last executing test programs: 1m32.77579686s ago: executing program 4 (id=7): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x34, r1, 0x821, 0x70bd2c, 0x2ddfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40480c4) 1m32.667519471s ago: executing program 4 (id=8): syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0x625c, &(0x7f000000bdc0)="$eJzs3cuOHFcZB/Cv+jYXE8fKIgoWQpPEQEKIr8EYAiRZwIINC+QtsjWZRBYOINsgJ7LwRCMhFjwECIklIJaseIAs2LLjAbBkIwFZpVDNnDOuabrdvmS6eub8ftKk6qtTNX0q/67pbldVnwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4nvf/cGZKiIu/TwtOBbxmehH9CJWmnotIlbWjuX1BxHxXGw3x7MRMVyKqHLj0xGvRcRHRyPu3ru13iw6+5D9+M6f/v67Hx75/t/+MDz1nz/f6L8+bb2bN3/977/cfvz9BQAAgBLVdV1X6WP+8fT5vtd1pwCAuciv/3WSl6sXrt5csP6o1Wq1+gDWbfVkt9tFRGy2t2neMzgdDwAHzGZ83HUX6JD8izaIiCNddwJYaFXXHWBf3L13a71K+Vbt14O1nfZ8Lcie/Der3fs7pk1nGb/GZF7Pr63oxzNT+rMypz4skpx/bzz/Szvto7Tefuc/L9PyH+3c+lScnH9/PP8xhyf/3sT8S5XzHzxS/n35AwAAAADAAsv//n+s4/O/S0++Kw/lQed/1+bUBwAAAAAAAAD4tD3p+H+7KuP/AQAAwKJqPqs3fnP0/rJp38XWLL9YRTw1tj5QmHSzzGrX/QAAAAAAAAAAAACAkgx2ruG9WEUMI+Kp1dW6rpuftvH6UT3p9gdd6fsPJev6jzwAAOz46OjYvfxVxHJEXEzf9TdcXV2t6+WV1Xq1XlnK72dHS8v1SutzbZ42y5ZGs98Pr8Sobn7Zcmu7tlmfl2e1j/++5rFGdX92x+akw8ABICJ2Xo3uekU6ZOr66ej6XQ4Hg+P/8HH88zC6fp4CAAAA+6+u67pKX+d9PJ3z73XdKQBgLvLr//h5AbVarVar1Yevbqsnu90uImKzvU3znsFw/ABwwGzGxxOX/9IAv0WYlj9FGETEc113AlhoVdcdYF/cvXdrvUr5Vu3XgzS+e74WZE/+m9X2dnn7SdNZxq8xmdfzayv68cyU/jw7pz4skpx/bzz/Szvto7Tefuc/L9Pyb/bzWAf96VrOvz+e/5jDk39vYv6lyvkPHin/vvwBAAAAAGCB5X//P7ZQ539Hj7s7Mz3o/O/avj0qAAAAAAAAAOyvu/duref7XvP5/89NWM/9n4dTzr+Sf5Fy/un+/90Lb14aW6/fmr/z1v38/3Xv1vrvb/zzs3n6sPkv5ZkqPbOq9Iyo0iNVgzR9zB2bYmvYHzWPNKx6/UG65qcevhNX4mpsxOk96/bS8XC//cye9qanw+32ur/TfnZP+2C3PW9/bk/7MF3pVK/k9pOxHj+Jq/H2dnvTtjRj/5dntNcz2nP+fcd/kXL+g9ZPk/9qaq/Gpo07H/b+77hvTyc9zptXPv+r0/u/OzNtRX9339qa/Xuhg/5s/z85MoqfXd+4dvLm5Rs3rp2JNNmz9Gykyacs5z9MPzn/l17cac9/99vH650PR4+c/6LYisHU/F9szTf7+/Kc+9aFnP8o/eT8307tk4//g5z/9OP/lQ76AwAAAAAAAAAAAAAAAA9S1/X2LaJvRsT5dP9PV/dmAgDzlV//6yQvn1fdf9zt/7h3P7rqv1o957pasP7Mtf6kXqz+qBey/u+C9Wfh6rZ6sjfaRUT8tb1N857hF5N+GQCwyD6JiH903Qk6I/+C5e/7a6Ynuu4MMFfX3//gR5evXt24dr3rngAAAAAAAAAAjyuP/7nWGv/5RF3Xt8fW2zP+61ux9qTjfw7yzO4Ao1MGqu4/+j49yFZv1O+1hht/PqaN/z3cnXvQ+N+DGY83nNE+mtG+NKN9eUb7xBs9WnL+z7fGOz8REcfHhl8vYfzX8THvS5Dzf6H1fG7y/9LYeu38698e5Px7e/I/deO9n566/v4Hr1557/K7G+9u/PjcmTOnz50/f+HChVPvXLm6cXrnvx32eH/l/PPY164DLUvOP2cu/7Lk/L+QavmXJef/xVTLvyw5//x+T/5lyfnnzz7yL0vO/+VUy78sOf8vp1r+Zcn5v5Jq+Zcl5/+VVMu/LDn/V1Mt/7Lk/E+mWv5lyfmfSvVD5r+y3/1iPnL++QyX478sOf98ZYP8y5LzP5tq+Zcl538u1fIvS87/tVTLvyw5/6+mWv5lyfmfT7X8y5Lz/1qq5V+WnP+FVMu/LDn/r6da/mXJ+X8j1fIvS87/9VTLvyw5/2+mWv5lyfl/K9XyL0vO/9upln9Zcv5vpFr+Zbn//f9mzJgxk2e6/ssEAAAAAAAAAAAAAIybx+XEXe8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPyPHTgQAAAAAADyf22EqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqKuzAgQAAAAAAkP9rI1RVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVh7+5i5Drr+4Gf2TdvHEgMhPyd/E3YOCaEZJNd24lfaFNMeG14Kwmh0Bds17s2C37Da5dAo9pRoETCqKiibbhoCwi1uamIWi5oBSgXqFXVStBe0BtEhcpFVAUUkFBpBWw15zzPszOzZ2d2vWNn5pzPR0p+2Zkzc86ceWZ2v3a+OwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQ6ubXzX+ikWVZo9EoLtiSZS9ozqumtuSXvPr5PT4AAABg436e//u5a9MFB9Zwo5Zt/vGmb355aWlpKXvP6B+Pf2ZpKV0xlWXjm7Isvy566nvvbbRuEzyWTTZGWr4e6bH70R7Xj/W4frzH9RM9rt/U4/rJHtevOAErXJU10p3tyP9zS3FKs+uy8fy6HSW3eqyxaaR57tJts0Z+m6Xxo9lCdjybz2bbti+2beTbf/Xm5r7enMV9jbTsa1tzhfzokSPxGBrhHO9o29fyfUY/eG029eMfPXLkL88+e0PZ7Hka2u6vOM7btjeP82PhkuJYG9mmdE7icY60HOe2kudktO04G/ntmv/deZzPrfE4R5cP84rqfM4ns5H8v7+Vn6exRlZynraFy356S5ZlF5YPu3ObFfvKRrLNbZeMLD8/k8WKbN5Hcym9OBtb1zq9eQ3rtDnndrSv087XRHz+bw63G1vlGFqfph88OtHyvP9s6VLWadR81Ku9VjrXYL9fK4OyBuO6+Fb+oB8vXYM7wuN/5NbV12Dp2ilZg+lxt6zB7b3W4MjEaH7M6Ulo5LdZXoM727YfzffUyOczt3ZfgzNnT5yeWfzIR+9cOHH42Pyx+ZO7d+6c3b1nz759+2aOLhyfny3+fYlne/BtzkbSa2B7OHfxNfDKjm1bl+rS5ydWvP9e6utwssvrcEvHtv1+HY51PrjGlXlBrlzTxWvjXc2TPnlxJFvlNZY/P7dv/HWYHnfL63Cs5XVY+j2l5HU4tobXYXOb07ev7WeWsZZ/yo5h9e8FG1uDW1rWYOfPI51rsN8/jwzKGpwM6+I7t6/+vWBbON7Hp9f788joijWYHm5472lekn7en9yXj7J1eWPziqsnsnOL82fuevjw2bNndmZhXBEvaVkrnet1c8tjylas15F1r9cDCzc9fmPJ5VvCuZq8s/mvyVWfq+Y2d9/V/bnKv7uVn8+2S3dlYfTZlT6fZd/Nm+dzIss++41HH/jaI5993arns5k3Pzaz8Z/FUy5tef8dX+X9N+b+XxT7S3f12Oj4WPH6HU1nZ7zt/bj9qRrL37sa+b6fm1nb+/F4+OdKvx9f1+X9eGvHtv1+Px7vfHDx/bjR6087Nqbz+ZwM6+T4bPf34+Y2W3etd02OdX0/viXMRjj/rwpJIeWilrWz2rpN+xobGw+PayzuoX2d7m7bfjxks+a+ntx1aev0tluK+xpNj27ZlVqnUx3b9nudpj/7Wm2dNnr96dul6Xw+J8O6uG5393Xa3Obpuzf+3nlV/M+W986JXmtwfHSieczjaRHm7/fZ0lVxDd6VHclOZcezufzaiXw9NfJ9Td+ztjU4Ef650u+VW7uswds6tu33Gkzfx1Zbe42xlQ++Dzqfz8mwLp64p/sabG7z+r39/dn1tnBJ2qblZ9fOP19b7c+8buw4TZdrrYyF4/zG3u5/Ntvc5vi+9ebM7ufpjnDJ1SXnqfP1u9prai67MudpazjOZ/etfp6ax9Pc5jP717ieDmRZdv5D9+V/3hv+fuVvzn37y21/71L2dzrnP3TfD1949B/Wc/wADL9fFGNz8b2u5W+m1vL3/wAAAMBQiLl/JMxE/gcAAIDKiLk//l/hifwPAAAAlRFz/1iYSU3y/9bXP7vwi/NZauYvBfH6dBruL7aLHdfZ8PXU0rLm5fd9cf4nf39+bfseybLsZ/f/Xun2W++Px1WYCsf51BvaL1/hy3euad+HHjqf9tvaX/9cuP/4eNa6DMoquLNZln312k/l+5l678V8Pn3/oXw+cOHxx5rbPLe/+Dre/pmXFNv/WSj/Hjh6uO32z4Tz8P0wZ99Sfj7i7b508VXb9r57eX/xdo3t1+QP+4n3Ffcbf0/Opx8rto/nebXj/9onn/xSc/uHX1F+/OdHyo//yXC/Xwzzf15WbN/6HDS/jrf7eDj+uL94u7u+8PXS43/qE8X2p99YbHcozLj/28LXO9747ELr+Xq4cbjtcWVvKraL+5/99h/m18f7i/ffefyTBy+2nY/O9fH0vxX3M9Oxfbw87if6u479N++ndX3G/T/5B4faznOv/T/1wDMva95v5/7v6Nju9Iduz/e/fH/tv7Hpzz/+qdL9xeM58Nen2x7PgXeG13HY/xPvC+sxXP+/TxX31/nbFQ69s/39J27/uS3n2x5P9OYfF/t/6jXH8rlp8qrNV7/ghddceHnz3GXZtzYV99dr/8f+4lTb8X/++uJ8xOtjR79z/6uJ+z/z4emTpxbPLcyls/rItfnvznlrcTzxeK8N762dXx88dfb982emZqdms2yqur9C75J9IcwfFuNC962XVryD3v5QeD5v/NOvbr71Xz8ZL//3dxWXX3xL8X3rlWG7T4fLt4Tnb337X+mJm6/PX9+Np8MRLq38fcEbsW3Hf+1b04bh8Xf+XBDX++mXvj8/D83r8u8b8XW9weP/7lxxP18J53Up/Gbm7dcv7691+/i7ES4+WLzeN3z+wttcfF7/Kjzfb/t+cf/xuOLj/W74OebrW9vf7+L6+Mr5kc77z3+Lx4XwfpJdKK6PW8XzffG560sPL/4ekuzCDfnXf5Tu54Z1PczVLH5kceb4wslzD8+cnV88O7P4kY8ePHHq3MmzB/Pf5XnwA71uv/z+tDl/f5qb33N3lr9bnSrGZfZ8H//ph47M7Z29dW7+6OFzR88+dHr+zLEji4tH5ucWbz189Oj8h3vdfmHu3p279u/eu2v62MLcvfv279+9f3rh5KnmYRQH1cOe2Q9OnzxzML/J4r137995zz13z06fODU3f+/e2dnpc71un39vmm7e+nenz8wfP3x24cT89OLCR+fv3bl/z55dLb8N8Celtz9x+uji1MyZcydnzi3On5kpHsvU2fzi5ve+Xvunmhb/o/h5tlOj+EV82Tvu2JN+P2vTFx9d9a6KTTp+geiz4XfR/NOLTu9by9cx94+HmdQk/wMAAEAdxNw/EWYi/wMAAEBlxNy/KcxE/gcAAIDKiLl/MsykJvm/cv3/refXtH/9f/3/1vOl/1+z/v+Dg9b/L94v9P/7Y6P9e/3/QP9f/1//X/9/1f5/Of1/ygxa/z/m/quyrJb5HwAAAOog5v7NYSbyPwAAAFRGzP1Xh5nI/wAAAFAZMfe/IMykJvlf/1//X/9f/1//v3z/+v/DSf+/O/3/HvT/Z7J69f8v9PP49f/1/1lp0Pr/Mfe/MMykJvkfAAAA6iDm/mvCTOR/AAAAqIyY+68NM5H/AQAAoDJi7t8SZlKT/K//r/+v/6//r/9fvn/9/+Gk/9+d/n8P+v8+/1//X/+fvhq0/n/M/S8KM6lJ/gcAAIA6iLn/xWEm8j8AAAAMnrFLu1nM/S8JM1mR/y9xBwAAAMDzLub+67KOInhN/v5f/1//f/D7/5vSdfr/+v/ZQPb/RzP9/8Gh/9+d/n8P+v/6//r/+v/01aD1//Pcn01mLw0zqUn+BwAAgDqIuf/6MBP5HwAAACoj5v7/F2Yi/wMAAEBlxNy/NcykJvlf/1//f/D7/z7/X/9/0Pv/Pv9/kOj/d6f/34P+v/6//r/+P301aP3/mPtvCDOpSf4HAACAOoi5/8YwE/kfAAAAKiPm/v8fZiL/AwAAQGXE3L8tzKQm+V//f8D7/7E5qv+v/6//r/+v/78m+v/d6f/3oP+v/6//r/9PXw1a/z/m/peFmdQk/wMAAEAdxNx/U5iJ/A8AAACVEXP/y8NM5H8AAACojJj7p8JMapL/9f8HvP9f9OAnfP6//r/+v/6//v/a6P93p//fg/6//n9f+v9L5/X/9f8pDFr/P+b+m8NMapL/AQAAoA5i7t8eZiL/AwAAQGXE3H9LmIn8DwAAAJURc/+OMJOa5H/9/6Ho/2f6//r/+v/6//r/a6P/353+fw/6//r/Pv9f/5++GrT+f8z9rwgzqUn+BwAAgDqIuf/WMBP5HwAAACoj5v5XhpnI/wAAAFAZMfffFmZSk/yv/6//r/+v/6//X75//f/hpP/fnf5/D/r/+v/6//r/9NWg9f9j7n9VmElN8j8AAADUQcz9t4eZyP8AAABQGTH33xFmIv8DAABAZcTcPx1mUpP8r/+v/6//r/+v/7/8HOr/Dz/9/+70/3vQ/9f/1//X/6evBq3/H3P/nWEmNcn/AAAAUAcx998VZiL/AwAAQGXE3D8TZiL/AwAAQGXE3D8bZlKT/K//r/+v/6//v67+/8uX77dK/f+y/ev/Dyf9/+70/3vQ/9f/f977/+P6/1TKoPX/Y+7fGWZSk/wPAAAAdRBz/64wE/kfAAAAKiPm/t1hJvI/AAAAVEbM/XeHmdQk/+v/6//r/+v/+/z/8v3r/w8n/f/u+t//jw9R/1//X//f5//r/7PSoPX/Y+6/J8ykJvkfAAAA6iDm/j1hJvI/AAAAVEbM/XvDTOR/AAAAqIyY+/eFmdQk/+v/6//r/+v/6/+X71//fzjp/3fn8/970P/X/9f/1/9ngx78/davLq3/P1F2x33p/8fcvz/MpCb5HwAAAOog5v5Xh5nI/wAAAFAZMff/Uj7/efkK+R8AAAAqo8j9k9kvh5nUJP/r/7d1z5sPV/9f/1//X/8/p/8/nPT/u9P/70H/X/9f/1//n75atf8fond5/79UX/r/MfffG2ZSk/wPAAAAdRBz/6+Emcj/AAAAUBkx978mzET+BwAAgMqIuf9AmElN8r/+v8//1//X/9f/L9//le7/x0+61f/fGP3/7vT/e9D/1//X/9f/p68u7fP/S/Wl/x9z/2vDTGqS/wEAAKAOYu6/L8xE/gcAAIDKiLn/dWEm8j8AAABURsz9rw8zqUn+1//X/9f/1//X/y/fv8//H076/93p//eg/6//r/+v/09fDVr/P+b+N4SZ1CT/AwAAQB3E3P/GMBP5HwAAACoj5v43hZnI/wAAAFAZMfe/OcykJvlf/1//X/9f/1//v3z/+v/DSf+/O/3/HvT/9f/1//X/6atB6//H3P+rYSY1yf8AAAAwlCbXt3nM/fd33lj+BwAAgMqIuf8tYSbyPwAAAFRGzP1vDTOpSf7X/9f/1//X/9f/L9+//v9w0v/vbsj6/z+/Jlyu/1/Q/x/s419v/3+s4+vL0v//3mr9/6VNnbfX/+dyGLT+f8z9bwszqUn+BwAAgDqIuf/tYSbyPwAAAFRGzP3vCDOR/wEAAKAyYu7/tTCTmuR//f/mcSy3l/X/q9r/H9H/H7z+/99+J8v0//X/+07/v7sh6//7/P8O+v+Dffw+/1//n5UGrf8fc/87w0xqkv8BAACgDmLufyDMRP4HAACAyoi5/8EwE/kfAAAAKiPm/neFmdQk/+v/+/z/evT/ff5/Nnj9f5//33JW9f/7R/+/O/3/HvT/9f8Hrf//n/r/DLdB6//H3P9QmElN8j8AAADUQcz97w4zkf8BAACgMmLu//UwE/kfAAAAKiPm/veEmdQk/+v/D0v/f2pI+/+P6v9fxv7/TdcU2+n/6/+zTP+/O/3/HvT/9f8Hrf/v8/8ZcoPW/4+5/71hJmvP/5Nr3hIAAAB4XsTc/xthJjX5+38AAACog5j7fzPMRP4HAACAyoi5/7fCTGqS//X/h6X/7/P/M/1/n//f8Xj0//X/y1y5/n9859H/1//X/4/0//X/9f/pNGj9/5j7fzvMpCb5HwAAAOog5v73hZnI/wAAADAUyv6f7E4x9x8MM5H/AQAAoDJi7j8UZlKT/K//v4b+/6be96f/3378+v/l62Nd/f8/2f4v3/nm2w/t1P/X/9f/X5cr+vn/zRe/z//X/9f/T/T/9f/1/+k0aP3/mPsPh5nUJP8DAABAHcTc/zthJvI/AAAAVEbM/UfCTOR/AAAAqIyY++fCTGqS//X/ff6//v+A9v+H+PP/4/nQ/2/Xt/5/fNPV/y9V9O/TKrq8/f93L/fE9f/X2/+fKL1U/1//f5iPX/9f/5+VBq3/H3P/fJhJTfI/AAAA1EHI/SNHi7l8hfwPAAAAlRFz/7EwE/kfAAAAKiPm/veHmdQk/+v/6//r/+v/+/z/8v136/83xnz+/6BK/fuf5i8U/f8Og9P/L6f/r/8/zMev/6//z0qD1v+PuX8hzKQm+R8AAADqIOb+D4SZyP8AAABQGTH3fzDMRP4HAACAyoi5/3iYSU3yv/7/8PX/47b6//r/+v81/fx//f+uNtq/1/8P9P/r3f//b/1//X/9f/pj0Pr/MfefCDP5P/bu5MnWur7j+Onkktu3yCKLVGWRTaqyzDJLFsk6+QOyyCabVFkucEDFmYvziKLirAjOAw4giKjgPIATijOoOM8DDiBKXYvu7/fb09Pn9HC6+3l+v9drwRcbmnOgbjV8bt+3Tyf7HwAAAHqQu//CuMX+BwAAgGbk7n9Y3GL/AwAAQDNy9z88bulk/+v/D9P/b1TKnv+/9f2Pov//D/3/bq+v/9f/t0z/P5/+fwH9v+f/6//1/yzV2Pr/3P2PiFs62f8AAADQg9z9j4xb7H8AAABoRu7+i+IW+x8AAACakbv/UXFLJ/t/W/+/Muuz/8+MdxLP/9f/e/6//n+d/l//P+R4+/9LH/zKp//X/+v/g/5/T/3/6d0+X/9Pi8bW/+fuf3Tc0sn+BwAAgB7k7n9M3GL/AwAAQDNy918ct9j/AAAA0Izc/Y+NWzrZ/8t7/v+ZtY9PtP8v+n/9/9oH9P/6f/3/ZHn+/3w99f8X3XH+hffc8M837uf19f/6f8//1/+zXGPr/3P3Py5u6WT/AwAAQA9y9z8+brH/AQAAoBm5+58Qt9j/AAAA0Izc/U+MWzrZ/8vr/yf9/P+i/9f/r31A/6//1/9Plv5/vp76/4O8vv5f/6//1/+zXGPr/3P3Pylu6WT/AwAAQA9y9z85brH/AQAAoBm5+y+JW+x/AAAAaEbu/rNxSyf7X/9/9P3/A/p//X9c/b/+X/9/9PT/8+n/F9D/6//1//p/lmps/X/u/kvjlk72PwAAAPQgd/9T4hb7HwAAAJqRu/+pcYv9DwAAAM3I3f+0uKWT/a//9/x//b/+X/8//Pr6/2nS/8+n/19A/3/Yfv48/b/+X//PZvvs/++f82V7Kf1/7v6nxy2d7H8AAADoQe7+Z8Qt9j8AAAA0I3f/M+MW+x8AAACakbv/WXFLJ/tf/6//1//r/w/c/+/8obdG/z9M/3889P/zjab/Xzk1+GH9/+T7f8//1//r/9libM//z93/7Lilk/0PAAAAPcjd/5y4Zc7+3/dP5gMAAAAnKnf/c+MW3/8HAACAycvqLHf/8+KWTva//l//r//X/3v+//Drz+v/b9z0/vT/46L/n280/f8u9P/6/ym/f/2//p+dxtb/5+5/ftzSyf4HAACAHuTuvyxusf8BAACgGbn7XxC32P8AAADQjNz9L4xbOtn/w/3/xh/X/++N/n/r+9f/D//4WFb/n39F/f/c/v8/Pf+/T/r/+Y6//z+t/9/61z9g/7/+FUf/P+7333j/f2bR5+v/GTK2/j93/+VxSyf7HwAAAHqQu/9FcYv9DwAAAM3I3f/iuMX+BwAAgEn793/caMFy978kbulk/3v+v/5f/z+9/t/z/9ed5PP/Z8fe/5/S/++R/n8+z/9fYLT9/zr9/7jff+P9v+f/cyBj6/9z918Rt3Sy/wEAAKAHV9w3W9v9L53N7H8AAACYos2/dmD7LygNuftfFrfY/wAAANCM3P0vj1s62f/6f/2//l//r/8ffv1x9f+e/79Xk+7/T238rv5f/z9kov3/qcb6/yt3+/wx9P+X6P8ZmS39/80bHz+p/j93/yvilk72PwAAAPQgd/8r4xb7HwAAAJqRu/9VcYv9DwAAAM3I3f/quKWT/X/k/f+Z3V9b/6//1//r//X/+v9lm3T/7/n/+v82+3/P//f8f/1/xzb6/61fD0+q/8/d/5q4pZP9DwAAAD3I3f/auMX+BwAAgGbk7r8ybrH/AQAAoBm5+18Xt3Sy/z3/X/+v/9f/6/+HX1//P036//n0/wvo//X/+n/9P0u15fn/m5xU/5+7/6q4pZP9DwAAAD3I3X913GL/AwAAQDNy978+brH/AQAAoBm5+98Qt3Sy//X/R9v/58f1//r/mf5f/6//Pxbd9v8rQ/8m2mmX/v+2h5z9760f0f/r//X/+n/9P0swiv7/3MZ/Xebuf2Pc0sn+BwAAgB7k7n9T3GL/AwAAQDNy9785brH/AQAAoBm5+98St+xz///DUt/V8dH/e/6//l//r/8ffn39/zR12//vkef/L6D/1//r//X/LNWR9P/3bnxx3+/z/3P3vzVu8f1/AAAAaEbu/rfFLfY/AAAANCN3/9vjFvsfAAAAmpG7/x1xSyf7X/+v/9f/6//1/8Ovf9D+f3U2TP9/PPT/8+n/F9D/6//1//p/lupI+v9N9tv/5+6/Jm7pZP8DAABAD3L3vzNusf8BAACgGbn73xW32P8AAADQjNz9745bOtn/+n/9v/5f/6//H359z/+fJv3/fPr/2Wx27Zw3MNT/nzut/9f/6//1/xzQ2Pr/3P3viVs62f8AAADQg9z918Yt9j8AAAA0I3f/dXGL/Q8AAADNyN3/3rilk/2v/9f/6//1//r/4dfX/0+T/n8+/f8Cnv9/2H7+nP5f/6//Z7Ox9f+5+6+PWzrZ/wAAANCD3P03xC32PwAAADQjd//74hb7HwAAAJqRu//GuKWT/a//1//r//X/R9L/n9X/b6f/Px5H1//P9P/6f/3/Ap7/r//X/7PdcfX/98fX+0X9f+7+98ctnex/AAAA6EHu/pviFvsfAAAAmpG7/wNxi/0PAAAAzcjd/8G4pZP9r//X/+v/9f+e/z/8+vr/afL8//n0/wvo//X/+n/9P0t1XP3/br3/9v+du/9DcUsn+x8AAAB6kLv/5rjF/gcAAIBm5O6/JW6x/wEAAKAZufs/HLd0sv/1//r/rf3/bKb/1//r/9cdQ/+/OtP/L53+fz79/wL6/zb7/7+ZNdT/n9n18/X/jNHY+v/c/R+JWzrZ/wAAANCD3P0fjVvsfwAAAGhG7v6PxS32PwAAADQjd//H45aW9v8Du6dv0+//T2/7RP3/bDa782LP/9f/z3l9/f9o+v/6p6r/Xx79/3z6/wX0/232/57/r//nxIyt/8/d/4m4paX9DwAAAJ3L3f/JuMX+BwAAgGbk7v9U3GL/AwAAQDNy9386bulk/2/p/+/dCM/yj4+//9/+ifr/2aGe/6//X/uA/l//r/+frMP291etxr/T9P/6f/3/YD+/sst/98z0//p//T8Dxtb/5+7/TNzSyf4HAACAHuTuvzVusf8BAACgGbn7b4tb7H8AAABoRu7+z8Ytnez/6T//f/sn6v9n+v8u+v9V/b/+X/8/aCzP/7/ggv+6Xf+v/2+x/59H/6//1/+z3dj6/9z9n4tbOtn/AAAA0IPc/Z+PW+x/AAAAaEbu/i/ELfY/AAAANCN3/xfjlk72/87+/7zZeqG6bqj/j0ZN/7+J/n/r+9f/D//48Px//b/+/+iNpf/3/P+DvX/9v/5/yu9/X/3/v+z8fP0/LRpb/5+7//a4pZP9DwAAAD3I3f+luMX+BwAAgGbk7v9y3GL/AwAAQDNy998Rt3Sy/z3/X/+v/9f/6/+HX1//P036//n0/wvo/w/fz+dXVf3/dJ///7f6f5ZnbP1/7v6vxC1rw+9f//6Af5sAAADAiOTu/2rc0sn3/wEAAKAHufu/FrfY/wAAANCM3P1fj1s62f/6f/2//l//r/8ffn39/zTp/+fT/y/QT/+/OvTBk+7nD+uk338z/b/n/7NEY+v/c/d/I27pZP8DAABA2+5b+23u/m/GLfY/AAAANCN3/7fiFvsfAAAAmpG7/864pZP9r//X/7ff//+f/n/b6+v/9f8t0//nv9GH6f8X6Kf/H3TS/fzU33/1/+dO6//1/4Sx9f+5+++KWzrZ/wAAANCD3P3fjlvsfwAAAGhG7v7vxC32PwAAADQjd/9345ZO9r/+v6/+f2XWY//v+f+t9P+r2/5+9P/6/yHT6f+vPjX0Uc//1//r/6f7/j3/X//PTmPr/3P3371yqsv9DwAAAFP1P//20Lv2+ufevfbb1dn34hb7HwAAAJqRu//7cYv9DwAAAM3I3f+DuKWT/a//76v/7/P5//r/Vvp/z//X/+/FdPr/Yfp//b/+f7rvX/+v/2ensfX/uft/GLdsGn6D/wc9AAAAwMn5u/396bn7fxS3dPL9fwAAAOhB7v4fxy079v+5Pf6qdgAAAGBscvf/JG7p5Pv/+v+R9/+zI+r/48/T/6/T/+v/h15f/z9N+v/5Dtn/n1vR/+v/59D/6//1/2w3tv4/d/9N18+63P8AAADQqC0/o/DTtd+uzn4Wt9j/AAAA0Izc/T+PW+x/AAAAaEbu/l/ELZ3sf/3/yPv/Az3//0z9nuf/d97/X7Y6+Pr6f/1/y/T/83n+/wL6f/2//l//z1Lto/9fG6RH3f/n7v9l3NLJ/gcAAIAe5O7/Vdxi/wMAAEAzcvf/Om6x/wEAAKAZuft/E7d0sv/1/yfQ/19+ejY70v5/D8//1//30f/v8vrt9P//dP7ZW//3/6+7Rv/PhuPs//PHgv5f/6//X6f/1//r/9lubM//z93/27ilk/0PAAAAPcjdf0/cYv8DAABAM3L3/y5ueXD/33JS7woAAABYptz9v49bOvn+v/6/xef/T7P/z3/WJ9D/n51e/59Nce/9v+f/6/938vz/+fT/C+j/9f/6f/0/SzW2/j93/x/ilk72PwAAAPQgd/8f45bc/yv7/ql7AAAAYGRy998bt/j+PwAAADQjd/99cUsn+1//r/8fS/+fPP9/4/M8/3+d/l//vx/6//n0/wvo//X/+n/9P0s1tv4/d/+f4pZO9j8AAAD0IHf//XGL/Q8AAADNyN3/57jF/gcAAIBm5O7/S9zSyf7X/+v/9f/6f/3/8Ovr/6dJ/z+f/n8B/b/+X/+v/2epxtb/5+7/awAAAP//Tx5w3g==") syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x3000009, 0x0, 0x1, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x3000009, 0x0, 0x2, 0x0, 0x0) 1m31.619018597s ago: executing program 4 (id=21): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000020000103000c0000fddbdf2502000900000000030200000008000200ff"], 0x24}}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9801, 0x1303}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x3c}}, 0x0) 1m31.22961517s ago: executing program 4 (id=24): syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000300)='./file0\x00', 0x2000004, &(0x7f0000000900)=ANY=[@ANYBLOB="00e3078fbb81fca067351e718b1742354077ee6bdefb8addaf7c0c235850b66dac0ba564a370a77264f1a57d44c84efc49fa6c64b9351ea8fd59a458a7791fedcc466b0eab6ca6dd32fcc642517fa3219450b91e3118bf2b9d3cfa562ea44c058252d29181c81c637c6ba7d179122eee61e5c9f68165b6abd469da8d90c0632f7265bb040411d5748c475bb33a7ce77afb2ea533f1653d8cb67dad989bb0a1c16881f0d91d6cbd3751c289aecf4a00"/185, @ANYBLOB="b12398658f5ec6488081d04c33b5a507b1cac8c4376c1895046a1e6e068e53d002eb4279796b4c014f4febee026f87bd0eea7d27598f7ff2687552fdd651", @ANYRESOCT=0x0, @ANYRES64], 0x1, 0x497, &(0x7f0000002480)="$eJzs281vG8Ufx/HPbGJnk/b3w31yC6qEJSSKiiix05I+gRRa0iL1gbYJAqEWhcYJVhMnitOqraCtxKFHoEggJA7l0AtCVZHgAgcOcOM/4MKtBy6YEycQms2sd+26JK0fEjfvl5R4vPv17uzM7OysdywAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACC9/MpQf9Ysdy4AAEA7HTt1sj/H9R8AgFVlhPt/AACA1cTI0ycy+uHTsjkavF/gHykUz18cPThc/2O9JvhkVxBv//xsbmDnrhcGd4ev//35Zntcx0+NDGUOzEzPzuVLpfx4ZrRYODsznl/yFhr9fK3tQQFkps+dH5+YKGVyOwaqVl9M3e1Zk07tG0zvfzqMHT04PHwqFtOdeOi93+N+I/ykPF2XUfnj2+aYJE+Nl8UibafVeoOD2B4cxOjB4eBApgpjxXm70oQF4VWXSTIsozbURUM2SjZfJtmce7aEPJVktCldNscldYXl8GzwxfDiG/Cako0HZvN5WlJGHVBnK1iPPO2S0Y09Kb1myyys/27p/eXOHFquW55uy2jbS2VzIugP7Plku80jr2deLU7MxGKNcWdUp18f2mmF902+PB0LzviyObncmUHb2cHSaRntHLkQjCsUjEsf2zd46PBIfISxeZHt2NgdLr2Ua3IiNnQwyzSGAAAAAAAAAB51vvGC7+I+/8YP3mfcMyCsEsbT8zL683A5eDQen5fQFZvfUdHpz35am/9e/8DM7KW5wuS783XX9/lD75Tm58bO1l+tXnvyVX0dvtg8hgYljKfdMrr6z51ovylj064biHZ0a3+UN9/UrA3azf8X5rOEzxD2Dm+Op+tm+QGej6XcfumfgOYwxtOQjCa+3+LmfvTpnj7IxX0roz9ubnVxXtIGhadpKvjvTxSm8v029icZffl3GBtMM9MaF7shis3aWE9GHx2tjl3rYjdGsTkbe0hGP5+pH7spih2wsR/IaPb3TBjbZ2OfdLHpKHbH2Zmp8ZYV8Apn+/8rMlr/YsaEdenKy3WzXZXYW+9F/f212g3dp89vtP9PxZZdc+3wrm2vZ7YEbS9or1799npdRl9/t9XFLbSVpFu/Lvgftdc3ZDT5S3Vsn4tdH8Vml1ywHcLW/9syyhXvVMrG1b+rgdj1P1b/T9S2jhbV/7rYspTbb09zDh2SSpcunxubmsrPkSBBYgmJHq2IbCySCPvlh9/OMndMaAt7/f9MRm+e+LUy3nHXfzesjsZ/f12Jrv97azfUouv/+tiyvW40kuiW/Pnp2URa8kuXLj9XmB6bzE/miwO57J7+PTsHs4lkOLaLUg0X1SMp4e7VLnz4VeX+rHr8V3/831e7oRbV/waXzXCfUSfVlMNf9Wz9/yajt368U7mPtvV/sxJRPf4P77OeeWrhtXJ+tqj+N8aWpdx+/9eE4wYAAAAAAAAAAAAAAACATpcwnm7IyD/dbcLfRi1l/t89P5hq0fyvdGzZeJt+r9BwoQJAB/Dk6QsZbVPZXLUL1kpH4694pP0bAAD//3VdHM0=") mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x80, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 1m30.856178092s ago: executing program 4 (id=29): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xc00c4}, 0x14) 1m30.320198245s ago: executing program 4 (id=36): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xc, {"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", 0x100f}}, 0x1006) 1m30.098462757s ago: executing program 32 (id=36): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xc, {"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", 0x100f}}, 0x1006) 26.424223908s ago: executing program 5 (id=959): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x101801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 26.146079619s ago: executing program 5 (id=966): r0 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) ioctl$AUTOFS_IOC_PROTOVER(r1, 0x80049363, 0x0) 26.03958769s ago: executing program 5 (id=968): r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x1, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xe79}, 0x1c) 25.852101981s ago: executing program 5 (id=971): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fusectl\x00', 0x8014, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x28, 0x0) 25.435722734s ago: executing program 5 (id=975): chdir(0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001100)={{0x12, 0x1, 0x201, 0x65, 0x12, 0x73, 0x20, 0x1a8d, 0x100f, 0x2fa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x6, 0xbc, 0x10, 0x9, [{{0x9, 0x4, 0xcb, 0x29, 0x0, 0xff, 0xa8, 0xd3, 0xb5}}]}}]}}, &(0x7f0000001680)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x9, 0x3, 0x7, 0x20, 0x8}, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2b}}, {0x86, &(0x7f0000000f00)=@string={0x86, 0x3, "cc338c736e65bf09ca8591e815fe988419f6330be37522ad5b507680007924bdd08c7cafb6f99028732a3ba1625097e589b5181800d7710d5d009dc426ce3b3da8c13c253db8df80884f1fd55738fac19651fc37e8d124fc8132b42677980e29f8ae9c3edcd4b24c04300bfc49dbc458c45065df2f5cbbb91b65dc6fac723ad3f2dc32d9"}}]}) 23.532213156s ago: executing program 5 (id=1001): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80, 0x14, 0x0, 0x20, 0x0, 0x0, 0x8}, [@FRA_SRC={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0x4e23}}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048081}, 0x48080) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000000100039041800000000001f0000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100697036746e6c00002c000280140003002001000000000000000000000000000114000200fc02"], 0x5c}}, 0x0) 23.400899716s ago: executing program 33 (id=1001): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80, 0x14, 0x0, 0x20, 0x0, 0x0, 0x8}, [@FRA_SRC={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0x4e23}}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048081}, 0x48080) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000000100039041800000000001f0000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100697036746e6c00002c000280140003002001000000000000000000000000000114000200fc02"], 0x5c}}, 0x0) 9.7260247s ago: executing program 0 (id=1116): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) 9.567967381s ago: executing program 0 (id=1118): syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8e, 0x88, 0x5, 0x20, 0x8086, 0x9500, 0xb6d8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0x15, 0xcc, 0x1c}}]}}]}}, 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r0, 0x707, 0x0) 6.46329273s ago: executing program 0 (id=1142): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000380)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 6.352257241s ago: executing program 0 (id=1144): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000700)=ANY=[@ANYBLOB="1201000059d360205f0501d09288000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x0, 0x15, 0x2, 'P6'}, 0x0, 0x0, 0x0, 0x0}) 3.220094s ago: executing program 0 (id=1164): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x305) 1.866205199s ago: executing program 3 (id=1186): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5c00000012006bab9e3fe3d86e6c1d0000147ea64e21160af36504b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f408000300060100000800030011000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x6, &(0x7f0000000100)=[{0x9, 0x1, 0x0, 0x2}, {0x7, 0x41, 0x7, 0x3ff}, {0xfff8, 0x5a, 0x4, 0x4d}, {0xe, 0x0, 0x4, 0x1000}, {0x7, 0x6, 0x2, 0x4}, {0x4, 0x8, 0x9, 0x5}]}, 0x10) 1.705242549s ago: executing program 3 (id=1189): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000d00000a6c000000060a09040000000000000000020000000900020073797a32000000000900010073797a3000000000400004803c0001800b00010065787468647200002c000280050002000000000008000340000000000800014000000013080004400000000008000540000000ed"], 0x94}}, 0x0) 1.57366766s ago: executing program 3 (id=1192): syz_mount_image$exfat(&(0x7f00000009c0), &(0x7f0000000000)='./file1\x00', 0x842, &(0x7f0000000580)=ANY=[@ANYBLOB='iocharset=cp1250,discard,dmask=00000000000000000000002,time_offset=0x000000000000001e,umask=00000000000015761052113,umask=00000000000000000000174,dmask=000000000000006010,fmask=00000000000000000000000,allow_utime=00000000000000000000064,sys_tz,\x00\x00\x00\x00\x00\x00', @ANYRESDEC], 0x1, 0x1524, &(0x7f0000005340)="$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") creat(&(0x7f0000000040)='./file1\x00', 0x5e) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='./file0/file0\x00') 1.5571468s ago: executing program 2 (id=1193): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r1, 0x1, 0x1ea, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x5e}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000c4}, 0x4800) 1.519823611s ago: executing program 1 (id=1194): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e23, 0x0, @loopback, 0x1}, 0x1c) 1.477184931s ago: executing program 6 (id=1195): r0 = memfd_create(&(0x7f00000005c0)='--z\x03\x00\xb7\x80R\xca\x00\x00=\x94Z}\xfaW~\xae\x87\x88\xea\xde\xd9=-\x01\x00\x00\x80=\x1d\x8bl\xd5\xc3DE\xbb\x00\x00\x00\x00\x00\x00\x00\x10>\xfb\xdf\xc1\xd4\xd1\xee\x88\xebI\xab\xf6\xab}\x85\x18 \x8a\x8aG:\x00D-\x99JD)~\xd6\xa5\xff^\f\x15\x1c\xe9\xe5<\xfcP)E\xc1\x8e\xeb\xc9\x158Mq\x01\xe1\xf6-\xc3\xaa\x9e\x9be\xcd\xf2\xde\xccx\x1f\x0fne\xe4Y\xc9\vR2fY\x8e\x9d\x97 \x00\x00\x00\x00\xe8W\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\xe6JV\x80\xdd\x96F\xc90}SH\xe8\xd4R\t\xb6\xc9h\xfb\xf3#\xcb\x14)\xab\b\x05\x7f\xaa\x92\x87#Yg\xef\xfb\x1fn.