T16186] jfs_lookup: dtSearch returned -5 [ 439.194711][ T5784] [ 439.194711][ T5784] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 439.194711][ T5784] [ 439.235473][T16211] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4576'. [ 439.249476][ T5784] [ 439.249476][ T5784] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 439.249476][ T5784] [ 439.469624][T16229] xt_policy: too many policy elements [ 439.609556][T16233] sctp: [Deprecated]: syz.3.4585 (pid 16233) Use of struct sctp_assoc_value in delayed_ack socket option. [ 439.609556][T16233] Use struct sctp_sack_info instead [ 439.991636][T16245] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 440.028128][T16249] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 440.366673][T16254] loop4: detected capacity change from 0 to 4096 [ 440.464586][T16254] ntfs: volume version 3.1. [ 440.494660][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 440.506849][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.513579][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.869831][T16268] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4601'. [ 441.146073][T16251] loop3: detected capacity change from 0 to 32768 [ 441.209590][T16251] read_mapping_page failed! [ 441.214859][T16251] ERROR: (device loop3): txCommit: [ 441.214859][T16251] [ 441.274136][T16278] loop4: detected capacity change from 0 to 2048 [ 441.385575][T16282] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 441.426162][T16281] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4607'. [ 442.366581][T16304] xt_CONNSECMARK: invalid mode: 0 [ 442.476009][T16288] loop1: detected capacity change from 0 to 32768 [ 442.580245][T16288] ocfs2: Slot 0 on device (7,1) was already allocated to this node! [ 442.700258][T16316] loop3: detected capacity change from 0 to 256 [ 442.708749][T16288] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 442.782824][T16316] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 442.787548][T16294] loop0: detected capacity change from 0 to 32768 [ 442.810758][T16288] (syz.1.4611,16288,0):ocfs2_read_blocks:239 ERROR: status = -12 [ 442.829257][T16288] (syz.1.4611,16288,0):ocfs2_xattr_block_find:2831 ERROR: status = -12 [ 442.899977][T16294] debugfs: Directory 'B1DE653C5FFC4D88B33B244AAB9EB3E9' with parent 'ocfs2' already present! [ 442.966054][T16294] ocfs2: Slot 0 on device (7,0) was already allocated to this node! [ 443.027827][T16294] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 443.094931][ T5785] ocfs2: Unmounting device (7,1) on (node local) [ 443.137761][T16294] (syz.0.4614,16294,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len is smaller than minimal - offset=0, inode=970662608961, rec_len=0, name_len=0 [ 443.215605][T16294] (syz.0.4614,16294,1):ocfs2_prepare_dir_for_insert:4312 ERROR: status = -2 [ 443.271579][T16294] (syz.0.4614,16294,1):ocfs2_mknod:298 ERROR: status = -2 [ 443.278801][T16294] (syz.0.4614,16294,1):ocfs2_mknod:502 ERROR: status = -2 [ 443.356594][T16294] (syz.0.4614,16294,1):ocfs2_create:676 ERROR: status = -2 [ 443.507561][ T5790] ocfs2: Unmounting device (7,0) on (node local) [ 444.013286][T16344] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4634'. [ 444.040124][T16344] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4634'. [ 444.515952][T16363] loop4: detected capacity change from 0 to 512 [ 444.547749][T16363] EXT4-fs (loop4): Test dummy encryption mode enabled [ 444.574339][T16363] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 444.612500][T16363] EXT4-fs (loop4): Errors on filesystem, clearing orphan list. [ 444.654986][T16363] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 444.713556][T16363] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 444.818048][T11672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 444.827951][T16373] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4648'. [ 444.913618][T16378] loop0: detected capacity change from 0 to 256 [ 445.619556][ T8] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 445.809464][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 445.828712][ T8] usb 4-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=d4.15 [ 445.859710][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.867788][ T8] usb 4-1: Product: syz [ 445.901506][ T8] usb 4-1: Manufacturer: syz [ 445.929739][ T8] usb 4-1: SerialNumber: syz [ 445.943338][ T8] usb 4-1: config 0 descriptor?? [ 445.990405][T16408] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4665'. [ 446.142844][T16396] loop4: detected capacity change from 0 to 32768 [ 446.157488][T16396] ocfs2: Slot 0 on device (7,4) was already allocated to this node! [ 446.187155][ T8] RobotFuzz Open Source InterFace, OSIF 4-1:0.0: version d4.15 found at bus 004 address 015 [ 446.205357][T16396] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 446.240390][T16396] (syz.4.4656,16396,0):ocfs2_read_blocks:239 ERROR: status = -12 [ 446.248320][T16396] (syz.4.4656,16396,1):ocfs2_xattr_block_find:2831 ERROR: status = -12 [ 446.305218][T11672] ocfs2: Unmounting device (7,4) on (node local) [ 446.394468][ T5844] usb 4-1: USB disconnect, device number 15 [ 447.068826][T16420] syz.4.4676 (16420): drop_caches: 0 [ 447.211409][T16424] dlm: plock device version mismatch: kernel (1.2.0), user (0.0.0) [ 448.238574][T16448] netlink: 132 bytes leftover after parsing attributes in process `syz.1.4683'. [ 448.328808][T16450] block nbd3: NBD_DISCONNECT [ 448.373773][T16432] loop0: detected capacity change from 0 to 32768 [ 448.399794][T16432] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop0 scanned by syz.0.4674 (16432) [ 448.468382][T16432] BTRFS info (device loop0): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 448.469791][T16452] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4685'. [ 448.495323][T16432] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 448.519646][T16432] BTRFS info (device loop0): using free space tree [ 448.741292][T16432] BTRFS info (device loop0): enabling ssd optimizations [ 448.748314][T16432] BTRFS info (device loop0): auto enabling async discard [ 448.994989][T16477] netlink: 2 bytes leftover after parsing attributes in process `syz.3.4690'. [ 449.079098][ T5790] BTRFS info (device loop0): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 449.649562][ T27] audit: type=1326 audit(1758914201.189:3040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16493 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 449.763399][ T27] audit: type=1326 audit(1758914201.189:3041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16493 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 449.841592][ T27] audit: type=1326 audit(1758914201.239:3042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16493 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 449.930701][ T27] audit: type=1326 audit(1758914201.239:3043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16493 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 449.935282][T16504] loop1: detected capacity change from 0 to 256 [ 450.292774][T16512] netlink: 'syz.1.4706': attribute type 21 has an invalid length. [ 450.329036][T16512] netlink: 128 bytes leftover after parsing attributes in process `syz.1.4706'. [ 450.345034][T16512] netlink: 'syz.1.4706': attribute type 5 has an invalid length. [ 450.350416][T16515] loop4: detected capacity change from 0 to 256 [ 450.353042][T16512] netlink: 'syz.1.4706': attribute type 6 has an invalid length. [ 450.375501][T16512] netlink: 3 bytes leftover after parsing attributes in process `syz.1.4706'. [ 450.378447][T16515] exfat: Deprecated parameter 'utf8' [ 