last executing test programs: 9.259100482s ago: executing program 4 (id=338): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x92, 0x0, 0x1}, 0x48) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x40}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 9.123063044s ago: executing program 4 (id=339): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@noinit_itable}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r3, 0x0, 0x0) socketpair(0x18, 0x3, 0x2, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) getpid() sendmmsg$unix(r4, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000e6ff00008546790d6c73d70c3c7d650009d371096f1d689cc01bb8618bc5a1c2ee54ed8f960b624e2b308490d3625400000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x18}}], 0x2, 0x0) fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) r5 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000005b00)) open(&(0x7f0000000000)='./bus\x00', 0x60342, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x1000000201005) r7 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r7, &(0x7f0000000080), 0x208e24b) 8.967550916s ago: executing program 3 (id=340): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'tunl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) 8.819212188s ago: executing program 3 (id=342): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000000000000850000007500000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000003a80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}}], 0x1, 0x20000020) write$binfmt_script(r4, &(0x7f0000000340)={'#! ', './file0'}, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 7.794023492s ago: executing program 2 (id=343): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000000000000850000009500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 7.789801013s ago: executing program 4 (id=344): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x5, 0x8, 0xc, 0x40}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0xd) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 7.70572705s ago: executing program 3 (id=346): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000"], 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x5, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000ac0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="a7870000000b0000000ce580f000030001000000974e3e3a8a6c4f3fd89f53da9630ff03a836bb6de2199370bb17aff1dbeeaf4a1ecf73ea33daf4575258713b920689eb41ebeb42990bfb6d7d42531ca5"], 0x20}, 0x1, 0x0, 0x0, 0x91}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) setresuid(0xee01, 0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) pselect6(0x40, &(0x7f00000045c0)={0xfffffffffffffffc, 0x0, 0x8000, 0x2}, 0x0, &(0x7f0000000480), 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000740)={0x3, 0x0, [{0x2, 0x86, &(0x7f0000000280)=""/134}, {0x4000, 0x80, &(0x7f0000000400)=""/128}, {0xd000, 0x0, 0x0}]}) r4 = dup2(r3, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/125, 0x48}], 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000040)=0x1) capset(&(0x7f0000000080)={0x20071026}, 0x0) r5 = getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x5}]}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x5, &(0x7f0000000680)=ANY=[@ANYRES8=r4, @ANYRES16, @ANYRES16=r5], &(0x7f0000000040)='syzkaller\x00', 0xd1d4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) clock_nanosleep(0x8, 0x2, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 7.435937942s ago: executing program 2 (id=348): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7b}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b000111000000090400000195699b0009058b", @ANYRES32], 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) 7.277535805s ago: executing program 4 (id=349): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r4 = userfaultfd(0x1) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x80, 0x10}, 0xc) r5 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$vim2m(&(0x7f0000000180), 0x20000000204, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000040)={0x15, 0x2, 0x0, "11010000001400000100b64c0000005c4b7c1500"}) r7 = io_uring_setup(0xefe, &(0x7f0000000180)={0x0, 0xdbbe, 0x400, 0x1, 0x25}) r8 = io_uring_setup(0x19ad, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 6.72978949s ago: executing program 0 (id=353): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x28, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x60}, 0x2c) 6.667706625s ago: executing program 0 (id=354): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x2006}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/protocols\x00') preadv(r6, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r7) ioctl$KVM_CAP_DISABLE_QUIRKS(r5, 0x4068aea3, &(0x7f00000003c0)={0x74, 0x0, 0xf}) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000005c0)=')\x00I\xe3\x9a\x01\x96\xd1\xc4\x88\x0e.\\\x87W\xa3?\xaf&DZzqi3\xfd\x01\x84\x9a\x02H\xef\xd8\x944C8:\x9b\xecP\xee\xf3\x83\xd7k\xdcV_v-8\x98\x11\xf3#n\xd4q\xda\xc7\xf3\xbcf8d\xe3]\xbb\x95C\xe3\xe0\x81b\x16\x10>w\xdft\xffUxn\xcaL_A\x131\xde\x84-6\xec\x0f\x00\x00\x00\x00\x00\x00\x00\xed{0Q\xb1&\x86', 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 6.381640748s ago: executing program 4 (id=356): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='rcu_stall_warning\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1038, 0x12b6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000702060800000000000014008500000075000000a70000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/19, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100000070"], 0x64}}, 0x0) 5.297781937s ago: executing program 0 (id=357): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486"], 0xfdef) 5.118828362s ago: executing program 1 (id=359): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r1}, &(0x7f0000000500), &(0x7f0000000540)}, 0x20) fchdir(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) 4.937807867s ago: executing program 1 (id=360): sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="800037bbfa", 0x5, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@hopopts={0x16}], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "00641a", 0x0, 0x3a, 0x0, @mcast1, @mcast1}}}}}}}, 0x0) 4.89739673s ago: executing program 1 (id=361): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x1f, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa000011aa00009d849f6a0fda02e06a130f0000d3c9cfae4b1a95687a56fdc9cacd12af5f402164"], 0x0) 4.804031388s ago: executing program 1 (id=362): rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x20013, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000002680)) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002302230102090500000010000020d3"]) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000280)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/2, 0x2}, {&(0x7f0000000480)=""/236, 0xec}, {&(0x7f0000000580)=""/18, 0x12}, {&(0x7f00000005c0)=""/55, 0x37}, {&(0x7f0000000600)=""/24, 0x18}, {&(0x7f0000000640)=""/32, 0x20}, {&(0x7f0000000680)=""/245, 0xf5}, {&(0x7f0000000780)=""/154, 0x9a}, {&(0x7f0000000840)=""/67, 0x43}], 0xa, &(0x7f0000000980)=""/155, 0x9b}, 0x8001}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000002a80)=""/73, 0x49}, {&(0x7f0000000ac0)=""/225, 0xe1}, {&(0x7f0000000bc0)=""/148, 0x94}], 0x3}, 0x3}, {{&(0x7f0000000cc0)=@alg, 0x80, &(0x7f0000001140)=[{&(0x7f0000000d40)=""/208, 0xd0}, {&(0x7f0000000e40)=""/204, 0xcc}, {&(0x7f0000000f40)=""/223, 0xdf}, {&(0x7f0000001040)=""/204, 0xcc}], 0x4}, 0x7}, {{&(0x7f0000001180)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000001200)=""/124, 0x7c}, {&(0x7f0000001280)=""/109, 0x6d}, {&(0x7f0000001300)=""/81, 0x51}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/173, 0xad}], 0x5, &(0x7f00000024c0)=""/144, 0x90}, 0xfff}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002580)=""/74, 0x4a}, {&(0x7f00000026c0)=""/184, 0xb8}, {&(0x7f0000002600)=""/31, 0x1f}, {&(0x7f0000002640)=""/39, 0x27}, {&(0x7f0000002780)=""/211, 0xd3}], 0x5, &(0x7f0000002900)=""/55, 0x37}, 0xffff7fff}], 0x5, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 3.849825345s ago: executing program 2 (id=363): sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) chdir(0x0) close_range(r4, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.542937451s ago: executing program 2 (id=364): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet6(0xa, 0x40000080806, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000840)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}]}, 0x1f) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0xc00) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f00000000c0)=0xbc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"/621], 0x268}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x73, 0x0, @private, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff], 0x1, 0x0, 0x0, {0x0, r5}}) io_uring_enter(0xffffffffffffffff, 0x47fa, 0x0, 0x0, 0x0, 0x0) 3.288728572s ago: executing program 3 (id=365): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0x42, 0x4, 0x358, 0xffffffff, 0xc8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan0\x00', 'ip6gre0\x00', {}, {}, 0x73}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30}}]}, @REJECT={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0x60010000}}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@set={{0x40}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 2.564692801s ago: executing program 1 (id=366): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)={[{@jqfmt_vfsv0}, {@errors_remount}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac6183779274", 0x1c, 0x20000845, &(0x7f0000b63fe4), 0x1c) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000100)="140000001a004f7fb3e45f2024d2f1c9fb470000", 0x14) recvmmsg(r6, &(0x7f0000005c80), 