\x7f\xb1\xe26~$\xa9\v\x9b|>\xf5G\xb5\xac/\xc3n\x16\xee\xdf\xd0a\x00\x00R\xfa\xab\x90\xaf\x96\xee\xc36\xdd\xb1\x94o\xb6&\xd4\xb4_\x9fn\xc5\xd8\x10VB\xab\x1e\xf7*8\xa4\x1a\x85\xa7\x04\tih\xd9V\xdb\xb0\x13\x86\v\xa3\xc4Ua\x90/\xf3\x17\x98\xe2\x11', 0x6) r1 = memfd_create(&(0x7f0000000040)='\\\\&\x0e\x00', 0x1) copy_file_range(r0, 0x0, r1, 0x0, 0x2, 0x0) 1.395843521s ago: executing program 1 (id=1196): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x50, 0x20}, {0x20, 0x0, 0xfd, 0xa6}, {0x6, 0x4, 0x0, 0x3}]}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000200)=ANY=[], 0x0) 1.361205222s ago: executing program 2 (id=1197): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xf, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='GPL\x00', 0xb, 0x1000, &(0x7f0000001e80)=""/4096, 0x41000, 0x4b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000a000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0x124, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001e40)}}, 0x10) 1.360796282s ago: executing program 6 (id=1198): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x0, 0x800000000000}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x2}) 1.208542253s ago: executing program 2 (id=1199): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4048aec9, 0x0) 1.188942543s ago: executing program 1 (id=1200): capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b4d, &(0x7f0000000000)) 1.182172893s ago: executing program 6 (id=1201): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070000000000000000000c0000001c00038008000400001000000800020020000000080005007180bbda180001801400020073797a5f74756e"], 0x48}, 0x1, 0x0, 0x0, 0x24004800}, 0x0) 1.062775204s ago: executing program 6 (id=1202): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2003c000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendto$inet(r0, 0x0, 0x0, 0x20024094, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 1.059169533s ago: executing program 3 (id=1203): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x200040e, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1, 0x27c, &(0x7f0000000280)="$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") r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) open_by_handle_at(r0, &(0x7f0000000000)=@isofs_parent={0x14, 0x2, {0x3, 0x6, 0xfffc, 0x5, 0xb, 0xffff}}, 0x508102) 1.048540703s ago: executing program 1 (id=1204): ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0x4, 0x4, 0x14, "30daa8fb08183f4f9daf8e5cab91baff005ed5699bf888f8007da3eafd15b083d948769e53396c66c7b8465a275fa258d9548aedd3af11ba17e59b7e96e6d50e", "4cacc33e80c41cc4b5e1e2b5bd39e8a6e1915988dd54cb0acda2f38adcb056a47d63be0c6869a047643c1b05ae702b5c1aabb5badbb3e020b0c25a88af047996", "c10c9afa88fcabae17663eb70e0dfdb8e2c4b2634b500e6841f77766b77fe8a1", [0x2448, 0x7f]}) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x402, &(0x7f0000001a00)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@errors_continue}, {@umask={'umask', 0x3d, 0x5}}, {@errors_remount}, {@namecase}, {@discard}, {@allow_utime={'allow_utime', 0x3d, 0x8}}, {@discard}, {@allow_utime={'allow_utime', 0x3d, 0x4}}, {}]}, 0x1, 0x1519, &(0x7f0000007640)="$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") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 954.766104ms ago: executing program 2 (id=1205): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x7fff, 0x0, 0x81, 0xffffffff}) r0 = socket$inet6(0xa, 0x2, 0x3a) ioctl$sock_proto_private(r0, 0x8971, &(0x7f0000000000)) 948.100814ms ago: executing program 0 (id=1206): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x72d0, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xfc}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@global=@item_012={0x1, 0x1, 0x3, "8d"}, @global=@item_012={0x2, 0x1, 0x4, "b314"}]}}, 0x0}, 0x0) 889.367864ms ago: executing program 6 (id=1207): syz_80211_inject_frame(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=@newlink={0x4c, 0x10, 0x1, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2180}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xa482, 0xec5, 0x1}}]}]}]}, 0x4c}}, 0x0) 777.514245ms ago: executing program 2 (id=1208): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0)=0x7fff, &(0x7f0000000200)=0x2) 674.054436ms ago: executing program 2 (id=1209): write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)="5c000000120007ab9a3fe3d86e17aa0a07", 0x11}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20000000) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="12015002020000082505a1a4400001020b0109025c0002017f400f090400000102020000052406000105240006000d240f01065878797f0021010506241a100b1c090581030004f20940090401"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 522.934667ms ago: executing program 1 (id=1210): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000004000000850000006100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000bc02000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="d2ff03076003008cb89e08f088a8", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 343.634538ms ago: executing program 3 (id=1211): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x124}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x2400c804}, 0x800) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x50, 0x1, 0x4, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x3}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_MODE={0xa, 0x2, {0x4, 0x2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4c050}, 0x20000044) 51.26344ms ago: executing program 3 (id=1212): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000200000000000e0ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f55ee988e6e06c8206ac6939fc404004900c788b277be1cb79b0a4dcf3ed410f6accd3641110bec4e90a634199e07f8f6eb9604000e011ea665c45a3449abe802f5ab3e89cf6cfdffffffb8580218ce740068720000074e8b1715807ea0ca469e468eea13c9a77e1c89c5082a703fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000200000000005335000000143ea7042ab40c7cb70cc8943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a330100846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850bf895abba14f6fbd7fb5e2a431ab914040000000000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90812a533ce206e7e57a79d6fce424c2200af6c7784a1975fabc0c4dd418c005479ecab19bdfb15a32a4fd67ce446adb431d7e74853b7978639be2463308af07db79240acaf0910300000077d05d988d6efdffdf48dca02113a38300cabf2b5543ffc166955709009e000000000061622718551c20ec23812770d72c700a44e113d17088fdd00600000f7889b8d7044f56ff030000000000006cd4970400cac6f45a6922ded2e29514af463f740586903500090000000000000000be34b10f9d640dd782ac0cbc0abcf72846903243d0d0f4bc7fb0a0d7c5000032daaf281c450e64c33aac8ff7e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0400f5e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b4bfaf5a6b649dd5f13cd776e6c7c4b5c4b0de20e0c81efb5e392a13cdd2ce219e6733b378553ead4c8cc530b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919a080000000000000004fb996ad919f7e9672ce107000000ad882f2aead166c94500be902ee7dabc768eb9ec13f334aae90981ecaf5f744f22f2e45afe2c9e863fef0ad9d1ac32276cffe5f1fc21390797d0244cf1ce269d10525745caaa3f77d1b80116cb385a0242010000000100000091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e2a9a135c0508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2424ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53b82514493b8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de81121046d84b18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00019be25b5910a3193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237743a5b79ad45de2a3c91257f02c2f30f55136628090702f70000d0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a58a0aa9a821667c685492a1689ad4218cea744b332ab232a09cf1ec375627074ce2d3d7619936768a84a1465fff4610cf8838b28319e0f79533d87eedba55955434f132ab7b8840558b3f918d675a79907a72a8252cd3fbaea5d3006a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d12775ed0a31bc7b5855880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0017000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d3e661a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbb64d66debf219fa479abf22f3d64fe82e466ea6f278ea00cee8a2088359946e72f80bb1c9cfcde57b79625e2979fe689a5a246cbbdf6ad488f43f46b2536f175f46dfb27d5229467270246ab53616c46edf34c559d3de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd546eb7c32dbecb18a308a0004be94dfab28c2a51dc856df0000000010c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f94030000040000000000000000c301985d603403592486204054be3fdda91f9e315886941928e5a8bc1a00e69a98c0a8f7192f6ee93cc4124cf4e7610915efc08c834a44e1d685d6835a40b5bc615949cbcd98d0e68d7eef5d32d5fcc7923d7544fa492aa38717481c55e86dcd7816ad8940bd19953603000000adeb9117e8b94ab422c8d62f858875dccdbc89572231ef5d6df6a9c55f8df763c7c64da7cc017e1e3f5cd4cb9fe6d19b11d4d38239d318016be64dc097982e23462392a0cd05afb2e060fd6424a942ef00dfbd057311aab94f307d10c7a1af0d8e5a0fcb547475d13c0000000000000000f1cc97103d714d1af45790517c4a0f5c6a5024e3359e8d83e3f6edf9e2afb5ab59c7b2b45cfb0a3c1303a98e4ed531ac11cca1cd744b431de74c7cd6533adaa8ec749061b2959d53da626aa189781dc1be4d5d81aebc0cada819895b377d6cf0a7878ba99864ae84464744c605646caf2e06b13eba7ba10acf77d91b2297e9573abb0a4da534d735a223626402b308daf7835780fa6f4e410000000000fb00000000000000000000b1495213060000000000000049584655c4fce8c5bb7c54664aef6d780100358aa54bcb49926c4be9ee4659153d9fa95d07cc4efdab2c355efe8e8d0255d0b748366dafe042d78479c21d832e1431ed6d646d13e8e7230300920a5642bbed1dee9b46b6122f572047ccf3c8edd82660e5d74c52be71d780c30000000000fd00000000000000000000000044ff72f96f084f4b6cdcb1b4a9d8e9f99f1b85497d0c3df704c8a0034c09caeeb0e34799b755649883539258a7b33dcef15d8fd1953ebaaa3cff81a0de7a05a440f20f6b273ceb8678f10378b670be7504dabd1471355d853292775d0366891f0bcf0a6087ed4f1f2def52394db3e9d8318bbb9baff3db95bfd69e08ded502cc08a485c804e4fd107a7ca2a64ca081c6b2f7b895cdf98b763ebab9451c65eced6f5f97a541210806d885762ac3150225036c7eccd7a05593abd963f9a02df58085115e54f675e6a08d05b5722cabf989b4bbc562e073b81bae61f05c5e1f90e021340b60cc5fb8fdb09b6d20b0d87a6ed800000000000000000000000000000000006cc6f64f583a26a78f7f417f66c0a832f5194ddfce51e5aff28f621bb2fd2a5ab719df823488d6e869b08d3d4ac7950c60144cf77437e29895a23282e3c65e015d1c334832a90ee77d93596e3f1287552e0c8cdb326c5118d2e9ca8c67c7f3c9b66c9cb03edec184ad1d9544c7a3be250e471dca00000078544d79c0efe4094e561eeb26ee4c81106d03c004bc1589ef6e13648999c8735e26aa90c571fa3c07238697b13c52715055445e96995fe3273b0346b03fc742c06aa3947e0d9cf0c99b5e245ede85893112deea8bd3355a32ec15e1242f170e42f28cea4105541e11c8605628b9ca935bc252fee8b596a52da4984d26bd29cb0623f00c6b0a4c00ad406d729babb8fa16f3182c5b98493a5aa943aa3a777a751f56e0c7a74f7f63d83ff119561acd5fe560563b051dc29ac586b21148ad5a5498369ac347d19660c132b1df58d65418bc824d8b88b699462c2ce6524eaf0905445413033f041a26b189f2553ef218eba22152a4dc979a0e37396ae1a2883b1e4d44c8af7973d5c1f286c26459209db5a9a51dc69d0ba3fb6c884e50be3598ac53295137c97dabe52d98fed0b352c0b68b7e75ed59931ef57bb5fc28d5b1f914fc8abbb444637a5dfbac5035eb0713efb823360a8da80e4265e599f76952a8082b8c5f7890275a922cd2ccaaf75dcca6849e89e1bab32fe9b598c60407e4c21d7565dc6ab0a6d43b60f8d08ddf27a286807692d18973edaa6d5401c79b3cafaab4a8d6c946cbe5de350000000022e16a5f72c6d41dc9de8517fdcfa0c0efca880257443cfc3057c353569ffb1588b4bb261a6e99c5936e1b4339d87ec84db99e797f44451fc6b5da1950d24b3d4118f2288804740e605500c1f493c7dc42164cc6c1b01a329ce95272a07a355d4ba705b5e71ce5e1042a0c638e565881e5eedbc62f79407b73ae787c9cdb752eda44aeef962c93ab245f61e8ca5c0d41cc56124840f1b2b30be599fea0afaf905f90dd3e55fef0b94afbfd7144b7"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x34, 0x62, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17.4433ms ago: executing program 6 (id=1213): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a9c000000060a0b040000000000000000020000057000048018000180080001006f7366000c000280080001400000000424000180090001006d6574610000000014000280080002400000000c080003400000001730000180080001006e6174002400028008000740000000000800014000000000080003400000001408000240000000020900010073797a30000000000900020073797a32"], 0xc4}, 0x1, 0x0, 0x0, 0x850}, 0x0) 0s ago: executing program 1 (id=1214): syz_mount_image$ocfs2(&(0x7f0000004440), &(0x7f0000000040)='./file1\x00', 0x8c0, &(0x7f0000000480)=ANY=[@ANYBLOB="6e6f757365725f78617474722c6865617274626561743d6e6f6e652c6572726f72733d72656d6f756e742d726f2c636f686572656e63793d66756c6c2c6572726f72733d636f6e74696e75652c646174613d77726974656261636b2c6572726f72733d72656d6f756e742d726f2c6e6f61636c2c0033b67a38edf7ca65cff4aecf1bccac7b7847e83ec6928ad9eff2281ff7a2314d9a8541a9772b98d067c1463bb01ed3ebf5764745d29402107611df2e22d6cfb25eb0a8b970f339cf6413aaef25cee228060d70ce0ade90d917a9c5"], 0x1, 0x442f, &(0x7f0000004480)="$eJzs3c9rHFUcAPA3k7RJan8ktYcKggsWFJWQ9KRGME3TH0lbI9UWESHdJNs2ssmWZCMeeog3wZPgQTwUBW85SQ5e65/gxaOeC3rwIghiZHdn053JLlnrbmLL53PYt/N+J9+Z2TeH3RcnyrcXV3OLq7n8cq40f3P1dO6jUnFtqRDiPdJ0/AN7Nz7t6cZ50kafff995jQzc/b8O9dPh/DDwk8Ptra2tkJFb2hqtOH9H7/fnW9M6+JMm0q/zXvrlPdDCCd2zKuiJ4Tw3vchRCGEM0neRJIOhBCOhFrZ9buf3ch1aDZ9Sbo5dmp6495m6789CuGr4jOv3Fr69fmesV9e6tDwAAAAAAAAAAAAAAAAAAA85i5cnbn29shouB+F3o2o9n3dvsbyJG31/ditjnluD/5aAAAAAAAAAAAAAAAAAAAA+H96+P3/XHQ82rlf92SSjrdov/Vm9+dI90y9NTN5bmQ02f89aiiZOVZ5fTXJ+u1MTxhqsu97dv/3M5n+m+//HnVs/vX51ccdDFE8nDqO4+HhEL5JNn4/GR2Ki6XV8ss3S2vLCx2bxmMrHf/a7v2p6CQb+rcb/4lM/93f///pHWdT5fhG506xJ1o6/j0t6/WHqK34n82024v48+jS8e+t5g00Vhiv3QC+/SQKn/fuHv/JTP/div/REEIuqsw1l7oDVNYwlfxW6xXS0vE/UM1L3TqTf2Ql/s2u/z8z8T+X6X+/7v/r2Q8imkrH/2A1rz9V4+H1PxTvfv2fz/S/H/GvzH/d539b0vFPfvmtN1Wl+p9s9/5/IdN/t+J/LU7meTRKnQEbUS2/1e/VkZaOf/+O8ofPf3Fb67+LmfZ79fxXH7f+/Fe//b8Y1Z7/aC4d/4GW9dq9/qcy7bp9/x+vrv94VOn4H6rmpdfOg9XXduM/nem/O/E/uP1uPLP+/7uvtgD42vqvLen4P1XLjBtrrFdfq+u/aPf1/6VM//ux/qvMfz3u7qhPinT8D7esV4n/j218/l/OtOt+/EMYsdZ/ZOn4H2lZr3r99+8e/yuZdt2O/wvd7BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgMTCRpIMhiodTx3E8PBzC2eT4ZDgUzeUXZueKpfkPVkOYTPJz4Xh0q1iayxdnF5dLC4XZfLFYmg/hXFJ+IvRHq8VSeXYpf+f8dl8D0e1CfqU8V8iXQwgXkvxnw5F6X3OL5aX8nRDCxe2yY3Fp5c7t/PLswuLK6yMjIyNhansOQ1Hh43JhuVwbvVYawvR228GoYXLV4kvbczkcfVhaW1nOF6v5lxvaFEvz+WJDmytJ2RdhKCqvrC3P58uF2WLpVn28/TSepJNTV9+9enl0R/mNqJZO7O20AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPiX7o+99mUIobd2FIcQxutvomb1v/u58MbsX1c+3Rw7Nb1xb/NBq3oAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMA/7MCBAAAAAACQ/2sjVFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVWGXjlEqBoIwAM+uRazEY1iFpLONKKKFEcETaO0JPIwexUt4BwsLWwsR4gYkL3mkea/6vmZgf3Z2YAcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1rm86+9vmzYixeFPVcXb4/vH//y61Jez+fsHe5iR3bm66c8vmrb8e9rIT8vRZ5eH9Pvr+SFm6uh1sifTffozNH062jLX0r4tzTe+exwp1xHRlfwk5VzX63oBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD8sgMHAgAAAABA/q+NUFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVYUdOBYAAAAAEOZvHUXfBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADArwAAAP//hykaaw==") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x82) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x100fb) kernel console output (not intermixed with test programs): reg_w err -71 [ 72.487686][ T5061] EXT4-fs (loop0): mounted filesystem without journal. Opts: nodioread_nolock,init_itable=0x0000000000000004,mblk_io_submit,minixdf,jqfmt=vfsv0,usrjquota=..,errors=continue. Quota mode: writeback. [ 72.526219][ T5066] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 72.548848][ T5068] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 72.565374][ T4256] spca1528: probe of 2-1:0.1 failed with error -71 [ 72.582507][ T4256] usb 2-1: USB disconnect, device number 4 [ 72.608839][ T5066] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 72.699508][ T5066] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2826: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 72.715325][ T5066] EXT4-fs (loop5): 1 truncate cleaned up [ 72.726287][ T5061] EXT4-fs (loop0): Quota file not on filesystem root. Journaled quota will not work [ 72.745739][ T5066] EXT4-fs (loop5): mounted filesystem without journal. Opts: nogrpid,resuid=0x0000000000000000,debug_want_extra_isize=0x000000000000002e,lazytime,errors=continue,quota,,errors=continue. Quota mode: writeback. [ 72.813129][ T5056] loop2: detected capacity change from 0 to 32768 [ 72.902915][ T5075] tipc: Enabling of bearer rejected, failed to enable media [ 73.012182][ T5056] XFS (loop2): Mounting V5 Filesystem [ 73.238574][ T5056] XFS (loop2): Ending clean mount [ 73.256601][ T5056] XFS (loop2): Quotacheck needed: Please wait. [ 73.363929][ T5056] XFS (loop2): Quotacheck: Done. [ 73.546944][ T4193] XFS (loop2): Unmounting Filesystem [ 73.570461][ T26] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 73.846521][ T5091] loop1: detected capacity change from 0 to 32768 [ 73.960874][ T5079] loop0: detected capacity change from 0 to 32768 [ 73.991678][ T26] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 74.001578][ T26] usb 4-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 74.011034][ T26] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.030458][ T26] usb 4-1: config 0 descriptor?? [ 74.045589][ T5079] jfs_lookup: dtSearch returned -5 [ 74.074724][ T5081] loop5: detected capacity change from 0 to 32768 [ 74.082203][ T5091] ocfs2: Mounting device (7,1) on (node local, slot 0) with writeback data mode. [ 74.249195][ T5081] XFS (loop5): Mounting V5 Filesystem [ 74.298962][ T4184] ocfs2: Unmounting device (7,1) on (node local) [ 74.364962][ T5081] XFS (loop5): Ending