450.419625][T16515] exfat: Deprecated parameter 'namecase' [ 450.425643][T16515] exfat: Deprecated parameter 'namecase' [ 450.451916][T16515] exfat: Deprecated parameter 'utf8' [ 450.549460][T16515] exFAT-fs (loop4): failed to load upcase table (idx : 0x00012153, chksum : 0xc9bffc20, utbl_chksum : 0xe619d30d) [ 450.970597][T16526] loop4: detected capacity change from 0 to 4096 [ 451.036461][T16506] loop3: detected capacity change from 0 to 32768 [ 451.050100][T16531] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 451.075915][T16506] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz.3.4704 (16506) [ 451.115547][T16526] NILFS error (device loop4): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 451.136968][T16506] BTRFS info (device loop3): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 451.167034][T16506] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 451.179615][T16526] Remounting filesystem read-only [ 451.215445][T16506] BTRFS info (device loop3): using free space tree [ 451.370278][T16506] BTRFS info (device loop3): enabling ssd optimizations [ 451.412145][T16506] BTRFS info (device loop3): auto enabling async discard [ 451.491063][ T28] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 451.504653][T16556] loop1: detected capacity change from 0 to 1024 [ 451.585526][T16556] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 451.719517][ T28] usb 1-1: Using ep0 maxpacket: 8 [ 451.730638][ T28] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 451.748309][ T28] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 451.767967][ T28] usb 1-1: config 0 has no interface number 0 [ 451.789536][ T28] usb 1-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 451.794351][T16556] EXT4-fs error (device loop1): ext4_empty_dir:3166: inode #11: block 38: comm syz.1.4721: Attempting to read directory block (38) that is past i_size (39680) [ 451.819508][ T28] usb 1-1: config 0 interface 52 has no altsetting 0 [ 451.849198][ T28] usb 1-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice= 8.00 [ 451.872305][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=184 [ 451.888805][ T28] usb 1-1: SerialNumber: syz [ 451.896897][ T5784] BTRFS info (device loop3): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 451.918611][ T28] usb 1-1: config 0 descriptor?? [ 451.960299][ T5785] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.011643][T16566] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4725'. [ 452.427923][T16572] loop4: detected capacity change from 0 to 4096 [ 452.450997][ T8] usb 1-1: USB disconnect, device number 14 [ 452.659783][T16572] ntfs3: loop4: Failed to initialize $Extend/$ObjId. [ 452.727079][T16580] netlink: 'syz.3.4731': attribute type 15 has an invalid length. [ 452.756295][T16580] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4731'. [ 452.938625][T16582] loop1: detected capacity change from 0 to 2048 [ 453.023005][T16582] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 453.183806][T16592] loop0: detected capacity change from 0 to 256 [ 453.199976][ T27] audit: type=1326 audit(1758914204.749:3044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16593 comm="syz.4.4738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 453.276647][T16592] FAT-fs (loop0): Directory bread(block 64) failed [ 453.284900][ T27] audit: type=1326 audit(1758914204.749:3045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16593 comm="syz.4.4738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 453.329554][T16592] FAT-fs (loop0): Directory bread(block 65) failed [ 453.336265][T16592] FAT-fs (loop0): Directory bread(block 66) failed [ 453.368253][ T27] audit: type=1326 audit(1758914204.789:3046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16593 comm="syz.4.4738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 453.389499][T16592] FAT-fs (loop0): Directory bread(block 67) failed [ 453.407488][T16592] FAT-fs (loop0): Directory bread(block 68) failed [ 453.425997][T16596] loop1: detected capacity change from 0 to 2048 [ 453.426859][T16592] FAT-fs (loop0): Directory bread(block 69) failed [ 453.459737][ T27] audit: type=1326 audit(1758914204.789:3047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16593 comm="syz.4.4738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x7ffc0000 [ 453.490414][T16592] FAT-fs (loop0): Directory bread(block 70) failed [ 453.507240][T16596] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 453.528953][T16592] FAT-fs (loop0): Directory bread(block 71) failed [ 453.568949][T16592] FAT-fs (loop0): Directory bread(block 72) failed [ 453.610741][T16592] FAT-fs (loop0): Directory bread(block 73) failed [ 454.032523][ T27] audit: type=1326 audit(1758914205.589:3048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16613 comm="syz.3.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb39a58eec9 code=0x7ffc0000 [ 454.116019][ T27] audit: type=1326 audit(1758914205.589:3049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16613 comm="syz.3.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb39a58eec9 code=0x7ffc0000 [ 454.464294][T16628] nftables ruleset with unbound chain [ 454.629573][ T8] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 454.722414][T16636] loop0: detected capacity change from 0 to 512 [ 454.786829][T16636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 454.802715][T16636] ext4 filesystem being mounted at /1203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 454.833645][ T8] usb 5-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 454.849417][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.889675][ T8] usb 5-1: Product: syz [ 454.904226][ T8] usb 5-1: Manufacturer: syz [ 454.923839][ T5790] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 454.934544][ T8] usb 5-1: SerialNumber: syz [ 455.197101][ T8] lan78xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -71 [ 455.265637][ T8] lan78xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -71 [ 455.290971][ T8] lan78xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000010. ret = -71 [ 455.313943][ T8] lan78xx 5-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 455.344187][ T8] lan78xx 5-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 455.366357][ T8] lan78xx: probe of 5-1:1.0 failed with error -71 [ 455.400782][ T8] usb 5-1: USB disconnect, device number 13 [ 455.594334][T16665] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4770'. [ 456.301586][T16685] loop3: detected capacity change from 0 to 24 [ 456.318235][T16685] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 456.368906][T16685] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 456.408639][T16685] VFS: Lookup of 'file0' in romfs loop3 would have caused loop [ 456.812829][T16667] loop0: detected capacity change from 0 to 40427 [ 456.819784][T16695] binder: 16694:16695 ioctl 541b 0 returned -22 [ 456.839566][T16667] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 456.867737][T16667] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 456.889897][T16667] F2FS-fs (loop0): build fault injection attr: rate: 18446, type: 0x7ffff [ 456.935155][T16667] F2FS-fs (loop0): invalid crc value [ 456.995694][T16667] F2FS-fs (loop0): Found nat_bits in checkpoint [ 457.046423][T16693] loop1: detected capacity change from 0 to 4096 [ 457.070131][T16700] loop4: detected capacity change from 0 to 2048 [ 457.144208][T16700] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 457.159216][T16667] F2FS-fs (loop0): Start checkpoint disabled! [ 457.184253][T16693] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 457.211916][T16667] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 