Warning: Permanently added '10.128.0.74' (ED25519) to the list of known hosts. 2023/09/19 02:10:48 fuzzer started 2023/09/19 02:10:48 dialing manager at 10.128.0.169:30005 [ 105.818981][ T5044] cgroup: Unknown subsys name 'net' [ 105.953880][ T5044] cgroup: Unknown subsys name 'rlimit' [ 108.192526][ T8] cfg80211: failed to load regulatory.db 2023/09/19 02:10:51 syscalls: 3845 2023/09/19 02:10:51 code coverage: enabled 2023/09/19 02:10:51 comparison tracing: enabled 2023/09/19 02:10:51 extra coverage: enabled 2023/09/19 02:10:51 delay kcov mmap: enabled 2023/09/19 02:10:51 setuid sandbox: enabled 2023/09/19 02:10:51 namespace sandbox: enabled 2023/09/19 02:10:51 Android sandbox: /sys/fs/selinux/policy does not exist 2023/09/19 02:10:51 fault injection: enabled 2023/09/19 02:10:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/19 02:10:51 net packet injection: enabled 2023/09/19 02:10:51 net device setup: enabled 2023/09/19 02:10:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/09/19 02:10:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/19 02:10:51 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/19 02:10:51 USB emulation: enabled 2023/09/19 02:10:51 hci packet injection: enabled 2023/09/19 02:10:51 wifi device emulation: enabled 2023/09/19 02:10:51 802.15.4 emulation: enabled 2023/09/19 02:10:51 swap file: enabled [ 108.334902][ T5044] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/09/19 02:10:51 fetching corpus: 50, signal 45245/47146 (executing program) 2023/09/19 02:10:52 fetching corpus: 100, signal 64660/68396 (executing program) 2023/09/19 02:10:52 fetching corpus: 150, signal 74187/79714 (executing program) 2023/09/19 02:10:52 fetching corpus: 200, signal 86003/93268 (executing program) 2023/09/19 02:10:52 fetching corpus: 250, signal 97318/106246 (executing program) 2023/09/19 02:10:52 fetching corpus: 300, signal 108036/118571 (executing program) 2023/09/19 02:10:53 fetching corpus: 350, signal 116383/128555 (executing program) 2023/09/19 02:10:53 fetching corpus: 400, signal 125984/139717 (executing program) 2023/09/19 02:10:53 fetching corpus: 450, signal 135945/151206 (executing program) 2023/09/19 02:10:53 fetching corpus: 500, signal 142438/159225 (executing program) 2023/09/19 02:10:53 fetching corpus: 550, signal 150053/168353 (executing program) 2023/09/19 02:10:53 fetching corpus: 600, signal 155736/175540 (executing program) 2023/09/19 02:10:54 fetching corpus: 650, signal 163266/184519 (executing program) 2023/09/19 02:10:54 fetching corpus: 700, signal 168844/191560 (executing program) 2023/09/19 02:10:54 fetching corpus: 750, signal 174442/198610 (executing program) 2023/09/19 02:10:54 fetching corpus: 800, signal 177989/203625 (executing program) 2023/09/19 02:10:54 fetching corpus: 850, signal 184988/212006 (executing program) 2023/09/19 02:10:55 fetching corpus: 900, signal 190104/218499 (executing program) 2023/09/19 02:10:55 fetching corpus: 950, signal 195094/224854 (executing program) 2023/09/19 02:10:55 fetching corpus: 1000, signal 199851/230948 (executing program) 2023/09/19 02:10:55 fetching corpus: 1050, signal 206401/238743 (executing program) 2023/09/19 02:10:55 fetching corpus: 1100, signal 210230/243904 (executing program) 2023/09/19 02:10:56 fetching corpus: 1150, signal 213695/248728 (executing program) 2023/09/19 02:10:56 fetching corpus: 1200, signal 215845/252289 (executing program) 2023/09/19 02:10:56 fetching corpus: 1250, signal 218637/256462 (executing program) 2023/09/19 02:10:56 fetching corpus: 1300, signal 220935/260118 (executing program) 2023/09/19 02:10:56 fetching corpus: 1350, signal 223345/263866 (executing program) 2023/09/19 02:10:57 fetching corpus: 1400, signal 226456/268253 (executing program) 2023/09/19 02:10:57 fetching corpus: 1450, signal 230997/274004 (executing program) 2023/09/19 02:10:57 fetching corpus: 1500, signal 233666/277979 (executing program) 2023/09/19 02:10:57 fetching corpus: 1550, signal 236918/282423 (executing program) 2023/09/19 02:10:57 fetching corpus: 1600, signal 240622/287322 (executing program) 2023/09/19 02:10:57 fetching corpus: 1650, signal 244492/292413 (executing program) 2023/09/19 02:10:58 fetching corpus: 1700, signal 246938/296126 (executing program) 2023/09/19 02:10:58 fetching corpus: 1750, signal 250121/300526 (executing program) 2023/09/19 02:10:58 fetching corpus: 1800, signal 252882/304484 (executing program) 2023/09/19 02:10:58 fetching corpus: 1850, signal 255867/308600 (executing program) 2023/09/19 02:10:58 fetching corpus: 1900, signal 260165/314007 (executing program) 2023/09/19 02:10:59 fetching corpus: 1950, signal 261900/317016 (executing program) 2023/09/19 02:10:59 fetching corpus: 2000, signal 263651/320068 (executing program) 2023/09/19 02:10:59 fetching corpus: 2050, signal 266486/324047 (executing program) 2023/09/19 02:10:59 fetching corpus: 2100, signal 269798/328422 (executing program) 2023/09/19 02:10:59 fetching corpus: 2150, signal 272329/332105 (executing program) 2023/09/19 02:10:59 fetching corpus: 2200, signal 274898/335827 (executing program) 2023/09/19 02:10:59 fetching corpus: 2250, signal 276717/338823 (executing program) 2023/09/19 02:11:00 fetching corpus: 2300, signal 279019/342232 (executing program) 2023/09/19 02:11:00 fetching corpus: 2350, signal 281860/346112 (executing program) 2023/09/19 02:11:00 fetching corpus: 2400, signal 283565/348985 (executing program) 2023/09/19 02:11:00 fetching corpus: 2450, signal 286301/352744 (executing program) 2023/09/19 02:11:00 fetching corpus: 2500, signal 289229/356662 (executing program) 2023/09/19 02:11:00 fetching corpus: 2550, signal 291062/359645 (executing program) 2023/09/19 02:11:01 fetching corpus: 2600, signal 293621/363265 (executing program) 2023/09/19 02:11:01 fetching corpus: 2650, signal 295686/366438 (executing program) 2023/09/19 02:11:01 fetching corpus: 2700, signal 297509/369366 (executing program) 2023/09/19 02:11:01 fetching corpus: 2750, signal 299680/372578 (executing program) 2023/09/19 02:11:01 fetching corpus: 2800, signal 301613/375600 (executing program) 2023/09/19 02:11:01 fetching corpus: 2850, signal 304049/379015 (executing program) 2023/09/19 02:11:02 fetching corpus: 2900, signal 306002/381996 (executing program) 2023/09/19 02:11:02 fetching corpus: 2950, signal 308444/385440 (executing program) 2023/09/19 02:11:02 fetching corpus: 3000, signal 310083/388131 (executing program) 2023/09/19 02:11:02 fetching corpus: 3050, signal 312015/391054 (executing program) 2023/09/19 02:11:02 fetching corpus: 3100, signal 313533/393664 (executing program) 2023/09/19 02:11:03 fetching corpus: 3150, signal 315313/396509 (executing program) 2023/09/19 02:11:03 fetching corpus: 3200, signal 316756/398999 (executing program) 2023/09/19 02:11:03 fetching corpus: 3250, signal 318543/401793 (executing program) 2023/09/19 02:11:03 fetching corpus: 3300, signal 320008/404298 (executing program) 2023/09/19 02:11:03 fetching corpus: 3350, signal 322069/407420 (executing program) 2023/09/19 02:11:03 fetching corpus: 3400, signal 323649/410035 (executing program) 2023/09/19 02:11:03 fetching corpus: 3450, signal 325214/412615 (executing program) 2023/09/19 02:11:04 fetching corpus: 3500, signal 326734/415211 (executing program) 2023/09/19 02:11:04 fetching corpus: 3550, signal 327985/417539 (executing program) 2023/09/19 02:11:04 fetching corpus: 3600, signal 329157/419780 (executing program) 2023/09/19 02:11:04 fetching corpus: 3650, signal 330911/422497 (executing program) 2023/09/19 02:11:04 fetching corpus: 3700, signal 332409/425026 (executing program) 2023/09/19 02:11:05 fetching corpus: 3750, signal 334089/427675 (executing program) 2023/09/19 02:11:05 fetching corpus: 3800, signal 336049/430578 (executing program) 2023/09/19 02:11:05 fetching corpus: 3850, signal 337408/432952 (executing program) 2023/09/19 02:11:05 fetching corpus: 3900, signal 338535/435091 (executing program) 2023/09/19 02:11:05 fetching corpus: 3950, signal 339823/437405 (executing program) 2023/09/19 02:11:06 fetching corpus: 4000, signal 341342/439925 (executing program) 2023/09/19 02:11:06 fetching corpus: 4050, signal 342554/442123 (executing program) 2023/09/19 02:11:06 fetching corpus: 4100, signal 343819/444374 (executing program) 2023/09/19 02:11:06 fetching corpus: 4150, signal 345333/446834 (executing program) 2023/09/19 02:11:06 fetching corpus: 4200, signal 346742/449204 (executing program) 2023/09/19 02:11:07 fetching corpus: 4250, signal 348779/452036 (executing program) 2023/09/19 02:11:07 fetching corpus: 4300, signal 350177/454370 (executing program) 2023/09/19 02:11:07 fetching corpus: 4350, signal 351140/456385 (executing program) 2023/09/19 02:11:07 fetching corpus: 4400, signal 353987/459907 (executing program) 2023/09/19 02:11:07 fetching corpus: 4450, signal 354939/461844 (executing program) 2023/09/19 02:11:08 fetching corpus: 4499, signal 356704/464431 (executing program) 2023/09/19 02:11:08 fetching corpus: 4549, signal 357895/466588 (executing program) 2023/09/19 02:11:08 fetching corpus: 4599, signal 359154/468732 (executing program) 2023/09/19 02:11:08 fetching corpus: 4649, signal 360285/470856 (executing program) 2023/09/19 02:11:08 fetching corpus: 4699, signal 361036/472659 (executing program) 2023/09/19 02:11:08 fetching corpus: 4749, signal 362596/475098 (executing program) 2023/09/19 02:11:08 fetching corpus: 4799, signal 363918/477299 (executing program) 2023/09/19 02:11:09 fetching corpus: 4849, signal 365874/480046 (executing program) 2023/09/19 02:11:09 fetching corpus: 4899, signal 367016/482093 (executing program) 2023/09/19 02:11:09 fetching corpus: 4949, signal 367624/483749 (executing program) 2023/09/19 02:11:09 fetching corpus: 4999, signal 368933/485956 (executing program) 2023/09/19 02:11:09 fetching corpus: 5049, signal 370547/488364 (executing program) 2023/09/19 02:11:09 fetching corpus: 5099, signal 371431/490229 (executing program) 2023/09/19 02:11:10 fetching corpus: 5149, signal 373240/492755 (executing program) 2023/09/19 02:11:10 fetching corpus: 5199, signal 374640/495002 (executing program) 2023/09/19 02:11:10 fetching corpus: 5249, signal 375974/497156 (executing program) 2023/09/19 02:11:10 fetching corpus: 5299, signal 376925/499053 (executing program) 2023/09/19 02:11:10 fetching corpus: 5349, signal 378267/501182 (executing program) 2023/09/19 02:11:10 fetching corpus: 5399, signal 380335/503946 (executing program) 2023/09/19 02:11:10 fetching corpus: 5449, signal 381457/505931 (executing program) 2023/09/19 02:11:11 fetching corpus: 5499, signal 382375/507780 (executing program) 2023/09/19 02:11:11 fetching corpus: 5549, signal 383376/509672 (executing program) 2023/09/19 02:11:11 fetching corpus: 5599, signal 384212/511407 (executing program) 2023/09/19 02:11:11 fetching corpus: 5649, signal 385435/513432 (executing program) 2023/09/19 02:11:11 fetching corpus: 5699, signal 386331/515212 (executing program) 2023/09/19 02:11:11 fetching corpus: 5749, signal 387538/517252 (executing program) 2023/09/19 02:11:12 fetching corpus: 5799, signal 388542/519165 (executing program) 2023/09/19 02:11:12 fetching corpus: 5849, signal 389599/521104 (executing program) 2023/09/19 02:11:12 fetching corpus: 5899, signal 390366/522776 (executing program) 2023/09/19 02:11:12 fetching corpus: 5949, signal 392069/525115 (executing program) 2023/09/19 02:11:12 fetching corpus: 5999, signal 393467/527253 (executing program) 2023/09/19 02:11:12 fetching corpus: 6049, signal 394671/529236 (executing program) 2023/09/19 02:11:13 fetching corpus: 6099, signal 396166/531457 (executing program) 2023/09/19 02:11:13 fetching corpus: 6149, signal 397221/533374 (executing program) 2023/09/19 02:11:13 fetching corpus: 6199, signal 398418/535375 (executing program) 2023/09/19 02:11:13 fetching corpus: 6249, signal 399748/537454 (executing program) 2023/09/19 02:11:13 fetching corpus: 6299, signal 400564/539068 (executing program) 2023/09/19 02:11:13 fetching corpus: 6349, signal 401939/541132 (executing program) 2023/09/19 02:11:14 fetching corpus: 6399, signal 402686/542752 (executing program) 2023/09/19 02:11:14 fetching corpus: 6449, signal 403389/544359 (executing program) 2023/09/19 02:11:14 fetching corpus: 6499, signal 404139/545942 (executing program) 2023/09/19 02:11:14 fetching corpus: 6549, signal 405235/547796 (executing program) 2023/09/19 02:11:14 fetching corpus: 6599, signal 406255/549579 (executing program) 2023/09/19 02:11:14 fetching corpus: 6649, signal 407123/551263 (executing program) 2023/09/19 02:11:15 fetching corpus: 6699, signal 408531/553312 (executing program) 2023/09/19 02:11:15 fetching corpus: 6749, signal 409580/555073 (executing program) 2023/09/19 02:11:15 fetching corpus: 6799, signal 410650/556902 (executing program) 2023/09/19 02:11:15 fetching corpus: 6849, signal 411633/558663 (executing program) 2023/09/19 02:11:15 fetching corpus: 6899, signal 412689/560443 (executing program) 2023/09/19 02:11:15 fetching corpus: 6949, signal 413803/562300 (executing program) 2023/09/19 02:11:16 fetching corpus: 6999, signal 414722/563995 (executing program) 2023/09/19 02:11:16 fetching corpus: 7049, signal 415435/565532 (executing program) 2023/09/19 02:11:16 fetching corpus: 7099, signal 416608/567385 (executing program) 2023/09/19 02:11:16 fetching corpus: 7149, signal 417768/569223 (executing program) 2023/09/19 02:11:16 fetching corpus: 7199, signal 418707/570915 (executing program) 2023/09/19 02:11:16 fetching corpus: 7249, signal 419567/572512 (executing program) 2023/09/19 02:11:17 fetching corpus: 7299, signal 420407/574116 (executing program) 2023/09/19 02:11:17 fetching corpus: 7349, signal 421166/575705 (executing program) 2023/09/19 02:11:17 fetching corpus: 7399, signal 422118/577397 (executing program) 2023/09/19 02:11:17 fetching corpus: 7449, signal 423103/579101 (executing program) 2023/09/19 02:11:17 fetching corpus: 7499, signal 424249/580865 (executing program) 2023/09/19 02:11:18 fetching corpus: 7549, signal 425676/582881 (executing program) 2023/09/19 02:11:18 fetching corpus: 7599, signal 426400/584383 (executing program) 2023/09/19 02:11:18 fetching corpus: 7649, signal 427089/585875 (executing program) 2023/09/19 02:11:18 fetching corpus: 7699, signal 427807/587385 (executing program) 2023/09/19 02:11:18 fetching corpus: 7749, signal 428600/588915 (executing program) 2023/09/19 02:11:19 fetching corpus: 7799, signal 429763/590749 (executing program) 2023/09/19 02:11:19 fetching corpus: 7849, signal 430272/592110 (executing program) 2023/09/19 02:11:19 fetching corpus: 7899, signal 431208/593744 (executing program) 2023/09/19 02:11:19 fetching corpus: 7949, signal 431987/595249 (executing program) 2023/09/19 02:11:19 fetching corpus: 7999, signal 433370/597226 (executing program) 2023/09/19 02:11:19 fetching corpus: 8049, signal 434214/598780 (executing program) 2023/09/19 02:11:20 fetching corpus: 8099, signal 435037/600322 (executing program) 2023/09/19 02:11:20 fetching corpus: 8149, signal 435862/601834 (executing program) 2023/09/19 02:11:20 fetching corpus: 8199, signal 436541/603293 (executing program) 2023/09/19 02:11:20 fetching corpus: 8249, signal 437696/605056 (executing program) 2023/09/19 02:11:20 fetching corpus: 8299, signal 439011/606945 (executing program) 2023/09/19 02:11:21 fetching corpus: 8349, signal 440216/608732 (executing program) 2023/09/19 02:11:21 fetching corpus: 8399, signal 441517/610549 (executing program) 2023/09/19 02:11:21 fetching corpus: 8449, signal 442313/612021 (executing program) 2023/09/19 02:11:21 fetching corpus: 8499, signal 444019/614094 (executing program) 2023/09/19 02:11:22 fetching corpus: 8549, signal 