clean mount [ 74.511586][ T26] lenovo 0003:17EF:6047.0007: unknown main item tag 0x0 [ 74.531792][ T4402] XFS (loop5): Unmounting Filesystem [ 74.569792][ T26] lenovo 0003:17EF:6047.0007: unknown main item tag 0x0 [ 74.576697][ T5133] loop1: detected capacity change from 0 to 512 [ 74.600420][ T26] lenovo 0003:17EF:6047.0007: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.3-1/input0 [ 74.721054][ T26] lenovo 0003:17EF:6047.0007: Failed to switch F7/9/11 mode: -71 [ 74.723017][ T5133] EXT4-fs (loop1): mounted filesystem without journal. Opts: noinit_itable,,errors=continue. Quota mode: writeback. [ 74.750089][ T26] lenovo 0003:17EF:6047.0007: Failed to switch middle button: -71 [ 74.770058][ T5133] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.829822][ T26] lenovo 0003:17EF:6047.0007: Fn-lock setting failed: -71 [ 74.889382][ T26] lenovo 0003:17EF:6047.0007: Sensitivity setting failed: -71 [ 74.978170][ T26] usb 4-1: USB disconnect, device number 4 [ 75.007334][ T5116] loop2: detected capacity change from 0 to 40427 [ 75.101987][ T5116] F2FS-fs (loop2): invalid crc value [ 75.147780][ T5116] F2FS-fs (loop2): Found nat_bits in checkpoint [ 75.171464][ T5145] fido_id[5145]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 75.325254][ T5116] F2FS-fs (loop2): Start checkpoint disabled! [ 75.401831][ T5161] loop5: detected capacity change from 0 to 64 [ 75.447561][ T5116] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e6 [ 75.519164][ T5168] loop0: detected capacity change from 0 to 256 [ 75.661397][ T5168] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0xfa218c91, utbl_chksum : 0xe619d30d) [ 75.873265][ T5184] usb usb8: usbfs: process 5184 (syz.1.279) did not claim interface 7 before use [ 76.143073][ T5198] netlink: 20 bytes leftover after parsing attributes in process `syz.3.286'. [ 76.198828][ T5203] loop1: detected capacity change from 0 to 512 [ 76.262609][ T1324] cfg80211: failed to load regulatory.db [ 76.270383][ T5203] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 76.410857][ T5203] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.289: bg 0: block 104: invalid block bitmap [ 76.514280][ T5203] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6178: Corrupt filesystem [ 76.577857][ T5203] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.289: invalid indirect mapped block 1 (level 1) [ 76.621198][ T5203] EXT4-fs (loop1): 1 truncate cleaned up [ 76.637101][ T5203] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.876281][ T5227] loop0: detected capacity change from 0 to 8192 [ 76.936172][ T5227] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 77.011106][ T5227] REISERFS (device loop0): using ordered data mode [ 77.017802][ T5227] reiserfs: using flush barriers [ 77.033755][ T5227] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 77.050502][ T5227] REISERFS (device loop0): checking transaction log (loop0) [ 77.067522][ T5227] REISERFS (device loop0): Using r5 hash to sort names [ 77.090005][ T5227] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 77.171626][ T5205] loop2: detected capacity change from 0 to 40427 [ 77.186331][ T5205] F2FS-fs (loop2): Invalid log blocks per segment (4278190089) [ 77.194916][ T5205] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 77.240433][ T5205] F2FS-fs (loop2): invalid crc value [ 77.266337][ T5205] F2FS-fs (loop2): Found nat_bits in checkpoint [ 77.363059][ T5205] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 77.377314][ T5205] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 77.473737][ T5237] loop1: detected capacity change from 0 to 32768 [ 77.498239][ T4193] attempt to access beyond end of device [ 77.498239][ T4193] loop2: rw=2049, want=45104, limit=40427 [ 77.548766][ T5237] JBD2: Ignoring recovery information on journal [ 77.608557][ T5237] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 77.714335][ T5237] OCFS2: ERROR (device loop1): int ocfs2_validate_gd_parent(struct super_block *, struct ocfs2_dinode *, struct buffer_head *, int): Group descriptor #32 has bit count of 1024 [ 77.739580][ T5237] On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted. [ 77.764363][ T5237] OCFS2: File system is now read-only. [ 77.771269][ T5237] (syz.1.300,5237,0):ocfs2_trim_mainbm:7604 ERROR: status = -30 [ 77.810094][ T4184] ocfs2: Unmounting device (7,1) on (node local) [ 78.004960][ T5256] loop2: detected capacity change from 0 to 4096 [ 78.082297][ T5265] loop5: detected capacity change from 0 to 512 [ 78.101014][ T5256] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 78.121520][ C1] vkms_vblank_simulate: vblank timer overrun [ 78.157529][ T5265] EXT4-fs (loop5): Ignoring removed oldalloc option [ 78.167019][ T5256] ntfs: (device loop2): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 78.179838][ T5265] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 78.179838][ T5265] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 78.179838][ T5265] [ 78.179873][ T5265] EXT4-fs (loop5): Project quota feature not enabled. Cannot enable project quota enforcement. [ 78.416942][ T5256] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 78.457319][ T5256] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 78.515798][ T5256] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 78.542449][ T5256] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 78.585873][ T5292] loop3: detected capacity change from 0 to 16 [ 78.600221][ T5256] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 78.624855][ T5292] erofs: (device loop3): mounted with root inode @ nid 36. [ 78.631796][ T5256] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 78.639964][ T4500] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 78.652176][ C1] vkms_vblank_simulate: vblank timer overrun [ 78.694821][ T5292] erofs: (device loop3): erofs_map_blocks_flatmode: inline data cross block boundary @ nid 36 [ 78.714537][ T5292] attempt to access beyond end of device [ 78.714537][ T5292] loop3: rw=524288, want=34359740336, limit=16 [ 78.718037][ T5256] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 78.763374][ T5256] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 78.798491][ T5256] ntfs: volume version 3.1. [ 79.070039][ T4500] usb 6-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 79.098348][ T4500] usb 6-1: config 0 interface 0 has no altsetting 0 [ 79.280055][ T4500] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 79.280085][ T4500] usb 6-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 79.280121][ T4500] usb 6-1: Product: syz [ 79.280136][ T4500] usb 6-1: Manufacturer: syz [ 79.280150][ T4500] usb 6-1: SerialNumber: syz [ 79.294996][ T4500] usb 6-1: config 0 descriptor?? [ 79.341755][ T4500] usb 6-1: selecting invalid altsetting 0 [ 79.668615][ T5279] usb 6-1: selecting invalid altsetting 0 [ 79.702590][ T5279] usb 6-1: 0:0: usb_set_interface failed (-22) [ 79.743838][ T5279] usb 6-1: selecting invalid altsetting 0 [ 79.749592][ T5279] usb 6-1: 0:0: usb_set_interface failed (-22) [ 79.828261][ T5279] usb 6-1: selecting invalid altsetting 0 [ 79.856778][ T5353] loop1: detected capacity change from 0 to 8 [ 79.865395][ T5279] usb 6-1: 0:0: usb_set_interface failed (-22) [ 79.886314][ T4256] usb 6-1: USB disconnect, device number 3 [ 79.969108][ T5353] SQUASHFS error: Unable to read directory block [249:c] [ 80.259429][ T5375] loop2: detected capacity change from 0 to 512 [ 80.272843][ T5381] loop3: detected capacity change from 0 to 64 [ 80.300716][ T5375] EXT4-fs (loop2): Ignoring removed oldalloc option [ 80.337807][ T5375] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 80.337807][ T5375] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 80.337807][ T5375] [ 80.368124][ T5375] EXT4-fs (loop2): Project quota feature not enabled. Cannot enable project quota enforcement. [ 80.660568][ T5397] loop0: detected capacity change from 0 to 8 [ 80.693713][ T5401] loop2: detected capacity change from 0 to 512 [ 80.773704][ T5401] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 80.798125][ T5397] SQUASHFS error: Unable to read directory block [249:c] [ 80.842505][ T5408] loop1: detected capacity change from 0 to 1024 [ 80.872424][ T5408] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 80.872424][ T5408] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 80.872424][ T5408] [ 80.939157][ T5401] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.356: bg 0: block 104: invalid block bitmap [ 81.005315][ T5401] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6178: Corrupt filesystem [ 81.035099][ T5408] EXT4-fs (loop1): Ignoring removed orlov option [ 81.055320][ T5408] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 81.088199][ T5401] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.356: invalid indirect mapped block 1 (level 1) [ 81.121291][ T5401] EXT4-fs (loop2): 1 truncate cleaned up [ 81.126968][ T5401] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.128996][ T5408] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 81.457800][ T5428] loop2: detected capacity change from 0 to 64 [ 81.479073][ T5392] loop5: detected capacity change from 0 to 32768 [ 81.584265][ T5392] JBD2: Ignoring recovery information on journal [ 81.653106][ T5406] loop3: detected capacity change from 0 to 40427 [ 81.702569][ T5406] F2FS-fs (loop3): Invalid log blocks per segment (4278190089) [ 81.717429][ T5437] loop2: detected capacity change from 0 to 128 [ 81.750494][ T5392] ocfs2: Mounting device (7,5) on (node local, slot 0) with ordered data mode. [ 81.779849][ T5406] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 81.804775][ T5406] F2FS-fs (loop3): invalid crc value [ 81.815703][ T5437] EXT4-fs (loop2): mounted filesystem without journal. Opts: resgid=0x0000000000000000,max_dir_size_kb=0x0000000000000006,,errors=continue. Quota mode: none. [ 81.901659][ T5392] OCFS2: ERROR (device loop5): int ocfs2_validate_gd_parent(struct super_block *, struct ocfs2_dinode *, struct buffer_head *, int): Group descriptor #32 has bit count of 1024 [ 81.939944][ T5392] On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted. [ 81.950224][ T5437] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.976502][ T5406] F2FS-fs (loop3): Found nat_bits in checkpoint [ 81.991062][ T5392] OCFS2: File system is now read-only. [ 82.035058][ T5457] loop1: detected capacity change from 0 to 128 [ 82.048555][ T5392] (syz.5.353,5392,1):ocfs2_trim_mainbm:7604 ERROR: status = -30 [ 82.106187][ T4402] ocfs2: Unmounting device (7,5) on (node local) [ 82.139199][ T5457] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 82.169046][ T5406] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 82.175537][ T5457] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.184432][ T5406] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 82.343864][ T5457] overlayfs: upper fs needs to support d_type. [ 82.438397][ T5457] overlayfs: upper fs does not support tmpfile. [ 82.462164][ T4183] attempt to access beyond end of device [ 82.462164][ T4183] loop3: rw=2049, want=45104, limit=40427 [ 83.014606][ T5503] netlink: 'syz.1.386': attribute type 8 has an invalid length. [ 83.040060][ T1324] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 83.064299][ T5505] netlink: 32 bytes leftover after parsing attributes in process `syz.5.385'. [ 83.442807][ T1324] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 83.468765][ T1324] usb 3-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 83.498730][ T1324] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.528151][ T1324] usb 3-1: config 0 descriptor?? [ 83.644121][ T5547] netlink: 32 bytes leftover after parsing attributes in process `syz.1.398'. [ 84.031024][ T1324] lenovo 0003:17EF:6047.0008: unknown main item tag 0x0 [ 84.038032][ T1324] lenovo 0003:17EF:6047.0008: unknown main item tag 0x0 [ 84.058557][ T1324] lenovo 0003:17EF:6047.0008: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.2-1/input0 [ 84.205517][ T5518] loop5: detected capacity change from 0 to 40427 [ 84.234268][ T5576] loop0: detected capacity change from 0 to 512 [ 84.252925][ T1324] lenovo 0003:17EF:6047.0008: Failed to switch F7/9/11 mode: -71 [ 84.293542][ T5576] EXT4-fs (loop0): Ignoring removed nobh option [ 84.300317][ T1324] lenovo 0003:17EF:6047.0008: Failed to switch middle button: -71 [ 84.338240][ T5518] F2FS-fs (loop5): invalid crc value [ 84.353229][ T1324] lenovo 0003:17EF:6047.0008: Fn-lock setting failed: -71 [ 84.384059][ T5518] F2FS-fs (loop5): Found nat_bits in checkpoint [ 84.392004][ T5576] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2229: inode #15: comm syz.0.407: corrupted in-inode xattr [ 84.440047][ T1324] lenovo 0003:17EF:6047.0008: Sensitivity setting failed: -71 [ 84.456509][ T5518] F2FS-fs (loop5): Cannot turn on quotas: -2 on 1 [ 84.478478][ T1324] usb 3-1: USB disconnect, device number 6 [ 84.484440][ T5576] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.407: couldn't read orphan inode 15 (err -117) [ 84.488635][ T5598] netlink: 'syz.1.413': attribute type 3 has an invalid length. [ 84.514831][ T5518] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 84.549947][ T4500] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 84.573938][ T5576] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,nobh,journal_ioprio=0x0000000000000002,noload,acl,max_batch_time=0x0000000000000001,data_err=abort,inode_readahead_blks=0x0000000000000800,bsdgroups,init_itable=0x0000000000000fff,,errors=continue. Quota mode: none. [ 84.616366][ T5600] fido_id[5600]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 84.812953][ T5609] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 84.826297][ T4500] usb 4-1: Using ep0 maxpacket: 16 [ 84.871412][ T5609] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 84.974287][ T4500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.991467][ T4500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.032053][ T4500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 85.099592][ T4500] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 85.147777][ T4500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.177793][ T4500] usb 4-1: config 0 descriptor?? [ 85.357351][ T5627] loop1: detected capacity change from 0 to 4096 [ 85.454788][ T5644] loop5: detected capacity change from 0 to 512 [ 85.538145][ T5644] EXT4-fs (loop5): Ignoring removed nobh option [ 85.608260][ T5644] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2229: inode #15: comm syz.5.426: corrupted in-inode xattr [ 85.630190][ T5644] EXT4-fs error (device loop5): ext4_orphan_get:1406: comm syz.5.426: couldn't read orphan inode 15 (err -117) [ 85.631814][ T5653] loop0: detected capacity change from 0 to 164 [ 85.648572][ T5644] EXT4-fs (loop5): mounted filesystem without journal. Opts: jqfmt=vfsold,nobh,journal_ioprio=0x0000000000000002,noload,acl,max_batch_time=0x0000000000000001,data_err=abort,inode_readahead_blks=0x0000000000000800,bsdgroups,init_itable=0x0000000000000fff,,errors=continue. Quota mode: none. [ 85.702304][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.729296][ T4500] microsoft 0003:045E:07DA.0009: ignoring exceeding usage max [ 85.764769][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.839131][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.845304][ T5653] iso9660: Corrupted directory entry in block 2 of inode 1792 [ 85.854085][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.862681][ T5667] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 85.870395][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.880965][ T5667] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 85.899772][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.918110][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.931428][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.964165][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.977162][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 85.994786][ T4500] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 86.030470][ T4500] microsoft 0003:045E:07DA.0009: No inputs registered, leaving [ 86.074534][ T4500] microsoft 0003:045E:07DA.0009: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 86.087238][ T4500] microsoft 0003:045E:07DA.0009: no inputs found [ 86.101105][ T4500] microsoft 0003:045E:07DA.0009: could not initialize ff, continuing anyway [ 86.144046][ T4500] usb 4-1: USB disconnect, device number 5 [ 86.283653][ T5683] loop1: detected capacity change from 0 to 2048 [ 86.317939][ T5680] fido_id[5680]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 86.348931][ T5683] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 86.386765][ T5683] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 86.742183][ T5706] netlink: 'syz.3.443': attribute type 3 has an invalid length. [ 86.880183][ T26] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 87.002195][ T5719] loop2: detected capacity change from 0 to 128 [ 87.054923][ T5719] EXT4-fs (loop2): Ignoring removed nobh option [ 87.100490][ T5719] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,max_dir_size_kb=0x0000000000000004,,errors=continue. Quota mode: none. [ 87.130311][ T5719] ext4 filesystem being mounted at /71/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 87.154367][ T5699] loop5: detected capacity change from 0 to 32768 [ 87.238332][ T5719] EXT4-fs warning (device loop2): verify_group_input:147: Cannot add at group 49 (only 1 groups) [ 87.357917][ T26] usb 2-1: config 0 interface 0 altsetting 186 endpoint 0x81 has invalid maxpacket 32, setting to 8 [ 87.388138][ T26] usb 2-1: config 0 interface 0 has no altsetting 0 [ 87.399921][ T26] usb 2-1: New USB device found, idVendor=056a, idProduct=00e5, bcdDevice= 0.00 [ 87.409120][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.439334][ T26] usb 2-1: config 0 descriptor?? [ 87.486003][ T5698] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 87.496055][ T5727] loop3: detected capacity change from 0 to 32768 [ 87.606646][ T5727] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 87.615632][ T5727] BTRFS info (device loop3): enabling disk space caching [ 87.622761][ T5727] BTRFS info (device loop3): disabling tree log [ 87.629009][ T5727] BTRFS info (device loop3): setting nodatasum [ 87.635442][ T5727] BTRFS info (device loop3): metadata ratio 4096 [ 87.641836][ T5727] BTRFS info (device loop3): allowing degraded mounts [ 87.648613][ T5727] BTRFS info (device loop3): force clearing of disk cache [ 87.655799][ T5727] BTRFS info (device loop3): turning on sync discard [ 87.662706][ T5727] BTRFS info (device loop3): enabling ssd optimizations [ 87.669653][ T5727] BTRFS info (device loop3): setting nodatacow, compression disabled [ 87.678454][ T5727] BTRFS info (device loop3): disk space caching is enabled [ 87.686238][ T5727] BTRFS info (device loop3): has skinny extents [ 87.962698][ T26] wacom 0003:056A:00E5.000A: ignoring exceeding usage max [ 88.003307][ T26] wacom 0003:056A:00E5.000A: hidraw0: USB HID v8.00 Device [HID 056a:00e5] on usb-dummy_hcd.1-1/input0 [ 88.145352][ T26] usb 2-1: USB disconnect, device number 5 [ 88.486601][ T5790] fido_id[5790]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 88.765157][ T5807] loop2: detected capacity change from 0 to 2048 [ 88.826558][ T5807] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 88.886414][ T5807] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 88.891360][ T5817] loop5: detected capacity change from 0 to 128 [ 88.982653][ T5817] EXT4-fs (loop5): mounted filesystem without journal. Opts: resgid=0x0000000000000000,max_dir_size_kb=0x0000000000000006,,errors=continue. Quota mode: none. [ 89.039553][ T5817] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.269602][ T5836] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 89.609518][ T5840] loop2: detected capacity change from 0 to 32768 [ 89.620248][ T5850] loop0: detected capacity change from 0 to 512 [ 89.636746][ T5849] loop3: detected capacity change from 0 to 2048 [ 89.643650][ T5840] XFS: noikeep mount option is deprecated. [ 89.663053][ T5850] EXT4-fs (loop0): Ignoring removed nobh option [ 89.697273][ T5849] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 89.718782][ T5849] NILFS (loop3): mounting unchecked fs [ 89.724509][ T5840] XFS (loop2): Mounting V5 Filesystem [ 89.763443][ T5849] NILFS (loop3): recovery complete [ 89.780243][ T5863] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 89.820042][ T5850] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,nogrpid,quota,nobh,,errors=continue. Quota mode: writeback. [ 89.878965][ T5840] XFS (loop2): Torn write (CRC failure) detected at log block 0x30. Truncating head block from 0x51. [ 89.944696][ T5840] XFS (loop2): Starting recovery (logdev: internal) [ 89.990061][ T5850] ext4 filesystem being mounted at /93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.003423][ T5840] XFS (loop2): Corruption warning: Metadata has LSN (2:16) ahead of current LSN (1:48). Please unmount and run xfs_repair (>= v4.3) to resolve. [ 90.018532][ T5840] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x211/0x4f0, xfs_agi block 0x2 [ 90.029315][ T5840] XFS (loop2): Unmount and run xfs_repair [ 90.035069][ T5840] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 90.042477][ T5840] 00000000: 58 41 47 49 00 00 00 01 00 00 00 00 00 00 10 00 XAGI............ [ 90.051344][ T5840] 00000010: 00 00 00 40 00 00 00 03 00 00 00 01 00 00 00 37 ...@...........7 [ 90.060266][ T5840] 00000020: 00 00 11 40 ff ff ff ff ff ff ff ff ff ff ff ff ...@............ [ 90.069109][ T5840] 00000030: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 90.077974][ T5840] 00000040: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 90.087230][ T5840] 00000050: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 90.096197][ T5840] 00000060: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 90.105113][ T5840] 00000070: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 90.113994][ T5840] XFS (loop2): Corruption of in-memory data (0x8) detected at _xfs_buf_ioapply+0x1ff/0x660 (fs/xfs/xfs_buf.c:1515). Shutting down filesystem. [ 90.129348][ T5840] XFS (loop2): Please unmount the filesystem and rectify the problem(s) [ 90.143596][ T5840] XFS (loop2): log mount/recovery failed: error -117 [ 90.173759][ T5840] XFS (loop2): log mount failed [ 90.314038][ T5844] loop5: detected capacity change from 0 to 40427 [ 90.453058][ T5844] F2FS-fs (loop5): Small segment_count (9 < 1 * 24) [ 90.459684][ T5844] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 90.549396][ T5844] F2FS-fs (loop5): Found nat_bits in checkpoint [ 90.716478][ T5893] loop1: detected capacity change from 0 to 128 [ 90.786137][ T5844] F2FS-fs (loop5): Try to recover 1th superblock, ret: 0 [ 90.786330][ T5895] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 90.816635][ T5844] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 90.832620][ T5893] EXT4-fs (loop1): Ignoring removed nobh option [ 90.861189][ T5893] EXT4-fs (loop1): mounted filesystem without journal. Opts: nobh,max_dir_size_kb=0x0000000000000004,,errors=continue. Quota mode: none. [ 90.912154][ T5893] ext4 filesystem being mounted at /125/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 90.983424][ T5877] loop3: detected capacity change from 0 to 32768 [ 91.029431][ T5893] EXT4-fs warning (device loop1): verify_group_input:147: Cannot add at group 49 (only 1 groups) [ 91.071451][ T5904] loop0: detected capacity change from 0 to 64 [ 91.558403][ T5918] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 91.828005][ T5942] loop2: detected capacity change from 0 to 64 [ 91.847268][ T5940] loop1: detected capacity change from 0 to 1024 [ 91.854930][ T5941] loop3: detected capacity change from 0 to 512 [ 91.885658][ T5946] loop5: detected capacity change from 0 to 1024 [ 91.898465][ T5941] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 91.908588][ T5941] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 1)! [ 91.920331][ T5941] EXT4-fs (loop3): group descriptors corrupted! [ 91.923500][ T5940] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 92.056915][ T5940] EXT4-fs (loop1): mounted filesystem without journal. Opts: user_xattr,noquota,dioread_nolock,i_version,debug_want_extra_isize=0x0000000000000070,max_dir_size_kb=0x00000000000007b1,stripe=0x0000000000000020,bsdgroups,max_batch_time=0x00000000000003fe,user_xattr,noinit_itable,,errors=continue. Quota mode: none. [ 92.245968][ T5940] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 92.266882][ T5940] EXT4-fs (loop1): changing journal_checksum during remount not supported; ignoring [ 92.314642][ T5940] EXT4-fs (loop1): re-mounted. Opts: usrjquota=,journal_ioprio=0x0000000000000006,journal_checksum,minixdf,grpjquota=,noinit_itable,. Quota mode: none. [ 92.691685][ T5967] loop2: detected capacity change from 0 to 4096 [ 92.748347][ T5967] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 92.838780][ T5967] ntfs3: loop2: Inode r=19 is not in use! [ 92.876037][ T5967] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 92.984048][ T5967] ntfs3: loop2: ino=1d, "file1" failed to open parent directory r=400 to update [ 93.218031][ T144] ntfs3: loop2: ino=1d, failed to open parent directory r=400 to update [ 93.253751][ T5994] loop1: detected capacity change from 0 to 8192 [ 93.319575][ T5994] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 93.325560][ T5996] loop0: detected capacity change from 0 to 32768 [ 93.370214][ T5994] REISERFS (device loop1): using ordered data mode [ 93.376750][ T5994] reiserfs: using flush barriers [ 93.408932][ T5996] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 93.417435][ T5996] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 93.438038][ T5996] gfs2: fsid=syz:syz.0: fatal: invalid metadata block [ 93.438038][ T5996] bh = 19 (type: exp=4, found=5) [ 93.438038][ T5996] function = gfs2_meta_buffer, file = fs/gfs2/meta_io.c, line = 493 [ 93.457959][ T5996] gfs2: fsid=syz:syz.0: about to withdraw this file system [ 93.471354][ T5996] gfs2: fsid=syz:syz.0: Journal recovery skipped for jid 0 until next mount. [ 93.480159][ T5996] gfs2: fsid=syz:syz.0: Glock dequeues delayed: 0 [ 93.480841][ T5994] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 93.486718][ T5996] gfs2: fsid=syz:syz.0: File system withdrawn [ 93.503670][ T5999] loop2: detected capacity change from 0 to 512 [ 93.509210][ T5996] CPU: 1 PID: 5996 Comm: syz.0.548 Not tainted syzkaller #0 [ 93.522680][ T5996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 93.532742][ T5996] Call Trace: [ 93.536038][ T5996] [ 93.538974][ T5996] dump_stack_lvl+0x168/0x230 [ 93.543674][ T5996] ? kobject_uevent_env+0x371/0x890 [ 93.548879][ T5996] ? show_regs_print_info+0x20/0x20 [ 93.554094][ T5996] ? load_image+0x3b0/0x3b0 [ 93.558607][ T5996] ? kobject_uevent_env+0x371/0x890 [ 93.563809][ T5996] ? lockref_put_or_lock+0x6e/0xb0 [ 93.568937][ T5996] gfs2_withdraw+0x111b/0x1460 [ 93.573718][ T5996] ? gfs2_lm+0x220/0x220 [ 93.577961][ T5996] ? gfs2_meta_read+0x89f/0xa50 [ 93.582824][ T5996] ? gfs2_meta_new+0x160/0x160 [ 93.587593][ T5996] gfs2_metatype_check_ii+0x74/0x90 [ 93.592805][ T5996] gfs2_meta_buffer+0x262/0x310 [ 93.597664][ T5996] gfs2_inode_refresh+0xb5/0xfe0 [ 93.602610][ T5996] ? do_promote+0x71a/0xab0 [ 93.607116][ T5996] ? gfs2_inode_metasync+0xf0/0xf0 [ 93.612234][ T5996] ? __lock_acquire+0x7c60/0x7c60 [ 93.617330][ T5996] inode_go_lock+0x127/0x470 [ 93.621932][ T5996] do_promote+0x741/0xab0 [ 93.626278][ T5996] finish_xmote+0x514/0xb70 [ 93.628361][ T5999] EXT4-fs (loop2): Ignoring removed nobh option [ 93.630790][ T5996] do_xmote+0x7b6/0x1120 [ 93.630824][ T5996] gfs2_glock_nq+0xc7a/0x1550 [ 93.630860][ T5996] init_journal+0xc42/0x2220 [ 93.630894][ T5996] ? end_bio_io_page+0x100/0x100 [ 93.630913][ T5996] ? vsnprintf+0x1905/0x1a00 [ 93.660074][ T5996] ? snprintf+0xd7/0x120 [ 93.664328][ T5996] ? init_journal+0x710/0x2220 [ 93.669096][ T5996] ? vscnprintf+0x80/0x80 [ 93.673429][ T5996] ? gfs2_glock_nq_num+0x17a/0x1b0 [ 93.678054][ T5994] REISERFS (device loop1): checking transaction log (loop1) [ 93.678546][ T5996] init_inodes+0xdb/0x320 [ 93.690114][ T5996] gfs2_fill_super+0x1701/0x1f50 [ 93.695071][ T5996] ? gfs2_reconfigure+0xcd0/0xcd0 [ 93.700109][ T5996] ? gfs2_glock_nq_num+0x82/0x1b0 [ 93.705137][ T5996] ? preempt_count_add+0x8d/0x190 [ 93.710175][ T5996] ? sb_set_blocksize+0xa5/0xe0 [ 93.715022][ T5996] get_tree_bdev+0x3f1/0x610 [ 93.719605][ T5996] ? gfs2_reconfigure+0xcd0/0xcd0 [ 93.724617][ T5996] gfs2_get_tree+0x4d/0x1e0 [ 93.729107][ T5996] vfs_get_tree+0x88/0x270 [ 93.733508][ T5996] do_new_mount+0x24a/0xa40 [ 93.737998][ T5996] __se_sys_mount+0x2d6/0x3c0 [ 93.742728][ T5996] ? __x64_sys_mount+0xc0/0xc0 [ 93.747490][ T5996] ? lockdep_hardirqs_on+0x94/0x140 [ 93.752676][ T5996] ? __x64_sys_mount+0x1c/0xc0 [ 93.757430][ T5996] do_syscall_64+0x4c/0xa0 [ 93.761832][ T5996] ? clear_bhb_loop+0x30/0x80 [ 93.766492][ T5996] ? clear_bhb_loop+0x30/0x80 [ 93.771168][ T5996] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 93.777078][ T5996] RIP: 0033:0x7fcaf6888e6a [ 93.781483][ T5996] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.801078][ T5996] RSP: 002b:00007fcaf4aede68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 93.809476][ T5996] RAX: ffffffffffffffda RBX: 00007fcaf4aedef0 RCX: 00007fcaf6888e6a [ 93.817430][ T5996] RDX: 0000200000000400 RSI: 0000200000012500 RDI: 00007fcaf4aedeb0 [ 93.825383][ T5996] RBP: 0000200000000400 R08: 00007fcaf4aedef0 R09: 0000000000010080 [ 93.833336][ T5996] R10: 0000000000010080 R11: 0000000000000246 R12: 0000200000012500 [ 93.841287][ T5996] R13: 00007fcaf4aedeb0 R14: 000000000001260d R15: 0000200000000640 [ 93.849253][ T5996] [ 93.853352][ T5996] gfs2: fsid=syz:syz.0: can't acquire journal inode glock: -5 [ 93.860399][ T5999] EXT4-fs (loop2): Test dummy encryption mode enabled [ 93.906204][ T5994] REISERFS (device loop1): Using r5 hash to sort names [ 93.945984][ T5999] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 93.978388][ T5994] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 94.059505][ T5992] loop3: detected capacity change from 0 to 40427 [ 94.060305][ T5970] loop5: detected capacity change from 0 to 32768 [ 94.075771][ T5994] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 94.087563][ T5992] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 94.096011][ T5999] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.549: iget: bad i_size value: 38620345925642 [ 94.135163][ T5992] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 94.146617][ T5992] F2FS-fs (loop3): invalid crc_offset: 33558524 [ 94.160948][ T5999] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.549: couldn't read orphan inode 15 (err -117) [ 94.248645][ T5992] F2FS-fs (loop3): Found nat_bits in checkpoint [ 94.298503][ T5999] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,debug_want_extra_isize=0x0000000000000004,data_err=ignore,nojournal_checksum,dioread_nolock,test_dummy_encryption=v1,,errors=continue. Quota mode: writeback. [ 94.461099][ T5992] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 94.475239][ T5992] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 94.582414][ T5992] F2FS-fs (loop3): f2fs_fill_dentries: corrupted namelen=27648, run fsck to fix. [ 94.588456][ T6015] overlayfs: bad mount option "redirect_dir=off:/" [ 94.597896][ T6017] loop1: detected capacity change from 0 to 16 [ 94.689035][ T6017] erofs: (device loop1): mounted with root inode @ nid 36. [ 94.736724][ T25] kauditd_printk_skb: 9 callbacks suppressed [ 94.736738][ T25] audit: type=1800 audit(1762330355.699:4): pid=6017 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.554" name="file1" dev="loop1" ino=86 res=0 errno=0 [ 95.239896][ T26] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 95.313343][ T6046] loop1: detected capacity change from 0 to 2048 [ 95.404342][ T6044] loop5: detected capacity change from 0 to 4096 [ 95.406673][ T6046] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,journal_ioprio=0x0000000000000001,grpquota,errors=remount-ro,block_validity,noload,bsddf,errors=remount-ro,. Quota mode: writeback. [ 95.490835][ T6021] loop0: detected capacity change from 0 to 32768 [ 95.497272][ T6044] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 95.505715][ T6046] EXT4-fs error (device loop1): ext4_find_extent:929: inode #2: comm syz.1.572: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 95.538781][ T6046] EXT4-fs (loop1): Remounting filesystem read-only [ 95.546173][ T6044] ntfs: (device loop5): ntfs_read_locked_inode(): Corrupt standard information attribute in inode. [ 95.557571][ T6044] ntfs: (device loop5): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 95.570932][ T6044] ntfs: (device loop5): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 95.626201][ T6044] ntfs: volume version 3.1. [ 95.675114][ T4402] ntfs: (device loop5): ntfs_put_super(): Volume has errors. Leaving volume marked dirty. Run chkdsk. [ 95.785067][ T6058] netlink: 8 bytes leftover after parsing attributes in process `syz.1.575'. [ 95.848103][ T6059] loop3: detected capacity change from 0 to 512 [ 95.860115][ T26] usb 3-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 95.869180][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.899784][ T26] usb 3-1: Product: syz [ 95.903966][ T26] usb 3-1: Manufacturer: syz [ 95.912240][ T6059] EXT4-fs (loop3): Ignoring removed oldalloc option [ 95.938766][ T6059] EXT4-fs (loop3): Ignoring removed nobh option [ 95.949088][ T26] usb 3-1: SerialNumber: syz [ 95.965242][ T6059] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 95.973983][ T26] usb 3-1: config 0 descriptor?? [ 95.992237][ T6059] EXT4-fs (loop3): 1 truncate cleaned up [ 96.005300][ T6059] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,oldalloc,barrier=0x0000000000000003,nobh,nouid32,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 96.064217][ T6064] loop5: detected capacity change from 0 to 8192 [ 96.068146][ T26] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 96.096073][ T26] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 96.152932][ T26] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 96.183401][ T6064] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 96.189777][ T26] usb 3-1: media controller created [ 96.203219][ T6064] REISERFS (device loop5): using ordered data mode [ 96.219813][ T6064] reiserfs: using flush barriers [ 96.268744][ T6064] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 96.287629][ T6064] REISERFS (device loop5): checking transaction log (loop5) [ 96.313499][ T26] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 96.330000][ T6064] REISERFS (device loop5): Using r5 hash to sort names [ 96.337286][ T6064] REISERFS warning (device loop5): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 96.454457][ T26] DVB: Unable to find symbol mt352_attach() [ 96.489997][ T4227] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 96.513231][ T6064] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 96.525267][ T26] DVB: Unable to find symbol nxt6000_attach() [ 96.539462][ T26] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 96.559268][ T6064] REISERFS warning (device loop5): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 96.569653][ T6087] loop0: detected capacity change from 0 to 2048 [ 96.588012][ T6064] REISERFS warning (device loop5): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 96.605297][ T26] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input11 [ 96.621583][ T6064] REISERFS warning (device loop5): sh-2029: %s: bitmap block (#%u) reading failed reiserfs_read_bitmap_block: reiserfs_read_bitmap_block [ 96.622206][ T26] dvb-usb: schedule remote query interval to 1000 msecs. [ 96.657060][ T26] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 96.677370][ T26] dvb-usb: bulk message failed: -22 (7/0) [ 96.683444][ T6087] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 96.687073][ T6087] EXT4-fs error (device loop0): __ext4_new_inode:1076: comm syz.0.589: reserved inode found cleared - inode=1 [ 96.695072][ T26] dvb-usb: bulk message failed: -22 (7/0) [ 96.720055][ T26] usb 3-1: USB disconnect, device number 7 [ 96.747929][ T6091] loop3: detected capacity change from 0 to 512 [ 96.755140][ T26] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 96.791189][ T6087] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 96.847021][ T6091] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.850196][ T4227] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 96.871390][ T4227] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 96.905923][ T6091] EXT4-fs (loop3): 1 truncate cleaned up [ 96.939625][ T6091] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable,max_dir_size_kb=0x00000000000001ff,stripe=0x0000000000000000,noblock_validity,,errors=continue. Quota mode: none. [ 96.960221][ T4227] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 96.978701][ T4227] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 96.991641][ T4227] usb 2-1: SerialNumber: syz [ 97.014915][ T6091] EXT4-fs error (device loop3): ext4_generic_delete_entry:2729: inode #2: block 13: comm syz.3.600: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 97.089994][ T6091] EXT4-fs error (device loop3) in ext4_delete_entry:2800: Corrupt filesystem [ 97.146111][ T6099] loop2: detected capacity change from 0 to 1024 [ 97.177757][ T6094] loop5: detected capacity change from 0 to 8192 [ 97.240268][ T6094] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 97.263143][ T4728] hfsplus: b-tree write err: -5, ino 8 [ 97.292319][ T4227] usb 2-1: 0:2 : does not exist [ 97.324268][ T6094] REISERFS (device loop5): using writeback data mode [ 97.332597][ T6104] loop3: detected capacity change from 0 to 128 [ 97.339094][ T6094] reiserfs: using flush barriers [ 97.378305][ T6094] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 97.417066][ T4227] usb 2-1: USB disconnect, device number 6 [ 97.423642][ T6094] REISERFS (device loop5): checking transaction log (loop5) [ 97.443207][ T6104] FAT-fs (loop3): Directory bread(block 32) failed [ 97.466610][ T6094] REISERFS (device loop5): Using r5 hash to sort names [ 97.492848][ T6104] FAT-fs (loop3): Directory bread(block 33) failed [ 97.518987][ T6104] FAT-fs (loop3): Directory bread(block 34) failed [ 97.539607][ T6113] program syz.2.597 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.539962][ T6094] reiserfs: enabling write barrier flush mode [ 97.549065][ T6104] FAT-fs (loop3): Directory bread(block 35) failed [ 97.562854][ T6104] FAT-fs (loop3): Directory bread(block 36) failed [ 97.597191][ T6104] FAT-fs (loop3): Directory bread(block 37) failed [ 97.642197][ T6104] FAT-fs (loop3): Directory bread(block 38) failed [ 97.664224][ T6094] REISERFS warning (device loop5): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 97.669069][ T6104] FAT-fs (loop3): Directory bread(block 39) failed [ 97.710337][ T6095] udevd[6095]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 97.742560][ T6104] FAT-fs (loop3): Directory bread(block 40) failed [ 97.761090][ T6094] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 97.773157][ T6120] netlink: 404 bytes leftover after parsing attributes in process `syz.0.601'. [ 97.784783][ T6104] FAT-fs (loop3): Directory bread(block 41) failed [ 97.809784][ T6120] netlink: 28 bytes leftover after parsing attributes in process `syz.0.601'. [ 97.828992][ T6120] netlink: 28 bytes leftover after parsing attributes in process `syz.0.601'. [ 97.900675][ T6120] netlink: 20 bytes leftover after parsing attributes in process `syz.0.601'. [ 97.981584][ T6127] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 98.039592][ T6130] loop2: detected capacity change from 0 to 512 [ 98.068008][ T6104] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 98.090935][ T6130] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 98.164788][ T6104] FAT-fs (loop3): Filesystem has been set read-only [ 98.196218][ T6130] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 98.230177][ T6130] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.608: attempt to clear invalid blocks 2 len 1 [ 98.240582][ T6138] netlink: 8 bytes leftover after parsing attributes in process `syz.5.606'. [ 98.260458][ T6130] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 98.270982][ T6138] netlink: 4 bytes leftover after parsing attributes in process `syz.5.606'. [ 98.283846][ T6138] netlink: 'syz.5.606': attribute type 7 has an invalid length. [ 98.317434][ T6130] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.608: invalid indirect mapped block 1819239214 (level 0) [ 98.338387][ T6130] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.608: invalid indirect mapped block 1819239214 (level 1) [ 98.453160][ T6130] EXT4-fs (loop2): 1 truncate cleaned up [ 98.458833][ T6130] EXT4-fs (loop2): mounted filesystem without journal. Opts: nodioread_nolock,init_itable=0x0000000000000004,mblk_io_submit,minixdf,jqfmt=vfsv0,usrjquota=..,errors=continue. Quota mode: writeback. [ 98.586642][ T6130] EXT4-fs (loop2): Quota file not on filesystem root. Journaled quota will not work [ 98.718254][ T6158] loop3: detected capacity change from 0 to 256 [ 98.930414][ T6167] tipc: Enabling of bearer rejected, failed to enable media [ 99.164940][ T6174] netlink: 'syz.2.627': attribute type 2 has an invalid length. [ 99.204068][ T6144] loop0: detected capacity change from 0 to 32768 [ 99.306533][ T6181] loop3: detected capacity change from 0 to 1024 [ 99.319200][ T6144] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 99.468478][ T6160] loop1: detected capacity change from 0 to 32768 [ 99.494319][ T4182] ocfs2: Unmounting device (7,0) on (node local) [ 99.561348][ T6160] XFS (loop1): Mounting V5 Filesystem [ 99.620325][ T4173] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 99.722551][ T6160] XFS (loop1): Ending clean mount [ 99.760945][ T6160] XFS (loop1): Quotacheck needed: Please wait. [ 99.823842][ T6160] XFS (loop1): Quotacheck: Done. [ 99.859655][ T6207] netlink: 8 bytes leftover after parsing attributes in process `syz.0.640'. [ 99.888613][ T4184] XFS (loop1): Unmounting Filesystem [ 100.016798][ T6211] usb usb8: usbfs: process 6211 (syz.0.643) did not claim interface 7 before use [ 100.044514][ T4173] usb 3-1: config 0 interface 0 altsetting 254 endpoint 0x81 has invalid maxpacket 68, setting to 64 [ 100.056029][ T4173] usb 3-1: config 0 interface 0 has no altsetting 0 [ 100.063149][ T4173] usb 3-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.00 [ 100.072708][ T4173] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.089956][ T4173] usb 3-1: config 0 descriptor?? [ 100.110211][ T6183] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 100.589026][ T4173] wacom 0003:056A:0314.000B: Unknown device_type for 'HID 056a:0314'. Assuming pen. [ 100.612327][ T4173] wacom 0003:056A:0314.000B: hidraw0: USB HID v1.01 Device [HID 056a:0314] on usb-dummy_hcd.2-1/input0 [ 100.638733][ T4173] input: Wacom Intuos Pro S Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0314.000B/input/input12 [ 100.653499][ T6219] loop1: detected capacity change from 0 to 32768 [ 100.697742][ T6219] jfs_lookup: dtSearch returned -5 [ 100.702023][ T6215] loop0: detected capacity change from 0 to 40427 [ 100.797317][ T6215] F2FS-fs (loop0): invalid crc value [ 100.827874][ T4173] usb 3-1: USB disconnect, device number 8 [ 100.842986][ T6215] F2FS-fs (loop0): Found nat_bits in checkpoint [ 100.850303][ T1324] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 101.007812][ T6215] F2FS-fs (loop0): Start checkpoint disabled! [ 101.072991][ T6238] fido_id[6238]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 101.088909][ T6215] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e6 [ 101.131219][ T6242] loop3: detected capacity change from 0 to 256 [ 101.149903][ T1324] usb 6-1: Using ep0 maxpacket: 16 [ 101.300100][ T1324] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 101.313731][ T1324] usb 6-1: config 0 has no interface number 0 [ 101.537550][ T1324] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 101.568506][ T1324] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.585728][ T1324] usb 6-1: Product: syz [ 101.598948][ T1324] usb 6-1: Manufacturer: syz [ 101.603941][ T1324] usb 6-1: SerialNumber: syz [ 101.648378][ T1324] usb 6-1: config 0 descriptor?? [ 101.731764][ T1324] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 101.795838][ T6273] loop3: detected capacity change from 0 to 512 [ 101.803691][ T6275] loop0: detected capacity change from 0 to 8 [ 101.819570][ T6273] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 101.845546][ T6273] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a01ec018, mo2=0002] [ 101.850397][ T6278] loop2: detected capacity change from 0 to 64 [ 101.867194][ T6273] System zones: 1-12 [ 101.870670][ T6275] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 101.880921][ T4176] udevd[4176]: incorrect cramfs checksum on /dev/loop0 [ 101.913482][ T4176] udevd[4176]: incorrect cramfs checksum on /dev/loop0 [ 101.928165][ T6273] EXT4-fs (loop3): 1 truncate cleaned up [ 101.940822][ T6273] EXT4-fs (loop3): mounted filesystem without journal. Opts: nogrpid,jqfmt=vfsv0,grpquota,debug,nodioread_nolock,quota,max_dir_size_kb=0x00000000000003ff,bsddf,debug,,errors=continue. Quota mode: writeback. [ 102.316039][ T6281] loop0: detected capacity change from 0 to 32768 [ 102.410953][ T1324] gspca_spca1528: reg_w err -71 [ 102.416918][ T6281] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.673 (6281) [ 102.431749][ T6300] loop3: detected capacity change from 0 to 512 [ 102.447481][ T6281] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 102.455020][ T6302] loop1: detected capacity change from 0 to 512 [ 102.457464][ T6281] BTRFS info (device loop0): turning on flush-on-commit [ 102.469991][ T1324] spca1528: probe of 6-1:0.1 failed with error -71 [ 102.478131][ T1324] usb 6-1: USB disconnect, device number 4 [ 102.488044][ T6300] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 102.492027][ T6281] BTRFS info (device loop0): max_inline at 0 [ 102.509994][ T4247] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 102.528042][ T6302] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 102.545623][ T6281] BTRFS info (device loop0): enabling disk space caching [ 102.559799][ T6281] BTRFS info (device loop0): setting nodatasum [ 102.571175][ T6281] BTRFS info (device loop0): turning off barriers [ 102.571609][ T6302] EXT4-fs (loop1): 1 truncate cleaned up [ 102.583486][ T6281] BTRFS info (device loop0): disabling tree log [ 102.590004][ T6281] BTRFS info (device loop0): enabling ssd optimizations [ 102.597060][ T6281] BTRFS info (device loop0): force clearing of disk cache [ 102.604852][ T6281] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 102.615948][ T6281] BTRFS info (device loop0): use zstd compression, level 3 [ 102.624100][ T6281] BTRFS info (device loop0): max_inline at 0 [ 102.631879][ T6281] BTRFS info (device loop0): disk space caching is enabled [ 102.639085][ T6281] BTRFS info (device loop0): has skinny extents [ 102.646414][ T6302] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,sysvgroups,jqfmt=vfsold,minixdf,quota,,errors=continue. Quota mode: writeback. [ 102.720178][ T25] audit: type=1800 audit(1762330363.689:5): pid=6302 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.683" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 102.873675][ T6281] BTRFS info (device loop0): clearing free space tree [ 102.884844][ T6281] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 102.895080][ T6281] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 102.941134][ T4247] usb 3-1: New USB device found, idVendor=05ac, idProduct=0269, bcdDevice= 0.00 [ 102.950300][ T4247] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.963514][ T6281] BTRFS info (device loop0): checking UUID tree [ 102.964215][ T4247] usb 3-1: config 0 descriptor?? [ 103.001253][ T6333] loop5: detected capacity change from 0 to 2048 [ 103.072413][ T6333] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 103.442892][ T4247] magicmouse 0003:05AC:0269.000C: unknown main item tag 0x0 [ 103.459056][ T4247] magicmouse 0003:05AC:0269.000C: unknown main item tag 0x0 [ 103.468655][ T4247] magicmouse 0003:05AC:0269.000C: unknown main item tag 0x0 [ 103.477614][ T4247] magicmouse 0003:05AC:0269.000C: unknown main item tag 0x0 [ 103.502555][ T4247] magicmouse 0003:05AC:0269.000C: unknown main item tag 0x0 [ 103.518062][ T4247] magicmouse 0003:05AC:0269.000C: hidraw0: USB HID v0.04 Device [HID 05ac:0269] on usb-dummy_hcd.2-1/input0 [ 103.628341][ T6359] loop5: detected capacity change from 0 to 256 [ 103.668387][ T6359] exfat: Deprecated parameter 'namecase' [ 103.737058][ T6359] exFAT-fs (loop5): Medium has reported failures. Some data may be lost. [ 103.762021][ T6359] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0x7f1fc68d, utbl_chksum : 0xe619d30d) [ 103.823876][ T6373] usb 3-1: USB disconnect, device number 9 [ 103.963400][ T6379] netlink: 8 bytes leftover after parsing attributes in process `syz.0.696'. [ 103.991412][ T6381] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 103.999560][ T6381] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 104.006542][ T6381] comedi comedi3: 8255: I/O port conflict (0x4,4) [ 104.013288][ T6381] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 104.020081][ T6381] comedi comedi3: 8255: I/O port conflict (0xc,4) [ 104.026947][ T6381] comedi comedi3: 8255: I/O port conflict (0x12,4) [ 104.035464][ T6381] comedi comedi3: 8255: I/O port conflict (0x4,4) [ 104.042302][ T6381] comedi comedi3: 8255: I/O port conflict (0x81,4) [ 104.048929][ T6381] comedi comedi3: 8255: I/O port conflict (0xfffffffffffffffc,4) [ 104.069471][ T6381] comedi comedi3: 8255: I/O port conflict (0x2,4) [ 104.078320][ T6381] comedi comedi3: 8255: I/O port conflict (0xfffffffffffffffe,4) [ 104.087387][ T6381] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 104.094141][ T6381] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 104.100938][ T6381] comedi comedi3: 8255: I/O port conflict (0x2,4) [ 104.107450][ T6381] comedi comedi3: 8255: I/O port conflict (0x8,4) [ 104.114321][ T6381] comedi comedi3: 8255: I/O port conflict (0x400009,4) [ 104.124800][ T6381] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 104.140020][ T6381] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 104.146549][ T6381] comedi comedi3: 8255: I/O port conflict (0x80,4) [ 104.259844][ T4497] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 104.630279][ T4497] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 104.661648][ T4497] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 104.740688][ T4497] usb 6-1: New USB device found, idVendor=22d4, idProduct=1503, bcdDevice= 0.00 [ 104.795733][ T4497] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.817782][ T6395] loop2: detected capacity change from 0 to 4096 [ 104.856126][ T4497] usb 6-1: config 0 descriptor?? [ 104.920109][ T6383] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 104.968433][ T6395] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 105.014998][ T6387] loop0: detected capacity change from 0 to 32768 [ 105.211527][ T6391] loop3: detected capacity change from 0 to 131072 [ 105.276483][ T6391] F2FS-fs (loop3): Corrupted extension count (64 + 1 > 64) [ 105.284631][ T6391] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 105.316814][ T6395] ntfs3: loop2: ino=5, "/" directory corrupted [ 105.374951][ T6391] F2FS-fs (loop3): Current segment's next free block offset is inconsistent with bitmap, logtype:5, segno:2, type:0, next_blkoff:0, blkofs:1 [ 105.382458][ T4497] glorious 0003:22D4:1503.000D: item fetching failed at offset 0/7 [ 105.390477][ T6391] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-117) [ 105.457731][ T6408] loop1: detected capacity change from 0 to 512 [ 105.470965][ T4497] glorious: probe of 0003:22D4:1503.000D failed with error -22 [ 105.505626][ T4193] ntfs3: loop2: ntfs_sync_fs r=1a failed, -22. [ 105.519140][ T4193] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 105.625472][ T4193] ntfs3: loop2: ntfs_evict_inode r=1a failed, -22. [ 105.634018][ T6408] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 105.648788][ T6373] usb 6-1: USB disconnect, device number 5 [ 105.671436][ T6408] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.721922][ T6419] netlink: 8 bytes leftover after parsing attributes in process `syz.2.717'. [ 106.221596][ T6447] netlink: 16 bytes leftover after parsing attributes in process `syz.2.732'. [ 106.301953][ T6439] loop0: detected capacity change from 0 to 4096 [ 106.408352][ T6439] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 106.704190][ T490] ntfs3: loop0: ino=1b, Internal error [ 106.711148][ T490] ntfs3: loop0: ntfs3_write_inode r=1b failed, -22. [ 106.718431][ T490] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.010787][ T6471] netlink: 16 bytes leftover after parsing attributes in process `syz.2.743'. [ 107.115896][ T6445] loop1: detected capacity change from 0 to 32768 [ 107.142853][ T6445] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.731 (6445) [ 107.240093][ T6445] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 107.269131][ T6445] BTRFS info (device loop1): using free space tree [ 107.314620][ T6445] BTRFS info (device loop1): has skinny extents [ 107.333610][ T6450] loop3: detected capacity change from 0 to 32768 [ 107.377174][ T6450] ocfs2: Slot 0 on device (7,3) was already allocated to this node! [ 107.425631][ T6458] loop5: detected capacity change from 0 to 32768 [ 107.432382][ T6450] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 107.452625][ T144] (kworker/u4:1,144,0):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #72: rec_len % 4 != 0 - offset=312, inode=13845347915746889, rec_len=25793, name_len=214 [ 107.546299][ T4183] ocfs2: Unmounting device (7,3) on (node local) [ 107.575613][ T6458] XFS (loop5): Mounting V5 Filesystem [ 107.639752][ T6373] usb 3-1: new low-speed USB device number 10 using dummy_hcd [ 107.688864][ T6445] BTRFS info (device loop1): enabling ssd optimizations [ 107.729061][ T6458] XFS (loop5): Ending clean mount [ 107.823189][ T4402] XFS (loop5): Unmounting Filesystem [ 107.996121][ T4227] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 108.020782][ T6373] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 8 [ 108.045316][ T6373] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 108.059397][ T6373] usb 3-1: New USB device found, idVendor=172f, idProduct=0502, bcdDevice= 0.00 [ 108.084005][ T6373] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.122213][ T6373] usb 3-1: config 0 descriptor?? [ 108.151887][ T6483] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 108.168711][ T6517] loop1: detected capacity change from 0 to 512 [ 108.227057][ T6517] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 108.239758][ T4227] usb 4-1: Using ep0 maxpacket: 16 [ 108.274926][ T6517] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 108.311060][ T6517] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.752: attempt to clear invalid blocks 2 len 1 [ 108.360087][ T4227] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.371266][ T6517] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 108.375862][ T4227] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.401264][ T4227] usb 4-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 108.410757][ T4227] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.420418][ T4227] usb 4-1: config 0 descriptor?? [ 108.427449][ T6517] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.752: invalid indirect mapped block 1819239214 (level 0) [ 108.442762][ T6517] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.752: invalid indirect mapped block 1819239214 (level 1) [ 108.451794][ T6520] loop5: detected capacity change from 0 to 512 [ 108.464333][ T6517] EXT4-fs (loop1): 1 truncate cleaned up [ 108.470808][ T6517] EXT4-fs (loop1): mounted filesystem without journal. Opts: nodioread_nolock,init_itable=0x0000000000000004,mblk_io_submit,minixdf,jqfmt=vfsv0,usrjquota=..,errors=continue. Quota mode: writeback. [ 108.519027][ T6520] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 108.534107][ T6517] EXT4-fs (loop1): Quota file not on filesystem root. Journaled quota will not work [ 108.632747][ T6373] waltop 0003:172F:0502.000E: item fetching failed at offset 4/5 [ 108.667185][ T6373] waltop: probe of 0003:172F:0502.000E failed with error -22 [ 108.672979][ T6526] loop5: detected capacity change from 0 to 512 [ 108.718612][ T6525] loop1: detected capacity change from 0 to 4096 [ 108.753749][ T6526] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 108.769560][ T6526] EXT4-fs (loop5): 1 truncate cleaned up [ 108.789520][ T6526] EXT4-fs (loop5): mounted filesystem without journal. Opts: noload,resgid=0x0000000000000000,,errors=continue. Quota mode: none. [ 108.828085][ T6525] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 108.861932][ T4497] usb 3-1: USB disconnect, device number 10 [ 108.875660][ T6526] EXT4-fs (loop5): re-mounted. Opts: jqfmt=vfsold,usrjquota="errors=continue,noload,data_err=ignore,usrjquota="errors=continue,errors=remount-ro,noblock_validity,. Quota mode: writeback. [ 108.896801][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 108.914789][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 108.934081][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 108.956083][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 108.965663][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 108.975043][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 108.983046][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 108.990916][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 108.998336][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 109.006081][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 109.013835][ T4227] hid-picolcd 0003:04D8:F002.000F: unknown main item tag 0x0 [ 109.048852][ T6530] netlink: 'syz.5.755': attribute type 21 has an invalid length. [ 109.092270][ T4227] hid-picolcd 0003:04D8:F002.000F: No report with id 0xf3 found [ 109.107918][ T4227] hid-picolcd 0003:04D8:F002.000F: No report with id 0xf4 found [ 109.147072][ T4227] usb 4-1: USB disconnect, device number 6 [ 109.255918][ T6541] netlink: 'syz.1.760': attribute type 10 has an invalid length. [ 109.266611][ T6541] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.274536][ T6541] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.289077][ T6541] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.296450][ T6541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.304721][ T6541] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.311822][ T6541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.329050][ T6541] team0: Device bridge0 failed to register rx_handler [ 109.339268][ T6541] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.346475][ T6541] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.438199][ T6543] program syz.1.761 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 109.495406][ T6547] loop1: detected capacity change from 0 to 512 [ 109.539910][ T6547] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 109.560136][ T6547] EXT4-fs (loop1): 1 truncate cleaned up [ 109.565887][ T6547] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,nombcache,max_batch_time=0x0000000000000006,nouid32,noinit_itable,abort,,errors=continue. Quota mode: none. [ 109.626598][ T6549] loop2: detected capacity change from 0 to 8192 [ 109.642261][ T25] audit: type=1800 audit(1762330370.609:6): pid=6547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.763" name="file1" dev="loop1" ino=15 res=0 errno=0 [ 109.708624][ T6549] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 109.721536][ T6549] REISERFS (device loop2): using ordered data mode [ 109.728120][ T6549] reiserfs: using flush barriers [ 109.753178][ T6549] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 11, max trans age 11 [ 109.770094][ T6549] REISERFS (device loop2): checking transaction log (loop2) [ 109.783896][ T6549] REISERFS (device loop2): Using r5 hash to sort names [ 109.793137][ T6549] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 109.807223][ T6549] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 109.986277][ T6563] loop3: detected capacity change from 0 to 64 [ 110.034370][ T6561] loop1: detected capacity change from 0 to 8192 [ 110.112118][ T6561] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 110.149549][ T6561] REISERFS (device loop1): using ordered data mode [ 110.161491][ T6561] reiserfs: using flush barriers [ 110.195672][ T6571] loop5: detected capacity change from 0 to 4096 [ 110.233687][ T6561] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 8388382, max trans age 30 [ 110.286835][ T6578] netlink: 12 bytes leftover after parsing attributes in process `syz.3.774'. [ 110.315835][ T6580] loop2: detected capacity change from 0 to 164 [ 110.330935][ T6581] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 110.366358][ T6561] REISERFS (device loop1): checking transaction log (loop1) [ 110.382253][ T6561] REISERFS (device loop1): Using r5 hash to sort names [ 110.740902][ T6602] loop1: detected capacity change from 0 to 2048 [ 110.795163][ T6602] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=26504, location=26504 [ 110.836867][ T6602] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 110.859899][ T4227] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 111.139556][ T6634] capability: warning: `syz.0.803' uses 32-bit capabilities (legacy support in use) [ 111.235446][ T4227] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 111.244833][ T6638] openvswitch: netlink: Actions may not be safe on all matching packets [ 111.248660][ T4227] usb 3-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 111.268188][ T4227] usb 3-1: config 220 has an invalid descriptor of length 9, skipping remainder of the config [ 111.279230][ T4227] usb 3-1: config 220 has no interface number 2 [ 111.291019][ T4227] usb 3-1: config 220 interface 1 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 16 [ 111.304619][ T4227] usb 3-1: config 220 interface 1 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 12 [ 111.339918][ T6375] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 111.359366][ T4227] usb 3-1: config 220 interface 0 has no altsetting 0 [ 111.367810][ T6640] loop5: detected capacity change from 0 to 512 [ 111.387363][ T4227] usb 3-1: config 220 interface 76 has no altsetting 0 [ 111.402918][ T6642] netlink: 12 bytes leftover after parsing attributes in process `syz.0.808'. [ 111.416352][ T4227] usb 3-1: config 220 interface 1 has no altsetting 0 [ 111.483544][ T6640] EXT4-fs (loop5): Ignoring removed oldalloc option [ 111.508524][ T6640] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 111.551833][ T6640] EXT4-fs (loop5): 1 truncate cleaned up [ 111.574400][ T6640] EXT4-fs (loop5): mounted filesystem without journal. Opts: bsddf,oldalloc,resuid=0x0000000000000000,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 111.580091][ T4227] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 111.603828][ T4227] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.611984][ T4227] usb 3-1: Product: syz [ 111.616142][ T4227] usb 3-1: Manufacturer: syz [ 111.621547][ T4227] usb 3-1: SerialNumber: syz [ 111.627360][ T6653] openvswitch: netlink: Actions may not be safe on all matching packets [ 111.885359][ T6669] loop0: detected capacity change from 0 to 256 [ 111.970035][ T6375] usb 2-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 111.986009][ T4227] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 111.989739][ T6375] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.999266][ T4227] usb 3-1: No valid video chain found. [ 112.016752][ T4227] usb 3-1: selecting invalid altsetting 0 [ 112.030020][ T6375] usb 2-1: Product: syz [ 112.034361][ T6375] usb 2-1: Manufacturer: syz [ 112.038964][ T6375] usb 2-1: SerialNumber: syz [ 112.100853][ T6375] usb 2-1: config 0 descriptor?? [ 112.141729][ T4227] usb 3-1: selecting invalid altsetting 0 [ 112.161797][ T4227] usbtest: probe of 3-1:220.1 failed with error -22 [ 112.171541][ T6375] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 112.208813][ T4227] usb 3-1: USB disconnect, device number 11 [ 112.219224][ T6375] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 112.264764][ T6681] loop3: detected capacity change from 0 to 2048 [ 112.273526][ T6375] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 112.295274][ T6679] loop0: detected capacity change from 0 to 4096 [ 112.315265][ T6375] usb 2-1: media controller created [ 112.345747][ T6375] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 112.392803][ T6679] ntfs: (device loop0): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 112.436927][ T6679] ntfs: (device loop0): ntfs_read_locked_inode(): $DATA attribute is missing. [ 112.448495][ T6679] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 112.475925][ T6681] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,journal_ioprio=0x0000000000000001,grpquota,errors=remount-ro,block_validity,noload,bsddf,errors=remount-ro,. Quota mode: writeback. [ 112.500714][ T6679] ntfs: (device loop0): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 112.508713][ T6375] DVB: Unable to find symbol mt352_attach() [ 112.587340][ T6681] EXT4-fs error (device loop3): ext4_find_extent:929: inode #2: comm syz.3.826: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 112.627482][ T6681] EXT4-fs (loop3): Remounting filesystem read-only [ 112.634290][ T6375] DVB: Unable to find symbol nxt6000_attach() [ 112.645765][ T6375] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 112.656854][ T6679] ntfs: volume version 3.1. [ 112.687151][ T6683] loop5: detected capacity change from 0 to 32768 [ 112.711341][ T6679] ntfs: (device loop0): ntfs_ucstonls(): Unicode name contains characters that cannot be converted to character set cp850. You might want to try to use the mount option nls=utf8. [ 112.744054][ T6683] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop5 scanned by syz.5.827 (6683) [ 112.747913][ T6679] ntfs: (device loop0): ntfs_filldir(): Skipping unrepresentable inode 0x4. [ 112.767431][ T6375] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input16 [ 112.794877][ T6375] dvb-usb: schedule remote query interval to 1000 msecs. [ 112.795773][ T6679] ntfs: (device loop0): ntfs_ucstonls(): Unicode name contains characters that cannot be converted to character set cp850. You might want to try to use the mount option nls=utf8. [ 112.802051][ T6375] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 112.830055][ T6375] dvb-usb: bulk message failed: -22 (7/0) [ 112.835778][ T6375] dvb-usb: bulk message failed: -22 (7/0) [ 112.844494][ T6375] usb 2-1: USB disconnect, device number 7 [ 112.853088][ T6679] ntfs: (device loop0): ntfs_filldir(): Skipping unrepresentable inode 0x45. [ 112.865128][ T6683] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 112.869263][ T6376] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 112.902402][ T6683] BTRFS info (device loop5): turning on flush-on-commit [ 112.909390][ T6683] BTRFS info (device loop5): max_inline at 0 [ 112.915870][ T6683] BTRFS info (device loop5): enabling disk space caching [ 112.939658][ T6683] BTRFS info (device loop5): setting nodatasum [ 112.976662][ T6691] loop3: detected capacity change from 0 to 512 [ 112.996560][ T6375] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 112.996621][ T6683] BTRFS info (device loop5): turning off barriers [ 113.044771][ T6683] BTRFS info (device loop5): disabling tree log [ 113.064557][ T6683] BTRFS info (device loop5): enabling ssd optimizations [ 113.097317][ T6683] BTRFS info (device loop5): force clearing of disk cache [ 113.115743][ T6691] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 113.132919][ T6683] BTRFS info (device loop5): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 113.142770][ T6683] BTRFS info (device loop5): use zstd compression, level 3 [ 113.150096][ T6683] BTRFS info (device loop5): max_inline at 0 [ 113.156217][ T6683] BTRFS info (device loop5): disk space caching is enabled [ 113.166010][ T6683] BTRFS info (device loop5): has skinny extents [ 113.173496][ T6691] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 113.190301][ T6698] loop1: detected capacity change from 0 to 8 [ 113.207322][ T6691] EXT4-fs (loop3): 1 truncate cleaned up [ 113.227004][ T6691] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrquota,usrjquota="data=ordered,noload,noinit_itable,grpjquota="init_itable,jqfmt=vfsold,noblock_validity,,errors=continue. Quota mode: writeback. [ 113.259899][ T6376] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.279015][ T6376] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 113.298916][ T6701] loop0: detected capacity change from 0 to 2048 [ 113.315638][ T6376] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.338131][ T6376] usb 3-1: config 0 descriptor?? [ 113.366674][ T6701] EXT4-fs (loop0): Unrecognized mount option "obj_role=seclabel" or missing value [ 113.616694][ T6683] BTRFS info (device loop5): clearing free space tree [ 113.646364][ T6683] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 113.646420][ T6683] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 113.679045][ T6730] Invalid ELF header magic: != ELF [ 113.687051][ T6683] BTRFS info (device loop5): checking UUID tree [ 113.831713][ T6376] kovaplus 0003:1E7D:2D50.0010: unknown main item tag 0x6 [ 113.869527][ T6376] kovaplus 0003:1E7D:2D50.0010: hidraw0: USB HID v0.00 Device [HID 1e7d:2d50] on usb-dummy_hcd.2-1/input0 [ 114.059496][ T4227] usb 3-1: USB disconnect, device number 12 [ 114.072994][ T6744] fido_id[6744]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/3-1/report_descriptor': No such file or directory [ 114.419755][ T6363] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 114.577420][ T6775] loop1: detected capacity change from 0 to 1024 [ 114.656373][ T6775] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,discard,nodiscard,. Quota mode: none. [ 114.756898][ T6790] loop5: detected capacity change from 0 to 512 [ 114.788960][ T6790] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 114.818285][ T6790] EXT4-fs (loop5): 1 truncate cleaned up [ 114.829448][ T6790] EXT4-fs (loop5): mounted filesystem without journal. Opts: nolazytime,init_itable=0x000000007fffffff,dioread_lock,lazytime,nombcache,noload,,errors=continue. Quota mode: none. [ 114.860568][ T6790] EXT4-fs warning (device loop5): ext4_group_extend:1823: can't shrink FS - resize aborted [ 114.969954][ T6363] usb 4-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 114.979186][ T6363] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.992401][ T6363] usb 4-1: Product: syz [ 114.996652][ T6363] usb 4-1: Manufacturer: syz [ 115.018148][ T6800] loop5: detected capacity change from 0 to 512 [ 115.019062][ T6363] usb 4-1: SerialNumber: syz [ 115.058984][ T6363] usb 4-1: config 0 descriptor?? [ 115.101810][ T6363] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 115.118652][ T6363] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 115.145118][ T6363] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 115.154458][ T6363] usb 4-1: media controller created [ 115.177467][ T6363] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 115.178537][ T25] audit: type=1326 audit(1762330376.139:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6803 comm="syz.5.870" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb3a0a96c9 code=0x0 [ 115.216684][ T6362] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 115.224288][ T6363] DVB: Unable to find symbol mt352_attach() [ 115.246468][ T6363] DVB: Unable to find symbol nxt6000_attach() [ 115.252974][ T6363] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 115.303804][ T6363] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input17 [ 115.315739][ T6363] dvb-usb: schedule remote query interval to 1000 msecs. [ 115.323316][ T6363] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 115.333674][ T6363] dvb-usb: bulk message failed: -22 (7/0) [ 115.339396][ T6363] dvb-usb: bulk message failed: -22 (7/0) [ 115.362326][ T6363] usb 4-1: USB disconnect, device number 7 [ 115.384228][ T6363] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 115.499792][ T6362] usb 2-1: Using ep0 maxpacket: 32 [ 115.565850][ T6809] netlink: 8 bytes leftover after parsing attributes in process `syz.2.871'. [ 115.578894][ T6809] device gretap0 entered promiscuous mode [ 115.585217][ T6809] device macvlan2 entered promiscuous mode [ 115.630037][ T6362] usb 2-1: config 0 has no interfaces? [ 115.635535][ T6362] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 115.652319][ T6362] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.673867][ T6362] usb 2-1: config 0 descriptor?? [ 115.844952][ T6822] loop2: detected capacity change from 0 to 4096 [ 115.889570][ T6826] loop3: detected capacity change from 0 to 128 [ 115.915815][ T6822] ntfs: (device loop2): ntfs_is_extended_system_file(): Inode hard link count doesn't match number of name attributes. You should run chkdsk. [ 115.937642][ T6822] ntfs: (device loop2): ntfs_read_locked_inode(): $DATA attribute is missing. [ 115.943097][ T4253] usb 2-1: USB disconnect, device number 8 [ 115.952951][ T6826] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 115.975540][ T6822] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 115.994909][ T6822] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 116.037112][ T6822] ntfs: volume version 3.1. [ 116.067612][ T6822] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Invalid LCN < -1 in mapping pairs array. [ 116.095682][ T6822] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0x5, attribute type 0xa0, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 116.116258][ T6822] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Invalid LCN < -1 in mapping pairs array. [ 116.128869][ T6822] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0x5, attribute type 0xa0, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 116.188912][ T6822] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Failed to map directory index page, error 5. [ 116.291742][ T6837] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 116.714274][ T6861] loop1: detected capacity change from 0 to 256 [ 116.835498][ T6861] exFAT-fs (loop1): failed to load upcase table (idx : 0x0001034b, chksum : 0x6322ccb6, utbl_chksum : 0xe619d30d) [ 117.173852][ T6844] loop2: detected capacity change from 0 to 32768 [ 117.251026][ T6844] JFS: Invalid stbl[2] = -55 for inode 2, block = 0 [ 117.667603][ T6904] loop3: detected capacity change from 0 to 8 [ 117.852030][ T6362] usb 3-1: new low-speed USB device number 13 using dummy_hcd [ 118.230022][ T6362] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 118.247910][ T6362] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.282672][ T6362] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 64, setting to 8 [ 118.316566][ T6362] usb 3-1: New USB device found, idVendor=6666, idProduct=8802, bcdDevice= 0.00 [ 118.378213][ T6362] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.417900][ T6362] usb 3-1: config 0 descriptor?? [ 118.460117][ T6898] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 118.741616][ T6978] ptrace attach of "./syz-executor exec"[4402] was attempted by ""[6978] [ 118.823566][ T6982] loop3: detected capacity change from 0 to 256 [ 118.882221][ T6982] exfat: Deprecated parameter 'namecase' [ 118.937571][ T6982] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xbe675ead, utbl_chksum : 0xe619d30d) [ 118.964291][ T6362] smartjoyplus 0003:6666:8802.0011: hidraw0: USB HID v4.00 Device [HID 6666:8802] on usb-dummy_hcd.2-1/input0 [ 118.999805][ T6362] smartjoyplus 0003:6666:8802.0011: no output reports found [ 119.151703][ T6362] usb 3-1: USB disconnect, device number 13 [ 119.240588][ T6994] fido_id[6994]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 119.327988][ T7005] netlink: 24 bytes leftover after parsing attributes in process `syz.3.965'. [ 119.588117][ T7014] loop1: detected capacity change from 0 to 512 [ 119.637603][ T7018] loop5: detected capacity change from 0 to 2048 [ 119.673372][ T7014] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 119.710470][ T7018] EXT4-fs (loop5): Ignoring removed mblk_io_submit option [ 119.740228][ T7014] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c802e02c, mo2=0002] [ 119.755050][ T7014] EXT4-fs (loop1): orphan cleanup on readonly fs [ 119.784391][ T7021] netlink: 12 bytes leftover after parsing attributes in process `syz.2.972'. [ 119.786985][ T7014] EXT4-fs error (device loop1): ext4_orphan_get:1427: comm syz.1.969: bad orphan inode 267 [ 119.804824][ T7014] EXT4-fs (loop1): Remounting filesystem read-only [ 119.813518][ T7014] EXT4-fs (loop1): mounted filesystem without journal. Opts: nojournal_checksum,noblock_validity,discard,errors=remount-ro,inode_readahead_blks=0x0000000001000000. Quota mode: none. [ 119.829501][ T7018] EXT4-fs (loop5): mounted filesystem without journal. Opts: debug_want_extra_isize=0x0000000000000004,usrjquota=,errors=remount-ro,dioread_lock,max_batch_time=0x0000000000000005,mblk_io_submit,minixdf,barrier=0x0000000000000000,nombcache,bsddf,. Quota mode: none. [ 119.855547][ T7014] EXT4-fs warning (device loop1): dx_probe:893: inode #2: comm syz.1.969: dx entry: limit 0 != root limit 125 [ 119.873622][ T7014] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.969: Corrupt directory, running e2fsck is recommended [ 119.982208][ T7026] loop3: detected capacity change from 0 to 4096 [ 120.035296][ T4402] EXT4-fs error (device loop5): ext4_readdir:263: inode #11: block 34: comm syz-executor: path /156/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 120.051041][ T7028] loop2: detected capacity change from 0 to 4096 [ 120.083423][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.100736][ T4402] EXT4-fs error (device loop5): ext4_empty_dir:3177: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 120.107145][ T7028] ntfs: volume version 3.1. [ 120.128590][ T7026] ntfs: volume version 3.1. [ 120.215355][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.225538][ T7030] loop1: detected capacity change from 0 to 512 [ 120.245391][ T4402] EXT4-fs error (device loop5): ext4_readdir:263: inode #11: block 34: comm syz-executor: path /156/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 120.294320][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.310575][ T4402] EXT4-fs error (device loop5): ext4_empty_dir:3177: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 120.359857][ T7030] EXT4-fs (loop1): 1 orphan inode deleted [ 120.365617][ T7030] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 120.380474][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.387322][ T4402] EXT4-fs error (device loop5): ext4_readdir:263: inode #11: block 34: comm syz-executor: path /156/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 120.393631][ T7030] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.424583][ T4193] __ntfs_warning: 10 callbacks suppressed [ 120.424597][ T4193] ntfs: (device loop2): ntfs_put_super(): Volume has errors. Leaving volume marked dirty. Run chkdsk. [ 120.475312][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.500716][ T4402] EXT4-fs error (device loop5): ext4_empty_dir:3177: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 120.559957][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.579076][ T7030] EXT4-fs warning (device loop1): verify_group_input:147: Cannot add at group 49 (only 1 groups) [ 120.590441][ T4402] EXT4-fs error (device loop5): ext4_readdir:263: inode #11: block 34: comm syz-executor: path /156/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 120.642412][ T7037] xt_l2tp: missing protocol rule (udp|l2tpip) [ 120.677924][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.706045][ T4402] EXT4-fs error (device loop5): ext4_empty_dir:3177: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 120.754634][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.770445][ T4402] EXT4-fs error (device loop5): ext4_readdir:263: inode #11: block 34: comm syz-executor: path /156/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 120.839150][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.872529][ T4402] EXT4-fs error (device loop5): ext4_empty_dir:3177: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 120.924869][ T4402] EXT4-fs (loop5): Remounting filesystem read-only [ 120.925605][ T7052] (unnamed net_device) (uninitialized): (slave dummy0): Device is not bonding slave [ 120.933344][ T7051] loop3: detected capacity change from 0 to 512 [ 120.954395][ T7052] (unnamed net_device) (uninitialized): option active_slave: invalid value (dummy0) [ 