457.219122][T16667] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e6 [ 457.325559][T16693] ntfs3: loop1: Failed to load $Extend (-22). [ 457.349588][T16693] ntfs3: loop1: Failed to initialize $Extend. [ 457.747615][T16707] loop4: detected capacity change from 0 to 256 [ 457.906081][T16707] FAT-fs (loop4): Directory bread(block 64) failed [ 457.917819][T16707] FAT-fs (loop4): Directory bread(block 65) failed [ 457.935977][T16707] FAT-fs (loop4): Directory bread(block 66) failed [ 457.945727][T16707] FAT-fs (loop4): Directory bread(block 67) failed [ 457.966647][T16707] FAT-fs (loop4): Directory bread(block 68) failed [ 457.992398][T16707] FAT-fs (loop4): Directory bread(block 69) failed [ 458.006298][T16707] FAT-fs (loop4): Directory bread(block 70) failed [ 458.035206][T16707] FAT-fs (loop4): Directory bread(block 71) failed [ 458.046205][T16707] FAT-fs (loop4): Directory bread(block 72) failed [ 458.063244][T16707] FAT-fs (loop4): Directory bread(block 73) failed [ 458.181305][T16713] loop1: detected capacity change from 0 to 24 [ 458.244679][T16713] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 458.259905][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 458.259920][ T27] audit: type=1326 audit(1758914209.809:3052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16714 comm="syz.0.4790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 458.322862][ T27] audit: type=1326 audit(1758914209.809:3053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16714 comm="syz.0.4790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 458.348080][T16713] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 458.377281][ T27] audit: type=1326 audit(1758914209.859:3054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16714 comm="syz.0.4790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 458.420331][T16713] VFS: Lookup of 'file0' in romfs loop1 would have caused loop [ 458.488094][ T27] audit: type=1326 audit(1758914209.859:3055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16714 comm="syz.0.4790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 458.559468][ T27] audit: type=1326 audit(1758914209.859:3056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16714 comm="syz.0.4790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591a58eec9 code=0x7ffc0000 [ 458.930872][T16705] loop3: detected capacity change from 0 to 40427 [ 458.949508][T16705] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 458.957235][T16705] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 459.006797][T16705] F2FS-fs (loop3): build fault injection attr: rate: 18446, type: 0x7ffff [ 459.045843][T16705] F2FS-fs (loop3): invalid crc value [ 459.083195][T16705] F2FS-fs (loop3): Found nat_bits in checkpoint [ 459.269773][T16705] F2FS-fs (loop3): Start checkpoint disabled! [ 459.312268][T16705] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 459.335979][T16705] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e6 [ 460.227287][T16742] loop1: detected capacity change from 0 to 65536 [ 460.252139][T16742] XFS (loop1): Mounting V5 Filesystem 9b7348e5-2fa0-41a5-9526-c53a678b01f3 [ 460.286904][T16742] XFS (loop1): Ending clean mount [ 460.352238][ T5785] XFS (loop1): Unmounting Filesystem 9b7348e5-2fa0-41a5-9526-c53a678b01f3 [ 461.193609][T16763] loop4: detected capacity change from 0 to 32768 [ 461.327911][T16782] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 461.663788][T16792] loop3: detected capacity change from 0 to 256 [ 461.811678][T16792] FAT-fs (loop3): Directory bread(block 64) failed [ 461.823552][T16792] FAT-fs (loop3): Directory bread(block 65) failed [ 461.851018][T16792] FAT-fs (loop3): Directory bread(block 66) failed [ 461.857612][T16792] FAT-fs (loop3): Directory bread(block 67) failed [ 461.914374][T16792] FAT-fs (loop3): Directory bread(block 68) failed [ 461.948952][T16792] FAT-fs (loop3): Directory bread(block 69) failed [ 461.982362][T16792] FAT-fs (loop3): Directory bread(block 70) failed [ 461.988989][T16792] FAT-fs (loop3): Directory bread(block 71) failed [ 462.020073][T16792] FAT-fs (loop3): Directory bread(block 72) failed [ 462.040274][T16792] FAT-fs (loop3): Directory bread(block 73) failed [ 462.778375][T16819] loop4: detected capacity change from 0 to 256 [ 462.848274][T16819] FAT-fs (loop4): Directory bread(block 64) failed [ 462.869552][T16819] FAT-fs (loop4): Directory bread(block 65) failed [ 462.876274][T16819] FAT-fs (loop4): Directory bread(block 66) failed [ 462.898765][T16819] FAT-fs (loop4): Directory bread(block 67) failed [ 462.908949][T16819] FAT-fs (loop4): Directory bread(block 68) failed [ 462.929537][T16819] FAT-fs (loop4): Directory bread(block 69) failed [ 462.936740][T16819] FAT-fs (loop4): Directory bread(block 70) failed [ 462.954318][T16803] loop0: detected capacity change from 0 to 32768 [ 462.965781][T16819] FAT-fs (loop4): Directory bread(block 71) failed [ 462.993547][T16819] FAT-fs (loop4): Directory bread(block 72) failed [ 463.012677][T16819] FAT-fs (loop4): Directory bread(block 73) failed [ 463.020310][T16823] netlink: 'syz.1.4853': attribute type 8 has an invalid length. [ 464.597657][T16872] loop1: detected capacity change from 0 to 256 [ 465.479469][ T5836] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 465.652794][T16912] loop4: detected capacity change from 0 to 64 [ 465.694587][ T5836] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 465.705624][ T5836] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.724743][ T5836] usb 2-1: Product: syz [ 465.741648][ T5836] usb 2-1: Manufacturer: syz [ 465.746402][ T5836] usb 2-1: SerialNumber: syz [ 465.783084][ T5836] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 465.820527][ T8] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 466.349215][ T28] usb 2-1: USB disconnect, device number 23 [ 466.484914][T16916] loop3: detected capacity change from 0 to 32768 [ 466.608141][T16932] loop4: detected capacity change from 0 to 256 [ 466.829229][T16938] program syz.4.4902 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 466.899669][ T8] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 466.939170][ T8] ath9k_htc: Failed to initialize the device [ 466.995847][ T28] usb 2-1: ath9k_htc: USB layer deinitialized [ 467.263271][T16948] netlink: 'syz.1.4907': attribute type 12 has an invalid length. [ 467.351898][T16950] loop3: detected capacity change from 0 to 512 [ 467.451520][T16950] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 467.460845][T16955] loop0: detected capacity change from 0 to 512 [ 467.516008][T16950] ext4 filesystem being mounted at /1224/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 467.539920][T16955] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 467.645982][T16955] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 467.716171][T16955] ext4 filesystem being mounted at /1243/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 467.729356][ T5784] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.791190][ T5790] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.944585][T16967] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4915'. [ 468.181428][T16980] tmpfs: Group quota inode hardlimit too large. [ 468.279977][ T28] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 468.483961][ T28] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 468.506604][ T28] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.515456][ T28] usb 1-1: Product: syz [ 468.524093][ T28] usb 1-1: Manufacturer: syz [ 468.528976][ T28] usb 1-1: SerialNumber: syz [ 468.553576][ T28] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 