444722/615501 (executing program) 2023/09/19 02:11:22 fetching corpus: 8599, signal 445722/617128 (executing program) 2023/09/19 02:11:23 fetching corpus: 8649, signal 446492/618623 (executing program) 2023/09/19 02:11:23 fetching corpus: 8699, signal 447134/620036 (executing program) 2023/09/19 02:11:23 fetching corpus: 8749, signal 447820/621474 (executing program) 2023/09/19 02:11:23 fetching corpus: 8799, signal 449230/623264 (executing program) 2023/09/19 02:11:24 fetching corpus: 8849, signal 450528/625031 (executing program) 2023/09/19 02:11:24 fetching corpus: 8899, signal 451489/626583 (executing program) 2023/09/19 02:11:24 fetching corpus: 8949, signal 452173/627985 (executing program) 2023/09/19 02:11:25 fetching corpus: 8999, signal 452983/629429 (executing program) 2023/09/19 02:11:25 fetching corpus: 9049, signal 454009/631032 (executing program) 2023/09/19 02:11:25 fetching corpus: 9099, signal 454978/632648 (executing program) 2023/09/19 02:11:26 fetching corpus: 9149, signal 455514/633946 (executing program) 2023/09/19 02:11:26 fetching corpus: 9199, signal 456236/635380 (executing program) 2023/09/19 02:11:26 fetching corpus: 9249, signal 457329/636990 (executing program) 2023/09/19 02:11:26 fetching corpus: 9299, signal 458259/638517 (executing program) 2023/09/19 02:11:27 fetching corpus: 9349, signal 459062/639940 (executing program) [ 144.044574][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 144.054795][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/19 02:11:27 fetching corpus: 9399, signal 460009/641403 (executing program) 2023/09/19 02:11:27 fetching corpus: 9449, signal 461279/643116 (executing program) 2023/09/19 02:11:28 fetching corpus: 9499, signal 462275/644613 (executing program) 2023/09/19 02:11:28 fetching corpus: 9549, signal 463046/645988 (executing program) 2023/09/19 02:11:28 fetching corpus: 9599, signal 463893/647437 (executing program) 2023/09/19 02:11:28 fetching corpus: 9649, signal 464688/648852 (executing program) 2023/09/19 02:11:28 fetching corpus: 9699, signal 465722/650362 (executing program) 2023/09/19 02:11:29 fetching corpus: 9749, signal 466819/651955 (executing program) 2023/09/19 02:11:29 fetching corpus: 9799, signal 467521/653297 (executing program) 2023/09/19 02:11:30 fetching corpus: 9849, signal 468538/654814 (executing program) 2023/09/19 02:11:30 fetching corpus: 9899, signal 469213/656135 (executing program) 2023/09/19 02:11:30 fetching corpus: 9949, signal 470037/657471 (executing program) 2023/09/19 02:11:30 fetching corpus: 9999, signal 470960/658953 (executing program) 2023/09/19 02:11:31 fetching corpus: 10049, signal 471485/660196 (executing program) 2023/09/19 02:11:31 fetching corpus: 10099, signal 471975/661405 (executing program) 2023/09/19 02:11:31 fetching corpus: 10149, signal 473458/663131 (executing program) 2023/09/19 02:11:31 fetching corpus: 10199, signal 474282/664513 (executing program) 2023/09/19 02:11:32 fetching corpus: 10249, signal 474787/665739 (executing program) 2023/09/19 02:11:32 fetching corpus: 10299, signal 475480/667016 (executing program) 2023/09/19 02:11:32 fetching corpus: 10349, signal 476315/668374 (executing program) 2023/09/19 02:11:33 fetching corpus: 10399, signal 477075/669713 (executing program) 2023/09/19 02:11:33 fetching corpus: 10449, signal 477603/670917 (executing program) 2023/09/19 02:11:33 fetching corpus: 10499, signal 478489/672273 (executing program) 2023/09/19 02:11:33 fetching corpus: 10549, signal 479333/673621 (executing program) 2023/09/19 02:11:34 fetching corpus: 10599, signal 480062/674929 (executing program) 2023/09/19 02:11:34 fetching corpus: 10649, signal 480965/676320 (executing program) 2023/09/19 02:11:34 fetching corpus: 10699, signal 481679/677515 (executing program) 2023/09/19 02:11:34 fetching corpus: 10749, signal 482220/678731 (executing program) 2023/09/19 02:11:35 fetching corpus: 10799, signal 482707/679885 (executing program) 2023/09/19 02:11:35 fetching corpus: 10849, signal 483506/681213 (executing program) 2023/09/19 02:11:35 fetching corpus: 10899, signal 484383/682569 (executing program) 2023/09/19 02:11:36 fetching corpus: 10949, signal 485129/683899 (executing program) 2023/09/19 02:11:36 fetching corpus: 10999, signal 485738/685141 (executing program) 2023/09/19 02:11:36 fetching corpus: 11049, signal 486824/686614 (executing program) 2023/09/19 02:11:36 fetching corpus: 11099, signal 487835/688047 (executing program) 2023/09/19 02:11:37 fetching corpus: 11149, signal 488678/689354 (executing program) 2023/09/19 02:11:37 fetching corpus: 11199, signal 489336/690565 (executing program) 2023/09/19 02:11:38 fetching corpus: 11249, signal 490445/692014 (executing program) 2023/09/19 02:11:38 fetching corpus: 11299, signal 491070/693202 (executing program) 2023/09/19 02:11:38 fetching corpus: 11349, signal 491826/694503 (executing program) 2023/09/19 02:11:39 fetching corpus: 11399, signal 492757/695796 (executing program) 2023/09/19 02:11:39 fetching corpus: 11449, signal 493365/696977 (executing program) 2023/09/19 02:11:39 fetching corpus: 11499, signal 493914/698151 (executing program) 2023/09/19 02:11:39 fetching corpus: 11549, signal 494542/699354 (executing program) 2023/09/19 02:11:40 fetching corpus: 11599, signal 495151/700516 (executing program) 2023/09/19 02:11:40 fetching corpus: 11649, signal 495765/701625 (executing program) 2023/09/19 02:11:40 fetching corpus: 11699, signal 496436/702842 (executing program) 2023/09/19 02:11:40 fetching corpus: 11749, signal 497244/704052 (executing program) 2023/09/19 02:11:41 fetching corpus: 11799, signal 498109/705359 (executing program) 2023/09/19 02:11:41 fetching corpus: 11849, signal 498991/706616 (executing program) 2023/09/19 02:11:41 fetching corpus: 11899, signal 499633/707809 (executing program) 2023/09/19 02:11:42 fetching corpus: 11949, signal 500302/708977 (executing program) 2023/09/19 02:11:42 fetching corpus: 11999, signal 501079/710220 (executing program) 2023/09/19 02:11:42 fetching corpus: 12049, signal 501983/711541 (executing program) 2023/09/19 02:11:43 fetching corpus: 12099, signal 502424/712613 (executing program) 2023/09/19 02:11:43 fetching corpus: 12149, signal 503208/713836 (executing program) 2023/09/19 02:11:43 fetching corpus: 12199, signal 503666/714910 (executing program) 2023/09/19 02:11:44 fetching corpus: 12249, signal 504355/716054 (executing program) 2023/09/19 02:11:44 fetching corpus: 12299, signal 504826/717128 (executing program) 2023/09/19 02:11:44 fetching corpus: 12349, signal 505359/718220 (executing program) 2023/09/19 02:11:44 fetching corpus: 12399, signal 506192/719443 (executing program) 2023/09/19 02:11:44 fetching corpus: 12448, signal 506762/720566 (executing program) 2023/09/19 02:11:45 fetching corpus: 12498, signal 507380/721683 (executing program) 2023/09/19 02:11:45 fetching corpus: 12548, signal 508201/722890 (executing program) 2023/09/19 02:11:45 fetching corpus: 12598, signal 509086/724075 (executing program) 2023/09/19 02:11:46 fetching corpus: 12648, signal 509741/725196 (executing program) 2023/09/19 02:11:46 fetching corpus: 12698, signal 510452/726318 (executing program) 2023/09/19 02:11:46 fetching corpus: 12748, signal 511159/727414 (executing program) 2023/09/19 02:11:46 fetching corpus: 12798, signal 511853/728511 (executing program) 2023/09/19 02:11:47 fetching corpus: 12848, signal 512556/729648 (executing program) 2023/09/19 02:11:47 fetching corpus: 12898, signal 513270/730781 (executing program) 2023/09/19 02:11:47 fetching corpus: 12948, signal 514069/731947 (executing program) 2023/09/19 02:11:47 fetching corpus: 12998, signal 514637/732978 (executing program) 2023/09/19 02:11:48 fetching corpus: 13048, signal 515211/734054 (executing program) 2023/09/19 02:11:48 fetching corpus: 13098, signal 515800/735116 (executing program) 2023/09/19 02:11:48 fetching corpus: 13148, signal 516432/736212 (executing program) 2023/09/19 02:11:49 fetching corpus: 13198, signal 517360/737392 (executing program) 2023/09/19 02:11:49 fetching corpus: 13248, signal 518084/738506 (executing program) 2023/09/19 02:11:49 fetching corpus: 13298, signal 518859/739604 (executing program) 2023/09/19 02:11:49 fetching corpus: 13348, signal 519483/740667 (executing program) 2023/09/19 02:11:50 fetching corpus: 13398, signal 520307/741797 (executing program) 2023/09/19 02:11:50 fetching corpus: 13448, signal 520847/742831 (executing program) 2023/09/19 02:11:50 fetching corpus: 13498, signal 521365/743884 (executing program) 2023/09/19 02:11:50 fetching corpus: 13548, signal 521858/744919 (executing program) 2023/09/19 02:11:51 fetching corpus: 13598, signal 522554/746017 (executing program) 2023/09/19 02:11:51 fetching corpus: 13648, signal 523161/747079 (executing program) 2023/09/19 02:11:51 fetching corpus: 13698, signal 523666/748104 (executing program) 2023/09/19 02:11:52 fetching corpus: 13748, signal 524241/749115 (executing program) 2023/09/19 02:11:52 fetching corpus: 13798, signal 524854/750161 (executing program) 2023/09/19 02:11:52 fetching corpus: 13848, signal 525533/751238 (executing program) 2023/09/19 02:11:53 fetching corpus: 13898, signal 526239/752335 (executing program) 2023/09/19 02:11:53 fetching corpus: 13948, signal 526575/753262 (executing program) 2023/09/19 02:11:53 fetching corpus: 13998, signal 526975/754272 (executing program) 2023/09/19 02:11:53 fetching corpus: 14048, signal 527609/755284 (executing program) 2023/09/19 02:11:53 fetching corpus: 14098, signal 528315/756391 (executing program) 2023/09/19 02:11:54 fetching corpus: 14148, signal 529154/757508 (executing program) 2023/09/19 02:11:54 fetching corpus: 14198, signal 530008/758605 (executing program) 2023/09/19 02:11:54 fetching corpus: 14248, signal 530638/759642 (executing program) 2023/09/19 02:11:55 fetching corpus: 14298, signal 531323/760694 (executing program) 2023/09/19 02:11:55 fetching corpus: 14348, signal 531834/761649 (executing program) 2023/09/19 02:11:55 fetching corpus: 14398, signal 532213/762555 (executing program) 2023/09/19 02:11:55 fetching corpus: 14448, signal 532660/763516 (executing program) 2023/09/19 02:11:56 fetching corpus: 14498, signal 533409/764549 (executing program) 2023/09/19 02:11:56 fetching corpus: 14548, signal 534058/765570 (executing program) 2023/09/19 02:11:56 fetching corpus: 14598, signal 534517/766513 (executing program) 2023/09/19 02:11:57 fetching corpus: 14648, signal 534922/767407 (executing program) 2023/09/19 02:11:57 fetching corpus: 14698, signal 535679/768500 (executing program) 2023/09/19 02:11:57 fetching corpus: 14748, signal 536202/769461 (executing program) 2023/09/19 02:11:57 fetching corpus: 14798, signal 536949/770480 (executing program) 2023/09/19 02:11:58 fetching corpus: 14848, signal 537661/771502 (executing program) 2023/09/19 02:11:58 fetching corpus: 14898, signal 538141/772458 (executing program) 2023/09/19 02:11:58 fetching corpus: 14948, signal 538872/773485 (executing program) 2023/09/19 02:11:59 fetching corpus: 14998, signal 539590/774477 (executing program) 2023/09/19 02:11:59 fetching corpus: 15048, signal 540190/775452 (executing program) 2023/09/19 02:11:59 fetching corpus: 15098, signal 540651/776382 (executing program) 2023/09/19 02:11:59 fetching corpus: 15148, signal 541395/777359 (executing program) 2023/09/19 02:12:00 fetching corpus: 15198, signal 542153/778345 (executing program) 2023/09/19 02:12:00 fetching corpus: 15248, signal 542863/779364 (executing program) 2023/09/19 02:12:00 fetching corpus: 15298, signal 544825/780723 (executing program) 2023/09/19 02:12:00 fetching corpus: 15348, signal 545434/781706 (executing program) 2023/09/19 02:12:01 fetching corpus: 15398, signal 545975/782643 (executing program) 2023/09/19 02:12:01 fetching corpus: 15448, signal 546484/783574 (executing program) 2023/09/19 02:12:01 fetching corpus: 15498, signal 547106/784486 (executing program) 2023/09/19 02:12:01 fetching corpus: 15548, signal 547499/785367 (executing program) 2023/09/19 02:12:02 fetching corpus: 15598, signal 548044/786304 (executing program) 2023/09/19 02:12:02 fetching corpus: 15648, signal 548438/787164 (executing program) 2023/09/19 02:12:02 fetching corpus: 15698, signal 548879/788074 (executing program) 2023/09/19 02:12:02 fetching corpus: 15748, signal 549520/789041 (executing program) 2023/09/19 02:12:03 fetching corpus: 15798, signal 549962/789961 (executing program) 2023/09/19 02:12:03 fetching corpus: 15848, signal 550479/790880 (executing program) 2023/09/19 02:12:03 fetching corpus: 15898, signal 551009/791760 (executing program) 2023/09/19 02:12:04 fetching corpus: 15948, signal 551828/792764 (executing program) 2023/09/19 02:12:04 fetching corpus: 15998, signal 552505/793716 (executing program) 2023/09/19 02:12:05 fetching corpus: 16048, signal 553056/794632 (executing program) 2023/09/19 02:12:05 fetching corpus: 16098, signal 553516/795512 (executing program) 2023/09/19 02:12:05 fetching corpus: 16148, signal 554201/796504 (executing program) 2023/09/19 02:12:05 fetching corpus: 16198, signal 554801/797424 (executing program) 2023/09/19 02:12:06 fetching corpus: 16248, signal 555290/798302 (executing program) 2023/09/19 02:12:06 fetching corpus: 16298, signal 555869/799182 (executing program) 2023/09/19 02:12:06 fetching corpus: 16348, signal 556376/800060 (executing program) 2023/09/19 02:12:06 fetching corpus: 16398, signal 556762/800912 (executing program) 2023/09/19 02:12:07 fetching corpus: 16448, signal 557172/801767 (executing program) 2023/09/19 02:12:07 fetching corpus: 16498, signal 557652/802600 (executing program) 2023/09/19 02:12:07 fetching corpus: 16548, signal 558209/803464 (executing program) 2023/09/19 02:12:07 fetching corpus: 16598, signal 558636/804305 (executing program) 2023/09/19 02:12:08 fetching corpus: 16648, signal 559211/805169 (executing program) 2023/09/19 02:12:08 fetching corpus: 16698, signal 559734/806085 (executing program) 2023/09/19 02:12:08 fetching corpus: 16748, signal 560123/806949 (executing program) 2023/09/19 02:12:09 fetching corpus: 16798, signal 560747/807834 (executing program) 2023/09/19 02:12:09 fetching corpus: 16848, signal 561187/808705 (executing program) 2023/09/19 02:12:09 fetching corpus: 16898, signal 561640/809545 (executing program) 2023/09/19 02:12:10 fetching corpus: 16948, signal 562216/810429 (executing program) 2023/09/19 02:12:10 fetching corpus: 16998, signal 562832/811300 (executing program) 2023/09/19 02:12:10 fetching corpus: 17048, signal 563311/812146 (executing program) 2023/09/19 02:12:11 fetching corpus: 17098, signal 563853/812968 (executing program) 2023/09/19 02:12:11 fetching corpus: 17148, signal 564331/813811 (executing program) 2023/09/19 02:12:11 fetching corpus: 17198, signal 564707/814587 (executing program) 2023/09/19 02:12:12 fetching corpus: 17248, signal 565242/815462 (executing program) 2023/09/19 02:12:12 fetching corpus: 17298, signal 565935/816299 (executing program) 2023/09/19 02:12:12 fetching corpus: 17348, signal 566452/817132 (executing program) 2023/09/19 02:12:12 fetching corpus: 17398, signal 567006/817958 (executing program) 2023/09/19 02:12:12 fetching corpus: 17448, signal 567505/818792 (executing program) 2023/09/19 02:12:13 fetching corpus: 17498, signal 567854/819560 (executing program) 2023/09/19 02:12:13 fetching corpus: 17548, signal 568385/820371 (executing program) 2023/09/19 02:12:13 fetching corpus: 17598, signal 568765/821177 (executing program) 2023/09/19 02:12:14 fetching corpus: 17648, signal 569138/821968 (executing program) 2023/09/19 02:12:14 fetching corpus: 17698, signal 569470/822748 (executing program) 2023/09/19 02:12:14 fetching corpus: 17748, signal 