121.055443][ T7051] EXT4-fs (loop3): Ignoring removed bh option [ 121.071613][ T7051] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 121.086072][ T7051] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 121.195493][ T7051] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 121.253500][ T7051] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 121.331288][ T7051] EXT4-fs (loop3): mounted filesystem without journal. Opts: discard,bh,noblock_validity,,errors=continue. Quota mode: none. [ 121.350502][ T7061] loop1: detected capacity change from 0 to 1024 [ 121.379761][ T7051] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: none. [ 121.411958][ T7061] EXT4-fs (loop1): Ignoring removed orlov option [ 121.440272][ T7061] EXT4-fs (loop1): mounted filesystem without journal. Opts: dax=never,debug_want_extra_isize=0x0000000000000084,nouid32,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,mb_optimize_scan=0x0000000000000001,quota,,errors=continue. Quota mode: writeback. [ 121.832525][ T144] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.878859][ T7084] loop0: detected capacity change from 0 to 256 [ 121.978574][ T144] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.020019][ T6375] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 122.059183][ T144] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.136379][ T7094] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1006'. [ 122.166276][ T7094] tipc: Started in network mode [ 122.175496][ T7094] tipc: Node identity fff50000000000000000000000000001, cluster identity 4711 [ 122.189165][ T7094] tipc: Enabling of bearer rejected, failed to enable media [ 122.223056][ T144] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.371581][ T7101] loop3: detected capacity change from 0 to 2048 [ 122.471649][ T7111] loop0: detected capacity change from 0 to 47 [ 122.471764][ T7101] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 122.516118][ T7110] loop2: detected capacity change from 0 to 256 [ 122.545844][ T6375] usb 2-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=93.1e [ 122.575831][ T7101] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 122.584688][ T6375] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.601272][ T6375] usb 2-1: Product: syz [ 122.610943][ T6375] usb 2-1: Manufacturer: syz [ 122.615545][ T6375] usb 2-1: SerialNumber: syz [ 122.636399][ T6375] usb 2-1: config 0 descriptor?? [ 122.803534][ T7104] chnl_net:caif_netlink_parms(): no params data found [ 122.974955][ T7104] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.987586][ T7104] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.004782][ T7104] device bridge_slave_0 entered promiscuous mode [ 123.042289][ T7104] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.069314][ T7104] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.098121][ T7104] device bridge_slave_1 entered promiscuous mode [ 123.118025][ T7110] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x8f364794, utbl_chksum : 0xe619d30d) [ 123.215988][ T7104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.230107][ T6375] mos7840 2-1:0.0: required endpoints missing [ 123.251338][ T6375] usb 2-1: USB disconnect, device number 9 [ 123.299437][ T7104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.522980][ T7104] team0: Port device team_slave_0 added [ 123.574697][ T7104] team0: Port device team_slave_1 added [ 123.619980][ T6363] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 123.690378][ T7104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.714035][ T7104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.807726][ T7104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.887358][ T7104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.899915][ T6363] usb 4-1: Using ep0 maxpacket: 32 [ 123.940152][ T7104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.020348][ T6363] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.024379][ T7154] loop2: detected capacity change from 0 to 512 [ 124.042852][ T6363] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.057867][ T7104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.159456][ T7104] device hsr_slave_0 entered promiscuous mode [ 124.190093][ T6363] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 124.201181][ T7104] device hsr_slave_1 entered promiscuous mode [ 124.207791][ T7104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.221582][ T6363] usb 4-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 124.239818][ T6363] usb 4-1: Product: syz [ 124.242353][ T7104] Cannot create hsr debugfs directory [ 124.250576][ T6363] usb 4-1: Manufacturer: syz [ 124.300883][ T6363] hub 4-1:4.0: USB hub found [ 124.501159][ T4253] Bluetooth: hci3: command 0x0409 tx timeout [ 124.553051][ T6363] hub 4-1:4.0: config failed, hub doesn't have any ports! (err -19) [ 124.566804][ T7104] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 124.602616][ T7104] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 124.615800][ T4497] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 124.637207][ T7104] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 124.665513][ T7104] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 124.852870][ T7104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.875452][ T7104] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.897380][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.917881][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.939562][ T4253] usb 4-1: USB disconnect, device number 8 [ 124.956225][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.987274][ T4497] usb 2-1: Using ep0 maxpacket: 32 [ 124.988331][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.020342][ T1529] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.027490][ T1529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.070102][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.078758][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.149278][ T4497] usb 2-1: New USB device found, idVendor=04f2, idProduct=1123, bcdDevice= 0.00 [ 125.158834][ T4497] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.163195][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.195174][ T4497] usb 2-1: config 0 descriptor?? [ 125.211622][ T1529] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.218700][ T1529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.235762][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.290298][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.302973][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.313219][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.340150][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.351070][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.390676][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.416652][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.468511][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.500224][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.564462][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.615940][ T7104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.632064][ T7197] loop2: detected capacity change from 0 to 128 [ 125.735010][ T4497] chicony 0003:04F2:1123.0012: hidraw0: USB HID v1.01 Device [HID 04f2:1123] on usb-dummy_hcd.1-1/input0 [ 125.767042][ T7197] hpfs: filesystem error: invalid number of hotfixes: 2066844986, used: 2066844985; already mounted read-only [ 125.836634][ T7197] hpfs: filesystem error: improperly stopped [ 125.866565][ T7197] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 125.891690][ T7197] hpfs: You really don't want any checks? You are crazy... [ 125.905040][ T7197] hpfs: hpfs_map_sector(): read error [ 125.919952][ T7197] hpfs: code page support is disabled [ 125.927944][ T6361] usb 2-1: USB disconnect, device number 10 [ 125.951001][ T7197] hpfs: hpfs_map_4sectors(): unaligned read [ 125.961383][ T7203] fido_id[7203]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/2-1/report_descriptor': No such file or directory [ 125.992084][ T7197] hpfs: hpfs_map_4sectors(): unaligned read [ 126.036172][ T7197] hpfs: filesystem error: unable to find root dir [ 126.053330][ T7104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.108935][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.117720][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.537095][ T7226] loop0: detected capacity change from 0 to 1024 [ 126.618822][ T4227] Bluetooth: hci3: command 0x041b tx timeout [ 126.821564][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.840531][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.898197][ T7246] loop1: detected capacity change from 0 to 8 [ 126.950340][ T7236] loop2: detected capacity change from 0 to 8192 [ 126.960217][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.002329][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.024872][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.044098][ T7236] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 127.077889][ T7236] REISERFS (device loop2): using ordered data mode [ 127.096371][ T7236] reiserfs: using flush barriers [ 127.106969][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.119672][ T7236] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 127.122249][ T7104] device veth0_vlan entered promiscuous mode [ 127.160226][ T7104] device veth1_vlan entered promiscuous mode [ 127.166828][ T7236] REISERFS (device loop2): checking transaction log (loop2) [ 127.183186][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.210970][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.222930][ T7104] device veth0_macvtap entered promiscuous mode [ 127.233080][ T7236] REISERFS (device loop2): Using r5 hash to sort names [ 127.242066][ T7236] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 127.256854][ T7104] device veth1_macvtap entered promiscuous mode [ 127.298359][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.329615][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.348734][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.374945][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.409109][ T7236] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "dax=never" [ 127.422123][ T7261] loop3: detected capacity change from 0 to 512 [ 127.425969][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.449217][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.469386][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.488816][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.507710][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.518915][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.539144][ T7104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.552187][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.562818][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.572972][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.583699][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.597214][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.609142][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.628606][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.641224][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.651340][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.662027][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.714370][ T7104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.781445][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.795241][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.809219][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.831204][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.846199][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.857603][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.881437][ T7104] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.899493][ T7104] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.909490][ T7104] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.925494][ T7104] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.108793][ T7226] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,bsddf,nombcache,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,noblock_validity,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 128.121493][ T1529] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.140926][ T1529] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.154862][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.206888][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.225980][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.248807][ T1529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.250714][ T7246] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 128.668444][ T4499] Bluetooth: hci3: command 0x040f tx timeout [ 128.802535][ T7261] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 128.822079][ T7261] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.887719][ T7261] EXT4-fs error (device loop3): __ext4_iget:4908: inode #15: block 1803188595: comm syz.3.1046: invalid block [ 128.926245][ T7261] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.1046: couldn't read orphan inode 15 (err -117) [ 129.029813][ T7261] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,journal_dev=0x0000000000000003,block_validity,lazytime,nombcache,dioread_nolock,acl,bsdgroups,auto_da_alloc=0x0000000000000000,,errors=continue. Quota mode: none. [ 129.518332][ T7319] loop0: detected capacity change from 0 to 8192 [ 129.584424][ T7291] loop2: detected capacity change from 0 to 40427 [ 129.612690][ T7319] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 129.656231][ T7319] REISERFS (device loop0): using journaled data mode [ 129.694646][ T7319] reiserfs: using flush barriers [ 129.736612][ T7291] F2FS-fs (loop2): Found nat_bits in checkpoint [ 129.750090][ T7319] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 129.829423][ T7319] REISERFS (device loop0): checking transaction log (loop0) [ 129.861246][ T7319] REISERFS (device loop0): Using r5 hash to sort names [ 129.888976][ T7319] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 129.920200][ T7291] F2FS-fs (loop2): Cannot turn on quotas: -2 on 2 [ 129.936634][ T7319] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 129.959935][ T7291] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 130.078765][ T7319] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 130.122758][ T4193] attempt to access beyond end of device [ 130.122758][ T4193] loop2: rw=2049, want=45104, limit=40427 [ 130.532518][ T7355] loop6: detected capacity change from 0 to 1024 [ 130.747153][ T4496] Bluetooth: hci3: command 0x0419 tx timeout [ 130.890541][ T7377] ALSA: mixer_oss: invalid OSS volume 'LIøÄ' [ 130.986652][ T7379] loop2: detected capacity change from 0 to 1024 [ 132.227583][ T7355] hfsplus: bad catalog entry type [ 132.244205][ T7401] loop1: detected capacity change from 0 to 32768 [ 132.318900][ T490] hfsplus: b-tree write err: -5, ino 4 [ 132.465490][ T7379] EXT4-fs error (device loop2): ext4_map_blocks:629: inode #3: block 2: comm syz.2.1079: lblock 2 mapped to illegal pblock 2 (length 1) [ 132.564073][ T7379] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 132.600002][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.606312][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.632921][ T7379] EXT4-fs error (device loop2): ext4_map_blocks:629: inode #3: block 48: comm syz.2.1079: lblock 0 mapped to illegal pblock 48 (length 1) [ 132.731258][ T7379] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 132.731424][ T7379] EXT4-fs error (device loop2): ext4_acquire_dquot:6209: comm syz.2.1079: Failed to acquire dquot type 0 [ 132.737589][ T7379] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5850: Corrupt filesystem [ 132.753558][ T7379] EXT4-fs error (device loop2): ext4_evict_inode:282: inode #11: comm syz.2.1079: mark_inode_dirty error [ 132.768983][ T7379] EXT4-fs warning (device loop2): ext4_evict_inode:285: couldn't mark inode dirty (err -117) [ 132.769058][ T7379] EXT4-fs (loop2): 1 orphan inode deleted [ 132.769076][ T7379] EXT4-fs (loop2): mounted filesystem without journal. Opts: nodioread_nolock,noblock_validity,data_err=ignore,max_batch_time=0x00000000000008c9,nodiscard,stripe=0x0000000000000004,grpjquota=,,errors=continue. Quota mode: none. [ 132.903495][ T4292] EXT4-fs error (device loop2): ext4_map_blocks:629: inode #3: block 1: comm kworker/u4:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 132.906829][ T4292] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 132.906861][ T4292] EXT4-fs error (device loop2): ext4_release_dquot:6245: comm kworker/u4:6: Failed to release dquot type 0 [ 132.915487][ T4193] EXT4-fs error (device loop2): __ext4_get_inode_loc:4327: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 132.916847][ T4193] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5850: Corrupt filesystem [ 132.917009][ T4193] EXT4-fs error (device loop2): ext4_quota_off:6515: inode #3: comm syz-executor: mark_inode_dirty error [ 133.131930][ T6375] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 133.302815][ T7446] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1103'. [ 133.384044][ T6375] usb 4-1: Using ep0 maxpacket: 8 [ 133.553988][ T6375] usb 4-1: unable to get BOS descriptor or descriptor too short [ 133.662053][ T6375] usb 4-1: config 4 has an invalid interface number: 147 but max is 0 [ 133.682054][ T6375] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 133.709384][ T6375] usb 4-1: config 4 has no interface number 0 [ 133.960357][ T6375] usb 4-1: string descriptor 0 read error: -22 [ 133.969860][ T6375] usb 4-1: New USB device found, idVendor=04f2, idProduct=b746, bcdDevice=8e.6e [ 133.989871][ T6373] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 134.007627][ T6375] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.061842][ T6375] usb 4-1: Found UVC 0.02 device (04f2:b746) [ 134.079143][ T6375] usb 4-1: No valid video chain found. [ 134.335438][ T4253] usb 4-1: USB disconnect, device number 9 [ 134.349977][ T6373] usb 3-1: config 0 has an invalid interface number: 229 but max is 0 [ 134.358418][ T6373] usb 3-1: config 0 has no interface number 0 [ 134.401653][ T6373] usb 3-1: New USB device found, idVendor=0403, idProduct=8348, bcdDevice= 0.1f [ 134.462425][ T6373] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.545176][ T6373] usb 3-1: config 0 descriptor?? [ 134.610548][ T6373] hub 3-1:0.229: bad descriptor, ignoring hub [ 134.619255][ T6373] hub: probe of 3-1:0.229 failed with error -5 [ 134.658923][ T7448] loop6: detected capacity change from 0 to 32768 [ 134.688683][ T6373] ftdi_sio 3-1:0.229: FTDI USB Serial Device converter detected [ 134.751450][ T6373] usb 3-1: Detected SIO [ 134.776704][ T6373] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 135.004335][ T7471] loop0: detected capacity change from 0 to 1024 [ 135.016059][ T7448] ocfs2: Mounting device (7,6) on (node local, slot 0) with ordered data mode. [ 135.044179][ T7471] hfsplus: invalid length 32517 has been corrected to 255 [ 135.119973][ T6375] usb 2-1: new low-speed USB device number 11 using dummy_hcd [ 135.367490][ T7104] ocfs2: Unmounting device (7,6) on (node local) [ 135.489874][ T6375] usb 2-1: too many endpoints for config 0 interface 0 altsetting 250: 255, using maximum allowed: 30 [ 135.521830][ T6375] usb 2-1: config 0 interface 0 altsetting 250 endpoint 0x2 has invalid maxpacket 16, setting to 8 [ 135.577402][ T6375] usb 2-1: config 0 interface 0 altsetting 250 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 135.640028][ T6375] usb 2-1: config 0 interface 0 has no altsetting 0 [ 135.646672][ T6375] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 135.647937][ T4227] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 135.700178][ T4253] Bluetooth: hci4: command 0x0401 tx timeout [ 135.713700][ T6375] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.799836][ T6375] usb 2-1: config 0 descriptor?? [ 135.820850][ T7465] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 135.902340][ T4253] usb 3-1: USB disconnect, device number 14 [ 135.920414][ T4253] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 