468.594484][ T5844] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 468.982605][T17002] program syz.1.4931 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 469.052668][ T27] audit: type=1326 audit(1758914220.609:3057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17003 comm="syz.3.4932" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb39a58eec9 code=0x0 [ 469.120883][ T28] usb 1-1: USB disconnect, device number 15 [ 469.699617][ T5844] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 469.708629][ T5844] ath9k_htc: Failed to initialize the device [ 469.721564][T17027] netlink: 'syz.4.4942': attribute type 8 has an invalid length. [ 469.737341][ T28] usb 1-1: ath9k_htc: USB layer deinitialized [ 470.044217][ T27] audit: type=1326 audit(1758914221.599:3058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17032 comm="syz.4.4945" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f601478eec9 code=0x0 [ 470.793551][T17061] loop0: detected capacity change from 0 to 64 [ 470.861156][T17061] hfs: request for non-existent node -117440513 in B*Tree [ 470.882933][T17061] hfs: request for non-existent node -117440513 in B*Tree [ 471.108055][T17071] loop3: detected capacity change from 0 to 8 [ 471.115657][T17071] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 471.160842][T17071] cramfs: bad data blocksize 4294967270 [ 471.166488][T17071] cramfs: Error -3 while decompressing! [ 471.194694][T17071] cramfs: ffffffff96fdb362(26)->ffff888055877000(4096) [ 471.209659][T17071] cramfs: bad data blocksize 3221485902 [ 471.215413][T17071] cramfs: bad data blocksize 4294967270 [ 471.231022][ T27] audit: type=1800 audit(1758914222.789:3059): pid=17071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.4962" name="file2" dev="loop3" ino=348 res=0 errno=0 [ 471.453912][T17081] loop3: detected capacity change from 0 to 1024 [ 472.520969][T17123] loop3: detected capacity change from 0 to 256 [ 472.528302][T17123] exfat: Deprecated parameter 'utf8' [ 472.570615][T17123] exfat: Deprecated parameter 'utf8' [ 472.576461][T17123] exfat: Deprecated parameter 'utf8' [ 472.681762][T17123] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011f3f, chksum : 0x96b62a4c, utbl_chksum : 0xe619d30d) [ 472.821173][T17131] Cannot find del_set index 1 as target [ 472.968238][T17135] loop1: detected capacity change from 0 to 64 [ 473.072604][T17135] hfs: request for non-existent node -117440513 in B*Tree [ 473.098591][T17135] hfs: request for non-existent node -117440513 in B*Tree [ 473.703704][T17161] loop4: detected capacity change from 0 to 1024 [ 473.760509][T17163] ipt_REJECT: TCP_RESET invalid for non-tcp [ 473.803104][T17165] ieee802154 phy0 wpan0: encryption failed: -22 [ 473.933963][T17168] netlink: 'syz.3.5012': attribute type 21 has an invalid length. [ 473.943071][T17169] SET target dimension over the limit! [ 473.952420][T17168] netlink: 128 bytes leftover after parsing attributes in process `syz.3.5012'. [ 473.983864][T17168] netlink: 'syz.3.5012': attribute type 4 has an invalid length. [ 474.004385][T17171] loop1: detected capacity change from 0 to 256 [ 474.184461][T17173] loop4: detected capacity change from 0 to 256 [ 474.210772][T17173] exfat: Deprecated parameter 'utf8' [ 474.216163][T17173] exfat: Deprecated parameter 'utf8' [ 474.256385][T17173] exfat: Deprecated parameter 'utf8' [ 474.333388][T17173] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011f3f, chksum : 0x96b62a4c, utbl_chksum : 0xe619d30d) [ 474.363305][T17181] netlink: 'syz.0.5017': attribute type 2 has an invalid length. [ 474.632382][T17189] netlink: 68 bytes leftover after parsing attributes in process `syz.4.5023'. [ 475.366512][T17183] loop3: detected capacity change from 0 to 40427 [ 475.391555][T17183] F2FS-fs (loop3): Invalid log sectors per block(0) log sectorsize(9) [ 475.406419][T17183] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 475.423807][T17183] F2FS-fs (loop3): invalid crc value [ 475.509476][ T28] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 475.629018][T17183] F2FS-fs (loop3): Try to recover 1th superblock, ret: -30 [ 475.649054][T17183] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 475.689704][ T28] usb 2-1: Using ep0 maxpacket: 8 [ 475.705482][ T28] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 475.717634][T17183] F2FS-fs (loop3): Try to recover all the superblocks, ret: 0 [ 475.731127][ T28] usb 2-1: New USB device found, idVendor=0421, idProduct=798f, bcdDevice=86.54 [ 475.743988][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.752791][ T28] usb 2-1: Product: syz [ 475.757008][ T28] usb 2-1: Manufacturer: syz [ 475.767383][ T28] usb 2-1: SerialNumber: syz [ 475.777025][ T28] usb 2-1: config 0 descriptor?? [ 475.790295][ T28] cdc_phonet 2-1:0.0: skipping garbage [ 475.798820][ T28] cdc_phonet 2-1:0.0: invalid descriptor buffer length [ 475.810663][ T28] cdc_phonet: probe of 2-1:0.0 failed with error -22 [ 476.073292][ T8] usb 2-1: USB disconnect, device number 24 [ 476.670503][T17228] netlink: 'syz.0.5041': attribute type 1 has an invalid length. [ 476.845427][T17236] cgroup: Unexpected value for 'cpuset_v2_mode' [ 476.875773][T17238] loop0: detected capacity change from 0 to 256 [ 476.999623][T17240] qrtr: Invalid version 195 [ 477.198835][T17247] netlink: 'syz.3.5052': attribute type 2 has an invalid length. [ 477.336209][T17252] ipt_REJECT: TCP_RESET invalid for non-tcp [ 477.476691][T17258] netlink: 68 bytes leftover after parsing attributes in process `syz.1.5056'. [ 477.529822][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 477.709662][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 477.728054][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 477.751591][ T9] usb 4-1: new full-speed USB device number 16 using dummy_hcd [ 477.763955][ T8] usb 1-1: New USB device found, idVendor=0421, idProduct=798f, bcdDevice=86.54 [ 477.776561][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.788837][ T8] usb 1-1: Product: syz [ 477.796888][ T8] usb 1-1: Manufacturer: syz [ 477.807240][ T8] usb 1-1: SerialNumber: syz [ 477.817214][ T8] usb 1-1: config 0 descriptor?? [ 477.827944][ T8] cdc_phonet 1-1:0.0: skipping garbage [ 477.841695][ T8] cdc_phonet 1-1:0.0: invalid descriptor buffer length [ 477.855171][ T8] cdc_phonet: probe of 1-1:0.0 failed with error -22 [ 477.962537][ T9] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 477.981934][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 478.012621][ T9] usb 4-1: config 0 has no interface number 0 [ 478.052066][ T9] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 10 [ 478.076230][ T9] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 478.086540][ T28] usb 1-1: USB disconnect, device number 16 [ 478.096502][ T9] usb 4-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 478.128379][ T9] usb 4-1: config 0 interface 52 has no altsetting 0 [ 478.144624][ T9] usb 4-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 478.166429][T17280] loop4: detected capacity change from 0 to 512 [ 478.178475][ T9] usb 4-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 478.209770][ T9] usb 4-1: Manufacturer: syz [ 478.215887][T17280] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 478.233480][ T9] usb 4-1: config 0 descriptor?? [ 478.262738][ T9] hub 4-1:0.52: bad descriptor, ignoring hub [ 478.279133][ T9] hub: probe of 4-1:0.52 failed with error -5 [ 478.294738][T17280] ext4 filesystem being mounted at /583/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 478.449240][T11672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.510220][ T9] synaptics_usb 