569857/823553 (executing program) 2023/09/19 02:12:15 fetching corpus: 17798, signal 570360/824384 (executing program) 2023/09/19 02:12:15 fetching corpus: 17848, signal 570808/825189 (executing program) 2023/09/19 02:12:15 fetching corpus: 17898, signal 571292/825989 (executing program) 2023/09/19 02:12:16 fetching corpus: 17948, signal 571649/826735 (executing program) 2023/09/19 02:12:16 fetching corpus: 17998, signal 572067/827505 (executing program) 2023/09/19 02:12:16 fetching corpus: 18048, signal 572504/828281 (executing program) 2023/09/19 02:12:16 fetching corpus: 18098, signal 572935/829053 (executing program) 2023/09/19 02:12:16 fetching corpus: 18148, signal 573346/829813 (executing program) 2023/09/19 02:12:17 fetching corpus: 18198, signal 573835/830625 (executing program) 2023/09/19 02:12:17 fetching corpus: 18248, signal 574411/831423 (executing program) 2023/09/19 02:12:17 fetching corpus: 18298, signal 574785/832183 (executing program) 2023/09/19 02:12:18 fetching corpus: 18348, signal 575256/832950 (executing program) 2023/09/19 02:12:18 fetching corpus: 18398, signal 575682/833723 (executing program) 2023/09/19 02:12:18 fetching corpus: 18448, signal 576192/834546 (executing program) 2023/09/19 02:12:18 fetching corpus: 18498, signal 576672/835298 (executing program) 2023/09/19 02:12:19 fetching corpus: 18548, signal 577348/836107 (executing program) 2023/09/19 02:12:19 fetching corpus: 18598, signal 577857/836864 (executing program) 2023/09/19 02:12:19 fetching corpus: 18648, signal 578666/837671 (executing program) 2023/09/19 02:12:19 fetching corpus: 18698, signal 579004/838396 (executing program) 2023/09/19 02:12:20 fetching corpus: 18748, signal 579518/839178 (executing program) 2023/09/19 02:12:20 fetching corpus: 18798, signal 580368/839963 (executing program) 2023/09/19 02:12:20 fetching corpus: 18848, signal 580876/840748 (executing program) 2023/09/19 02:12:20 fetching corpus: 18898, signal 581298/841502 (executing program) 2023/09/19 02:12:21 fetching corpus: 18948, signal 581740/842263 (executing program) 2023/09/19 02:12:21 fetching corpus: 18998, signal 582236/842989 (executing program) 2023/09/19 02:12:21 fetching corpus: 19048, signal 582561/843744 (executing program) 2023/09/19 02:12:21 fetching corpus: 19098, signal 582946/844468 (executing program) 2023/09/19 02:12:22 fetching corpus: 19148, signal 583366/845183 (executing program) 2023/09/19 02:12:22 fetching corpus: 19198, signal 584166/846002 (executing program) 2023/09/19 02:12:22 fetching corpus: 19248, signal 584532/846712 (executing program) 2023/09/19 02:12:22 fetching corpus: 19298, signal 584933/847490 (executing program) 2023/09/19 02:12:23 fetching corpus: 19348, signal 585352/848228 (executing program) 2023/09/19 02:12:23 fetching corpus: 19398, signal 585807/848959 (executing program) 2023/09/19 02:12:23 fetching corpus: 19448, signal 586666/849753 (executing program) 2023/09/19 02:12:23 fetching corpus: 19498, signal 586953/850513 (executing program) 2023/09/19 02:12:24 fetching corpus: 19548, signal 587445/851242 (executing program) 2023/09/19 02:12:24 fetching corpus: 19598, signal 587999/851976 (executing program) 2023/09/19 02:12:24 fetching corpus: 19648, signal 588355/852698 (executing program) 2023/09/19 02:12:25 fetching corpus: 19698, signal 588743/853431 (executing program) 2023/09/19 02:12:25 fetching corpus: 19748, signal 589147/854159 (executing program) 2023/09/19 02:12:25 fetching corpus: 19798, signal 589449/854850 (executing program) 2023/09/19 02:12:25 fetching corpus: 19848, signal 589891/855584 (executing program) 2023/09/19 02:12:26 fetching corpus: 19898, signal 590433/856332 (executing program) 2023/09/19 02:12:26 fetching corpus: 19948, signal 591025/857044 (executing program) 2023/09/19 02:12:26 fetching corpus: 19998, signal 591385/857762 (executing program) 2023/09/19 02:12:26 fetching corpus: 20048, signal 591852/858481 (executing program) 2023/09/19 02:12:27 fetching corpus: 20098, signal 592163/859167 (executing program) 2023/09/19 02:12:27 fetching corpus: 20148, signal 592502/859855 (executing program) 2023/09/19 02:12:27 fetching corpus: 20198, signal 592911/860550 (executing program) 2023/09/19 02:12:27 fetching corpus: 20248, signal 593389/861262 (executing program) 2023/09/19 02:12:28 fetching corpus: 20298, signal 594013/862006 (executing program) 2023/09/19 02:12:28 fetching corpus: 20348, signal 594424/862724 (executing program) 2023/09/19 02:12:28 fetching corpus: 20398, signal 594789/863394 (executing program) [ 205.473765][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 205.482763][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/19 02:12:29 fetching corpus: 20448, signal 595359/864065 (executing program) 2023/09/19 02:12:29 fetching corpus: 20498, signal 596006/864762 (executing program) 2023/09/19 02:12:29 fetching corpus: 20548, signal 596590/865451 (executing program) 2023/09/19 02:12:29 fetching corpus: 20598, signal 596838/866106 (executing program) 2023/09/19 02:12:30 fetching corpus: 20648, signal 597219/866750 (executing program) 2023/09/19 02:12:30 fetching corpus: 20698, signal 597615/867421 (executing program) 2023/09/19 02:12:30 fetching corpus: 20748, signal 598278/868138 (executing program) 2023/09/19 02:12:31 fetching corpus: 20798, signal 598671/868838 (executing program) 2023/09/19 02:12:31 fetching corpus: 20848, signal 599148/869528 (executing program) 2023/09/19 02:12:31 fetching corpus: 20898, signal 599644/870205 (executing program) 2023/09/19 02:12:32 fetching corpus: 20948, signal 599997/870846 (executing program) 2023/09/19 02:12:32 fetching corpus: 20998, signal 600445/871529 (executing program) 2023/09/19 02:12:32 fetching corpus: 21048, signal 600749/872194 (executing program) 2023/09/19 02:12:33 fetching corpus: 21098, signal 601179/872863 (executing program) 2023/09/19 02:12:33 fetching corpus: 21148, signal 601651/873502 (executing program) 2023/09/19 02:12:33 fetching corpus: 21198, signal 602142/874193 (executing program) 2023/09/19 02:12:34 fetching corpus: 21248, signal 602795/874869 (executing program) 2023/09/19 02:12:34 fetching corpus: 21298, signal 603093/875509 (executing program) 2023/09/19 02:12:34 fetching corpus: 21348, signal 603532/876169 (executing program) 2023/09/19 02:12:34 fetching corpus: 21398, signal 603862/876826 (executing program) 2023/09/19 02:12:34 fetching corpus: 21448, signal 604153/877478 (executing program) 2023/09/19 02:12:35 fetching corpus: 21498, signal 604601/878133 (executing program) 2023/09/19 02:12:35 fetching corpus: 21548, signal 605019/878796 (executing program) 2023/09/19 02:12:35 fetching corpus: 21598, signal 605304/879454 (executing program) 2023/09/19 02:12:36 fetching corpus: 21648, signal 605676/880129 (executing program) 2023/09/19 02:12:36 fetching corpus: 21698, signal 606015/880785 (executing program) 2023/09/19 02:12:36 fetching corpus: 21748, signal 606419/881407 (executing program) 2023/09/19 02:12:36 fetching corpus: 21798, signal 606703/882049 (executing program) 2023/09/19 02:12:37 fetching corpus: 21848, signal 607111/882707 (executing program) 2023/09/19 02:12:37 fetching corpus: 21898, signal 607568/883304 (executing program) 2023/09/19 02:12:37 fetching corpus: 21948, signal 607829/883945 (executing program) 2023/09/19 02:12:37 fetching corpus: 21998, signal 608322/884584 (executing program) 2023/09/19 02:12:37 fetching corpus: 22048, signal 608789/885222 (executing program) 2023/09/19 02:12:38 fetching corpus: 22098, signal 609145/885844 (executing program) 2023/09/19 02:12:38 fetching corpus: 22148, signal 609500/886457 (executing program) 2023/09/19 02:12:38 fetching corpus: 22198, signal 610209/886698 (executing program) 2023/09/19 02:12:38 fetching corpus: 22248, signal 610618/886698 (executing program) 2023/09/19 02:12:39 fetching corpus: 22298, signal 610950/886698 (executing program) 2023/09/19 02:12:39 fetching corpus: 22348, signal 611280/886698 (executing program) 2023/09/19 02:12:39 fetching corpus: 22398, signal 611634/886698 (executing program) 2023/09/19 02:12:39 fetching corpus: 22448, signal 611976/886698 (executing program) 2023/09/19 02:12:39 fetching corpus: 22498, signal 612281/886698 (executing program) 2023/09/19 02:12:39 fetching corpus: 22548, signal 612617/886698 (executing program) 2023/09/19 02:12:40 fetching corpus: 22598, signal 612986/886698 (executing program) 2023/09/19 02:12:40 fetching corpus: 22648, signal 613421/886698 (executing program) 2023/09/19 02:12:40 fetching corpus: 22698, signal 613870/886698 (executing program) 2023/09/19 02:12:40 fetching corpus: 22748, signal 614270/886698 (executing program) 2023/09/19 02:12:40 fetching corpus: 22798, signal 614612/886698 (executing program) 2023/09/19 02:12:40 fetching corpus: 22848, signal 614862/886698 (executing program) 2023/09/19 02:12:41 fetching corpus: 22898, signal 615199/886698 (executing program) 2023/09/19 02:12:41 fetching corpus: 22948, signal 615573/886698 (executing program) 2023/09/19 02:12:41 fetching corpus: 22998, signal 615917/886698 (executing program) 2023/09/19 02:12:41 fetching corpus: 23048, signal 616368/886698 (executing program) 2023/09/19 02:12:41 fetching corpus: 23098, signal 616772/886698 (executing program) 2023/09/19 02:12:41 fetching corpus: 23148, signal 617123/886698 (executing program) 2023/09/19 02:12:42 fetching corpus: 23198, signal 617413/886698 (executing program) 2023/09/19 02:12:42 fetching corpus: 23248, signal 617709/886698 (executing program) 2023/09/19 02:12:42 fetching corpus: 23298, signal 618076/886698 (executing program) 2023/09/19 02:12:42 fetching corpus: 23348, signal 618330/886698 (executing program) 2023/09/19 02:12:42 fetching corpus: 23398, signal 618716/886698 (executing program) 2023/09/19 02:12:42 fetching corpus: 23448, signal 619058/886698 (executing program) 2023/09/19 02:12:43 fetching corpus: 23498, signal 619455/886698 (executing program) 2023/09/19 02:12:43 fetching corpus: 23548, signal 620059/886698 (executing program) 2023/09/19 02:12:43 fetching corpus: 23598, signal 620338/886698 (executing program) 2023/09/19 02:12:43 fetching corpus: 23648, signal 620858/886698 (executing program) 2023/09/19 02:12:43 fetching corpus: 23698, signal 621215/886698 (executing program) 2023/09/19 02:12:44 fetching corpus: 23748, signal 621507/886698 (executing program) 2023/09/19 02:12:44 fetching corpus: 23798, signal 621837/886698 (executing program) 2023/09/19 02:12:44 fetching corpus: 23848, signal 622147/886698 (executing program) 2023/09/19 02:12:44 fetching corpus: 23898, signal 622445/886698 (executing program) 2023/09/19 02:12:44 fetching corpus: 23948, signal 622778/886698 (executing program) 2023/09/19 02:12:44 fetching corpus: 23998, signal 623147/886698 (executing program) 2023/09/19 02:12:45 fetching corpus: 24048, signal 623390/886698 (executing program) 2023/09/19 02:12:45 fetching corpus: 24098, signal 623675/886698 (executing program) 2023/09/19 02:12:45 fetching corpus: 24148, signal 624106/886698 (executing program) 2023/09/19 02:12:45 fetching corpus: 24198, signal 624484/886698 (executing program) 2023/09/19 02:12:45 fetching corpus: 24248, signal 624759/886698 (executing program) 2023/09/19 02:12:45 fetching corpus: 24298, signal 625157/886698 (executing program) 2023/09/19 02:12:45 fetching corpus: 24348, signal 625486/886698 (executing program) 2023/09/19 02:12:46 fetching corpus: 24398, signal 625989/886700 (executing program) 2023/09/19 02:12:46 fetching corpus: 24448, signal 626255/886700 (executing program) 2023/09/19 02:12:46 fetching corpus: 24498, signal 626641/886700 (executing program) 2023/09/19 02:12:46 fetching corpus: 24548, signal 627032/886700 (executing program) 2023/09/19 02:12:46 fetching corpus: 24598, signal 627420/886700 (executing program) 2023/09/19 02:12:47 fetching corpus: 24648, signal 627720/886701 (executing program) 2023/09/19 02:12:47 fetching corpus: 24698, signal 628033/886701 (executing program) 2023/09/19 02:12:47 fetching corpus: 24748, signal 628310/886701 (executing program) 2023/09/19 02:12:47 fetching corpus: 24798, signal 628736/886701 (executing program) 2023/09/19 02:12:47 fetching corpus: 24848, signal 629062/886703 (executing program) 2023/09/19 02:12:47 fetching corpus: 24898, signal 629468/886703 (executing program) 2023/09/19 02:12:48 fetching corpus: 24948, signal 629819/886703 (executing program) 2023/09/19 02:12:48 fetching corpus: 24998, signal 630310/886703 (executing program) 2023/09/19 02:12:48 fetching corpus: 25048, signal 630701/886703 (executing program) 2023/09/19 02:12:48 fetching corpus: 25098, signal 631086/886703 (executing program) 2023/09/19 02:12:48 fetching corpus: 25148, signal 631480/886703 (executing program) 2023/09/19 02:12:48 fetching corpus: 25198, signal 631732/886703 (executing program) 2023/09/19 02:12:49 fetching corpus: 25248, signal 632196/886703 (executing program) 2023/09/19 02:12:49 fetching corpus: 25298, signal 632491/886703 (executing program) 2023/09/19 02:12:49 fetching corpus: 25348, signal 632861/886703 (executing program) 2023/09/19 02:12:49 fetching corpus: 25398, signal 633139/886703 (executing program) 2023/09/19 02:12:49 fetching corpus: 25448, signal 633375/886703 (executing program) 2023/09/19 02:12:49 fetching corpus: 25498, signal 633895/886703 (executing program) 2023/09/19 02:12:50 fetching corpus: 25548, signal 634261/886703 (executing program) 2023/09/19 02:12:50 fetching corpus: 25598, signal 634746/886703 (executing program) 2023/09/19 02:12:50 fetching corpus: 25648, signal 635051/886703 (executing program) 2023/09/19 02:12:50 fetching corpus: 25698, signal 635378/886703 (executing program) 2023/09/19 02:12:50 fetching corpus: 25748, signal 635750/886703 (executing program) 2023/09/19 02:12:50 fetching corpus: 25798, signal 636049/886703 (executing program) 2023/09/19 02:12:50 fetching corpus: 25848, signal 636357/886703 (executing program) 2023/09/19 02:12:51 fetching corpus: 25898, signal 636662/886703 (executing program) 2023/09/19 02:12:51 fetching corpus: 25948, signal 636922/886703 (executing program) 2023/09/19 02:12:51 fetching corpus: 25998, signal 637236/886703 (executing program) 2023/09/19 02:12:51 fetching corpus: 26048, signal 637594/886703 (executing program) 2023/09/19 02:12:51 fetching corpus: 26098, signal 637930/886703 (executing program) 2023/09/19 02:12:51 fetching corpus: 26148, signal 638276/886703 (executing program) 2023/09/19 02:12:52 fetching corpus: 26198, signal 638585/886703 (executing program) 2023/09/19 02:12:52 fetching corpus: 26248, signal 638987/886703 (executing program) 2023/09/19 02:12:52 fetching corpus: 26298, signal 639469/886703 (executing program) 2023/09/19 02:12:52 fetching corpus: 26348, signal 639836/886703 (executing program) 2023/09/19 02:12:52 fetching corpus: 26398, signal 640139/886703 (executing program) 2023/09/19 02:12:53 fetching corpus: 26448, signal 640531/886704 (executing program) 2023/09/19 02:12:53 fetching corpus: 26498, signal 640974/886704 (executing program) 2023/09/19 02:12:53 fetching corpus: 26548, signal 641278/886704 (executing program) 2023/09/19 02:12:53 fetching corpus: 26598, signal 641562/886704 (executing program) 2023/09/19 02:12:53 fetching corpus: 26648, signal 641928/886704 (executing program) 2023/09/19 02:12:53 fetching corpus: 26698, signal 642352/886704 (executing program) 2023/09/19 02:12:53 fetching corpus: 26748, signal 644447/886704 (executing program) 2023/09/19 02:12:54 fetching corpus: 26798, signal 644836/886704 (executing program) 2023/09/19 02:12:54 fetching corpus: 26848, signal 645127/886704 (executing program) 2023/09/19 02:12:54 fetching corpus: 26898, signal 645548/886704 (executing program) 2023/09/19 