135.955320][ T4253] ftdi_sio 3-1:0.229: device disconnected [ 136.047114][ T4227] usb 4-1: Using ep0 maxpacket: 32 [ 136.222058][ T7501] loop6: detected capacity change from 0 to 2048 [ 136.238450][ T4227] usb 4-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.260118][ T4227] usb 4-1: config 0 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 136.301053][ T4227] usb 4-1: config 0 interface 0 has no altsetting 0 [ 136.302748][ T6375] corsair-psu 0003:1B1C:1C0C.0013: unknown main item tag 0x0 [ 136.307690][ T4227] usb 4-1: New USB device found, idVendor=0755, idProduct=2626, bcdDevice= 0.00 [ 136.348000][ T6375] corsair-psu 0003:1B1C:1C0C.0013: hidraw0: USB HID vf4.f6 Device [HID 1b1c:1c0c] on usb-dummy_hcd.1-1/input0 [ 136.371581][ T7501] UDF-fs: error (device loop6): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 136.386512][ T4227] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.437840][ T4227] usb 4-1: config 0 descriptor?? [ 136.445175][ T7501] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 136.509838][ T6375] corsair-psu 0003:1B1C:1C0C.0013: unable to initialize device (-71) [ 136.532946][ T6375] corsair-psu: probe of 0003:1B1C:1C0C.0013 failed with error -71 [ 136.573435][ T6375] usb 2-1: USB disconnect, device number 11 [ 136.673675][ T7510] fido_id[7510]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 136.941148][ T4227] aureal 0003:0755:2626.0014: item fetching failed at offset 3/5 [ 136.949173][ T4227] aureal: probe of 0003:0755:2626.0014 failed with error -22 [ 137.157069][ T6375] usb 4-1: USB disconnect, device number 10 [ 137.432291][ T7527] netlink: 822 bytes leftover after parsing attributes in process `syz.2.1126'. [ 137.442242][ T7527] bridge: RTM_NEWNEIGH with unconfigured vlan 265 on bridge0 [ 137.906008][ T7550] netlink: 91 bytes leftover after parsing attributes in process `syz.6.1134'. [ 138.289173][ T7571] loop6: detected capacity change from 0 to 128 [ 138.384443][ T7573] loop2: detected capacity change from 0 to 2048 [ 138.879259][ T7555] loop3: detected capacity change from 0 to 40427 [ 138.967487][ T7555] F2FS-fs (loop3): build fault injection attr: rate: 690, type: 0x1ffff [ 139.009244][ T7555] F2FS-fs (loop3): invalid crc value [ 139.077735][ T7555] F2FS-fs (loop3): Found nat_bits in checkpoint [ 139.206025][ T7555] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 139.318865][ T4183] attempt to access beyond end of device [ 139.318865][ T4183] loop3: rw=2049, want=45104, limit=40427 [ 139.544099][ T7571] hpfs: filesystem error: invalid number of hotfixes: 2066844986, used: 2066844985; already mounted read-only [ 139.568144][ T7571] hpfs: filesystem error: improperly stopped [ 139.580669][ T7571] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 139.619775][ T7571] hpfs: You really don't want any checks? You are crazy... [ 139.640521][ T7616] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 139.649376][ T7571] hpfs: hpfs_map_sector(): read error [ 139.679539][ T7571] hpfs: code page support is disabled [ 139.722958][ T7571] hpfs: hpfs_map_4sectors(): unaligned read [ 139.746919][ T7571] hpfs: hpfs_map_4sectors(): unaligned read [ 139.748859][ T7573] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: directory entry across blocks - offset=80, inode=15, rec_len=2072, name_len=5 [ 139.769806][ T7571] hpfs: filesystem error: unable to find root dir [ 139.885940][ T7573] Remounting filesystem read-only [ 139.920236][ T7617] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: directory entry across blocks - offset=80, inode=15, rec_len=2072, name_len=5 [ 140.251333][ T7625] loop3: detected capacity change from 0 to 1024 [ 140.277646][ T7614] loop1: detected capacity change from 0 to 32768 [ 140.367799][ T7614] JBD2: Ignoring recovery information on journal [ 140.421922][ T7614] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 140.634734][ T4184] ocfs2: Unmounting device (7,1) on (node local) [ 140.643697][ T7629] loop2: detected capacity change from 0 to 32768 [ 140.730880][ T7629] ocfs2: Slot 0 on device (7,2) was already allocated to this node! [ 140.781137][ T7629] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 140.924644][ T4193] ocfs2: Unmounting device (7,2) on (node local) [ 141.125200][ T7638] loop1: detected capacity change from 0 to 8192 [ 141.204094][ T7638] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 141.213634][ T7638] REISERFS (device loop1): using ordered data mode [ 141.232134][ T7638] reiserfs: using flush barriers [ 141.263986][ T7638] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 141.315066][ T7638] REISERFS (device loop1): checking transaction log (loop1) [ 141.557076][ T7625] hfsplus: bad catalog entry type [ 141.568499][ T7640] loop6: detected capacity change from 0 to 32768 [ 141.595202][ T7638] REISERFS (device loop1): Using tea hash to sort names [ 141.635966][ T7638] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 141.655963][ T4292] hfsplus: b-tree write err: -5, ino 4 [ 141.912567][ T7640] JBD2: Ignoring recovery information on journal [ 142.037780][ T7640] ocfs2: Mounting device (7,6) on (node local, slot 0) with ordered data mode. [ 142.146367][ T7640] (syz.6.1149,7640,0):ocfs2_group_extend:306 ERROR: The disk is too old and small. Force to do offline resize. [ 142.288911][ T7104] ocfs2: Unmounting device (7,6) on (node local) [ 142.427437][ T25] audit: type=1326 audit(1762330403.388:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7674 comm="syz.6.1165" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5d29ae46c9 code=0x0 [ 143.284394][ T7709] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1160'. [ 143.330580][ T7712] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1177'. [ 143.436997][ T7718] program syz.2.1180 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 143.924325][ T7749] loop3: detected capacity change from 0 to 256 [ 144.091220][ T7749] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 144.449584][ T7779] loop1: detected capacity change from 0 to 256 [ 144.521482][ T7779] exfat: Deprecated parameter 'namecase' [ 144.626808][ T7779] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x8d1bf2bd, utbl_chksum : 0xe619d30d) [ 144.725740][ T7788] device wlan0 entered promiscuous mode [ 144.821895][ T7786] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 144.908411][ T7797] loop3: detected capacity change from 0 to 256 [ 144.946485][ T144] device hsr_slave_0 left promiscuous mode [ 144.965214][ T7797] FAT-fs (loop3): "posix" option is obsolete, not supported now [ 144.983988][ T144] device hsr_slave_1 left promiscuous mode [ 145.017330][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.036189][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.067191][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.107076][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.132016][ T144] device bridge_slave_1 left promiscuous mode [ 145.146431][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.176539][ T4253] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 145.204929][ T144] device bridge_slave_0 left promiscuous mode [ 145.221964][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.252716][ T144] device veth1_macvtap left promiscuous mode [ 145.258772][ T144] device veth0_macvtap left promiscuous mode [ 145.283867][ T144] device veth1_vlan left promiscuous mode [ 145.336916][ T144] device veth0_vlan left promiscuous mode [ 145.504960][ C0] ================================================================== [ 145.513563][ C0] BUG: KASAN: use-after-free in __nft_trace_packet+0x135/0x150 [ 145.521119][ C0] Read of size 2 at addr ffff88802543ba80 by task ksoftirqd/0/14 [ 145.528834][ C0] [ 145.531159][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Not tainted syzkaller #0 [ 145.538444][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 145.548495][ C0] Call Trace: [ 145.551773][ C0] [ 145.554701][ C0] dump_stack_lvl+0x168/0x230 [ 145.559390][ C0] ? show_regs_print_info+0x20/0x20 [ 145.564594][ C0] ? _printk+0xcc/0x110 [ 145.568751][ C0] ? __nft_trace_packet+0x135/0x150 [ 145.573953][ C0] ? load_image+0x3b0/0x3b0 [ 145.578459][ C0] ? nft_synproxy_do_eval+0x341/0x570 [ 145.583833][ C0] print_address_description+0x60/0x2d0 [ 145.589379][ C0] ? __nft_trace_packet+0x135/0x150 [ 145.594573][ C0] kasan_report+0xdf/0x130 [ 145.598992][ C0] ? __nft_trace_packet+0x135/0x150 [ 145.604198][ C0] __nft_trace_packet+0x135/0x150 [ 145.609223][ C0] nft_do_chain+0x120e/0x1420 [ 145.613908][ C0] ? mark_lock+0x94/0x320 [ 145.618242][ C0] ? nft_fwd_dup_netdev_offload+0x120/0x120 [ 145.624135][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 145.630164][ C0] ? nf_nat_inet_fn+0x84e/0xa90 [ 145.635035][ C0] ? nf_nat_packet+0xf0/0xf0 [ 145.639635][ C0] nft_do_chain_inet+0x22b/0x300 [ 145.644582][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 145.649443][ C0] ? nf_nat_ipv4_local_in+0x209/0x5b0 [ 145.654821][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 145.659673][ C0] nf_hook_slow+0xb9/0x200 [ 145.664089][ C0] ? NF_HOOK+0x360/0x360 [ 145.668341][ C0] NF_HOOK+0x1cb/0x360 [ 145.672412][ C0] ? NF_HOOK+0x360/0x360 [ 145.676658][ C0] ? ip_local_deliver+0x1a0/0x1a0 [ 145.681681][ C0] ? ip_rcv_finish_core+0xd8b/0x1bc0 [ 145.686973][ C0] ? NF_HOOK+0x360/0x360 [ 145.691222][ C0] ? ip_local_deliver+0x11e/0x1a0 [ 145.696246][ C0] ? ip_rcv_core+0xb60/0xb60 [ 145.700834][ C0] NF_HOOK+0x2d6/0x360 [ 145.704905][ C0] ? ip_rcv_core+0xb60/0xb60 [ 145.709490][ C0] ? ip_local_deliver+0x1a0/0x1a0 [ 145.714517][ C0] ? ip_rcv_core+0xb60/0xb60 [ 145.719110][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 145.724757][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 145.730391][ C0] __netif_receive_skb+0xcc/0x290 [ 145.735429][ C0] process_backlog+0x364/0x780 [ 145.740215][ C0] ? rps_trigger_softirq+0x210/0x210 [ 145.745500][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 145.751488][ C0] ? lock_chain_count+0x20/0x20 [ 145.756342][ C0] ? rcu_is_watching+0x11/0xa0 [ 145.761112][ C0] __napi_poll+0xc0/0x430 [ 145.765446][ C0] ? net_rx_action+0x2db/0x9c0 [ 145.770216][ C0] net_rx_action+0x4a8/0x9c0 [ 145.774817][ C0] ? net_tx_action+0x870/0x870 [ 145.779583][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 145.785564][ C0] ? detach_timer+0x2b0/0x2b0 [ 145.790247][ C0] ? lockdep_hardirqs_on_prepare+0x760/0x760 [ 145.796238][ C0] handle_softirqs+0x328/0x820 [ 145.801005][ C0] ? run_ksoftirqd+0x98/0xf0 [ 145.805597][ C0] ? do_softirq+0x200/0x200 [ 145.810104][ C0] ? run_ksoftirqd+0x75/0xf0 [ 145.814696][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 145.819890][ C0] ? lockdep_hardirqs_off+0x70/0x100 [ 145.825183][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 145.830379][ C0] run_ksoftirqd+0x98/0xf0 [ 145.834792][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 145.839997][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 145.845376][ C0] ? smpboot_thread_fn+0x5bc/0x970 [ 145.850502][ C0] smpboot_thread_fn+0x4f6/0x970 [ 145.855452][ C0] kthread+0x436/0x520 [ 145.859522][ C0] ? cpu_report_death+0x180/0x180 [ 145.864549][ C0] ? kthread_blkcg+0xd0/0xd0 [ 145.869140][ C0] ret_from_fork+0x1f/0x30 [ 145.872827][ T7816] loop1: detected capacity change from 0 to 32768 [ 145.873562][ C0] [ 145.882970][ C0] [ 145.885289][ C0] Allocated by task 14: [ 145.889432][ C0] __kasan_slab_alloc+0x9c/0xd0 [ 145.894284][ C0] slab_post_alloc_hook+0x4c/0x380 [ 145.899395][ C0] kmem_cache_alloc_node+0x12d/0x2d0 [ 145.904670][ C0] __alloc_skb+0xf4/0x750 [ 145.908986][ C0] synproxy_send_client_synack+0x169/0xdd0 [ 145.914775][ C0] nft_synproxy_eval_v4+0x36b/0x560 [ 145.919959][ C0] nft_synproxy_do_eval+0x341/0x570 [ 145.925144][ C0] nft_do_chain+0x3fc/0x1420 [ 145.929713][ C0] nft_do_chain_inet+0x22b/0x300 [ 145.934633][ C0] nf_hook_slow+0xb9/0x200 [ 145.939029][ C0] NF_HOOK+0x1cb/0x360 [ 145.943077][ C0] NF_HOOK+0x2d6/0x360 [ 145.947132][ C0] __netif_receive_skb+0xcc/0x290 [ 145.952141][ C0] process_backlog+0x364/0x780 [ 145.956887][ C0] __napi_poll+0xc0/0x430 [ 145.961194][ C0] net_rx_action+0x4a8/0x9c0 [ 145.965765][ C0] handle_softirqs+0x328/0x820 [ 145.970507][ C0] run_ksoftirqd+0x98/0xf0 [ 145.974905][ C0] smpboot_thread_fn+0x4f6/0x970 [ 145.979827][ C0] kthread+0x436/0x520 [ 145.983886][ C0] ret_from_fork+0x1f/0x30 [ 145.988296][ C0] [ 145.990604][ C0] Freed by task 14: [ 145.994386][ C0] kasan_set_track+0x4b/0x70 [ 145.998958][ C0] kasan_set_free_info+0x1f/0x40 [ 146.003881][ C0] ____kasan_slab_free+0xd5/0x110 [ 146.008894][ C0] slab_free_freelist_hook+0xea/0x170 [ 146.014249][ C0] kmem_cache_free+0x8f/0x210 [ 146.018906][ C0] nft_synproxy_eval_v4+0x373/0x560 [ 146.024084][ C0] nft_synproxy_do_eval+0x341/0x570 [ 146.029268][ C0] nft_do_chain+0x3fc/0x1420 [ 146.033838][ C0] nft_do_chain_inet+0x22b/0x300 [ 146.038757][ C0] nf_hook_slow+0xb9/0x200 [ 146.043154][ C0] NF_HOOK+0x1cb/0x360 [ 146.047200][ C0] NF_HOOK+0x2d6/0x360 [ 146.051248][ C0] __netif_receive_skb+0xcc/0x290 [ 146.056255][ C0] process_backlog+0x364/0x780 [ 146.060999][ C0] __napi_poll+0xc0/0x430 [ 146.065309][ C0] net_rx_action+0x4a8/0x9c0 [ 146.069875][ C0] handle_softirqs+0x328/0x820 [ 146.074616][ C0] run_ksoftirqd+0x98/0xf0 [ 146.079007][ C0] smpboot_thread_fn+0x4f6/0x970 [ 146.083924][ C0] kthread+0x436/0x520 [ 146.087972][ C0] ret_from_fork+0x1f/0x30 [ 146.092366][ C0] [ 146.094666][ C0] The buggy address belongs to the object at ffff88802543ba00 [ 146.094666][ C0] which belongs to the cache skbuff_head_cache of size 232 [ 146.109219][ C0] The buggy address is located 128 bytes inside of [ 146.109219][ C0] 232-byte region [ffff88802543ba00, ffff88802543bae8) [ 146.122470][ C0] The buggy address belongs to the page: [ 146.128088][ C0] page:ffffea0000950ec0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2543b [ 146.138222][ C0] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 146.145749][ C0] raw: 00fff00000000200 0000000000000000 dead000000000122 ffff888144bf1140 [ 146.154310][ C0] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 146.162868][ C0] page dumped because: kasan: bad access detected [ 146.169262][ C0] page_owner tracks the page as allocated [ 146.174951][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 14, ts 145449832721, free_ts 145437479642 [ 146.192376][ C0] get_page_from_freelist+0x1b77/0x1c60 [ 146.197905][ C0] __alloc_pages+0x1e1/0x470 [ 146.202472][ C0] new_slab+0xc0/0x4b0 [ 146.206518][ C0] ___slab_alloc+0x81e/0xdf0 [ 146.211091][ C0] kmem_cache_alloc_node+0x1c3/0x2d0 [ 146.216353][ C0] __alloc_skb+0xf4/0x750 [ 146.220661][ C0] synproxy_send_client_synack+0x169/0xdd0 [ 146.226444][ C0] nft_synproxy_eval_v4+0x36b/0x560 [ 146.231618][ C0] nft_synproxy_do_eval+0x341/0x570 [ 146.236793][ C0] nft_do_chain+0x3fc/0x1420 [ 146.241359][ C0] nft_do_chain_inet+0x22b/0x300 [ 146.246275][ C0] nf_hook_slow+0xb9/0x200 [ 146.250671][ C0] NF_HOOK+0x1cb/0x360 [ 146.254720][ C0] NF_HOOK+0x2d6/0x360 [ 146.258765][ C0] __netif_receive_skb+0xcc/0x290 [ 146.263767][ C0] process_backlog+0x364/0x780 [ 146.268512][ C0] page last free stack trace: [ 146.273159][ C0] free_unref_page_prepare+0x637/0x6c0 [ 146.278598][ C0] free_unref_page_list+0x122/0x7e0 [ 146.283774][ C0] release_pages+0x184b/0x1bb0 [ 146.288514][ C0] tlb_finish_mmu+0x164/0x2e0 [ 146.293168][ C0] exit_mmap+0x3a6/0x5f0 [ 146.297391][ C0] __mmput+0x115/0x3b0 [ 146.301444][ C0] exit_mm+0x567/0x6c0 [ 146.305507][ C0] do_exit+0x5a1/0x20a0 [ 146.309646][ C0] do_group_exit+0x12e/0x300 [ 146.314220][ C0] __x64_sys_exit_group+0x3b/0x40 [ 146.319229][ C0] do_syscall_64+0x4c/0xa0 [ 146.323628][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 146.329507][ C0] [ 146.331812][ C0] Memory state around the buggy address: [ 146.337420][ C0] ffff88802543b980: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 146.345460][ C0] ffff88802543ba00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.353500][ C0] >ffff88802543ba80: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 146.361541][ C0] ^ [ 146.365585][ C0] ffff88802543bb00: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 146.373625][ C0] ffff88802543bb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.381659][ C0] ================================================================== [ 146.389693][ C0] Disabling lock debugging due to kernel taint [ 146.395912][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 146.403102][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Tainted: G B syzkaller #0 [ 146.411773][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 146.421822][ C0] Call Trace: [ 146.425094][ C0] [ 146.428021][ C0] dump_stack_lvl+0x168/0x230 [ 146.432712][ C0] ? show_regs_print_info+0x20/0x20 [ 146.437923][ C0] ? load_image+0x3b0/0x3b0 [ 146.438829][ T7816] ocfs2: Mounting device (7,1) on (node local, slot 0) with writeback data mode. [ 146.442429][ C0] panic+0x2c9/0x7f0 [ 146.442454][ C0] ? bpf_jit_dump+0xd0/0xd0 [ 146.442472][ C0] ? _raw_spin_unlock_irqrestore+0xa5/0x100 [ 146.465763][ C0] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 146.471655][ C0] ? _raw_spin_unlock+0x40/0x40 [ 146.476506][ C0] ? print_memory_metadata+0x314/0x400 [ 146.481967][ C0] ? __nft_trace_packet+0x135/0x150 [ 146.487161][ C0] check_panic_on_warn+0x80/0xa0 [ 146.492098][ C0] ? __nft_trace_packet+0x135/0x150 [ 146.497296][ C0] end_report+0x6d/0xf0 [ 146.501453][ C0] kasan_report+0x102/0x130 [ 146.505956][ C0] ? __nft_trace_packet+0x135/0x150 [ 146.511152][ C0] __nft_trace_packet+0x135/0x150 [ 146.516168][ C0] nft_do_chain+0x120e/0x1420 [ 146.520822][ C0] ? mark_lock+0x94/0x320 [ 146.525134][ C0] ? nft_fwd_dup_netdev_offload+0x120/0x120 [ 146.531007][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 146.536970][ C0] ? nf_nat_inet_fn+0x84e/0xa90 [ 146.541799][ C0] ? nf_nat_packet+0xf0/0xf0 [ 146.546375][ C0] nft_do_chain_inet+0x22b/0x300 [ 146.551301][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 146.556263][ C0] ? nf_nat_ipv4_local_in+0x209/0x5b0 [ 146.561616][ C0] ? nft_do_chain_arp+0xe0/0xe0 [ 146.566438][ C0] nf_hook_slow+0xb9/0x200 [ 146.570830][ C0] ? NF_HOOK+0x360/0x360 [ 146.575064][ C0] NF_HOOK+0x1cb/0x360 [ 146.579115][ C0] ? NF_HOOK+0x360/0x360 [ 146.583329][ C0] ? ip_local_deliver+0x1a0/0x1a0 [ 146.588326][ C0] ? ip_rcv_finish_core+0xd8b/0x1bc0 [ 146.593584][ C0] ? NF_HOOK+0x360/0x360 [ 146.597801][ C0] ? ip_local_deliver+0x11e/0x1a0 [ 146.602823][ C0] ? ip_rcv_core+0xb60/0xb60 [ 146.607396][ C0] NF_HOOK+0x2d6/0x360 [ 146.611439][ C0] ? ip_rcv_core+0xb60/0xb60 [ 146.616002][ C0] ? ip_local_deliver+0x1a0/0x1a0 [ 146.621001][ C0] ? ip_rcv_core+0xb60/0xb60 [ 146.625566][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 146.631174][ C0] ? ip_local_deliver_finish+0x320/0x320 [ 146.636803][ C0] __netif_receive_skb+0xcc/0x290 [ 146.641806][ C0] process_backlog+0x364/0x780 [ 146.646562][ C0] ? rps_trigger_softirq+0x210/0x210 [ 146.651835][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 146.657814][ C0] ? lock_chain_count+0x20/0x20 [ 146.662645][ C0] ? rcu_is_watching+0x11/0xa0 [ 146.667384][ C0] __napi_poll+0xc0/0x430 [ 146.671689][ C0] ? net_rx_action+0x2db/0x9c0 [ 146.676427][ C0] net_rx_action+0x4a8/0x9c0 [ 146.680994][ C0] ? net_tx_action+0x870/0x870 [ 146.685733][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 146.691689][ C0] ? detach_timer+0x2b0/0x2b0 [ 146.696342][ C0] ? lockdep_hardirqs_on_prepare+0x760/0x760 [ 146.702300][ C0] handle_softirqs+0x328/0x820 [ 146.707046][ C0] ? run_ksoftirqd+0x98/0xf0 [ 146.711623][ C0] ? do_softirq+0x200/0x200 [ 146.716096][ C0] ? run_ksoftirqd+0x75/0xf0 [ 146.720658][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 146.725833][ C0] ? lockdep_hardirqs_off+0x70/0x100 [ 146.731120][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 146.736310][ C0] run_ksoftirqd+0x98/0xf0 [ 146.740701][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 146.745872][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 146.751233][ C0] ? smpboot_thread_fn+0x5bc/0x970 [ 146.756340][ C0] smpboot_thread_fn+0x4f6/0x970 [ 146.761263][ C0] kthread+0x436/0x520 [ 146.765309][ C0] ? cpu_report_death+0x180/0x180 [ 146.770311][ C0] ? kthread_blkcg+0xd0/0xd0 [ 146.774874][ C0] ret_from_fork+0x1f/0x30 [ 146.779266][ C0] [ 146.782477][ C0] Kernel Offset: disabled [ 146.793838][ C0] Rebooting in 86400 seconds..