4-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 478.545718][ T9] synaptics_usb: probe of 4-1:0.52 failed with error -5 [ 478.879764][ T9] usb 4-1: USB disconnect, device number 16 [ 478.934154][T17303] netlink: 'syz.4.5077': attribute type 1 has an invalid length. [ 478.949081][T17305] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5085'. [ 479.094425][T17310] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5080'. [ 479.253323][T17316] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5091'. [ 479.579906][T17324] qrtr: Invalid version 195 [ 480.098607][T17344] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5097'. [ 480.134179][T17347] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5096'. [ 480.308939][T17351] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 480.444816][T17340] loop1: detected capacity change from 0 to 32768 [ 480.505174][T17340] [ 480.505174][T17340] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 480.505174][T17340] [ 480.551763][T17340] ERROR: (device loop1): dtSearch: stack overrun! [ 480.551763][T17340] [ 480.577340][T17340] btstack dump: [ 480.594593][T17340] bn = 0, index = 0 [ 480.598482][T17340] bn = 0, index = 0 [ 480.612998][T17340] bn = 0, index = 0 [ 480.616878][T17340] bn = 0, index = 0 [ 480.629663][T17340] bn = 0, index = 0 [ 480.643795][T17340] bn = 0, index = 0 [ 480.663494][T17340] bn = 0, index = 0 [ 480.667559][T17340] bn = 0, index = 0 [ 480.677670][T17340] jfs_lookup: dtSearch returned -5 [ 480.719705][ T9] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 480.763863][ T5785] [ 480.763863][ T5785] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 480.763863][ T5785] [ 480.799833][ T5785] [ 480.799833][ T5785] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 480.799833][ T5785] [ 480.811631][T17363] xt_CONNSECMARK: invalid mode: 0 [ 480.942185][ T9] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 480.959535][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 480.996688][ T9] usb 1-1: config 0 has no interface number 0 [ 481.023311][ T9] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 10 [ 481.048381][ T9] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 481.076319][ T9] usb 1-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 481.109683][ T9] usb 1-1: config 0 interface 52 has no altsetting 0 [ 481.118619][ T9] usb 1-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 481.129024][ T9] usb 1-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 481.157551][ T9] usb 1-1: Manufacturer: syz [ 481.181478][ T9] usb 1-1: config 0 descriptor?? [ 481.202282][ T9] hub 1-1:0.52: bad descriptor, ignoring hub [ 481.210196][ T9] hub: probe of 1-1:0.52 failed with error -5 [ 481.422659][ T9] synaptics_usb 1-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 481.441573][ T9] synaptics_usb: probe of 1-1:0.52 failed with error -5 [ 481.457840][T17369] loop4: detected capacity change from 0 to 32768 [ 481.496976][T17369] read_mapping_page failed! [ 481.502049][T17369] ERROR: (device loop4): txCommit: [ 481.502049][T17369] [ 481.710514][T17377] loop1: detected capacity change from 0 to 2048 [ 481.798017][T17378] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 481.820138][T17300] usb 1-1: USB disconnect, device number 17 [ 481.848990][T17380] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 482.101105][T17385] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5116'. [ 482.536986][T17401] loop4: detected capacity change from 0 to 256 [ 482.597459][T17401] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 483.014848][T17403] loop1: detected capacity change from 0 to 32768 [ 483.039141][T17403] read_mapping_page failed! [ 483.044134][T17403] ERROR: (device loop1): txCommit: [ 483.044134][T17403] [ 483.538194][T17423] loop1: detected capacity change from 0 to 256 [ 483.644423][T17423] FAT-fs (loop1): Directory bread(block 64) failed [ 483.669673][T17423] FAT-fs (loop1): Directory bread(block 65) failed [ 483.687789][T17423] FAT-fs (loop1): Directory bread(block 66) failed [ 483.694633][T17423] FAT-fs (loop1): Directory bread(block 67) failed [ 483.703363][T17423] FAT-fs (loop1): Directory bread(block 68) failed [ 483.719437][T17423] FAT-fs (loop1): Directory bread(block 69) failed [ 483.734294][T17423] FAT-fs (loop1): Directory bread(block 70) failed [ 483.750978][T17423] FAT-fs (loop1): Directory bread(block 71) failed [ 483.779732][T17423] FAT-fs (loop1): Directory bread(block 72) failed [ 483.799568][T17423] FAT-fs (loop1): Directory bread(block 73) failed [ 484.416049][T17451] loop1: detected capacity change from 0 to 512 [ 484.463774][T17451] EXT4-fs (loop1): Test dummy encryption mode enabled [ 484.480503][T17453] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5150'. [ 484.510639][T17451] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 484.520599][T17453] netlink: 60 bytes leftover after parsing attributes in process `syz.0.5150'. [ 484.569583][T17451] EXT4-fs (loop1): Errors on filesystem, clearing orphan list. [ 484.585680][T17451] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 484.718018][T17451] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 484.862747][ T5785] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.490312][T17491] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5167'. [ 485.524149][T17493] syz.3.5165 (17493): drop_caches: 0 [ 485.646714][T17497] dlm: plock device version mismatch: kernel (1.2.0), user (0.0.0) [ 485.890562][T17507] loop3: detected capacity change from 0 to 256 [ 486.286447][T17519] syz.0.5182 (17519): drop_caches: 0 [ 486.388792][T17518] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5181'. [ 486.442743][T17499] loop1: detected capacity change from 0 to 32768 [ 486.474352][T17499] ocfs2: Slot 0 on device (7,1) was already allocated to this node! [ 486.529234][T17499] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 486.601233][T17499] (syz.1.5172,17499,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len is smaller than minimal - offset=0, inode=970662608961, rec_len=0, name_len=0 [ 486.618940][T17499] (syz.1.5172,17499,1):ocfs2_prepare_dir_for_insert:4312 ERROR: status = -2 [ 486.629886][T17499] (syz.1.5172,17499,1):ocfs2_mknod:298 ERROR: status = -2 [ 486.637518][T17499] (syz.1.5172,17499,1):ocfs2_mknod:502 ERROR: status = -2 [ 486.645406][T17499] (syz.1.5172,17499,1):ocfs2_create:676 ERROR: status = -2 [ 486.655722][T17529] dlm: plock device version mismatch: kernel (1.2.0), user (0.0.0) [ 486.784533][ T5785] ocfs2: Unmounting device (7,1) on (node local) [ 486.850410][ T5883] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 486.961977][T17537] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5188'. [ 487.065021][ T5883] usb 1-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 487.091718][ T5883] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.101840][ T5883] usb 1-1: Product: syz [ 487.109473][ T5883] usb 1-1: Manufacturer: syz [ 487.115680][ T5883] usb 1-1: SerialNumber: syz [ 487.381512][ T5883] lan78xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -71 [ 487.397589][ T5883] lan78xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -71 [ 487.418395][ T5883] lan78xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000010. ret = -71 [ 487.452758][ T5883] lan78xx 1-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 487.483130][ T5883] lan78xx 1-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 487.519865][ T5883] lan78xx: probe of 1-1:1.0 failed with error -71 [ 487.550015][ T5883] usb 1-1: USB disconnect, device number 18 [ 488.039689][T17568] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5204'. [ 