02:12:54 fetching corpus: 26948, signal 645926/886704 (executing program) 2023/09/19 02:12:54 fetching corpus: 26998, signal 646333/886704 (executing program) 2023/09/19 02:12:54 fetching corpus: 27048, signal 646674/886704 (executing program) 2023/09/19 02:12:54 fetching corpus: 27098, signal 647283/886704 (executing program) 2023/09/19 02:12:55 fetching corpus: 27148, signal 647557/886704 (executing program) 2023/09/19 02:12:55 fetching corpus: 27198, signal 647893/886704 (executing program) 2023/09/19 02:12:55 fetching corpus: 27248, signal 648401/886704 (executing program) 2023/09/19 02:12:55 fetching corpus: 27298, signal 648802/886704 (executing program) 2023/09/19 02:12:55 fetching corpus: 27348, signal 649188/886704 (executing program) 2023/09/19 02:12:56 fetching corpus: 27398, signal 649520/886704 (executing program) 2023/09/19 02:12:56 fetching corpus: 27448, signal 649768/886704 (executing program) 2023/09/19 02:12:56 fetching corpus: 27498, signal 650064/886704 (executing program) 2023/09/19 02:12:56 fetching corpus: 27548, signal 650463/886704 (executing program) 2023/09/19 02:12:56 fetching corpus: 27598, signal 650805/886704 (executing program) 2023/09/19 02:12:56 fetching corpus: 27648, signal 651194/886704 (executing program) 2023/09/19 02:12:57 fetching corpus: 27698, signal 651536/886704 (executing program) 2023/09/19 02:12:57 fetching corpus: 27748, signal 651806/886704 (executing program) 2023/09/19 02:12:57 fetching corpus: 27798, signal 652187/886704 (executing program) 2023/09/19 02:12:57 fetching corpus: 27848, signal 652422/886704 (executing program) 2023/09/19 02:12:57 fetching corpus: 27898, signal 652693/886704 (executing program) 2023/09/19 02:12:58 fetching corpus: 27948, signal 652948/886709 (executing program) 2023/09/19 02:12:58 fetching corpus: 27998, signal 653286/886709 (executing program) 2023/09/19 02:12:58 fetching corpus: 28048, signal 653487/886709 (executing program) 2023/09/19 02:12:58 fetching corpus: 28098, signal 653774/886709 (executing program) 2023/09/19 02:12:58 fetching corpus: 28148, signal 654085/886709 (executing program) 2023/09/19 02:12:58 fetching corpus: 28198, signal 654480/886709 (executing program) 2023/09/19 02:12:59 fetching corpus: 28248, signal 654842/886709 (executing program) 2023/09/19 02:12:59 fetching corpus: 28298, signal 655088/886709 (executing program) 2023/09/19 02:12:59 fetching corpus: 28348, signal 655513/886709 (executing program) 2023/09/19 02:12:59 fetching corpus: 28398, signal 655779/886709 (executing program) 2023/09/19 02:13:00 fetching corpus: 28448, signal 656089/886709 (executing program) 2023/09/19 02:13:00 fetching corpus: 28498, signal 656368/886709 (executing program) 2023/09/19 02:13:00 fetching corpus: 28548, signal 656635/886709 (executing program) 2023/09/19 02:13:00 fetching corpus: 28598, signal 657000/886709 (executing program) 2023/09/19 02:13:00 fetching corpus: 28648, signal 657260/886709 (executing program) 2023/09/19 02:13:00 fetching corpus: 28698, signal 657638/886709 (executing program) 2023/09/19 02:13:01 fetching corpus: 28748, signal 657849/886709 (executing program) 2023/09/19 02:13:01 fetching corpus: 28798, signal 658127/886709 (executing program) 2023/09/19 02:13:01 fetching corpus: 28848, signal 658526/886709 (executing program) 2023/09/19 02:13:01 fetching corpus: 28898, signal 658797/886709 (executing program) 2023/09/19 02:13:01 fetching corpus: 28948, signal 659095/886709 (executing program) 2023/09/19 02:13:01 fetching corpus: 28998, signal 659336/886709 (executing program) 2023/09/19 02:13:02 fetching corpus: 29048, signal 659844/886709 (executing program) 2023/09/19 02:13:02 fetching corpus: 29098, signal 660211/886709 (executing program) 2023/09/19 02:13:02 fetching corpus: 29148, signal 660473/886709 (executing program) 2023/09/19 02:13:02 fetching corpus: 29198, signal 660905/886709 (executing program) 2023/09/19 02:13:02 fetching corpus: 29248, signal 661336/886709 (executing program) 2023/09/19 02:13:02 fetching corpus: 29298, signal 661548/886712 (executing program) 2023/09/19 02:13:02 fetching corpus: 29348, signal 661701/886712 (executing program) 2023/09/19 02:13:02 fetching corpus: 29398, signal 661984/886712 (executing program) 2023/09/19 02:13:03 fetching corpus: 29448, signal 662232/886712 (executing program) 2023/09/19 02:13:03 fetching corpus: 29498, signal 662548/886712 (executing program) 2023/09/19 02:13:03 fetching corpus: 29548, signal 662833/886712 (executing program) 2023/09/19 02:13:03 fetching corpus: 29598, signal 663143/886712 (executing program) 2023/09/19 02:13:03 fetching corpus: 29648, signal 663406/886712 (executing program) 2023/09/19 02:13:04 fetching corpus: 29698, signal 663661/886713 (executing program) 2023/09/19 02:13:04 fetching corpus: 29748, signal 663941/886713 (executing program) 2023/09/19 02:13:04 fetching corpus: 29798, signal 664477/886713 (executing program) 2023/09/19 02:13:04 fetching corpus: 29848, signal 664721/886713 (executing program) 2023/09/19 02:13:04 fetching corpus: 29898, signal 665265/886713 (executing program) 2023/09/19 02:13:04 fetching corpus: 29948, signal 665475/886713 (executing program) 2023/09/19 02:13:04 fetching corpus: 29998, signal 665782/886716 (executing program) 2023/09/19 02:13:05 fetching corpus: 30048, signal 666122/886716 (executing program) 2023/09/19 02:13:05 fetching corpus: 30098, signal 666277/886716 (executing program) 2023/09/19 02:13:05 fetching corpus: 30148, signal 666485/886716 (executing program) 2023/09/19 02:13:05 fetching corpus: 30198, signal 666718/886716 (executing program) 2023/09/19 02:13:05 fetching corpus: 30248, signal 667016/886716 (executing program) 2023/09/19 02:13:05 fetching corpus: 30298, signal 667278/886716 (executing program) 2023/09/19 02:13:05 fetching corpus: 30348, signal 667535/886716 (executing program) 2023/09/19 02:13:06 fetching corpus: 30398, signal 667821/886716 (executing program) 2023/09/19 02:13:06 fetching corpus: 30448, signal 668093/886716 (executing program) 2023/09/19 02:13:06 fetching corpus: 30498, signal 668321/886716 (executing program) 2023/09/19 02:13:06 fetching corpus: 30548, signal 668681/886716 (executing program) 2023/09/19 02:13:06 fetching corpus: 30598, signal 668955/886716 (executing program) 2023/09/19 02:13:06 fetching corpus: 30648, signal 669313/886716 (executing program) 2023/09/19 02:13:07 fetching corpus: 30698, signal 669596/886717 (executing program) 2023/09/19 02:13:07 fetching corpus: 30748, signal 669847/886717 (executing program) 2023/09/19 02:13:07 fetching corpus: 30798, signal 670127/886717 (executing program) 2023/09/19 02:13:07 fetching corpus: 30848, signal 670449/886717 (executing program) 2023/09/19 02:13:07 fetching corpus: 30898, signal 670950/886717 (executing program) 2023/09/19 02:13:08 fetching corpus: 30948, signal 671210/886718 (executing program) 2023/09/19 02:13:08 fetching corpus: 30998, signal 671602/886718 (executing program) 2023/09/19 02:13:08 fetching corpus: 31048, signal 671816/886718 (executing program) 2023/09/19 02:13:08 fetching corpus: 31098, signal 672114/886718 (executing program) 2023/09/19 02:13:08 fetching corpus: 31148, signal 672359/886718 (executing program) 2023/09/19 02:13:08 fetching corpus: 31198, signal 672541/886718 (executing program) 2023/09/19 02:13:09 fetching corpus: 31248, signal 672781/886718 (executing program) 2023/09/19 02:13:09 fetching corpus: 31298, signal 673262/886718 (executing program) 2023/09/19 02:13:09 fetching corpus: 31348, signal 673524/886718 (executing program) 2023/09/19 02:13:09 fetching corpus: 31398, signal 673808/886718 (executing program) 2023/09/19 02:13:09 fetching corpus: 31448, signal 674053/886718 (executing program) 2023/09/19 02:13:09 fetching corpus: 31498, signal 674316/886718 (executing program) 2023/09/19 02:13:09 fetching corpus: 31548, signal 674609/886718 (executing program) 2023/09/19 02:13:10 fetching corpus: 31598, signal 674854/886718 (executing program) 2023/09/19 02:13:10 fetching corpus: 31648, signal 675164/886718 (executing program) 2023/09/19 02:13:10 fetching corpus: 31698, signal 675542/886719 (executing program) 2023/09/19 02:13:10 fetching corpus: 31748, signal 675844/886719 (executing program) 2023/09/19 02:13:11 fetching corpus: 31798, signal 676214/886719 (executing program) 2023/09/19 02:13:11 fetching corpus: 31848, signal 676493/886719 (executing program) 2023/09/19 02:13:11 fetching corpus: 31898, signal 676763/886719 (executing program) 2023/09/19 02:13:11 fetching corpus: 31948, signal 676980/886719 (executing program) 2023/09/19 02:13:11 fetching corpus: 31998, signal 677270/886719 (executing program) 2023/09/19 02:13:11 fetching corpus: 32048, signal 677631/886719 (executing program) 2023/09/19 02:13:12 fetching corpus: 32098, signal 677967/886719 (executing program) 2023/09/19 02:13:12 fetching corpus: 32148, signal 678228/886719 (executing program) 2023/09/19 02:13:12 fetching corpus: 32198, signal 678675/886719 (executing program) 2023/09/19 02:13:12 fetching corpus: 32248, signal 678893/886719 (executing program) 2023/09/19 02:13:12 fetching corpus: 32298, signal 679208/886719 (executing program) 2023/09/19 02:13:12 fetching corpus: 32348, signal 679456/886719 (executing program) 2023/09/19 02:13:12 fetching corpus: 32398, signal 679785/886719 (executing program) 2023/09/19 02:13:13 fetching corpus: 32448, signal 680014/886719 (executing program) 2023/09/19 02:13:13 fetching corpus: 32498, signal 680264/886719 (executing program) 2023/09/19 02:13:13 fetching corpus: 32548, signal 680510/886719 (executing program) 2023/09/19 02:13:13 fetching corpus: 32598, signal 680835/886719 (executing program) 2023/09/19 02:13:13 fetching corpus: 32648, signal 681078/886719 (executing program) 2023/09/19 02:13:14 fetching corpus: 32698, signal 681387/886720 (executing program) 2023/09/19 02:13:14 fetching corpus: 32748, signal 681636/886723 (executing program) 2023/09/19 02:13:14 fetching corpus: 32798, signal 681897/886723 (executing program) 2023/09/19 02:13:14 fetching corpus: 32848, signal 682160/886723 (executing program) 2023/09/19 02:13:14 fetching corpus: 32898, signal 682384/886723 (executing program) 2023/09/19 02:13:15 fetching corpus: 32948, signal 682631/886723 (executing program) 2023/09/19 02:13:15 fetching corpus: 32998, signal 682984/886723 (executing program) 2023/09/19 02:13:15 fetching corpus: 33048, signal 683157/886723 (executing program) 2023/09/19 02:13:15 fetching corpus: 33098, signal 683365/886723 (executing program) 2023/09/19 02:13:15 fetching corpus: 33148, signal 683612/886723 (executing program) 2023/09/19 02:13:16 fetching corpus: 33198, signal 683954/886723 (executing program) 2023/09/19 02:13:16 fetching corpus: 33248, signal 684252/886723 (executing program) 2023/09/19 02:13:16 fetching corpus: 33298, signal 684878/886723 (executing program) 2023/09/19 02:13:16 fetching corpus: 33348, signal 685147/886723 (executing program) 2023/09/19 02:13:16 fetching corpus: 33398, signal 685568/886723 (executing program) 2023/09/19 02:13:16 fetching corpus: 33448, signal 685868/886723 (executing program) 2023/09/19 02:13:17 fetching corpus: 33498, signal 686116/886724 (executing program) 2023/09/19 02:13:17 fetching corpus: 33548, signal 686443/886724 (executing program) 2023/09/19 02:13:17 fetching corpus: 33598, signal 686698/886724 (executing program) 2023/09/19 02:13:17 fetching corpus: 33648, signal 686959/886725 (executing program) 2023/09/19 02:13:17 fetching corpus: 33698, signal 687205/886725 (executing program) 2023/09/19 02:13:17 fetching corpus: 33748, signal 687504/886725 (executing program) 2023/09/19 02:13:17 fetching corpus: 33798, signal 687711/886725 (executing program) 2023/09/19 02:13:18 fetching corpus: 33848, signal 687928/886725 (executing program) 2023/09/19 02:13:18 fetching corpus: 33898, signal 688253/886725 (executing program) 2023/09/19 02:13:18 fetching corpus: 33948, signal 688527/886725 (executing program) 2023/09/19 02:13:18 fetching corpus: 33998, signal 688862/886725 (executing program) 2023/09/19 02:13:18 fetching corpus: 34048, signal 689094/886725 (executing program) 2023/09/19 02:13:18 fetching corpus: 34098, signal 689365/886725 (executing program) 2023/09/19 02:13:18 fetching corpus: 34148, signal 689673/886725 (executing program) 2023/09/19 02:13:19 fetching corpus: 34198, signal 689979/886725 (executing program) 2023/09/19 02:13:19 fetching corpus: 34248, signal 690192/886725 (executing program) 2023/09/19 02:13:19 fetching corpus: 34298, signal 690512/886725 (executing program) 2023/09/19 02:13:19 fetching corpus: 34348, signal 690712/886725 (executing program) 2023/09/19 02:13:19 fetching corpus: 34398, signal 691008/886725 (executing program) 2023/09/19 02:13:20 fetching corpus: 34448, signal 691205/886725 (executing program) 2023/09/19 02:13:20 fetching corpus: 34498, signal 691500/886725 (executing program) 2023/09/19 02:13:20 fetching corpus: 34548, signal 691894/886725 (executing program) 2023/09/19 02:13:20 fetching corpus: 34598, signal 692223/886725 (executing program) 2023/09/19 02:13:20 fetching corpus: 34648, signal 692483/886725 (executing program) 2023/09/19 02:13:20 fetching corpus: 34697, signal 692775/886726 (executing program) 2023/09/19 02:13:21 fetching corpus: 34747, signal 693041/886726 (executing program) 2023/09/19 02:13:21 fetching corpus: 34797, signal 693433/886726 (executing program) 2023/09/19 02:13:21 fetching corpus: 34847, signal 693669/886726 (executing program) 2023/09/19 02:13:21 fetching corpus: 34897, signal 693922/886726 (executing program) 2023/09/19 02:13:21 fetching corpus: 34947, signal 694162/886726 (executing program) 2023/09/19 02:13:21 fetching corpus: 34997, signal 694438/886726 (executing program) 2023/09/19 02:13:21 fetching corpus: 35047, signal 694658/886726 (executing program) 2023/09/19 02:13:22 fetching corpus: 35097, signal 694879/886729 (executing program) 2023/09/19 02:13:22 fetching corpus: 35147, signal 695068/886729 (executing program) 2023/09/19 02:13:22 fetching corpus: 35197, signal 695347/886729 (executing program) 2023/09/19 02:13:22 fetching corpus: 35247, signal 695655/886730 (executing program) 2023/09/19 02:13:22 fetching corpus: 35297, signal 696081/886730 (executing program) 2023/09/19 02:13:22 fetching corpus: 35347, signal 696302/886730 (executing program) 2023/09/19 02:13:22 fetching corpus: 35397, signal 696551/886730 (executing program) 2023/09/19 02:13:23 fetching corpus: 35447, signal 696875/886730 (executing program) 2023/09/19 02:13:23 fetching corpus: 35497, signal 697087/886730 (executing program) 2023/09/19 02:13:23 fetching corpus: 35547, signal 697342/886730 (executing program) 2023/09/19 02:13:23 fetching corpus: 35597, signal 697563/886730 (executing program) 2023/09/19 02:13:23 fetching corpus: 35647, signal 697921/886730 (executing program) 2023/09/19 02:13:24 fetching corpus: 35697, signal 698246/886730 (executing program) 2023/09/19 02:13:24 fetching corpus: 35747, signal 698550/886730 (executing program) 2023/09/19 02:13:24 fetching corpus: 35797, signal 698732/886730 (executing program) 2023/09/19 02:13:24 fetching corpus: 35847, signal 699333/886730 (executing program) 2023/09/19 02:13:24 fetching corpus: 35897, signal 699562/886730 (executing program) 2023/09/19 02:13:24 fetching corpus: 35947, signal 699852/886730 (executing program) 2023/09/19 02:13:25 fetching corpus: 35997, signal 700073/886730 (executing program) 2023/09/19 02:13:25 fetching corpus: 36047, signal 700385/886730 (executing program) 2023/09/19 02:13:25 fetching corpus: 36097, signal 700712/886730 (executing program) 2023/09/19 02:13:25 fetching corpus: 36147, signal 701046/886730 (executing program) 2023/09/19 