0x1b, 0x10122, 0x0) 2.564260331s ago: executing program 2 (id=367): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000540)={[{@test_dummy_encryption}]}, 0x1, 0x236, &(0x7f0000000300)="$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") mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xb, &(0x7f0000000180)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xb8}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r5}, &(0x7f0000000400), &(0x7f0000000600)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = dup(r4) write$FUSE_BMAP(r8, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.501775676s ago: executing program 0 (id=368): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x2000000) 2.471367369s ago: executing program 4 (id=369): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r3, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @aes256, 0x3, '\x00', @d}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000190001000000000000000000021800000000fd000000ed0008000100ac141400080008"], 0x2c}}, 0x0) 1.391373948s ago: executing program 0 (id=370): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000280)={[{}, {@noblock_validity}, {@resuid}, {@nobh}, {@lazytime}, {@usrquota}, {@mblk_io_submit}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000001200)="$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") lchown(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 571.965305ms ago: executing program 3 (id=371): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000480)=0x102, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r0, &(0x7f00000000c0)="3f033608260712002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c152bfdf9435e3ffe46", 0xe90c, 0xa0c4, &(0x7f0000000540)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 333.753733ms ago: executing program 2 (id=372): syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f00000000c0)='./file2\x00', 0x0, &(0x7f0000001540)={[{@nouser_xattr}, {@four_active_logs}, {@four_active_logs}, {@noquota}, {@noflush_merge}, {@io_bits={'io_bits', 0x3d, 0x97}}, {@prjjquota={'prjjquota', 0x3d, '\x9b\x9c\a\xbb\x00(\x94\x87\xf6\xb1\x90,\xa3aLpJ\xf6n'}}, {@jqfmt_vfsv1}, {@extent_cache}, {@background_gc_off}]}, 0x1, 0x5500, &(0x7f0000003040)="$eJzs3L1vG2UYAPDHSdNvSoQY2HpShZRItVWnH4KtQCs+RKuqwMAEju1abm1fFLtOyMTAiBj4T1CRmBj5GxiYkRgQA4gNCeR7L9BAkZDi2KH5/aTzc/f4vefe14oSPXeRAziylrNff67EuTgVEYsRcTai2K+UW+F6Ci9ExPmIWHhsq5T5PxPHI+J0RJybFE81K+Vbn18cX7j601u/fP3tiWNnvvjqu/mtGpi3FyOiv5H2t/op5p0U75f5xrhbxP6VcRnTG/0H5XGe4lZ7vaiw1dgdl86/3Enj842Hw0m812s0J7HTvVfkNwbpgsNxZ7dOccL9xmZx3GqvF7E7zIvY2Ul1t3fS77ad4SjVaZX1PirKx2i0G1O+vd1O69l4UMTmYFTmU9281d6exHEZy8tFM++1inms7+ODPuTe7g4ebmfj9uawmw+yq7X6S7X6tWp9M2+1R+0r1Ua/de1KttLpTYZVR+1G/3onzzu9dq2Z91ezlU6zWa3Xs5Ub7fVuY5DV67XLtUvVq6vl3sXs9dvvZb1WtjKJr3YHD0fd3jC7l29m6YzVbK12+eXV7EI9e+fWnezO3Zs3b91594Mb799+5dabr5WD/jGtbGXt0tpatX6pulZfPXzrn/wZPpD1f1JOeorrh32pzHsCAP8/+n9gHg6u/9+8G9Eo8gfZ/4f+fyr0/0d7/bAv+n8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCPr+6VHbxQ7y+n4TJl/pkw9Vx5XImIhIn5/gsU4vqfmYlln6V/GL/1tDt9UoqgwucaJcjsdEdfL7bdnD/pTAAAAgKfXlx+f/yx16+lled4TYpbSTZuFsx9OqV4lIpaWf5xStYXJy/NTKlb8fB+L7SlVK25gnZxSsXTL7di0qv0ni3vCycdCJYWFmU4HAACYib2dwGy7EAAAAGbp03lPgPmoxO6jzN1nwcV/3v/1QPDUniMAAADgEPvh0ZPzlVlPBAAAAJi5ov/3/X8AAADwdEvf/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwB/s3NFt2kAYB/DPBhdoVRV1ga7SNxijI/SxjxUDZAlGICtkAWYgbxkhggifg0JEokg+2wr6/SRznAV/7hA83HfSAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTpvtosb///ummbsz+0k2c2AAAAwCW7arOsn8xT/1tz/3tz62fTLyKijIhLa/dRfDnLHDU51Ruvr16N4S6iTjh+xqS5vkbE7+Z6/NH1twAAAADXa7taL9JqPT3Mhx4QfUpFm7L4kymviIhq/pAprTzmzTKF1b/vcfzLlFYXsKaZwlLJbZwr7UPqv/upajd90RSpKd9/f7a5AwAAPRqdNf2uQgAAAOjT36EHwDCKeN7KPG0FTlLTbO/NznoAAADAJ1QMPQAAAACgc/X63/l/AAAAcN3S+X8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB0aVdtltvVetE2Z39oJ89sAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4In9eUeBEAiDMNi7vjOZ+x9WGjQ1NakC4eNvDAYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN787i//J6bGmWTutbH0PJKsnRpbp8beuXH0h/H1awAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALvbnJQVCIAiiYM7430nf/7CSoGcQIQIaHlXUogEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAL/rdL/8npsaZZO60sXQ8kqxdNbauGnsPGkcPxtu/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALnbu5zWOKg4A+JuZna2timuUPUREwYNe7HZbW3sTD0rw4J8ghHRbY7f+aHOwpQi5eJOccxE9ighKvOV/yDmBXOIthz1E8KzM7Ewy+QGuPzqzST4fePO+Owzzvm8WQr7zXgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEBp9O5BnGSHzjiOi3Obe48Xsn7rSJ9ZX9mezVoWR3UmfTq8XP0QdZtLBAAAgPMjKev7EMJOujaX9XEnr//T8pqs5v/u2XFc1vNH6/6yL2v/rP36y+6L+wN1xuNkN729OBxcOZ5K68nNcro997dXtPInn797SfIvJP5g+YVRmj/P6JuNjffaeXihjmwBgH/jctkXQfn7UNb3m0wMgHOjVSm8y/o/6TSbEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAdRsvh6TKOQgizrYM4s7X3eOGkfn1le7ZsN1ZXV6r3zG6RhhBuLw4HV2qcy7R78PDR3fnhcHC//uCVEEJTo79TTP/uRxNcHEIjz0fwPwVx8WVPSz6nI2jwhxIAAGdSWrSsrt9J1+ayc9FMCH9+f7j+f70Shwnr/92Pb2xWx6rW//3aZjj9ekv3Pu89ePjozcV783cGdwafvnW1/3b/2s3r12/28nclPW9MAAAA+G/aRavW//HM8fX/S5U4TFj/f/Ft/6vqWIn6/0QHi35NZwIAAHC+Pf/qH79HJ5yP2u3w5fzS0v3++Lj/+er42ECq/9iFolXr/2Sm6awAAACAOoyWo0Pr/7cqcZhw/f+ZH176qXrPJIRwsVj/v7zw2fBWfdOZanX8OXHTcwQAAKBZF4tWXf9P8/3/8f6WhziE8MZr47j4N4AT1f/J+1//WB2ruv//Wn1TnEpxd/w88r4bQqvbdEYAAACcZU8VLSv2f0vX5j75+dKHbfv/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOr2VwAAAP//G40+3Q==") 182.978926ms ago: executing program 3 (id=373): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000000000010ef17096000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat(r1, 0x0, 0x610042, 0x1c7) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x14, &(0x7f0000000b00)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea090000000000009ba56a88ca", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r6 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) ioctl$F2FS_IOC_GARBAGE_COLLECT(r6, 0x80004508, 0x0) 155.955568ms ago: executing program 1 (id=374): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x29, 0x80000, 0x806) sendmmsg$inet(r0, 0x0, 0x0, 0x8000) socket(0x10, 0x803, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setgroups(0x0, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f00000033c0)={0x1, 0x0, 0x2}, 0x8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getgroups(0x3, &(0x7f00000001c0)=[r7, r6, r6]) getgroups(0x0, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x38}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) 0s ago: executing program 0 (id=375): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000"], 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x5, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000ac0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="a7870000000b0000000ce580f000030001000000974e3e3a8a6c4f3fd89f53da9630ff03a836bb6de2199370bb17aff1dbeeaf4a1ecf73ea33daf4575258713b920689eb41ebeb42990bfb6d7d42531ca5"], 0x20}, 0x1, 0x0, 0x0, 0x91}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) setresuid(0xee01, 0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) pselect6(0x40, &(0x7f00000045c0)={0xfffffffffffffffc, 0x0, 0x8000, 0x2}, 0x0, &(0x7f0000000480), 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000740)={0x3, 0x0, [{0x2, 0x86, &(0x7f0000000280)=""/134}, {0x4000, 0x80, &(0x7f0000000400)=""/128}, {0xd000, 0x0, 0x0}]}) r4 = dup2(r3, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/125, 0x48}], 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000040)=0x1) capset(&(0x7f0000000080)={0x20071026}, 0x0) r5 = getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x5}]}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x5, &(0x7f0000000680)=ANY=[@ANYRES8=r4, @ANYRES16, @ANYRES16=r5], &(0x7f0000000040)='syzkaller\x00', 0xd1d4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) clock_nanosleep(0x8, 0x2, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.73' (ED25519) to the list of known hosts. [ 50.816746][ T3624] cgroup: Unknown subsys name 'net' [ 50.931421][ T3624] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 52.195864][ T3624] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 53.401863][ T3644] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 53.404405][ T3645] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.411763][ T3650] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.420630][ T3645] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 53.425133][ T3650] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.432331][ T3645] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.440470][ T3650] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.446725][ T3645] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.453384][ T3650] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 53.460760][ T3645] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.467767][ T3650] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.475019][ T3645] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.488154][ T3650] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.489014][ T3645] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.497542][ T3650] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 53.503397][ T3645] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.510342][ T3650] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.517303][ T3645] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.524290][ T3650] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 53.531716][ T3645] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.538854][ T3650] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 53.545052][ T3645] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.552084][ T3650] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.559302][ T3645] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.566732][ T3650] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.572754][ T3645] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.620135][ T3638] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.621386][ T3645] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 53.642980][ T3638] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 53.678477][ T3650] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 53.999805][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 54.062514][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 54.093452][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 54.180721][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 54.252259][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 54.290095][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.298017][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.306738][ T3637] device bridge_slave_0 entered promiscuous mode [ 54.321169][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.328357][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.336721][ T3634] device bridge_slave_0 entered promiscuous mode [ 54.350005][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.357334][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.365002][ T3637] device bridge_slave_1 entered promiscuous mode [ 54.392645][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.400017][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.407886][ T3634] device bridge_slave_1 entered promiscuous mode [ 54.457555][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.464647][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.473198][ T3636] device bridge_slave_0 entered promiscuous mode [ 54.483268][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.490609][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.498335][ T3646] device bridge_slave_0 entered promiscuous mode [ 54.515758][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.526639][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.536799][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.543941][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.552583][ T3636] device bridge_slave_1 entered promiscuous mode [ 54.562539][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.570037][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.578009][ T3646] device bridge_slave_1 entered promiscuous mode [ 54.587593][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.606377][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.675098][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.695867][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.705335][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.712461][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.723231][ T3635] device bridge_slave_0 entered promiscuous mode [ 54.734072][ T3634] team0: Port device team_slave_0 added [ 54.741778][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.754038][ T3637] team0: Port device team_slave_0 added [ 54.762424][ T3637] team0: Port device team_slave_1 added [ 54.769518][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.779002][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.786705][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.795030][ T3635] device bridge_slave_1 entered promiscuous mode [ 54.803379][ T3634] team0: Port device team_slave_1 added [ 54.878958][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.886283][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.915356][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.930364][ T3646] team0: Port device team_slave_0 added [ 54.936994][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.943961][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.970725][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.985031][ T3636] team0: Port device team_slave_0 added [ 54.992790][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.003322][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.010354][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.036406][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.049601][ T3646] team0: Port device team_slave_1 added [ 55.064741][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.072389][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.099143][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.111860][ T3636] team0: Port device team_slave_1 added [ 55.120295][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.168085][ T3635] team0: Port device team_slave_0 added [ 55.191871][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.199115][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.226782][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.249345][ T3635] team0: Port device team_slave_1 added [ 55.271277][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.279074][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.305463][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.317097][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.324066][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.350445][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.372741][ T3634] device hsr_slave_0 entered promiscuous mode [ 55.379608][ T3634] device hsr_slave_1 entered promiscuous mode [ 55.397258][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.404243][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.430358][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.449104][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.456722][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.483146][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.499098][ T3637] device hsr_slave_0 entered promiscuous mode [ 55.506243][ T3637] device hsr_slave_1 entered promiscuous mode [ 55.512860][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.520717][ T3637] Cannot create hsr debugfs directory [ 55.539433][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.546709][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.572958][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.622703][ T3646] device hsr_slave_0 entered promiscuous mode [ 55.629479][ T3646] device hsr_slave_1 entered promiscuous mode [ 55.639084][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.646772][ T3646] Cannot create hsr debugfs directory [ 55.686138][ T3652] Bluetooth: hci1: command tx timeout [ 55.690779][ T3651] Bluetooth: hci3: command tx timeout [ 55.692346][ T3652] Bluetooth: hci0: command tx timeout [ 55.697411][ T3650] Bluetooth: hci2: command tx timeout [ 55.724337][ T3636] device hsr_slave_0 entered promiscuous mode [ 55.731184][ T3636] device hsr_slave_1 entered promiscuous mode [ 55.738414][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.746207][ T3636] Cannot create hsr debugfs directory [ 55.765482][ T3651] Bluetooth: hci4: command tx timeout [ 55.800491][ T3635] device hsr_slave_0 entered promiscuous mode [ 55.807713][ T3635] device hsr_slave_1 entered promiscuous mode [ 55.814316][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.822177][ T3635] Cannot create hsr debugfs directory [ 56.104177][ T3637] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.126783][ T3646] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.148966][ T3637] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.159315][ T3646] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.172235][ T3646] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.184109][ T3637] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.193619][ T3646] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.207354][ T3637] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.247631][ T3636] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.262672][ T3636] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.293573][ T3636] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.325174][ T3636] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.357634][ T3635] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.367878][ T3635] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.406140][ T3635] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.415048][ T3635] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.450807][ T3634] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.460158][ T3634] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.480217][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.497065][ T3634] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.506604][ T3634] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.552691][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.561922][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.573311][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.602636][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.612655][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.623912][ T1283] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.631232][ T1283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.640157][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.652477][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.661008][ T1283] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.668347][ T1283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.677722][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.713279][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.733308][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.743187][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.753069][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.766681][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.786152][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.804066][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.812122][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.826609][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.853158][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.870173][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.881410][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.890894][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.903127][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.911142][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.922429][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.938224][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.946497][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.958949][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.973237][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.986512][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.998103][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.005502][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.013726][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.022967][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.031951][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.039065][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.064032][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.076619][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.100586][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.110432][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.122375][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.134846][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.145771][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.154522][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.163920][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.173092][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.186849][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.197102][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.208247][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.215641][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.252450][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.262354][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.273160][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.283147][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.293202][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.300371][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.309998][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.320580][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.329652][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.339262][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.351799][ T3635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.362721][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.384230][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.405705][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.414170][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.427976][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.437202][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.447748][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.456683][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.465217][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.474246][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.483281][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.490481][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.499306][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.508522][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.517629][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.524674][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.533131][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.541612][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.549647][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.566460][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.574498][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.583487][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.594421][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.604724][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.622607][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.641678][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.652625][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.661754][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.671218][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.680693][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.699229][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.718228][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.732202][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.741183][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.749917][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.760451][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.767873][ T3651] Bluetooth: hci2: command tx timeout [ 57.767907][ T3651] Bluetooth: hci3: command tx timeout [ 57.775976][ T3651] Bluetooth: hci0: command tx timeout [ 57.779307][ T3650] Bluetooth: hci1: command tx timeout [ 57.805120][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.821865][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.833676][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.846884][ T3650] Bluetooth: hci4: command tx timeout [ 57.871524][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.884918][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.916357][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.940736][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.953839][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.962700][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.971716][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.981282][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.990436][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.997556][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.009902][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.034731][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.043299][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.060822][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.073776][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.080945][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.092206][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.101419][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.110419][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.120886][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.140523][ T3637] device veth0_vlan entered promiscuous mode [ 58.187814][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.197850][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.207348][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.216924][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.226989][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.236833][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.246901][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.258987][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.267210][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.274669][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.283754][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.297784][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.309105][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.326899][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.335624][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.353615][ T3637] device veth1_vlan entered promiscuous mode [ 58.370705][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.386115][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.446738][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.457426][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.477356][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.538595][ T3637] device veth0_macvtap entered promiscuous mode [ 58.552484][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.562508][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.573436][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.598455][ T3637] device veth1_macvtap entered promiscuous mode [ 58.607423][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.619441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.630594][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.643717][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.654802][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.671848][ T3635] device veth0_vlan entered promiscuous mode [ 58.688310][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.700740][ T3646] device veth0_vlan entered promiscuous mode [ 58.716424][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.726226][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.736269][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.744682][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.770379][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.782148][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.792697][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.802974][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.811731][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.820142][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.828642][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.836477][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.843936][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.852940][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.866161][ T3635] device veth1_vlan entered promiscuous mode [ 58.881994][ T3646] device veth1_vlan entered promiscuous mode [ 58.897166][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.912369][ T3637] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.922202][ T3637] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.931864][ T3637] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.941437][ T3637] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.971570][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.982577][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.992007][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.000786][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.010151][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.020179][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.029725][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.038752][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.071821][ T3635] device veth0_macvtap entered promiscuous mode [ 59.088570][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.101247][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.112465][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.132143][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.146316][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.176407][ T3635] device veth1_macvtap entered promiscuous mode [ 59.188738][ T3646] device veth0_macvtap entered promiscuous mode [ 59.215714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.224115][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.233226][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.243057][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.262668][ T3646] device veth1_macvtap entered promiscuous mode [ 59.271779][ T3634] device veth0_vlan entered promiscuous mode [ 59.285776][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.293632][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.339784][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.350869][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.363186][ T3634] device veth1_vlan entered promiscuous mode [ 59.373080][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.384911][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.400644][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.411376][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.427021][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.437632][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.449322][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.460528][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.481473][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.492603][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.504499][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.513493][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.523953][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.533963][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.543141][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.552458][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.562075][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.574723][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.585838][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.596183][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.607369][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.619374][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.643332][ T3635] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.653352][ T3635] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.662181][ T3635] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.671384][ T3635] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.685613][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.694314][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.717432][ T1283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.719682][ T3646] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.729465][ T1283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.737371][ T3646] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.752396][ T3646] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.761668][ T3646] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.800278][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.814741][ T3636] device veth0_vlan entered promiscuous mode [ 59.840513][ T3634] device veth0_macvtap entered promiscuous mode [ 59.847212][ T3650] Bluetooth: hci1: command tx timeout [ 59.854425][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.862319][ T3650] Bluetooth: hci0: command tx timeout [ 59.867782][ T3644] Bluetooth: hci3: command tx timeout [ 59.867817][ T3644] Bluetooth: hci2: command tx timeout [ 59.884435][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.893358][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.902933][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.925553][ T3651] Bluetooth: hci4: command tx timeout [ 59.926254][ T3636] device veth1_vlan entered promiscuous mode [ 59.939796][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.948275][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.958669][ T3634] device veth1_macvtap entered promiscuous mode [ 59.978045][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.992439][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.000844][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.012490][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.021456][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.030399][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.038793][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.064921][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.076089][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.087764][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.101196][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.111837][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.123512][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.134802][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.183637][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.192819][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.203779][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.218309][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.229667][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.241003][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.254063][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.267908][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.278039][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.288607][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.299763][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.315030][ T3636] device veth0_macvtap entered promiscuous mode [ 60.332672][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.344225][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.353251][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.372686][ T3634] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.386124][ T3634] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.395893][ T3634] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.404692][ T3634] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.453573][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.484511][ T3636] device veth1_macvtap entered promiscuous mode [ 60.493632][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.520585][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.531354][ T3703] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.555030][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.560733][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.574501][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.582980][ T3703] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.616600][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.628492][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.652197][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.663857][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.676422][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.686613][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.697471][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.710287][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.739066][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.749672][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.758504][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.768724][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.787746][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.802778][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.813727][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.824684][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.834782][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.845806][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.855953][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.866423][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.883444][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.940072][ T3636] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.940209][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.960763][ T3636] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.985427][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.005381][ T3636] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.014147][ T3636] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.069162][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.085030][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.106827][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.159634][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.179951][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.231398][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.278303][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.309043][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.388570][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.408172][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.415277][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.450434][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.568495][ T3703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.618633][ T3703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.641760][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.892664][ T3737] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 61.926227][ T3650] Bluetooth: hci0: command tx timeout [ 61.926462][ T3651] Bluetooth: hci1: command tx timeout [ 61.931646][ T3650] Bluetooth: hci2: command tx timeout [ 61.937044][ T3644] Bluetooth: hci3: command tx timeout [ 62.005885][ T3650] Bluetooth: hci4: command tx timeout [ 62.909058][ T3788] netlink: 884 bytes leftover after parsing attributes in process `syz.2.33'. [ 64.139024][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 64.324453][ T3828] netlink: 884 bytes leftover after parsing attributes in process `syz.3.49'. [ 64.385361][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 64.425909][ T26] usb 2-1: no configurations [ 64.430765][ T26] usb 2-1: can't read configurations, error -22 [ 64.605639][ T26] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 64.875523][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 64.915800][ T26] usb 2-1: no configurations [ 64.920449][ T26] usb 2-1: can't read configurations, error -22 [ 64.948253][ T26] usb usb2-port1: attempt power cycle [ 65.036491][ T3856] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 65.380486][ T26] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 65.475682][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 65.520696][ T26] usb 2-1: no configurations [ 65.527392][ T26] usb 2-1: can't read configurations, error -22 [ 65.700291][ T26] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 65.940987][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 65.985521][ T26] usb 2-1: no configurations [ 65.990435][ T26] usb 2-1: can't read configurations, error -22 [ 66.011906][ T26] usb usb2-port1: unable to enumerate USB device [ 66.125140][ T3905] loop3: detected capacity change from 0 to 128 [ 66.287031][ T3905] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 66.292093][ T3916] serio: Serial port pts0 [ 66.412281][ T3905] ext4 filesystem being mounted at /21/mnt supports timestamps until 2038 (0x7fffffff) [ 66.927204][ T3935] xt_l2tp: invalid flags combination: 0 [ 67.271161][ T3646] EXT4-fs (loop3): unmounting filesystem. [ 68.599319][ T3679] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 68.845501][ T3679] usb 3-1: Using ep0 maxpacket: 8 [ 68.885541][ T3679] usb 3-1: no configurations [ 68.890997][ T3679] usb 3-1: can't read configurations, error -22 [ 69.045454][ T3679] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 69.225794][ T3984] xt_l2tp: invalid flags combination: 0 [ 69.295359][ T3679] usb 3-1: Using ep0 maxpacket: 8 [ 69.336827][ T3679] usb 3-1: no configurations [ 69.342289][ T3679] usb 3-1: can't read configurations, error -22 [ 69.371238][ T3679] usb usb3-port1: attempt power cycle [ 69.789443][ T3679] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 69.911017][ T3679] usb 3-1: Using ep0 maxpacket: 8 [ 69.956619][ T3679] usb 3-1: no configurations [ 69.961883][ T3679] usb 3-1: can't read configurations, error -22 [ 70.021734][ T4001] netlink: 4 bytes leftover after parsing attributes in process `syz.4.122'. [ 70.126967][ T3679] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 70.215628][ T3679] usb 3-1: Using ep0 maxpacket: 8 [ 70.255844][ T3679] usb 3-1: no configurations [ 70.260697][ T3679] usb 3-1: can't read configurations, error -22 [ 70.275504][ T3679] usb usb3-port1: unable to enumerate USB device [ 70.374860][ T4016] raw_sendmsg: syz.3.129 forgot to set AF_INET. Fix it! [ 70.632278][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 disabled perfctr wrmsr: 0xc2 data 0x1 [ 70.675119][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 disabled perfctr wrmsr: 0x186 data 0x1 [ 70.706014][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 70.717352][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 70.731332][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 70.773452][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 70.819267][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 70.848737][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 70.878136][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 70.898281][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 70.923104][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 70.947493][ T4020] kvm [4018]: vcpu0, guest rIP: 0x3b1 ignored wrmsr: 0x11e data 0x1 [ 71.686693][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.693932][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.985246][ C1] sched: RT throttling activated [ 71.986263][ T26] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 72.521526][ T26] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 72.542400][ T26] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 72.591150][ T26] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 72.619793][ T26] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.628177][ T4066] xt_l2tp: invalid flags combination: 0 [ 72.668556][ T26] usb 4-1: config 0 descriptor?? [ 72.739741][ T26] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 74.437211][ T3679] usb 4-1: USB disconnect, device number 2 [ 76.491166][ T22] cfg80211: failed to load regulatory.db [ 77.240264][ T4149] Zero length message leads to an empty skb [ 78.429708][ T4176] fuse: Bad value for 'fd' [ 79.790723][ T4221] fuse: Bad value for 'fd' [ 80.093132][ T4237] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.215' sets config #0 [ 80.863188][ T4280] serio: Serial port pts0 [ 81.414427][ T4295] fuse: Bad value for 'fd' [ 81.781550][ T4307] Illegal XDP return value 4294967274 on prog (id 7) dev N/A, expect packet loss! [ 82.583120][ T4325] fuse: Bad value for 'fd' [ 82.584273][ T4328] device pim6reg1 entered promiscuous mode [ 83.502936][ T4355] fuse: Bad value for 'fd' [ 84.004879][ T4371] syz.1.271[4371] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.004982][ T4371] syz.1.271[4371] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.088624][ T4371] loop1: detected capacity change from 0 to 256 [ 84.253999][ T4371] FAT-fs (loop1): Directory bread(block 64) failed [ 84.428156][ T4371] FAT-fs (loop1): Directory bread(block 65) failed [ 84.436539][ T4371] FAT-fs (loop1): Directory bread(block 66) failed [ 84.444329][ T4371] FAT-fs (loop1): Directory bread(block 67) failed [ 84.451397][ T4371] FAT-fs (loop1): Directory bread(block 68) failed [ 84.458277][ T4371] FAT-fs (loop1): Directory bread(block 69) failed [ 84.464890][ T4371] FAT-fs (loop1): Directory bread(block 70) failed [ 84.472260][ T4371] FAT-fs (loop1): Directory bread(block 71) failed [ 84.479220][ T4371] FAT-fs (loop1): Directory bread(block 72) failed [ 84.496227][ T4371] FAT-fs (loop1): Directory bread(block 73) failed [ 85.145343][ T3679] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 85.226922][ T4382] fuse: Unknown parameter '0x0000000000000004' [ 85.521266][ T3679] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.542825][ T3679] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.585488][ T3679] usb 3-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 85.615334][ T3679] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.636054][ T3679] usb 3-1: config 0 descriptor?? [ 85.786685][ T14] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 85.989933][ T4393] x_tables: duplicate underflow at hook 1 [ 86.011897][ T4395] loop1: detected capacity change from 0 to 512 [ 86.045842][ T4395] ======================================================= [ 86.045842][ T4395] WARNING: The mand mount option has been deprecated and [ 86.045842][ T4395] and is ignored by this kernel. Remove the mand [ 86.045842][ T4395] option from the mount to silence this warning. [ 86.045842][ T4395] ======================================================= [ 86.123448][ T3679] holtek_kbd 0003:04D9:A055.0001: unknown main item tag 0x0 [ 86.153851][ T3679] holtek_kbd 0003:04D9:A055.0001: item fetching failed at offset 3/5 [ 86.175494][ T14] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 86.187905][ T4395] EXT4-fs (loop1): 1 orphan inode deleted [ 86.196159][ T3679] holtek_kbd: probe of 0003:04D9:A055.0001 failed with error -22 [ 86.206023][ T14] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 86.220099][ T14] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.00 [ 86.233568][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.243592][ T14] usb 1-1: config 0 descriptor?? [ 86.252331][ T4395] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 86.261823][ T4395] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038 (0x7fffffff) [ 86.319406][ T4376] ptrace attach of "./syz-executor exec"[3635] was attempted by "./syz-executor exec"[4376] [ 86.342741][ T14] usb 3-1: USB disconnect, device number 6 [ 86.900076][ T27] audit: type=1804 audit(1723915272.235:2): pid=4402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.279" name="/newroot/42/file1/bus" dev="loop1" ino=18 res=1 errno=0 [ 87.075169][ T14] usb 1-1: USB disconnect, device number 2 [ 87.189294][ T27] audit: type=1804 audit(1723915272.245:3): pid=4402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.279" name="/newroot/42/file1/bus" dev="loop1" ino=18 res=1 errno=0 [ 87.221066][ T3637] EXT4-fs (loop1): unmounting filesystem. [ 87.400377][ T4408] loop3: detected capacity change from 0 to 512 [ 87.470522][ T4408] EXT4-fs (loop3): 1 orphan inode deleted [ 87.498601][ T4408] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 87.543257][ T4408] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038 (0x7fffffff) [ 87.713286][ T3646] EXT4-fs (loop3): unmounting filesystem. [ 87.973630][ T4420] loop3: detected capacity change from 0 to 1024 [ 88.017399][ T4420] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.058802][ T4420] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 88.089833][ T4420] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 89.094898][ T3646] EXT4-fs (loop3): unmounting filesystem. [ 89.430428][ T3679] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 89.700596][ T3679] usb 2-1: Using ep0 maxpacket: 32 [ 89.825558][ T3679] usb 2-1: config 0 interface 0 altsetting 30 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.849011][ T3679] usb 2-1: config 0 interface 0 altsetting 30 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.873338][ T3679] usb 2-1: config 0 interface 0 has no altsetting 0 [ 89.891716][ T3679] usb 2-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 89.914407][ T3679] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.944657][ T3679] usb 2-1: config 0 descriptor?? [ 90.439879][ T3679] hkems 0003:2006:0118.0002: bogus close delimiter [ 90.453293][ T3679] hkems 0003:2006:0118.0002: item 0 4 2 10 parsing failed [ 90.480255][ T3679] hkems 0003:2006:0118.0002: parse failed [ 90.522688][ T3679] hkems: probe of 0003:2006:0118.0002 failed with error -22 [ 90.641698][ T3679] usb 2-1: USB disconnect, device number 6 [ 90.954547][ T4465] loop4: detected capacity change from 0 to 512 [ 91.079663][ T4465] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 91.102302][ T4465] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038 (0x7fffffff) [ 91.334605][ T3636] EXT4-fs (loop4): unmounting filesystem. [ 91.606758][ T3679] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 91.737988][ T4485] netlink: 8 bytes leftover after parsing attributes in process `syz.1.308'. [ 91.775351][ T4485] netlink: 28 bytes leftover after parsing attributes in process `syz.1.308'. [ 91.825487][ T14] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 91.985612][ T3679] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 91.986153][ T3679] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 92.085698][ T14] usb 5-1: Using ep0 maxpacket: 8 [ 92.146325][ T3679] usb 1-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 92.165107][ T3679] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.175312][ T3679] usb 1-1: Product: syz [ 92.186843][ T3679] usb 1-1: Manufacturer: syz [ 92.192001][ T3679] usb 1-1: SerialNumber: syz [ 92.206598][ T14] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.226834][ T14] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.239210][ T4496] loop1: detected capacity change from 0 to 8192 [ 92.246083][ T3679] usb 1-1: config 0 descriptor?? [ 92.263611][ T14] usb 5-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 92.275854][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.314014][ T14] usb 5-1: config 0 descriptor?? [ 92.338679][ T4496] loop1: p1 < > p2 p3 p4 < p5 > [ 92.358394][ T4496] loop1: p3 size 16744448 extends beyond EOD, truncated [ 92.476290][ T152] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 92.733424][ T3679] snd-usb-audio: probe of 1-1:0.0 failed with error -12 [ 92.745331][ T152] usb 4-1: Using ep0 maxpacket: 8 [ 92.776820][ T3679] usb 1-1: USB disconnect, device number 3 [ 92.868388][ T152] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.881216][ T3626] udevd[3626]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 92.905839][ T152] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.917668][ T14] usbhid 5-1:0.0: can't add hid device: -71 [ 92.924493][ T14] usbhid: probe of 5-1:0.0 failed with error -71 [ 92.946121][ T152] usb 4-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 92.970675][ T14] usb 5-1: USB disconnect, device number 2 [ 92.991906][ T152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.017225][ T152] usb 4-1: config 0 descriptor?? [ 93.547009][ T152] usbhid 4-1:0.0: can't add hid device: -71 [ 93.553215][ T152] usbhid: probe of 4-1:0.0 failed with error -71 [ 93.586549][ T152] usb 4-1: USB disconnect, device number 3 [ 94.355576][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 94.838182][ T26] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 94.868375][ T26] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 95.090898][ T26] usb 1-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 95.115331][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.162961][ T26] usb 1-1: Product: syz [ 95.182278][ T26] usb 1-1: Manufacturer: syz [ 95.213463][ T26] usb 1-1: SerialNumber: syz [ 95.252980][ T26] usb 1-1: config 0 descriptor?? [ 95.648174][ T26] snd-usb-audio: probe of 1-1:0.0 failed with error -12 [ 95.688662][ T3963] udevd[3963]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 95.714925][ T26] usb 1-1: USB disconnect, device number 4 [ 96.025882][ T4541] netlink: 'syz.3.323': attribute type 1 has an invalid length. [ 96.033576][ T4541] netlink: 'syz.3.323': attribute type 4 has an invalid length. [ 96.089154][ T4541] netlink: 15334 bytes leftover after parsing attributes in process `syz.3.323'. [ 96.538274][ T4553] overlayfs: failed to resolve './file0': -2 [ 97.155319][ T3679] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 97.234802][ T4549] 7Ս֕: renamed from syzkaller0 [ 97.405529][ T3679] usb 5-1: Using ep0 maxpacket: 8 [ 97.525702][ T3679] usb 5-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 97.558845][ T3679] usb 5-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 97.590783][ T3679] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 97.650518][ T3679] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.055355][ T3679] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 98.291333][ T4570] capability: warning: `syz.4.327' uses deprecated v2 capabilities in a way that may be insecure [ 98.305349][ T3679] usb 3-1: Using ep0 maxpacket: 8 [ 98.329216][ T27] audit: type=1326 audit(1723915283.755:4): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=4546 comm="syz.4.327" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdd8e979e79 code=0x0 [ 98.427545][ T3679] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.459564][ T3679] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.506475][ T3679] usb 3-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 98.532698][ T3679] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.567610][ T3679] usb 3-1: config 0 descriptor?? [ 99.993378][ T3683] usb 5-1: USB disconnect, device number 3 [ 100.181488][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 100.379588][ T4581] loop4: detected capacity change from 0 to 512 [ 100.442512][ T4567] netlink: 'syz.0.335': attribute type 25 has an invalid length. [ 100.453414][ T4567] netlink: 'syz.0.335': attribute type 7 has an invalid length. [ 100.466017][ T4581] EXT4-fs (loop4): 1 orphan inode deleted [ 100.471954][ T4581] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 100.525577][ T4581] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038 (0x7fffffff) [ 101.163908][ T27] audit: type=1804 audit(1723915286.415:5): pid=4592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.339" name="/newroot/74/file1/bus" dev="loop4" ino=18 res=1 errno=0 [ 101.678780][ T3636] EXT4-fs (loop4): unmounting filesystem. [ 101.685539][ T3679] usbhid 3-1:0.0: can't add hid device: -71 [ 101.691652][ T3679] usbhid: probe of 3-1:0.0 failed with error -71 [ 101.716433][ T3679] usb 3-1: USB disconnect, device number 7 [ 101.781087][ T27] audit: type=1804 audit(1723915286.435:6): pid=4592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.339" name="/newroot/74/file1/bus" dev="loop4" ino=18 res=1 errno=0 [ 102.075333][ T22] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 102.307589][ T4616] syz.1.351[4616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.307705][ T4616] syz.1.351[4616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.325125][ T27] audit: type=1326 audit(1723915287.765:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4615 comm="syz.1.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9901579e79 code=0x7ffc0000 [ 102.389137][ T27] audit: type=1326 audit(1723915287.765:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4615 comm="syz.1.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9901579e79 code=0x7ffc0000 [ 102.395480][ T22] usb 4-1: Using ep0 maxpacket: 8 [ 102.413224][ T3679] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 102.432596][ T27] audit: type=1326 audit(1723915287.775:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4615 comm="syz.1.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f9901579e79 code=0x7ffc0000 [ 102.455446][ T27] audit: type=1326 audit(1723915287.775:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4615 comm="syz.1.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9901579e79 code=0x7ffc0000 [ 102.478537][ T27] audit: type=1326 audit(1723915287.775:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4615 comm="syz.1.