488.084184][T17570] block nbd1: NBD_DISCONNECT [ 488.539145][T17590] loop3: detected capacity change from 0 to 256 [ 488.549278][T17590] exfat: Deprecated parameter 'utf8' [ 488.579642][T17590] exfat: Deprecated parameter 'namecase' [ 488.599635][T17590] exfat: Deprecated parameter 'namecase' [ 488.605377][T17590] exfat: Deprecated parameter 'utf8' [ 488.730507][T17590] exFAT-fs (loop3): failed to load upcase table (idx : 0x00012153, chksum : 0xc9bffc20, utbl_chksum : 0xe619d30d) [ 488.971647][T17604] loop4: detected capacity change from 0 to 256 [ 489.612789][T17628] loop3: detected capacity change from 0 to 1024 [ 489.665259][T17628] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.795229][T17628] EXT4-fs error (device loop3): ext4_empty_dir:3166: inode #11: block 38: comm syz.3.5235: Attempting to read directory block (38) that is past i_size (39680) [ 489.929281][ T5784] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.196229][T17647] loop3: detected capacity change from 0 to 4096 [ 490.257194][T17651] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 490.376955][T17647] NILFS error (device loop3): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 490.445812][T17647] Remounting filesystem read-only [ 490.714720][T17666] loop0: detected capacity change from 0 to 256 [ 490.754570][T17666] exfat: Deprecated parameter 'utf8' [ 490.780608][T17666] exfat: Deprecated parameter 'namecase' [ 490.786458][T17666] exfat: Deprecated parameter 'namecase' [ 490.819442][T17666] exfat: Deprecated parameter 'utf8' [ 490.881565][T17666] exFAT-fs (loop0): failed to load upcase table (idx : 0x00012153, chksum : 0xc9bffc20, utbl_chksum : 0xe619d30d) [ 491.489469][ T8] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 491.537789][T17696] loop0: detected capacity change from 0 to 16 [ 491.547413][T17696] erofs: (device loop0): mounted with root inode @ nid 36. [ 491.695743][ T8] usb 2-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 491.704925][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.713033][ T8] usb 2-1: Product: syz [ 491.717338][ T8] usb 2-1: Manufacturer: syz [ 491.721993][ T8] usb 2-1: SerialNumber: syz [ 491.941722][ T8] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -71 [ 491.954489][ T8] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -71 [ 491.966711][ T8] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000010. ret = -71 [ 491.979138][ T8] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 491.988987][ T8] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 492.000019][ T8] lan78xx: probe of 2-1:1.0 failed with error -71 [ 492.011609][ T8] usb 2-1: USB disconnect, device number 25 [ 492.594920][T17704] loop1: detected capacity change from 0 to 256 [ 492.612528][T17704] exfat: Deprecated parameter 'utf8' [ 492.639581][T17704] exfat: Deprecated parameter 'namecase' [ 492.658086][T17704] exfat: Deprecated parameter 'namecase' [ 492.668156][T17704] exfat: Deprecated parameter 'utf8' [ 492.707646][T17704] exFAT-fs (loop1): failed to load upcase table (idx : 0x00012153, chksum : 0xc9bffc20, utbl_chksum : 0xe619d30d) [ 492.759721][T17706] netlink: 'syz.4.5272': attribute type 25 has an invalid length. [ 493.448746][T17703] loop0: detected capacity change from 0 to 32768 [ 493.523583][T17729] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5284'. [ 494.032431][T17746] loop4: detected capacity change from 0 to 128 [ 494.081321][T17746] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 494.261734][T11672] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 494.458387][T17757] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5298'. [ 495.237954][T17785] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5311'. [ 495.317545][T17759] loop4: detected capacity change from 0 to 32768 [ 495.413699][T17788] autofs4:pid:17788:autofs_fill_super: called with bogus options [ 495.714440][T17797] loop1: detected capacity change from 0 to 512 [ 495.728976][T17797] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 495.780033][T17797] EXT4-fs (loop1): 1 truncate cleaned up [ 495.787160][T17797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 495.873794][T17797] EXT4-fs error (device loop1): ext4_get_verity_descriptor_location:298: inode #15: comm syz.1.5319: verity file has no extents [ 495.979795][T17797] fs-verity (loop1, inode 15): Error -117 getting verity descriptor size [ 496.090072][ T5785] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 496.696042][T17823] loop4: detected capacity change from 0 to 4096 [ 496.725361][T17823] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 496.793169][T17823] ntfs3: loop4: Failed to initialize $Extend/$ObjId. [ 496.820008][T17830] netlink: 3 bytes leftover after parsing attributes in process `syz.3.5331'. [ 496.833453][T17832] netlink: 'syz.0.5332': attribute type 5 has an invalid length. [ 497.191061][T17814] loop1: detected capacity change from 0 to 32768 [ 497.543522][T17845] loop0: detected capacity change from 0 to 4096 [ 497.609925][T17845] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 497.827928][T17856] loop1: detected capacity change from 0 to 1024 [ 497.902151][ T5790] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 498.060784][ T1027] hfsplus: b-tree write err: -5, ino 4 [ 498.098341][T17861] netlink: 'syz.4.5346': attribute type 5 has an invalid length. [ 498.359683][T17867] netlink: 144 bytes leftover after parsing attributes in process `syz.4.5351'. [ 498.836017][T17880] loop1: detected capacity change from 0 to 4096 [ 498.883510][T17880] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 499.078590][ T5785] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 499.229760][T17869] loop3: detected capacity change from 0 to 32768 [ 499.260193][T17889] netlink: 'syz.1.5359': attribute type 5 has an invalid length. [ 499.309778][T17887] loop4: detected capacity change from 0 to 4096 [ 499.351918][T17887] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 499.583996][T11672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 499.830655][T17900] tmpfs: Bad value for 'grpquota_inode_hardlimit' [ 500.554944][T17918] loop3: detected capacity change from 0 to 1024 [ 500.761656][ T6365] hfsplus: b-tree write err: -5, ino 4 [ 500.772934][T17922] loop4: detected capacity change from 0 to 512 [ 500.793127][T17922] EXT4-fs: Ignoring removed bh option [ 500.833174][T17922] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 500.847628][T17922] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 500.885634][T17922] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 500.894038][T17904] loop0: detected capacity change from 0 to 32768 [ 500.923811][T17904] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.5366 (17904) [ 500.959485][T17922] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 500.992909][T17922] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 501.052971][T17904] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 501.104328][T17904] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 501.132187][T17904] BTRFS info (device loop0): using free space tree [ 501.174850][T17922] EXT4-fs error (device loop4): ext4_generic_delete_entry:2729: inode #2: block 3: comm syz.4.5377: bad entry in directory: inode out of bounds - offset=24, inode=134217739, rec_len=20, size=2048 fake=0 [ 501.180787][T17902] loop1: detected capacity change from 0 to 32768 [ 501.256304][T17922] EXT4-fs error (device loop4) in ext4_delete_entry:2800: Corrupt filesystem [ 501.306006][T17902] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 501.325019][T17902] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 