02:13:25 fetching corpus: 36197, signal 701351/886730 (executing program) 2023/09/19 02:13:25 fetching corpus: 36247, signal 701586/886730 (executing program) 2023/09/19 02:13:25 fetching corpus: 36297, signal 701862/886730 (executing program) 2023/09/19 02:13:26 fetching corpus: 36347, signal 702091/886730 (executing program) 2023/09/19 02:13:26 fetching corpus: 36397, signal 702341/886730 (executing program) 2023/09/19 02:13:26 fetching corpus: 36447, signal 702590/886730 (executing program) 2023/09/19 02:13:26 fetching corpus: 36497, signal 702859/886730 (executing program) 2023/09/19 02:13:26 fetching corpus: 36547, signal 703126/886730 (executing program) 2023/09/19 02:13:26 fetching corpus: 36597, signal 703335/886730 (executing program) 2023/09/19 02:13:26 fetching corpus: 36647, signal 703563/886730 (executing program) 2023/09/19 02:13:27 fetching corpus: 36697, signal 703833/886730 (executing program) 2023/09/19 02:13:27 fetching corpus: 36747, signal 704034/886730 (executing program) 2023/09/19 02:13:27 fetching corpus: 36797, signal 704219/886730 (executing program) 2023/09/19 02:13:27 fetching corpus: 36847, signal 704599/886730 (executing program) 2023/09/19 02:13:28 fetching corpus: 36897, signal 704870/886732 (executing program) 2023/09/19 02:13:28 fetching corpus: 36947, signal 705098/886732 (executing program) 2023/09/19 02:13:28 fetching corpus: 36997, signal 705387/886732 (executing program) 2023/09/19 02:13:28 fetching corpus: 37047, signal 705670/886732 (executing program) 2023/09/19 02:13:28 fetching corpus: 37097, signal 705958/886732 (executing program) 2023/09/19 02:13:28 fetching corpus: 37147, signal 706187/886732 (executing program) 2023/09/19 02:13:29 fetching corpus: 37197, signal 706488/886738 (executing program) 2023/09/19 02:13:29 fetching corpus: 37247, signal 706693/886738 (executing program) 2023/09/19 02:13:29 fetching corpus: 37297, signal 706908/886739 (executing program) 2023/09/19 02:13:29 fetching corpus: 37347, signal 707238/886739 (executing program) 2023/09/19 02:13:29 fetching corpus: 37397, signal 707436/886739 (executing program) 2023/09/19 02:13:29 fetching corpus: 37447, signal 707663/886739 (executing program) 2023/09/19 02:13:30 fetching corpus: 37497, signal 707925/886739 (executing program) [ 266.915188][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 266.929733][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/19 02:13:30 fetching corpus: 37547, signal 708134/886739 (executing program) 2023/09/19 02:13:30 fetching corpus: 37597, signal 708445/886739 (executing program) 2023/09/19 02:13:30 fetching corpus: 37647, signal 708692/886739 (executing program) 2023/09/19 02:13:30 fetching corpus: 37697, signal 708941/886739 (executing program) 2023/09/19 02:13:30 fetching corpus: 37747, signal 709217/886739 (executing program) 2023/09/19 02:13:31 fetching corpus: 37797, signal 709525/886739 (executing program) 2023/09/19 02:13:31 fetching corpus: 37847, signal 709715/886739 (executing program) 2023/09/19 02:13:31 fetching corpus: 37897, signal 709940/886739 (executing program) 2023/09/19 02:13:31 fetching corpus: 37947, signal 710134/886739 (executing program) 2023/09/19 02:13:31 fetching corpus: 37997, signal 710329/886739 (executing program) 2023/09/19 02:13:31 fetching corpus: 38047, signal 710589/886739 (executing program) 2023/09/19 02:13:32 fetching corpus: 38097, signal 710842/886740 (executing program) 2023/09/19 02:13:32 fetching corpus: 38147, signal 711059/886740 (executing program) 2023/09/19 02:13:32 fetching corpus: 38197, signal 711289/886740 (executing program) 2023/09/19 02:13:32 fetching corpus: 38247, signal 711598/886740 (executing program) 2023/09/19 02:13:32 fetching corpus: 38297, signal 711920/886740 (executing program) 2023/09/19 02:13:32 fetching corpus: 38347, signal 712321/886740 (executing program) 2023/09/19 02:13:33 fetching corpus: 38397, signal 712567/886740 (executing program) 2023/09/19 02:13:33 fetching corpus: 38447, signal 712786/886740 (executing program) 2023/09/19 02:13:33 fetching corpus: 38497, signal 712991/886740 (executing program) 2023/09/19 02:13:33 fetching corpus: 38547, signal 713245/886740 (executing program) 2023/09/19 02:13:33 fetching corpus: 38597, signal 713399/886740 (executing program) 2023/09/19 02:13:33 fetching corpus: 38647, signal 713608/886740 (executing program) 2023/09/19 02:13:33 fetching corpus: 38697, signal 713826/886740 (executing program) 2023/09/19 02:13:34 fetching corpus: 38747, signal 714091/886740 (executing program) 2023/09/19 02:13:34 fetching corpus: 38797, signal 714307/886740 (executing program) 2023/09/19 02:13:34 fetching corpus: 38847, signal 714513/886740 (executing program) 2023/09/19 02:13:34 fetching corpus: 38897, signal 714874/886741 (executing program) 2023/09/19 02:13:34 fetching corpus: 38947, signal 715097/886741 (executing program) 2023/09/19 02:13:34 fetching corpus: 38997, signal 715344/886741 (executing program) 2023/09/19 02:13:35 fetching corpus: 39047, signal 715582/886743 (executing program) 2023/09/19 02:13:35 fetching corpus: 39097, signal 715850/886743 (executing program) 2023/09/19 02:13:35 fetching corpus: 39147, signal 716066/886743 (executing program) 2023/09/19 02:13:35 fetching corpus: 39197, signal 716297/886743 (executing program) 2023/09/19 02:13:35 fetching corpus: 39247, signal 716478/886743 (executing program) 2023/09/19 02:13:36 fetching corpus: 39297, signal 716725/886743 (executing program) 2023/09/19 02:13:36 fetching corpus: 39347, signal 716907/886743 (executing program) 2023/09/19 02:13:36 fetching corpus: 39397, signal 717093/886743 (executing program) 2023/09/19 02:13:36 fetching corpus: 39447, signal 717333/886743 (executing program) 2023/09/19 02:13:36 fetching corpus: 39497, signal 717472/886743 (executing program) 2023/09/19 02:13:37 fetching corpus: 39547, signal 717750/886743 (executing program) 2023/09/19 02:13:37 fetching corpus: 39597, signal 717956/886743 (executing program) 2023/09/19 02:13:37 fetching corpus: 39647, signal 718218/886743 (executing program) 2023/09/19 02:13:37 fetching corpus: 39697, signal 718448/886743 (executing program) 2023/09/19 02:13:37 fetching corpus: 39747, signal 718701/886743 (executing program) 2023/09/19 02:13:37 fetching corpus: 39797, signal 718835/886743 (executing program) 2023/09/19 02:13:38 fetching corpus: 39847, signal 719157/886743 (executing program) 2023/09/19 02:13:38 fetching corpus: 39897, signal 719517/886743 (executing program) 2023/09/19 02:13:38 fetching corpus: 39947, signal 719735/886743 (executing program) 2023/09/19 02:13:38 fetching corpus: 39997, signal 719949/886743 (executing program) 2023/09/19 02:13:38 fetching corpus: 40047, signal 720325/886743 (executing program) 2023/09/19 02:13:38 fetching corpus: 40097, signal 720629/886744 (executing program) 2023/09/19 02:13:39 fetching corpus: 40147, signal 720896/886744 (executing program) 2023/09/19 02:13:39 fetching corpus: 40197, signal 721080/886744 (executing program) 2023/09/19 02:13:39 fetching corpus: 40247, signal 721279/886744 (executing program) 2023/09/19 02:13:39 fetching corpus: 40297, signal 721564/886744 (executing program) 2023/09/19 02:13:39 fetching corpus: 40347, signal 721830/886744 (executing program) 2023/09/19 02:13:39 fetching corpus: 40397, signal 722115/886744 (executing program) 2023/09/19 02:13:39 fetching corpus: 40447, signal 722388/886744 (executing program) 2023/09/19 02:13:40 fetching corpus: 40497, signal 722582/886745 (executing program) 2023/09/19 02:13:40 fetching corpus: 40547, signal 722906/886745 (executing program) 2023/09/19 02:13:40 fetching corpus: 40597, signal 723116/886745 (executing program) 2023/09/19 02:13:40 fetching corpus: 40647, signal 723283/886745 (executing program) 2023/09/19 02:13:41 fetching corpus: 40697, signal 723479/886745 (executing program) 2023/09/19 02:13:41 fetching corpus: 40747, signal 723718/886745 (executing program) 2023/09/19 02:13:41 fetching corpus: 40797, signal 723965/886745 (executing program) 2023/09/19 02:13:41 fetching corpus: 40847, signal 724200/886747 (executing program) 2023/09/19 02:13:41 fetching corpus: 40897, signal 724453/886748 (executing program) 2023/09/19 02:13:41 fetching corpus: 40947, signal 724650/886748 (executing program) 2023/09/19 02:13:41 fetching corpus: 40997, signal 724883/886748 (executing program) 2023/09/19 02:13:42 fetching corpus: 41047, signal 725096/886748 (executing program) 2023/09/19 02:13:42 fetching corpus: 41097, signal 725431/886748 (executing program) 2023/09/19 02:13:42 fetching corpus: 41147, signal 725710/886748 (executing program) 2023/09/19 02:13:42 fetching corpus: 41197, signal 725864/886748 (executing program) 2023/09/19 02:13:42 fetching corpus: 41247, signal 726186/886748 (executing program) 2023/09/19 02:13:42 fetching corpus: 41297, signal 726381/886748 (executing program) 2023/09/19 02:13:42 fetching corpus: 41347, signal 726643/886748 (executing program) 2023/09/19 02:13:43 fetching corpus: 41397, signal 726850/886749 (executing program) 2023/09/19 02:13:43 fetching corpus: 41447, signal 727038/886749 (executing program) 2023/09/19 02:13:43 fetching corpus: 41497, signal 727308/886749 (executing program) 2023/09/19 02:13:43 fetching corpus: 41547, signal 727653/886749 (executing program) 2023/09/19 02:13:43 fetching corpus: 41597, signal 728217/886749 (executing program) 2023/09/19 02:13:43 fetching corpus: 41647, signal 728451/886749 (executing program) 2023/09/19 02:13:43 fetching corpus: 41697, signal 728727/886749 (executing program) 2023/09/19 02:13:44 fetching corpus: 41747, signal 728940/886749 (executing program) 2023/09/19 02:13:44 fetching corpus: 41797, signal 729242/886749 (executing program) 2023/09/19 02:13:44 fetching corpus: 41847, signal 729441/886749 (executing program) 2023/09/19 02:13:44 fetching corpus: 41897, signal 729620/886749 (executing program) 2023/09/19 02:13:44 fetching corpus: 41947, signal 729992/886749 (executing program) 2023/09/19 02:13:44 fetching corpus: 41997, signal 730244/886749 (executing program) 2023/09/19 02:13:44 fetching corpus: 42047, signal 730480/886749 (executing program) 2023/09/19 02:13:45 fetching corpus: 42097, signal 730809/886749 (executing program) 2023/09/19 02:13:45 fetching corpus: 42147, signal 731066/886749 (executing program) 2023/09/19 02:13:46 fetching corpus: 42197, signal 731281/886749 (executing program) 2023/09/19 02:13:46 fetching corpus: 42247, signal 731535/886749 (executing program) 2023/09/19 02:13:46 fetching corpus: 42297, signal 731729/886749 (executing program) 2023/09/19 02:13:46 fetching corpus: 42347, signal 731901/886749 (executing program) 2023/09/19 02:13:46 fetching corpus: 42397, signal 732139/886749 (executing program) 2023/09/19 02:13:46 fetching corpus: 42447, signal 732403/886749 (executing program) 2023/09/19 02:13:46 fetching corpus: 42497, signal 732556/886749 (executing program) 2023/09/19 02:13:47 fetching corpus: 42547, signal 732862/886749 (executing program) 2023/09/19 02:13:47 fetching corpus: 42597, signal 733134/886749 (executing program) 2023/09/19 02:13:47 fetching corpus: 42647, signal 733354/886750 (executing program) 2023/09/19 02:13:47 fetching corpus: 42697, signal 733633/886750 (executing program) 2023/09/19 02:13:47 fetching corpus: 42747, signal 733871/886750 (executing program) 2023/09/19 02:13:47 fetching corpus: 42797, signal 734150/886750 (executing program) 2023/09/19 02:13:47 fetching corpus: 42847, signal 734364/886750 (executing program) 2023/09/19 02:13:48 fetching corpus: 42897, signal 734756/886750 (executing program) 2023/09/19 02:13:48 fetching corpus: 42947, signal 735012/886750 (executing program) 2023/09/19 02:13:48 fetching corpus: 42997, signal 735223/886750 (executing program) 2023/09/19 02:13:48 fetching corpus: 43047, signal 735377/886750 (executing program) 2023/09/19 02:13:48 fetching corpus: 43097, signal 735570/886750 (executing program) 2023/09/19 02:13:48 fetching corpus: 43147, signal 735794/886750 (executing program) 2023/09/19 02:13:48 fetching corpus: 43197, signal 736047/886750 (executing program) 2023/09/19 02:13:49 fetching corpus: 43247, signal 736259/886750 (executing program) 2023/09/19 02:13:49 fetching corpus: 43297, signal 736500/886750 (executing program) 2023/09/19 02:13:49 fetching corpus: 43347, signal 736730/886750 (executing program) 2023/09/19 02:13:49 fetching corpus: 43397, signal 736934/886750 (executing program) 2023/09/19 02:13:49 fetching corpus: 43447, signal 737101/886750 (executing program) 2023/09/19 02:13:49 fetching corpus: 43497, signal 737468/886750 (executing program) 2023/09/19 02:13:50 fetching corpus: 43547, signal 737701/886750 (executing program) 2023/09/19 02:13:50 fetching corpus: 43597, signal 737956/886751 (executing program) 2023/09/19 02:13:50 fetching corpus: 43647, signal 738159/886751 (executing program) 2023/09/19 02:13:50 fetching corpus: 43697, signal 738456/886751 (executing program) 2023/09/19 02:13:50 fetching corpus: 43747, signal 738676/886754 (executing program) 2023/09/19 02:13:51 fetching corpus: 43797, signal 738854/886754 (executing program) 2023/09/19 02:13:51 fetching corpus: 43847, signal 739070/886754 (executing program) 2023/09/19 02:13:51 fetching corpus: 43897, signal 739303/886754 (executing program) 2023/09/19 02:13:51 fetching corpus: 43947, signal 739469/886754 (executing program) 2023/09/19 02:13:51 fetching corpus: 43997, signal 739730/886754 (executing program) 2023/09/19 02:13:51 fetching corpus: 44047, signal 739976/886754 (executing program) 2023/09/19 02:13:52 fetching corpus: 44097, signal 740251/886754 (executing program) 2023/09/19 02:13:52 fetching corpus: 44147, signal 740384/886754 (executing program) 2023/09/19 02:13:52 fetching corpus: 44197, signal 740586/886754 (executing program) 2023/09/19 02:13:52 fetching corpus: 44247, signal 740838/886754 (executing program) 2023/09/19 02:13:52 fetching corpus: 44297, signal 741064/886754 (executing program) 2023/09/19 02:13:52 fetching corpus: 44347, signal 741801/886754 (executing program) 2023/09/19 02:13:52 fetching corpus: 44397, signal 742012/886754 (executing program) 2023/09/19 02:13:52 fetching corpus: 44447, signal 742171/886754 (executing program) 2023/09/19 02:13:53 fetching corpus: 44497, signal 742362/886754 (executing program) 2023/09/19 02:13:53 fetching corpus: 44547, signal 742544/886754 (executing program) 2023/09/19 02:13:53 fetching corpus: 44597, signal 742749/886754 (executing program) 2023/09/19 02:13:53 fetching corpus: 44647, signal 742984/886754 (executing program) 2023/09/19 02:13:53 fetching corpus: 44697, signal 743229/886754 (executing program) 2023/09/19 02:13:53 fetching corpus: 44747, signal 743494/886754 (executing program) 2023/09/19 02:13:53 fetching corpus: 44797, signal 743677/886754 (executing program) 2023/09/19 02:13:54 fetching corpus: 44847, signal 743905/886754 (executing program) 2023/09/19 02:13:54 fetching corpus: 44897, signal 744071/886754 (executing program) 2023/09/19 02:13:54 fetching corpus: 44947, signal 744228/886754 (executing program) 2023/09/19 02:13:54 fetching corpus: 44997, signal 744428/886754 (executing program) 2023/09/19 02:13:54 fetching corpus: 45047, signal 744723/886754 (executing program) 2023/09/19 02:13:54 fetching corpus: 45097, signal 744900/886754 (executing program) 2023/09/19 02:13:54 fetching corpus: 45147, signal 745185/886754 (executing program) 2023/09/19 02:13:55 fetching corpus: 45197, signal 745444/886754 (executing program) 2023/09/19 02:13:55 fetching corpus: 45247, signal 745624/886754 (executing program) 2023/09/19 02:13:55 fetching corpus: 45297, signal 745876/886754 (executing program) 2023/09/19 02:13:55 fetching corpus: 45347, signal 746138/886754 (executing program) 2023/09/19 02:13:55 fetching corpus: 45397, signal 746343/886754 (executing program) 2023/09/19 02:13:56 fetching corpus: 45447, signal 746576/886754 (executing program) 2023/09/19 02:13:56 fetching corpus: 45497, signal 746773/886754 (executing program) 2023/09/19 02:13:56 fetching corpus: 45547, signal 747032/886754 (executing program) 2023/09/19 02:13:56 fetching corpus: 45597, signal 747384/886754 (executing program) 2023/09/19 02:13:56 fetching corpus: 45647, signal 747636/886754 (executing program) 2023/09/19 02:13:56 fetching corpus: 45697, signal 747900/886754 (executing program) 2023/09/19 02:13:57 fetching corpus: 45747, signal 748058/886754 (executing program) 2023/09/19 02:13:57 fetching corpus: 45797, signal 748287/886754 (executing program) 2023/09/19 02:13:57 fetching corpus: 45847, signal 748479/886754 (executing program) 2023/09/19 02:13:57 fetching corpus: 45897, signal 748711/886754 (executing program) 2023/09/19 02:13:57 fetching corpus: 45947, signal 749016/886754 (executing program) 2023/09/19 02:13:57 fetching corpus: 45997, signal 749221/886754 (executing program) 2023/09/19 02:13:58 fetching corpus: 46047, signal 749495/886757 (executing program) 2023/09/19 02:13:58 fetching corpus: 46097, signal 749706/886757 (executing program) 2023/09/19 02:13:58 fetching corpus: 46147, signal 749891/886757 (executing program) 2023/09/19 02:13:58 fetching corpus: 46197, signal 750123/886757 (executing program) 2023/09/19 02:13:58 fetching corpus: 46247, signal 750430/886757 (executing program) 2023/09/19 02:13:58 fetching corpus: 46297, signal 750649/886757 (executing program) 2023/09/19 02:13:59 fetching corpus: 46347, signal 750883/886757 (executing program) 2023/09/19 02:13:59 fetching corpus: 46397, signal 751121/886757 (executing program) 2023/09/19 02:13:59 fetching corpus: 46447, signal 751346/886757 (executing program) 2023/09/19 02:13:59 fetching corpus: 46497, signal 751553/886757 (executing program) 2023/09/19 02:13:59 fetching corpus: 46547, signal 751815/886757 (executing program) 2023/09/19 02:13:59 fetching corpus: 46597, signal 752067/886757 (executing program) 2023/09/19 02:13:59 fetching corpus: 46647, signal 752255/886757 (executing program) 2023/09/19 02:13:59 fetching corpus: 46697, signal 752487/886757 (executing program) 2023/09/19 02:14:00 fetching corpus: 46747, signal 752700/886757 (executing program) 2023/09/19 02:14:00 fetching corpus: 46797, signal 752858/886757 (executing program) 2023/09/19 02:14:00 fetching corpus: 46847, signal 753080/886757 (executing program) 2023/09/19 02:14:00 fetching corpus: 46897, signal 753373/886757 (executing program) 2023/09/19 02:14:00 fetching corpus: 46947, signal 753533/886757 (executing program) 2023/09/19 02:14:01 fetching corpus: 46997, signal 753724/886757 (executing program) 2023/09/19 02:14:01 fetching corpus: 47047, signal 753885/886757 (executing program) 2023/09/19 02:14:01 fetching corpus: 47097, signal 754089/886757 (executing program) 2023/09/19 02:14:01 fetching corpus: 47147, signal 754296/886757 (executing program) 2023/09/19 02:14:02 fetching corpus: 47197, signal 754521/886760 (executing program) 2023/09/19 02:14:02 fetching corpus: 47247, signal 754738/886760 (executing program) 2023/09/19 02:14:02 fetching corpus: 47297, signal 754980/886760 (executing program) 2023/09/19 02:14:02 fetching corpus: 47347, signal 755121/886760 (executing program) 2023/09/19 02:14:02 fetching corpus: 47397, signal 755339/886760 (executing program) 2023/09/19 02:14:02 fetching corpus: 47447, signal 755499/886760 (executing program) 2023/09/19 02:14:03 fetching corpus: 47497, signal 755760/886760 (executing program) 2023/09/19 02:14:03 fetching corpus: 47547, signal 755945/886760 (executing program) 2023/09/19 02:14:03 fetching corpus: 47597, signal 756137/886760 (executing program) 2023/09/19 02:14:03 fetching corpus: 47647, signal 756282/886760 (executing program) 2023/09/19 02:14:03 fetching corpus: 47697, signal 756440/886760 (executing program) 2023/09/19 02:14:03 fetching corpus: 47747, signal 756738/886760 (executing program) 2023/09/19 02:14:03 fetching corpus: 47797, signal 756939/886760 (executing program) 2023/09/19 02:14:04 fetching corpus: 47847, signal 757551/886760 (executing program) 2023/09/19 02:14:04 fetching corpus: 47897, signal 757744/886760 (executing program) 2023/09/19 02:14:04 fetching corpus: 47947, signal 757989/886760 (executing program) 2023/09/19 02:14:04 fetching corpus: 47997, signal 758221/886760 (executing program) 2023/09/19 02:14:04 fetching corpus: 48047, signal 758392/886760 (executing program) 2023/09/19 02:14:04 fetching corpus: 48097, signal 758651/886760 (executing program) 2023/09/19 02:14:05 fetching corpus: 48147, signal 758921/886761 (executing program) 2023/09/19 02:14:05 fetching corpus: 48197, signal 759121/886761 (executing program) 2023/09/19 02:14:05 fetching corpus: 48247, signal 759280/886761 (executing program) 2023/09/19 02:14:05 fetching corpus: 48297, signal 759448/886761 (executing program) 2023/09/19 02:14:05 fetching corpus: 48347, signal 759676/886761 (executing program) 2023/09/19 02:14:05 fetching corpus: 48397, signal 759855/886761 (executing program) 2023/09/19 02:14:05 fetching corpus: 48447, signal 760058/886761 (executing program) 2023/09/19 02:14:06 fetching corpus: 48497, signal 760289/886761 (executing program) 2023/09/19 02:14:06 fetching corpus: 48547, signal 760457/886761 (executing program) 2023/09/19 02:14:06 fetching corpus: 48597, signal 760618/886761 (executing program) 2023/09/19 02:14:06 fetching corpus: 48647, signal 760778/886761 (executing program) 2023/09/19 02:14:07 fetching corpus: 48697, signal 761021/886761 (executing program) 2023/09/19 02:14:07 fetching corpus: 48747, signal 761244/886761 (executing program) 2023/09/19 02:14:07 fetching corpus: 48797, signal 761387/886762 (executing program) 2023/09/19 02:14:07 fetching corpus: 48847, signal 761521/886762 (executing program) 2023/09/19 02:14:07 fetching corpus: 48897, signal 761689/886762 (executing program) 2023/09/19 02:14:07 fetching corpus: 48947, signal 761870/886762 (executing program) 2023/09/19 02:14:08 fetching corpus: 48997, signal 762248/886762 (executing program) 2023/09/19 02:14:08 fetching corpus: 49047, signal 762493/886762 (executing program) 2023/09/19 02:14:08 fetching corpus: 49097, signal 762744/886762 (executing program) 2023/09/19 02:14:08 fetching corpus: 49147, signal 762958/886762 (executing program) 2023/09/19 02:14:08 fetching corpus: 49197, signal 763186/886762 (executing program) 2023/09/19 02:14:08 fetching corpus: 49247, signal 763340/886762 (executing program) 2023/09/19 02:14:08 fetching corpus: 49297, signal 763601/886762 (executing program) 2023/09/19 02:14:09 fetching corpus: 49347, signal 763787/886762 (executing program) 2023/09/19 02:14:09 fetching corpus: 49397, signal 763926/886762 (executing program) 2023/09/19 02:14:09 fetching corpus: 49447, signal 764091/886762 (executing program) 2023/09/19 02:14:09 fetching corpus: 49497, signal 764419/886762 (executing program) 2023/09/19 02:14:09 fetching corpus: 49547, signal 764662/886762 (executing program) 2023/09/19 02:14:09 fetching corpus: 49597, signal 764957/886762 (executing program) 2023/09/19 02:14:09 fetching corpus: 49647, signal 765320/886762 (executing program) 2023/09/19 02:14:10 fetching corpus: 49697, signal 765622/886763 (executing program) 2023/09/19 02:14:10 fetching corpus: 49747, signal 765779/886763 (executing program) 2023/09/19 02:14:10 fetching corpus: 49797, signal 765991/886763 (executing program) 2023/09/19 02:14:10 fetching corpus: 49847, signal 766205/886763 (executing program) 2023/09/19 02:14:10 fetching corpus: 49897, signal 766470/886763 (executing program) 2023/09/19 02:14:10 fetching corpus: 49947, signal 766704/886763 (executing program) 2023/09/19 02:14:11 fetching corpus: 49997, signal 766999/886763 (executing program) 2023/09/19 02:14:11 fetching corpus: 50047, signal 767190/886763 (executing program) 2023/09/19 02:14:11 fetching corpus: 50097, signal 767434/886763 (executing program) 2023/09/19 02:14:11 fetching corpus: 50147, signal 767601/886763 (executing program) 2023/09/19 02:14:11 fetching corpus: 50197, signal 767774/886763 (executing program) 2023/09/19 02:14:12 fetching corpus: 50247, signal 768016/886766 (executing program) 2023/09/19 02:14:12 fetching corpus: 50297, signal 768218/886766 (executing program) 2023/09/19 02:14:12 fetching corpus: 50347, signal 768369/886766 (executing program) 2023/09/19 02:14:12 fetching corpus: 50397, signal 768603/886766 (executing program) 2023/09/19 02:14:12 fetching corpus: 50447, signal 768831/886766 (executing program) 2023/09/19 02:14:13 fetching corpus: 50497, signal 769133/886766 (executing program) 2023/09/19 02:14:13 fetching corpus: 50547, signal 769365/886766 (executing program) 2023/09/19 02:14:13 fetching corpus: 50597, signal 769573/886766 (executing program) 2023/09/19 02:14:13 fetching corpus: 50647, signal 769838/886766 (executing program) 2023/09/19 02:14:13 fetching corpus: 50697, signal 770022/886766 (executing program) 2023/09/19 02:14:14 fetching corpus: 50747, signal 770230/886766 (executing program) 2023/09/19 02:14:14 fetching corpus: 50797, signal 770410/886766 (executing program) 2023/09/19 02:14:14 fetching corpus: 50847, signal 770640/886766 (executing program) 2023/09/19 02:14:14 fetching corpus: 50897, signal 770790/886766 (executing program) 2023/09/19 02:14:14 fetching corpus: 50947, signal 771015/886766 (executing program) 2023/09/19 02:14:14 fetching corpus: 50997, signal 771173/886766 (executing program) 2023/09/19 02:14:14 fetching corpus: 51047, signal 771359/886766 (executing program) 2023/09/19 02:14:15 fetching corpus: 51097, signal 771697/886766 (executing program) 2023/09/19 02:14:15 fetching corpus: 51147, signal 771888/886766 (executing program) 2023/09/19 02:14:15 fetching corpus: 51197, signal 772031/886766 (executing program) 2023/09/19 02:14:15 fetching corpus: 51247, signal 772218/886766 (executing program) 2023/09/19 02:14:15 fetching corpus: 51297, signal 772381/886766 (executing program) 2023/09/19 02:14:15 fetching corpus: 51347, signal 772553/886766 (executing program) 2023/09/19 02:14:16 fetching corpus: 51397, signal 772760/886767 (executing program) 2023/09/19 02:14:16 fetching corpus: 51447, signal 772953/886767 (executing program) 2023/09/19 02:14:16 fetching corpus: 51497, signal 773137/886767 (executing program) 2023/09/19 02:14:16 fetching corpus: 51547, signal 773338/886767 (executing program) 2023/09/19 02:14:16 fetching corpus: 51597, signal 773547/886767 (executing program) 2023/09/19 02:14:16 fetching corpus: 51647, signal 773761/886767 (executing program) 2023/09/19 02:14:17 fetching corpus: 51697, signal 774001/886801 (executing program) 2023/09/19 02:14:17 fetching corpus: 51747, signal 774175/886801 (executing program) 2023/09/19 02:14:17 fetching corpus: 51797, signal 774335/886801 (executing program) 2023/09/19 02:14:17 fetching corpus: 51847, signal 774484/886801 (executing program) 2023/09/19 02:14:17 fetching corpus: 51897, signal 774609/886801 (executing program) 2023/09/19 02:14:17 fetching corpus: 51947, signal 774933/886801 (executing program) 2023/09/19 02:14:18 fetching corpus: 51997, signal 775116/886801 (executing program) 2023/09/19 02:14:18 fetching corpus: 52047, signal 775338/886801 (executing program) 2023/09/19 02:14:18 fetching corpus: 52097, signal 775549/886801 (executing program) 2023/09/19 02:14:18 fetching corpus: 52147, signal 775709/886801 (executing program) 2023/09/19 02:14:19 fetching corpus: 52197, signal 775897/886801 (executing program) 2023/09/19 02:14:19 fetching corpus: 52247, signal 776033/886801 (executing program) 2023/09/19 02:14:19 fetching corpus: 52297, signal 776235/886801 (executing program) 2023/09/19 02:14:19 fetching corpus: 52347, signal 776480/886801 (executing program) 2023/09/19 02:14:19 fetching corpus: 52397, signal 776626/886801 (executing program) 2023/09/19 02:14:19 fetching corpus: 52447, signal 776858/886801 (executing program) 2023/09/19 02:14:20 fetching corpus: 52497, signal 777020/886801 (executing program) 2023/09/19 02:14:20 fetching corpus: 52547, signal 777184/886801 (executing program) 2023/09/19 02:14:20 fetching corpus: 52597, signal 777353/886801 (executing program) 2023/09/19 02:14:20 fetching corpus: 52647, signal 777582/886801 (executing program) 2023/09/19 02:14:20 fetching corpus: 52697, signal 777769/886801 (executing program) 2023/09/19 02:14:20 fetching corpus: 52747, signal 777950/886801 (executing program) 2023/09/19 02:14:20 fetching corpus: 52797, signal 778121/886801 (executing program) 2023/09/19 02:14:21 fetching corpus: 52847, signal 778318/886802 (executing program) 2023/09/19 02:14:21 fetching corpus: 52897, signal 778489/886802 (executing program) 2023/09/19 02:14:21 fetching corpus: 52947, signal 778671/886802 (executing program) 2023/09/19 02:14:21 fetching corpus: 52997, signal 778861/886802 (executing program) 2023/09/19 02:14:21 fetching corpus: 53047, signal 779105/886802 (executing program) 2023/09/19 02:14:21 fetching corpus: 53097, signal 779248/886802 (executing program) 2023/09/19 02:14:21 fetching corpus: 53147, signal 779481/886804 (executing program) 2023/09/19 02:14:22 fetching corpus: 53197, signal 779723/886804 (executing program) 2023/09/19 02:14:22 fetching corpus: 53247, signal 779930/886804 (executing program) 2023/09/19 02:14:22 fetching corpus: 53297, signal 780085/886805 (executing program) 2023/09/19 02:14:22 fetching corpus: 53347, signal 780243/886805 (executing program) 2023/09/19 02:14:22 fetching corpus: 53397, signal 780463/886805 (executing program) 2023/09/19 02:14:22 fetching corpus: 53447, signal 780584/886805 (executing program) 2023/09/19 02:14:22 fetching corpus: 53497, signal 780783/886805 (executing program) 2023/09/19 02:14:23 fetching corpus: 53547, signal 781008/886805 (executing program) 2023/09/19 02:14:23 fetching corpus: 53597, signal 781212/886805 (executing program) 2023/09/19 02:14:23 fetching corpus: 53647, signal 781347/886805 (executing program) 2023/09/19 02:14:23 fetching corpus: 53697, signal 781530/886805 (executing program) 2023/09/19 02:14:23 fetching corpus: 53747, signal 781731/886805 (executing program) 2023/09/19 02:14:24 fetching corpus: 53797, signal 781929/886805 (executing program) 2023/09/19 02:14:24 fetching corpus: 53847, signal 782096/886805 (executing program) 2023/09/19 02:14:24 fetching corpus: 53897, signal 782259/886805 (executing program) 2023/09/19 02:14:24 fetching corpus: 53947, signal 782447/886807 (executing program) 2023/09/19 02:14:24 fetching corpus: 53997, signal 782650/886807 (executing program) 2023/09/19 02:14:25 fetching corpus: 54047, signal 782796/886807 (executing program) 2023/09/19 02:14:25 fetching corpus: 54097, signal 782952/886807 (executing program) 2023/09/19 02:14:25 fetching corpus: 54147, signal 783098/886807 (executing program) 2023/09/19 02:14:25 fetching corpus: 54197, signal 783329/886807 (executing program) 2023/09/19 02:14:25 fetching corpus: 54247, signal 783604/886807 (executing program) 2023/09/19 02:14:25 fetching corpus: 54297, signal 783756/886807 (executing program) 2023/09/19 02:14:26 fetching corpus: 54347, signal 783934/886807 (executing program) 2023/09/19 02:14:26 fetching corpus: 54397, signal 784132/886807 (executing program) 2023/09/19 02:14:26 fetching corpus: 54447, signal 784296/886807 (executing program) 2023/09/19 02:14:26 fetching corpus: 54497, signal 784429/886807 (executing program) 2023/09/19 02:14:26 fetching corpus: 54547, signal 784565/886807 (executing program) 2023/09/19 02:14:26 fetching corpus: 54597, signal 784734/886807 (executing program) 2023/09/19 02:14:26 fetching corpus: 54647, signal 784921/886807 (executing program) 2023/09/19 02:14:26 fetching corpus: 54697, signal 785046/886807 (executing program) 2023/09/19 02:14:27 fetching corpus: 54747, signal 785281/886807 (executing program) 2023/09/19 02:14:27 fetching corpus: 54797, signal 785418/886807 (executing program) 2023/09/19 02:14:27 fetching corpus: 54847, signal 785677/886807 (executing program) 2023/09/19 02:14:27 fetching corpus: 54897, signal 785876/886808 (executing program) 2023/09/19 02:14:27 fetching corpus: 54947, signal 785993/886808 (executing program) 2023/09/19 02:14:27 fetching corpus: 54997, signal 786285/886808 (executing program) 2023/09/19 02:14:28 fetching corpus: 55047, signal 786471/886808 (executing program) 2023/09/19 02:14:28 fetching corpus: 55097, signal 786667/886808 (executing program) 2023/09/19 02:14:28 fetching corpus: 55147, signal 786787/886808 (executing program) 2023/09/19 02:14:28 fetching corpus: 55197, signal 787040/886808 (executing program) 2023/09/19 02:14:28 fetching corpus: 55247, signal 787264/886808 (executing program) 2023/09/19 02:14:28 fetching corpus: 55297, signal 787400/886808 (executing program) 2023/09/19 02:14:28 fetching corpus: 55347, signal 787582/886808 (executing program) 2023/09/19 02:14:29 fetching corpus: 55397, signal 787791/886808 (executing program) 2023/09/19 02:14:29 fetching corpus: 55447, signal 788017/886808 (executing program) 2023/09/19 02:14:29 fetching corpus: 55497, signal 788205/886808 (executing program) 2023/09/19 02:14:29 fetching corpus: 55547, signal 788370/886808 (executing program) 2023/09/19 02:14:30 fetching corpus: 55597, signal 788561/886808 (executing program) 2023/09/19 02:14:30 fetching corpus: 55647, signal 788764/886808 (executing program) 2023/09/19 02:14:30 fetching corpus: 55697, signal 788934/886808 (executing program) 2023/09/19 02:14:30 fetching corpus: 55747, signal 789078/886808 (executing program) 2023/09/19 02:14:30 fetching corpus: 55797, signal 789264/886808 (executing program) 2023/09/19 02:14:30 fetching corpus: 55847, signal 789432/886808 (executing program) 2023/09/19 02:14:31 fetching corpus: 55897, signal 789616/886808 (executing program) 2023/09/19 02:14:31 fetching corpus: 55947, signal 789792/886808 (executing program) 2023/09/19 02:14:31 fetching corpus: 55997, signal 790027/886808 (executing program) [ 328.355497][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 328.361963][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/19 02:14:31 fetching corpus: 56047, signal 790164/886808 (executing program) 2023/09/19 02:14:31 fetching corpus: 56097, signal 790314/886808 (executing program) 2023/09/19 02:14:31 fetching corpus: 56147, signal 790477/886825 (executing program) 2023/09/19 02:14:32 fetching corpus: 56197, signal 790607/886825 (executing program) 2023/09/19 02:14:32 fetching corpus: 56247, signal 790886/886825 (executing program) 2023/09/19 02:14:32 fetching corpus: 56297, signal 791037/886825 (executing program) 2023/09/19 02:14:32 fetching corpus: 56347, signal 791246/886825 (executing program) 2023/09/19 02:14:32 fetching corpus: 56397, signal 791479/886825 (executing program) 2023/09/19 02:14:33 fetching corpus: 56447, signal 791690/886825 (executing program) 2023/09/19 02:14:33 fetching corpus: 56497, signal 791848/886825 (executing program) 2023/09/19 02:14:33 fetching corpus: 56547, signal 792033/886825 (executing program) 2023/09/19 02:14:33 fetching corpus: 56597, signal 792188/886825 (executing program) 2023/09/19 02:14:33 fetching corpus: 56647, signal 792345/886825 (executing program) 2023/09/19 02:14:33 fetching corpus: 56697, signal 792526/886825 (executing program) 2023/09/19 02:14:34 fetching corpus: 56747, signal 792726/886825 (executing program) 2023/09/19 02:14:34 fetching corpus: 56797, signal 792888/886825 (executing program) 2023/09/19 02:14:34 fetching corpus: 56847, signal 793056/886828 (executing program) 2023/09/19 02:14:34 fetching corpus: 56897, signal 793244/886828 (executing program) 2023/09/19 02:14:34 fetching corpus: 56899, signal 793247/886828 (executing program) 2023/09/19 02:14:34 fetching corpus: 56899, signal 793247/886828 (executing program) 2023/09/19 02:14:37 starting 6 fuzzer processes 02:14:37 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x841}, 0x80) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x274, r0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVKEY={0x150, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x4c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5ca4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8000000000000000}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x27bb}, @NL802154_DEVKEY_ATTR_ID={0x90, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaae}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x24, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x20}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7fff}]}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x30, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x40, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xfe00}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xfffff718}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8001}]}, @NL802154_ATTR_SEC_DEVKEY={0xd0, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x5e}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x40}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xac}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x70, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x101}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x4}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x81}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x6557}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1ff}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x1}, 0x20000814) sendmsg$NFC_CMD_LLC_SET_PARAMS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NFC_ATTR_LLC_PARAM_RW={0x5, 0x10, 0xd}, @NFC_ATTR_LLC_PARAM_RW={0x5, 0x10, 0x6}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x60a}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=0x0) sendmsg$NFC_CMD_LLC_SDREQ(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x1f4, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}, @NFC_ATTR_LLC_SDP={0x2c, 0x13, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [{0x4}, {0x8, 0x1, '(@-{'}, {0x6, 0x1, '%,'}, {0xd, 0x1, 'nl802154\x00'}]}]}, @NFC_ATTR_LLC_SDP={0xcc, 0x13, 0x0, 0x1, [{0x8c, 0x0, 0x0, 0x1, [{0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0x7, 0x1, '(Y1'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0x9, 0x1, '+:}!\\'}, {0x4}]}, {0x3c, 0x0, 0x0, 0x1, [{0xd, 0x1, 'nl802154\x00'}, {0x4}, {0xa, 0x1, '.%\'$-\x89'}, {0xc, 0x1, 'B:o-+{:*'}, {0x4}, {0x4}, {0x4}]}]}, @NFC_ATTR_LLC_SDP={0xd8, 0x13, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [{0x4}, {0xd, 0x1, 'nl802154\x00'}, {0x7, 0x1, '}(\''}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0x5, 0x1, '!'}, {0xd, 0x1, 'nl802154\x00'}]}, {0x7c, 0x0, 0x0, 0x1, [{0x8, 0x1, 'G}\'-'}, {0xd, 0x1, 'nl802154\x00'}, {0xc, 0x1, '\'-,#$-({'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xb, 0x1, '!:\',**]'}, {0x4}, {0xd, 0x1, 'nl802154\x00'}, {0x4}, {0xd, 0x1, 'nl802154\x00'}]}]}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x80}, 0x8010) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0xfe}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x8080) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x54, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x3f}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x3}, @IEEE802154_ATTR_PAN_COORD={0x5, 0x19, 0x1}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x7b}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1c}, @IEEE802154_ATTR_COORD_REALIGN={0x5, 0x1b, 0x5}, @IEEE802154_ATTR_BCN_ORD={0x5, 0x17, 0x9}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x3}]}, 0x54}}, 0x4) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000d40)={'sit0\x00', &(0x7f0000000c80)={'syztnl2\x00', 0x0, 0x1, 0x20, 0x7, 0x0, {{0x1d, 0x4, 0x3, 0x9, 0x74, 0x65, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010101, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x23, 0x3, 0x9, [{@loopback, 0x5}]}, @timestamp={0x44, 0x24, 0x26, 0x0, 0x4, [0x0, 0x20, 0x1, 0x8, 0xbbdc, 0x27b, 0x4, 0x9da]}, @end, @generic={0x7, 0x2}, @end, @lsrr={0x83, 0x7, 0xc1, [@empty]}, @noop, @lsrr={0x83, 0x17, 0x4c, [@broadcast, @dev={0xac, 0x14, 0x14, 0x43}, @broadcast, @broadcast, @multicast1]}, @timestamp_addr={0x44, 0xc, 0xf0, 0x1, 0x6, [{@loopback, 0x5}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000e40)={'syztnl2\x00', &(0x7f0000000d80)={'tunl0\x00', 0x0, 0x20, 0x700, 0x1000, 0x9, {{0x24, 0x4, 0x0, 0x5, 0x90, 0x68, 0x0, 0x20, 0x2f, 0x0, @broadcast, @loopback, {[@timestamp={0x44, 0x28, 0x70, 0x0, 0x5, [0x1, 0x1ff, 0x8000, 0x8000, 0x10000, 0x1, 0x1, 0x7f, 0x8000]}, @cipso={0x86, 0x42, 0x3, [{0x5, 0xe, "24f36ed29826624219b4a461"}, {0x7, 0x11, "66e334f15cfc5429f47a942f35eaab"}, {0x5, 0x6, "818c61ee"}, {0x6, 0x3, 'R'}, {0x0, 0x6, "e3bdd6a9"}, {0xb665e24ad25a7d8e, 0xe, "1890114b46766e3227b59941"}]}, @ssrr={0x89, 0xf, 0x35, [@private=0xa010102, @multicast1, @local]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000f00)={'ip6tnl0\x00', &(0x7f0000000e80)={'ip6gre0\x00', 0x0, 0x29, 0x7f, 0xff, 0x6ed000, 0x48, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x7, 0x8, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000fc0)={'syztnl0\x00', &(0x7f0000000f40)={'syztnl1\x00', 0x0, 0x4, 0x3, 0x4, 0x1, 0x4, @mcast1, @remote, 0x1, 0x8, 0x8, 0xfffffffb}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001080)={'syztnl2\x00', &(0x7f0000001000)={'syztnl1\x00', 0x0, 0x2f, 0x2, 0x4, 0x1, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x1, 0x8000, 0xffffd7f7, 0x8}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000011c0)={'erspan0\x00', &(0x7f00000010c0)={'tunl0\x00', 0x0, 0x10, 0x8, 0x112ecbc2, 0x9, {{0x2c, 0x4, 0x3, 0x0, 0xb0, 0x66, 0x0, 0xfa, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x36}, {[@lsrr={0x83, 0x1b, 0x6b, [@loopback, @loopback, @loopback, @broadcast, @private=0xa010101, @loopback]}, @generic={0xc7, 0x9, "01aa4c0ce54f4b"}, @timestamp_addr={0x44, 0x3c, 0xb5, 0x1, 0xf, [{@local, 0x1ff}, {@rand_addr=0x64010100, 0x66800000}, {@loopback, 0x5}, {@rand_addr=0x64010100, 0x8}, {@broadcast, 0xadc1}, {@local, 0x2}, {@multicast2, 0x7fff}]}, @rr={0x7, 0x7, 0x2f, [@loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x2b, 0x53, [@empty, @dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x64010102, @rand_addr=0x64010102, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @local, @local, @rand_addr=0x64010101]}]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000001c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001200)={0xa20, r5, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x244, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xf9, 0x40, 0x4}, {0x6, 0x80, 0x0, 0x46f1}, {0x4, 0xff, 0x2, 0x3}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}]}}, {{0x8}, {0x290, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800000}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xe07e}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x4, 0x81, 0x7, 0x4}, {0x8, 0x2, 0x8, 0x7e6}, {0x2, 0x0, 0xba}, {0x8, 0x7f, 0x7c, 0xfffffe01}, {0x0, 0x0, 0x0, 0x6}, {0x1, 0x81, 0x6, 0x7fff}, {0x2, 0xff, 0x66}, {0x4, 0x81, 0x40, 0x8}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x599}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x327e}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x1f4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xbf3}}}]}}]}, 0xa20}, 0x1, 0x0, 0x0, 0x20008841}, 0x4000000) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001d00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001d40)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r13, &(0x7f0000001e40)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x7c, r14, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r15}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8091}, 0x20000814) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0x8010, r4, 0x3ff000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000001e80)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r16, 0x5411, &(0x7f0000001ec0)) r17 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001f40), r13) sendmsg$NL802154_CMD_SET_CHANNEL(r13, &(0x7f0000002040)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002000)={&(0x7f0000001f80)={0x5c, r17, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x1a}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r15}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x5}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x13}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000002400)={'ip6tnl0\x00', &(0x7f0000002380)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x0, 0x2, 0x4, @loopback, @private1, 0x8, 0x8, 0xfc, 0x1000}}) 02:14:37 executing program 2: r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101600, 0x0) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x800) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x2, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f00000005c0)={{r2}, r3, 0xc, @inherit={0x70, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x40, {0xc, 0x5b37, 0xfff, 0x1}, [0x7fffffffffffffff, 0x8000000000000001, 0x6, 0xa84, 0x6e542d92]}}, @devid=r4}) preadv2(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f00000015c0)=""/219, 0xdb}, {&(0x7f00000016c0)=""/251, 0xfb}, {&(0x7f00000017c0)=""/252, 0xfc}, {&(0x7f00000018c0)=""/164, 0xa4}, {&(0x7f0000001980)=""/167, 0xa7}], 0x5, 0x7, 0xad, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000001ac0)=0x1) bind$tipc(r2, &(0x7f0000001b00)=@name={0x1e, 0x2, 0x3, {{0x2}, 0x2}}, 0x10) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000001b40)=0x1) r5 = syz_open_dev$audion(&(0x7f0000001b80), 0x223c, 0x400000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001bc0)={{r5}, r3, 0x1a, @unused=[0xfb0a, 0x8, 0x5, 0xd7], @subvolid=0x7}) r6 = socket(0x2, 0x800, 0x5) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000002bc0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$nl_route(r7, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c40)=@ipv6_getanyicast={0x14, 0x3e, 0x810, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4004041) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000002d00), 0x4) fsetxattr$security_capability(r7, &(0x7f0000002d40), &(0x7f0000002d80)=@v1={0x1000000, [{0x8, 0x973}]}, 0xc, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r7, &(0x7f0000002f00)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e00)={0x8c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x7c000000}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x9}, {0x5}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x2004c001}, 0x20000004) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000002f40)={0x0, 0x9, 0x69, 0x1}) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003380), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000003480)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003440)={&(0x7f00000033c0)={0x60, r8, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syz_tun\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) r9 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000034c0)={r5, r7, 0x1}, 0x40) signalfd4(r9, &(0x7f0000003500)={[0x9]}, 0x8, 0x0) r10 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000003540), 0x2, 