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9901579e79 code=0x7ffc0000 [ 102.575592][ T22] usb 4-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 102.591245][ T22] usb 4-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 102.606656][ T22] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 102.634482][ T22] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.795508][ T3679] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 102.845037][ T3679] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 102.880819][ T3679] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 102.902775][ T3679] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.965969][ T4609] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 104.440767][ T27] audit: type=1326 audit(1723915289.875:12): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=4599 comm="syz.3.346" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe43a179e79 code=0x0 [ 104.465964][ T22] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 104.760148][ T4650] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 104.826604][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.844470][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.854880][ T22] usb 5-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 104.864332][ T22] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.889897][ T22] usb 5-1: config 0 descriptor?? [ 104.980460][ T3679] aiptek 3-1:17.0: Aiptek using 400 ms programming speed [ 105.043380][ T3679] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:17.0/input/input5 [ 105.132631][ T27] audit: type=1326 audit(1723915290.565:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4629 comm="syz.4.356" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdd8e979e79 code=0x0 [ 105.522894][ T3680] usb 3-1: USB disconnect, device number 8 [ 105.535321][ C0] aiptek 3-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 105.720023][ T27] audit: type=1326 audit(1723915291.155:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4654 comm="syz.2.363" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbda2179e79 code=0x0 [ 106.144724][ T3680] usb 4-1: USB disconnect, device number 4 [ 106.636679][ T4653] netlink: 68 bytes leftover after parsing attributes in process `syz.4.356'. [ 107.046940][ T4667] loop2: detected capacity change from 0 to 128 [ 107.075536][ T22] usbhid 5-1:0.0: can't add hid device: -71 [ 107.083373][ T22] usbhid: probe of 5-1:0.0 failed with error -71 [ 107.184392][ T4670] loop1: detected capacity change from 0 to 2048 [ 107.255673][ T22] usb 5-1: USB disconnect, device number 4 [ 107.443232][ T4670] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 107.544395][ T4665] xt_l2tp: invalid flags combination: 0 [ 107.671297][ T4670] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 107.720852][ T4667] EXT4-fs (loop2): Test dummy encryption mode enabled [ 107.748518][ T4670] EXT4-fs (loop1): Remounting filesystem read-only [ 107.765138][ T4667] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 107.776733][ T4687] loop4: detected capacity change from 0 to 128 [ 107.792878][ T4667] ext4 filesystem being mounted at /71/mnt supports timestamps until 2038 (0x7fffffff) [ 107.917321][ T4687] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 108.074832][ T4687] ext4 filesystem being mounted at /78/mnt supports timestamps until 2038 (0x7fffffff) [ 108.868449][ T4667] fscrypt (loop2): Missing crypto API support for AES-256-CTS-CBC (API name: "cts(cbc(aes))") [ 108.977843][ T4696] fscrypt (loop2): Missing crypto API support for AES-256-CTS-CBC (API name: "cts(cbc(aes))") [ 109.088650][ T4700] loop0: detected capacity change from 0 to 1024 [ 109.090143][ T3635] EXT4-fs (loop2): unmounting filesystem. [ 109.110883][ T4700] EXT4-fs: Ignoring removed nobh option [ 109.141365][ T4700] EXT4-fs: Ignoring removed mblk_io_submit option [ 109.255665][ T4700] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 109.336657][ T3637] EXT4-fs (loop1): unmounting filesystem. [ 109.519554][ T3634] EXT4-fs (loop0): unmounting filesystem. [ 109.705502][ T3681] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 109.896065][ T4716] loop2: detected capacity change from 0 to 40427 [ 109.917985][ T4716] ================================================================================ [ 109.930466][ T4716] UBSAN: shift-out-of-bounds in fs/f2fs/super.c:919:5 [ 109.937650][ T22] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 109.945882][ T3681] usb 4-1: Using ep0 maxpacket: 16 [ 109.951213][ T4716] shift exponent 105 is too large for 64-bit type 'unsigned long' [ 109.962425][ T4716] CPU: 1 PID: 4716 Comm: syz.2.372 Not tainted 6.1.105-syzkaller #0 [ 109.970459][ T4716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 109.980723][ T4716] Call Trace: [ 109.984027][ T4716] [ 109.986975][ T4716] dump_stack_lvl+0x1e3/0x2cb [ 109.991723][ T4716] ? nf_tcp_handle_invalid+0x642/0x642 [ 109.997406][ T4716] ? panic+0x764/0x764 [ 110.001498][ T4716] ? lockdep_hardirqs_on+0x94/0x130 [ 110.006755][ T4716] ? __kmem_cache_free+0x25c/0x3c0 [ 110.011927][ T4716] __ubsan_handle_shift_out_of_bounds+0x3bf/0x420 [ 110.018487][ T4716] parse_options+0x4ad6/0x4ae0 [ 110.023380][ T4716] ? kasan_set_track+0x60/0x70 [ 110.028177][ T4716] ? kasan_set_track+0x4b/0x70 [ 110.032981][ T4716] ? f2fs_fill_super+0x31ea/0x7c40 [ 110.038167][ T4716] ? default_options+0xa60/0xa60 [ 110.043153][ T4716] ? f2fs_fill_super+0x31ea/0x7c40 [ 110.048289][ T4716] ? rcu_is_watching+0x11/0xb0 [ 110.053076][ T4716] ? f2fs_fill_super+0x31ea/0x7c40 [ 110.058226][ T4716] ? kstrdup+0x51/0x70 [ 110.062333][ T4716] ? memcpy+0x3c/0x60 [ 110.066366][ T4716] f2fs_fill_super+0x321b/0x7c40 [ 110.071321][ T4716] ? vsnprintf+0x1c70/0x1c70 [ 110.076029][ T4716] ? kill_f2fs_super+0x3c0/0x3c0 [ 110.080995][ T4716] ? set_blocksize+0x1c6/0x350 [ 110.085787][ T4716] mount_bdev+0x2c9/0x3f0 [ 110.090220][ T4716] ? kill_f2fs_super+0x3c0/0x3c0 [ 110.095174][ T4716] legacy_get_tree+0xeb/0x180 [ 110.099849][ T4716] ? trace_raw_output_f2fs__rw_end+0x110/0x110 [ 110.105998][ T4716] vfs_get_tree+0x88/0x270 [ 110.110412][ T4716] do_new_mount+0x2ba/0xb40 [ 110.114917][ T4716] ? ns_capable+0x85/0xe0 [ 110.119244][ T4716] ? do_move_mount_old+0x160/0x160 [ 110.124354][ T4716] __se_sys_mount+0x2d5/0x3c0 [ 110.129028][ T4716] ? __x64_sys_mount+0xc0/0xc0 [ 110.133786][ T4716] ? syscall_enter_from_user_mode+0x2e/0x230 [ 110.139948][ T4716] ? lockdep_hardirqs_on+0x94/0x130 [ 110.145150][ T4716] ? __x64_sys_mount+0x1c/0xc0 [ 110.149922][ T4716] do_syscall_64+0x3b/0xb0 [ 110.154333][ T4716] ? clear_bhb_loop+0x45/0xa0 [ 110.159013][ T4716] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 110.164908][ T4716] RIP: 0033:0x7fbda217b61a [ 110.169315][ T4716] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.188926][ T4716] RSP: 002b:00007fbda2fa3e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 110.197332][ T4716] RAX: ffffffffffffffda RBX: 00007fbda2fa3ef0 RCX: 00007fbda217b61a [ 110.205298][ T4716] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 00007fbda2fa3eb0 [ 110.213290][ T4716] RBP: 0000000020000040 R08: 00007fbda2fa3ef0 R09: 0000000000000000 [ 110.221267][ T4716] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000200000c0 [ 110.229321][ T4716] R13: 00007fbda2fa3eb0 R14: 0000000000005500 R15: 0000000020001540 [ 110.237305][ T4716] [ 110.244662][ T4716] ================================================================================ [ 110.261014][ T4716] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 110.268255][ T4716] CPU: 0 PID: 4716 Comm: syz.2.372 Not tainted 6.1.105-syzkaller #0 [ 110.276251][ T4716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 110.286411][ T4716] Call Trace: [ 110.289703][ T4716] [ 110.292640][ T4716] dump_stack_lvl+0x1e3/0x2cb [ 110.297351][ T4716] ? nf_tcp_handle_invalid+0x642/0x642 [ 110.302909][ T4716] ? panic+0x764/0x764 [ 110.306978][ T4716] ? vscnprintf+0x59/0x80 [ 110.311416][ T4716] panic+0x318/0x764 [ 110.315322][ T4716] ? check_panic_on_warn+0x1d/0xa0 [ 110.320435][ T4716] ? memcpy_page_flushcache+0xfc/0xfc [ 110.325887][ T4716] ? dump_stack_lvl+0x24f/0x2cb [ 110.330735][ T4716] ? lockdep_hardirqs_on+0x94/0x130 [ 110.336062][ T4716] check_panic_on_warn+0x7e/0xa0 [ 110.341017][ T4716] __ubsan_handle_shift_out_of_bounds+0x3de/0x420 [ 110.347451][ T4716] parse_options+0x4ad6/0x4ae0 [ 110.352211][ T4716] ? kasan_set_track+0x60/0x70 [ 110.357065][ T4716] ? kasan_set_track+0x4b/0x70 [ 110.361834][ T4716] ? f2fs_fill_super+0x31ea/0x7c40 [ 110.367247][ T4716] ? default_options+0xa60/0xa60 [ 110.372187][ T4716] ? f2fs_fill_super+0x31ea/0x7c40 [ 110.377315][ T4716] ? rcu_is_watching+0x11/0xb0 [ 110.382086][ T4716] ? f2fs_fill_super+0x31ea/0x7c40 [ 110.387224][ T4716] ? kstrdup+0x51/0x70 [ 110.391290][ T4716] ? memcpy+0x3c/0x60 [ 110.395265][ T4716] f2fs_fill_super+0x321b/0x7c40 [ 110.400194][ T4716] ? vsnprintf+0x1c70/0x1c70 [ 110.404803][ T4716] ? kill_f2fs_super+0x3c0/0x3c0 [ 110.409736][ T4716] ? set_blocksize+0x1c6/0x350 [ 110.414497][ T4716] mount_bdev+0x2c9/0x3f0 [ 110.418855][ T4716] ? kill_f2fs_super+0x3c0/0x3c0 [ 110.423802][ T4716] legacy_get_tree+0xeb/0x180 [ 110.428747][ T4716] ? trace_raw_output_f2fs__rw_end+0x110/0x110 [ 110.434899][ T4716] vfs_get_tree+0x88/0x270 [ 110.439313][ T4716] do_new_mount+0x2ba/0xb40 [ 110.443812][ T4716] ? ns_capable+0x85/0xe0 [ 110.448136][ T4716] ? do_move_mount_old+0x160/0x160 [ 110.453247][ T4716] __se_sys_mount+0x2d5/0x3c0 [ 110.457949][ T4716] ? __x64_sys_mount+0xc0/0xc0 [ 110.462707][ T4716] ? syscall_enter_from_user_mode+0x2e/0x230 [ 110.468771][ T4716] ? lockdep_hardirqs_on+0x94/0x130 [ 110.473959][ T4716] ? __x64_sys_mount+0x1c/0xc0 [ 110.478719][ T4716] do_syscall_64+0x3b/0xb0 [ 110.483222][ T4716] ? clear_bhb_loop+0x45/0xa0 [ 110.487893][ T4716] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 110.493778][ T4716] RIP: 0033:0x7fbda217b61a [ 110.498181][ T4716] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.518134][ T4716] RSP: 002b:00007fbda2fa3e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 110.526537][ T4716] RAX: ffffffffffffffda RBX: 00007fbda2fa3ef0 RCX: 00007fbda217b61a [ 110.534584][ T4716] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 00007fbda2fa3eb0 [ 110.542720][ T4716] RBP: 0000000020000040 R08: 00007fbda2fa3ef0 R09: 0000000000000000 [ 110.550683][ T4716] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000200000c0 [ 110.558644][ T4716] R13: 00007fbda2fa3eb0 R14: 0000000000005500 R15: 0000000020001540 [ 110.566623][ T4716] [ 110.570044][ T4716] Kernel Offset: disabled [ 110.574453][ T4716] Rebooting in 86400 seconds..