501.351516][T17904] BTRFS info (device loop0): enabling ssd optimizations [ 501.378987][T17904] BTRFS info (device loop0): auto enabling async discard [ 501.488499][T11672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.570228][ T5790] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 501.581190][T17902] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 501.631013][ T28] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 501.651444][ T28] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 501.762221][ T9229] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 9 /dev/loop0 scanned by udevd (9229) [ 501.881068][ T28] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 229ms [ 501.912427][ T28] gfs2: fsid=syz:syz.0: jid=0: Done [ 501.927719][T17902] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 501.951260][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.957722][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.249650][T17958] loop3: detected capacity change from 0 to 736 [ 502.606323][T17966] netlink: 'syz.0.5390': attribute type 21 has an invalid length. [ 502.652132][T17966] netlink: 164 bytes leftover after parsing attributes in process `syz.0.5390'. [ 503.407075][T17992] loop4: detected capacity change from 0 to 736 [ 503.841723][T18008] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551609) [ 503.852624][T18008] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 504.049647][T18012] QAT: failed to copy from user cfg_data. [ 504.239991][T18022] loop0: detected capacity change from 0 to 736 [ 504.705765][T18038] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551609) [ 504.716820][T18038] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 504.885909][T18042] QAT: failed to copy from user cfg_data. [ 505.038173][T18048] netlink: 'syz.3.5427': attribute type 1 has an invalid length. [ 505.046872][T18051] netlink: 'syz.4.5425': attribute type 21 has an invalid length. [ 505.069674][T18051] netlink: 164 bytes leftover after parsing attributes in process `syz.4.5425'. [ 505.072057][T18048] netlink: 228 bytes leftover after parsing attributes in process `syz.3.5427'. [ 505.451199][T18065] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551609) [ 505.483167][T18065] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 505.504913][T18070] QAT: failed to copy from user cfg_data. [ 505.759289][T18079] xt_policy: neither incoming nor outgoing policy selected [ 505.837524][T18082] netlink: 'syz.3.5442': attribute type 21 has an invalid length. [ 505.845862][T18082] netlink: 164 bytes leftover after parsing attributes in process `syz.3.5442'. [ 506.040438][T18089] ================================================================== [ 506.048571][T18089] BUG: KASAN: slab-use-after-free in xfrm_alloc_spi+0x598/0x11f0 [ 506.056339][T18089] Read of size 4 at addr ffff888024b8f4a0 by task syz.3.5448/18089 [ 506.064270][T18089] [ 506.066627][T18089] CPU: 0 PID: 18089 Comm: syz.3.5448 Not tainted syzkaller #0 [ 506.074103][T18089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 506.084201][T18089] Call Trace: [ 506.087513][T18089] [ 506.090503][T18089] dump_stack_lvl+0x16c/0x230 [ 506.095225][T18089] ? __lock_acquire+0x7c80/0x7c80 [ 506.100292][T18089] ? show_regs_print_info+0x20/0x20 [ 506.105590][T18089] ? load_image+0x3b0/0x3b0 [ 506.110394][T18089] ? __virt_addr_valid+0x469/0x540 [ 506.115556][T18089] print_report+0xac/0x220 [ 506.120006][T18089] ? xfrm_alloc_spi+0x598/0x11f0 [ 506.124972][T18089] kasan_report+0x117/0x150 [ 506.129508][T18089] ? xfrm_alloc_spi+0x598/0x11f0 [ 506.134493][T18089] xfrm_alloc_spi+0x598/0x11f0 [ 506.139326][T18089] ? xfrm_alloc_spi+0x2a1/0x11f0 [ 506.144295][T18089] ? verify_spi_info+0x120/0x120 [ 506.149351][T18089] ? xfrm_find_acq+0x79/0x90 [ 506.153987][T18089] xfrm_alloc_userspi+0x5d1/0xa90 [ 506.159046][T18089] ? end_current_label_crit_section+0x170/0x170 [ 506.165342][T18089] ? apparmor_capable+0x137/0x1a0 [ 506.170397][T18089] ? xfrm_dump_policy_done+0x90/0x90 [ 506.175742][T18089] ? __nla_parse+0x40/0x50 [ 506.180200][T18089] xfrm_user_rcv_msg+0x596/0x870 [ 506.185335][T18089] ? xfrm_netlink_rcv+0x90/0x90 [ 506.190215][T18089] ? lockdep_hardirqs_on_prepare+0x400/0x760 [ 506.196251][T18089] ? __mutex_trylock_common+0x153/0x250 [ 506.201848][T18089] netlink_rcv_skb+0x216/0x480 [ 506.206658][T18089] ? xfrm_netlink_rcv+0x90/0x90 [ 506.211546][T18089] ? netlink_ack+0x1110/0x1110 [ 506.216358][T18089] ? netlink_deliver_tap+0x2e/0x1b0 [ 506.221594][T18089] ? __lock_acquire+0x7c80/0x7c80 [ 506.226670][T18089] ? __rcu_read_unlock+0x7c/0xd0 [ 506.231646][T18089] xfrm_netlink_rcv+0x79/0x90 [ 506.236353][T18089] netlink_unicast+0x751/0x8d0 [ 506.241191][T18089] netlink_sendmsg+0x8c1/0xbe0 [ 506.245996][T18089] ? netlink_getsockopt+0x580/0x580 [ 506.251234][T18089] ? aa_sock_msg_perm+0x94/0x150 [ 506.256208][T18089] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 506.261530][T18089] ? security_socket_sendmsg+0x80/0xa0 [ 506.267039][T18089] ? netlink_getsockopt+0x580/0x580 [ 506.272291][T18089] ____sys_sendmsg+0x5bf/0x950 [ 506.277101][T18089] ? __asan_memset+0x22/0x40 [ 506.281734][T18089] ? __sys_sendmsg_sock+0x30/0x30 [ 506.286816][T18089] ? __import_iovec+0x5f2/0x860 [ 506.291714][T18089] ? import_iovec+0x73/0xa0 [ 506.296263][T18089] ___sys_sendmsg+0x220/0x290 [ 506.300984][T18089] ? __sys_sendmsg+0x270/0x270 [ 506.305817][T18089] __se_sys_sendmsg+0x1a5/0x270 [ 506.310718][T18089] ? __x64_sys_sendmsg+0x80/0x80 [ 506.315708][T18089] ? lockdep_hardirqs_on+0x98/0x150 [ 506.321052][T18089] do_syscall_64+0x55/0xb0 [ 506.325509][T18089] ? clear_bhb_loop+0x40/0x90 [ 506.330226][T18089] ? clear_bhb_loop+0x40/0x90 [ 506.334937][T18089] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 506.340874][T18089] RIP: 0033:0x7fb39a58eec9 [ 506.345331][T18089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 506.359592][ T28] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 506.365056][T18089] RSP: 002b:00007fb39b40b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 506.365083][T18089] RAX: ffffffffffffffda RBX: 00007fb39a7e5fa0 RCX: 00007fb39a58eec9 [ 506.365100][T18089] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 506.397078][T18089] RBP: 00007fb39a611f91 R08: 0000000000000000 R09: 0000000000000000 [ 506.405081][T18089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 506.413091][T18089] R13: 00007fb39a7e6038 R14: 00007fb39a7e5fa0 R15: 00007ffc6de88158 [ 506.421106][T18089] [ 506.424164][T18089] [ 506.426505][T18089] Allocated by task 15461: [ 506.431026][T18089] kasan_set_track+0x4e/0x70 [ 506.435653][T18089] __kasan_slab_alloc+0x6c/0x80 [ 506.440540][T18089] slab_post_alloc_hook+0x6e/0x4d0 [ 506.445689][T18089] kmem_cache_alloc+0x11e/0x2e0 [ 506.450607][T18089] xfrm_state_alloc+0x22/0x2a0 [ 506.455404][T18089] xfrm_add_sa+0xfe5/0x30a0 [ 506.459942][T18089] xfrm_user_rcv_msg+0x596/0x870 [ 506.464907][T18089] netlink_rcv_skb+0x216/0x480 [ 506.469709][T18089] xfrm_netlink_rcv+0x79/0x90 [ 506.474415][T18089] netlink_unicast+0x751/0x8d0 [ 506.479234][T18089] netlink_sendmsg+0x8c1/0xbe0 [ 506.484033][T18089] ____sys_sendmsg+0x5bf/0x950 [ 506.488830][T18089] ___sys_sendmsg+0x220/0x290 [ 506.493545][T18089] __se_sys_sendmsg+0x1a5/0x270 [ 506.498446][T18089] do_syscall_64+0x55/0xb0 [ 506.502892][T18089] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 506.508823][T18089] [ 506.511171][T18089] The buggy address belongs to the object at ffff888024b8f400 [ 506.511171][T18089] which belongs to the cache xfrm_state of size 848 [ 506.525167][T18089] The buggy address is located 160 bytes inside of [ 506.525167][T18089] freed 848-byte region [ffff888024b8f400, ffff888024b8f750) [ 506.539169][T18089] [ 506.541522][T18089] The buggy address belongs to the physical page: [ 506.547971][T18089] page:ffffea000092e300 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888024b8f800 pfn:0x24b8c [ 506.559472][T18089] head:ffffea000092e300 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 506.568490][T18089] flags: 0xfff00000000840(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 506.576508][T18089] page_type: 0xffffffff() [ 506.577423][ T28] usb 2-1: New USB device found, idVendor=2c42, idProduct=1602, bcdDevice=da.64 [ 506.580849][T18089] raw: 00fff00000000840 ffff88801cab1280 dead000000000122 0000000000000000 [ 506.580868][T18089] raw: ffff888024b8f800 0000000080100006 00000001ffffffff 0000000000000000 [ 506.580878][T18089] page dumped because: kasan: bad access detected [ 506.580887][T18089] page_owner tracks the page as allocated [ 506.580892][T18089] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 5965, tgid 5964 (syz.2.44), ts 95244596546, free_ts 95114939298 [ 506.580926][T18089] post_alloc_hook+0x1cd/0x210 [ 506.580957][T18089] get_page_from_freelist+0x195c/0x19f0 [ 506.580985][T18089] __alloc_pages+0x1e3/0x460 [ 506.581011][T18089] alloc_slab_page+0x5d/0x170 [ 506.581038][T18089] new_slab+0x87/0x2e0 [ 506.609696][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.613636][T18089] ___slab_alloc+0xc6d/0x1300 [ 506.644756][ T28] usb 2-1: Product: syz [ 506.649979][T18089] kmem_cache_alloc+0x1b7/0x2e0 [ 506.650012][T18089] xfrm_state_alloc+0x22/0x2a0 [ 506.650033][T18089] xfrm_add_sa+0xfe5/0x30a0 [ 506.650048][T18089] xfrm_user_rcv_msg+0x596/0x870 [ 506.650064][T18089] netlink_rcv_skb+0x216/0x480 [ 506.650085][T18089] xfrm_netlink_rcv+0x79/0x90 [ 506.650101][T18089] netlink_unicast+0x751/0x8d0 [ 506.650120][T18089] netlink_sendmsg+0x8c1/0xbe0 [ 506.650142][T18089] ____sys_sendmsg+0x5bf/0x950 [ 506.650165][T18089] ___sys_sendmsg+0x220/0x290 [ 506.675142][ T28] usb 2-1: Manufacturer: syz [ 506.676182][T18089] page last free stack trace: [ 506.676190][T18089] free_unref_page_prepare+0x7ce/0x8e0 [ 506.694879][ T28] usb 2-1: SerialNumber: syz [ 506.699401][T18089] free_unref_page+0x32/0x2e0 [ 506.699441][T18089] __slab_free+0x35e/0x410 [ 506.699470][T18089] qlist_free_all+0x75/0xe0 [ 506.699493][T18089] kasan_quarantine_reduce+0x143/0x160 [ 506.699518][T18089] __kasan_slab_alloc+0x22/0x80 [ 506.699549][T18089] slab_post_alloc_hook+0x6e/0x4d0 [ 506.699573][T18089] __kmem_cache_alloc_node+0x13e/0x260 [ 506.699597][T18089] __kmalloc+0xa4/0x240 [ 506.730716][ T28] usb 2-1: config 0 descriptor?? [ 506.732655][T18089] tomoyo_encode+0x28b/0x540 [ 506.751527][ T28] hub 2-1:0.0: bad descriptor, ignoring hub [ 506.752171][T18089] tomoyo_path_perm+0x2b1/0x4b0 [ 506.756737][ T28] hub: probe of 2-1:0.0 failed with error -5 [ 506.761093][T18089] tomoyo_path_symlink+0xa4/0xe0 [ 506.761113][T18089] security_path_symlink+0xe0/0x130 [ 506.761138][T18089] do_symlinkat+0x108/0x3f0 [ 506.761153][T18089] __x64_sys_symlink+0x7e/0x90 [ 506.761168][T18089] do_syscall_64+0x55/0xb0 [ 506.761190][T18089] [ 506.761195][T18089] Memory state around the buggy address: [ 506.761205][T18089] ffff888024b8f380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 506.761218][T18089] ffff888024b8f400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 506.761230][T18089] >ffff888024b8f480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 506.761240][T18089] ^ [ 506.761249][T18089] ffff888024b8f500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 506.761262][T18089] ffff888024b8f580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 506.761272][T18089] ================================================================== [ 506.761393][T18089] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 506.761415][T18089] CPU: 0 PID: 18089 Comm: syz.3.5448 Not tainted syzkaller #0 [ 506.761438][T18089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 506.761452][T18089] Call Trace: [ 506.761459][T18089] [ 506.761468][T18089] dump_stack_lvl+0x16c/0x230 [ 506.761500][T18089] ? show_regs_print_info+0x20/0x20 [ 506.761527][T18089] ? load_image+0x3b0/0x3b0 [ 506.761556][T18089] panic+0x2c0/0x710 [ 506.761592][T18089] ? bpf_jit_dump+0xd0/0xd0 [ 506.761624][T18089] ? _raw_spin_unlock_irqrestore+0xa9/0x110 [ 506.761648][T18089] ? _raw_spin_unlock_irqrestore+0xae/0x110 [ 506.761669][T18089] ? _raw_spin_unlock+0x40/0x40 [ 506.761687][T18089] ? print_memory_metadata+0x314/0x400 [ 506.761714][T18089] ? xfrm_alloc_spi+0x598/0x11f0 [ 506.761741][T18089] check_panic_on_warn+0x84/0xa0 [ 506.761768][T18089] ? xfrm_alloc_spi+0x598/0x11f0 [ 506.761795][T18089] end_report+0x6f/0x140 [ 506.761818][T18089] kasan_report+0x128/0x150 [ 506.761844][T18089] ? xfrm_alloc_spi+0x598/0x11f0 [ 506.761877][T18089] xfrm_alloc_spi+0x598/0x11f0 [ 506.761914][T18089] ? xfrm_alloc_spi+0x2a1/0x11f0 [ 506.761959][T18089] ? verify_spi_info+0x120/0x120 [ 506.761988][T18089] ? xfrm_find_acq+0x79/0x90 [ 506.762020][T18089] xfrm_alloc_userspi+0x5d1/0xa90 [ 506.762042][T18089] ? end_current_label_crit_section+0x170/0x170 [ 506.762076][T18089] ? apparmor_capable+0x137/0x1a0 [ 506.762097][T18089] ? xfrm_dump_policy_done+0x90/0x90 [ 506.762122][T18089] ? __nla_parse+0x40/0x50 [ 506.762157][T18089] xfrm_user_rcv_msg+0x596/0x870 [ 506.762183][T18089] ? xfrm_netlink_rcv+0x90/0x90 [ 506.762202][T18089] ? lockdep_hardirqs_on_prepare+0x400/0x760 [ 506.762250][T18089] ? __mutex_trylock_common+0x153/0x250 [ 506.762292][T18089] netlink_rcv_skb+0x216/0x480 [ 506.762322][T18089] ? xfrm_netlink_rcv+0x90/0x90 [ 506.762343][T18089] ? netlink_ack+0x1110/0x1110 [ 506.762377][T18089] ? netlink_deliver_tap+0x2e/0x1b0 [ 506.762414][T18089] ? __lock_acquire+0x7c80/0x7c80 [ 506.762442][T18089] ? __rcu_read_unlock+0x7c/0xd0 [ 506.762478][T18089] xfrm_netlink_rcv+0x79/0x90 [ 506.762499][T18089] netlink_unicast+0x751/0x8d0 [ 506.762545][T18089] netlink_sendmsg+0x8c1/0xbe0 [ 506.762576][T18089] ? netlink_getsockopt+0x580/0x580 [ 506.762607][T18089] ? aa_sock_msg_perm+0x94/0x150 [ 506.762630][T18089] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 506.762658][T18089] ? security_socket_sendmsg+0x80/0xa0 [ 506.762679][T18089] ? netlink_getsockopt+0x580/0x580 [ 506.762706][T18089] ____sys_sendmsg+0x5bf/0x950 [ 506.762742][T18089] ? __asan_memset+0x22/0x40 [ 506.762769][T18089] ? __sys_sendmsg_sock+0x30/0x30 [ 506.762801][T18089] ? __import_iovec+0x5f2/0x860 [ 506.762840][T18089] ? import_iovec+0x73/0xa0 [ 506.762873][T18089] ___sys_sendmsg+0x220/0x290 [ 506.762906][T18089] ? __sys_sendmsg+0x270/0x270 [ 506.762966][T18089] __se_sys_sendmsg+0x1a5/0x270 [ 506.762999][T18089] ? __x64_sys_sendmsg+0x80/0x80 [ 506.763039][T18089] ? lockdep_hardirqs_on+0x98/0x150 [ 506.763073][T18089] do_syscall_64+0x55/0xb0 [ 506.763099][T18089] ? clear_bhb_loop+0x40/0x90 [ 506.763122][T18089] ? clear_bhb_loop+0x40/0x90 [ 506.763144][T18089] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 506.763180][T18089] RIP: 0033:0x7fb39a58eec9 [ 506.763200][T18089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 506.763219][T18089] RSP: 002b:00007fb39b40b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 506.763241][T18089] RAX: ffffffffffffffda RBX: 00007fb39a7e5fa0 RCX: 00007fb39a58eec9 [ 506.763258][T18089] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 506.763273][T18089] RBP: 00007fb39a611f91 R08: 0000000000000000 R09: 0000000000000000 [ 506.763286][T18089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 506.763300][T18089] R13: 00007fb39a7e6038 R14: 00007fb39a7e5fa0 R15: 00007ffc6de88158 [ 506.763325][T18089] [ 506.767085][T18089] Kernel Offset: disabled