0x0) dup3(r7, r10, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000003600)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000003640)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f0000003580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r13}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000080}, 0xc085) 02:14:37 executing program 5: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="798ea7615f04fed337442e9d2ff742d0591b712f9642f7122a2ac3091d5d6c858ee48a5067cedbe1a562d90fcc45c131fcee0ff4733b4cce9436fdd134102e793b7b179bcfeb2549440b462a4792cd1f0574da76fcc0f0a247405216e8c2c5fe6f93d2cf", 0x64}, {&(0x7f0000000080)="f9330da97aee5c2d4fbbb5be0710a4f06f068cfe2456ca02a0fa8e1d12bf749f48ec6cc77b5d8acfaf96cb102c9adde4d19d21ad3e0ff0473aacf54fa37aef4829971c7f924a8eed69ac5a8317c9edb7dae1c4ae4a09eea10ee9397aee6ad4f84a5c549a2c5f219492401cfaa1fb7a1d9f86e93b735944d4a970411c9da1a003e6964c793a7cf90ad7adaf9d284e572398ae7d01f5762d87aa049a", 0x9b}], 0x2, 0x8000, 0x2, 0x1a) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x39e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0xffffffff80000501, 0xee00, &(0x7f00000001c0)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000200)={@id, 0x40, 0x0, '\x00', @b}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000002c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000300)={0x2000, 0x8a000}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='mountstats\x00') ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x8) readv(r1, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/16, 0x10}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000000600)=""/142, 0x8e}, {&(0x7f00000006c0)=""/168, 0xa8}, {&(0x7f0000000780)=""/126, 0x7e}], 0x8) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000880)={0x0, 0xe8, "6d1ee381efc4edd1155093e9ec386a9036262007b4dae16fb1675e75148b22d4eba7c881faceb6c504be4cc88797c54f3185b792919034bc43192bbfda2dff961a02f971c01f63b2fd4ec66e0f970a47b36856e5642497dd798b39c301a5e451806434c119c55dc2e2cda516f89df29f83d87942e7ff560c04945248d19e931b19ef491ef3dfbee1951e1314e65f6e747091fecd9470a3e84b58d90fff51d6ddcd98ab7cc9b4af9a63dbbf65471f52e9f416ce348b7be5e243fd3da020cf984655e2c48c912b488e54a4a33799ba4fc0b79fa82db536cddf32300f39ab4c8a104b2881b9c7fa5250"}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980), 0x30082, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f00000009c0)='silent\x00', 0x0, 0x0) r4 = fsopen(&(0x7f0000000a00)='esdfs\x00', 0x0) r5 = fsmount(r4, 0x0, 0x70) r6 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000a40), 0x600, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000a80)) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000ac0)={0x9, 0x1}) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000b00)=0x11) r7 = syz_open_dev$audion(&(0x7f0000000b40), 0xffff, 0x200000) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000b80)=0x3ff) readv(r3, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/171, 0xab}], 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000cc0)={{r3}, "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"}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x810, r7, 0xa7c8d000) 02:14:37 executing program 3: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x4}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x4, 0x94fb, 0x3}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000080)={0x0, 0xc9ac, 0x1}) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0x0, 0x5, "261af8374aef437e9e5d0093fe12e7fa2b4652866c0649bd91d737697cae0f54", 0x0, 0x0, 0x100000001, 0x80000000, 0xffffffcd, 0xe58, 0x2, 0x2, [0x8, 0x8000, 0xfff, 0x6]}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x80240, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000002c0)={0xa20000, 0x5, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa10907, 0xf1, '\x00', @p_u32=&(0x7f0000000240)=0x5}}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x400}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000340)={0x0, 0x8, 0x2014}) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r0, 0xf505, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000380)={{0x0, @name="bb84f56fa46b245b78050674a443b7c241f9c3eb2a0efe1631f9fdca10ee7a7f"}, "f2a5c833f45c30da906bf894618144fe341c74b56c4a2c51ab509a5484fdf127", 0x1}) r2 = syz_open_dev$dmmidi(&(0x7f0000000480), 0x7fffffffffffffff, 0x200000) quotactl_fd$Q_GETINFO(r2, 0xffffffff80000502, 0xee01, &(0x7f00000004c0)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000500)={0x2, 0x4, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000540)={0x5, 0x8, 0x1, {0xa, @sdr={0x20493859, 0x5}}, 0x100}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000640), 0x2082, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000680)=0x1e, 0x100) r4 = open(&(0x7f00000006c0)='./file0\x00', 0x4080, 0x6d) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000700)=0x10000) ioctl$UFFDIO_WRITEPROTECT(r1, 0xc018aa06, &(0x7f0000000740)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) close(r0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000780)={0x0, 0x3}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000001780)={0x0, 0x8000000000000000, 0x6, 0x0, 0xfffffffc}) preadv(r3, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/35, 0x23}], 0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000001840)={0x10000000}) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000001900)={0x0, 0x5, 0x4, '\x00', &(0x7f00000018c0)=0x6}) sendmsg$nl_route(r4, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x210b904}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)=@ipv6_getanyicast={0x14, 0x3e, 0x800, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000000) r6 = pidfd_getfd(r1, r5, 0x0) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000001a40)={0x81, 0x1, "d4237faf5ea5bcde974dba2abd19a8a70abc5cd831acfb33d9b2dc5ca3f665b8", 0x101, 0x9, 0x1, 0x80000000, 0x1}) 02:14:37 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/83, 0x53}, {&(0x7f0000000100)=""/207, 0xcf}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000300)=""/179, 0xb3}], 0x6, &(0x7f00000004c0)=[@cswp={0x58, 0x114, 0x7, {{0x819, 0x2}, &(0x7f0000000440)=0x7f, &(0x7f0000000480)=0x8000000000000001, 0x6, 0xa5a9, 0x1ff, 0x6, 0x41, 0x3}}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x1}}], 0x70, 0x20004010}, 0x2000c040) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, {0x9534d9154f95554b}}, './file0\x00'}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)={0x1c0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x401, 0x55}}}}, [@NL80211_ATTR_IE={0xc7, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x6b}, 0x6, 0x4, @device_b, 0x8001, 0x6d2, 0xfffff68d}}, @chsw_timing={0x68, 0x4, {0x2, 0xa0}}, @perr={0x84, 0x62, {0x7f, 0x6, [@ext={{}, @broadcast, 0x100, @device_a, 0xb}, @ext={{}, @device_a, 0x7ff, @device_b, 0xc}, @not_ext={{}, @device_a, 0x1, "", 0x2e}, @not_ext={{}, @broadcast, 0xa7, "", 0x8}, @ext={{}, @device_b, 0x329, @device_b, 0x42}, @not_ext={{}, @device_a, 0xffffffff, "", 0x1c}]}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @ht={0x2d, 0x1a, {0x8, 0x0, 0x4, 0x0, {0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x1, 0xba, 0x40}}, @mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6, {0x6, 0xff, 0x22, 0x7}}, @supported_rates, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfd, 0x41}}, @mesh_chsw={0x76, 0x6, {0x46, 0x81, 0x1, 0x7ff}}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0xc}, @NL80211_ATTR_IE={0xc5, 0x2a, [@random={0x2, 0x1b, "17adf56d88d5a77df94a65edfe0610ac01a741e29e8da66e96a6e1"}, @perr={0x84, 0x49, {0x6, 0x5, [@not_ext={{}, @broadcast, 0xd4f, "", 0xd}, @not_ext={{}, @broadcast, 0x2, "", 0x31}, @not_ext={{}, @broadcast, 0x6, "", 0x2}, @ext={{}, @device_a, 0x3, @broadcast, 0x13}, @not_ext={{}, @device_a, 0x400, "", 0x25}]}}, @mic={0x8c, 0x18, {0x3d8, "a2edfdba2b4c", @long="3fbe8698729bf2c4732de9a8ed0c27f2"}}, @mesh_id={0x72, 0x6}, @perr={0x84, 0x35, {0x9, 0x3, [@ext={{}, @device_b, 0x7fff, @device_b, 0x9}, @not_ext={{}, @broadcast, 0x5, "", 0x37}, @ext={{}, @device_a, 0x15, @device_a, 0x42}]}}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4d90}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x9c, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x3f]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x30, 0xbe, "5598f892d8b34684af77f02e40101e87ba82d6ddb88b08201f8656ea620754bfe2f9106371cacee6fb839e65"}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xe1}]}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040001}, 0x10) r2 = socket$inet6(0xa, 0x5, 0x3) r3 = open_tree(r1, &(0x7f00000009c0)='./file0\x00', 0x88000) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x34, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20044010) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d08, &(0x7f0000000b00)) r4 = open(&(0x7f0000000b40)='./file0\x00', 0x181600, 0x44) r5 = pidfd_getfd(r1, r3, 0x0) connect$inet6(r5, &(0x7f0000000b80)={0xa, 0x4e23, 0x4, @loopback, 0x7c31}, 0x1c) pwrite64(r0, &(0x7f0000000bc0)="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", 0x1000, 0x100000000) r6 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001bc0), 0x10000, 0x0) ioctl$TCSETA(r6, 0x5406, &(0x7f0000001c00)={0x3ff, 0x3, 0x1, 0x200, 0x0, "ffd9052c4b0cf195"}) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000c, 0x40010, r4, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000001d00)=@IORING_OP_ACCEPT={0xd, 0x20, 0x0, r2, &(0x7f0000001c40)=0x80, &(0x7f0000001c80)=@in6={0xa, 0x0, 0x0, @remote}, 0x0, 0x800, 0x1, {0x0, r8}}) ftruncate(r0, 0x9) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) writev(r9, &(0x7f0000003040)=[{&(0x7f0000001d40)}, {&(0x7f0000001d80)="ae8f9b9048ea9652b90d55d3f969782f0a3b2dc501876b2f2310ebf26d1c6c5c44a17a9bc6b72d4abbfdafd5ddd393ff59eb44bbd92272e25d9cfad18a469e2679d576ca8d4887983de607d66f750afe1656e116ccb1547d28531877629a5d15f2d9359a6bdf2f6397b8c62c0d4295f458b28310d38486321bd0a4", 0x7b}, {&(0x7f0000001e00)="fb8cd869879bb4289aaf12a107ccc2a544464535aa9b7c3dc910fde8b448dc1c", 0x20}, {&(0x7f0000001e40)="1e45919281e9e9ee5fdf2ec8592bd5b360bc8926f3b38a76c1e78cc6ece4fe1662ce9be4f57614c544f9dc4dd0a13cdb5de0431b376f23e73bdc2147ad586b7055ece031c41bfd778341a45a5e554a077522fe4f8774480890bbe0abf754575a94295f35730a0c972c464754877df67429155aa92ddf43a3ed47b22acaa64f3d156c8dc07e8ac4ad6033aa4cc3074ffaa95593803eb90d805dd29af31edb98f92dcdbf1b2259d78c794bb8a491bf3093295c308ed109164b1b61bb52bb45d5f714a1d0fa9ce62bdba1cb586ce90487a3f0bb8626aa65b954cbf1304834e3951e1d3e69ec849c13fab14f3724c8881e9bb739150a31003f2c767d", 0xfa}, {&(0x7f0000001f40)="ed4d241aa226bd929deb2e18d19077d48b253949fb2cbc01995115ee1558a0336628ba7e68704a40422b4b0476d4c7dbea7f2883bdafcd743e83e60f8f475f0a1e452fe7d19196", 0x47}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="47497d011a24840afd049f25fd9deef1180769beb1513d44782d33fd9bb2b0bce00a138fd6285274885e007e991a89237c5d13c5fdad62aaa4bc5a29869772b569d5fc1f4e91697c8ed1f1c0385f7e4c36616061190819cefb6d8a04d7a156", 0x5f}], 0x7) sendfile(r4, r9, &(0x7f00000030c0)=0x38, 0x2) move_mount(0xffffffffffffff9c, &(0x7f0000003100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', 0x0) getrlimit(0xd, &(0x7f0000003180)) r10 = open(&(0x7f00000031c0)='./file0\x00', 0x200400, 0x101) fcntl$setstatus(r10, 0x4, 0x6000) r11 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000003240)={'batadv_slave_1\x00', 0x0}) sendmsg$FOU_CMD_GET(r11, &(0x7f0000003300)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r12}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000040}, 0x45) recvfrom(r5, &(0x7f0000003340)=""/253, 0xfd, 0x40, &(0x7f0000003440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-neon\x00'}, 0x80) 02:14:38 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)={0x0, ""/256, 0x0, 0x0}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x4, [{r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {r3}, {r2}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}], 0x4, "3e1062e11da13e"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001240)={{r3, 0x8, 0x0, 0x18, 0x2af, 0x10001, 0x7fff, 0x1, 0xfd8, 0x480, 0x4, 0x7, 0x9, 0x1, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000002240)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000002440)={{0x0, 0x8, 0x3f, 0x800, 0xb2d, 0x1000, 0x20, 0xc, 0x100, 0x5, 0x5, 0x7, 0x3, 0x7f, 0x6}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000002500)={{r3, 0x4d28, 0x0, 0xfffffffffffffffb, 0x5, 0x8, 0xff, 0xff, 0x9, 0x5, 0x1, 0x80000001, 0x1, 0xfffffffffffffffe, 0x80000001}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002580)={r4, r3, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000003580)={0x3, [{r2, r4}, {0x0, r4}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3}, {0x0, r4}, {r2}, {r3, r4}, {r2}, {r2, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {}, {}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2}, {}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}], 0x80, "eb1c42676dcba3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000004580)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000004780)={0x6, [{r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r2}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r3, r4}, {r3}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r2, r4}], 0x81, "6190aba4466987"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005780)={0x0, r3, "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", "29e44d7f930c3d92adc4f7011b9977b6d5c578a3e071d39ca49223bc266683370ac96732917a47fdf59107f607e3ffdd5471423c6f875a6f6b0d869069e54a49d127747867a49e8cbe2ce1c3fe18127e25520f786866b9dd6de28b2d589b7d1204df8eb09de68469084aca5b8272ce92c9b8c8fa6c1063abf54fc77fcef263c0a9a579f7c36f6fdcf0dae1fb7f474c2513c3340c2a1345e8a8a215fdeda8eb2d294bc48e90ccee4ef25e0aebad8be17be36d809cd7e21c37458879485e916af80902955485f301ad0242b1737bfc74fe0bb7f240cf1156caaccacd847167ce834f035e3c4675e1eac190176769060184acb424aef80b87d669ac8bfdd85faa12030b57581df55f46bfca8850d6f536461e74c9dcb93e28bdc64f00cf3369299f571d6ba995698a57f0de6f40dfa51f8a810851fef1229619a041c05ebf70c99978351ca3cd1b2ca1d9f243f9aea8ee802698ba6fecf7ab19bf3f76e44752222937079f8cccd4e688227678ae9527fe73f093f0a40c7307dc09cd0afbb41a48223b596c971ca8ff33e368ba1ab8227cb4ce22f6eca7ea7e94ca04355fb7da7b6dd52b6a9116418e4598cc9e0840c60380a87bf22725306a428c56e444055cb8cd9f62cc6c92fbf977a20ebf67cfbdcad551ba485f8c1499215ca316eb916e71862c0feddd249d65fea509e28adcd7be0cc18bd1138731b18e4c7c0935197f3b3b613fdd0e6a1e9c3e01f4602adc416fbfc55a3f6776d8ad158467165662d5fa1842b435d652291a9d760182ed9576550f93b4abba0ba08adf76a2b56bb9c2fa01fa95b6b84156d356063a49d2381de38e0a010c55626cb21f4d626f6622f429176474184e7b2a8958deb741927ebe08f8efb0aa80fd9f718a1b46329e15185e093c58c6811f5470fd6e10c311deb4f79d937d96dc1e77176a406af823ff036b4edb439a5e9045773dc0abc83377ca59a0bfe4a4d3f8d01ffb2823f9f7a3bdd8085f372c900da999738c57b267b7d3ee8186675d397df6a6efc6698e8d5a327e737bcab20ccffcf08afc3e9f9633de948549601b18f16a860ea0ba07cf32c704e757861a62e0757fa3ed5668b7c0fbfb1ea8e2dcb4f18755e1c77b3dbebc473979c15baec55b7785af5835db9253d6d305cf35f505e7a8f3c7684485f35563f9a513f2f1f130ed8a4b6f8d0a1e71bb47a6b51e44afc3c82c3c0392382131e22fe799615a2a4ac1b371e9d6b2455b583b478c2e50d18da3e74fa7de8775fba75e5f155a5940ea88f761698a87124334a3e0118e56b7a3b56e103e2f6e8281a74d70d2b02063f74a18f05d8363a7ccee8392e796b287553b5f377d379010859af390a85f7070a7df584171a0d28e1fa230c89b4fdc38031586a24097526781fff62adbf2fe79e17c298958818446b0d7e74d9572b75af74d90ba8e319e5771ae4b69b1b3f2325a7fb01eda3fc347953548ad634aae3f924bb80cfad29b6d1378c89b81754e6fb0ebfef8ef86e30c7c861d8b340abb3bd9f499e2536f216c01c45cff14bd1219a34da798d14ace61cb136fba30e4057923e17cd6c878c3249eacf6a9e6922cafcd5f072e3063bd1563a1a1f542d8c9d102f7d737d8002c151a55707dfcc204a3fba8415e512acc1deb51b7f114c11565e074676d031ef540d53e359d76c846980e760c754b8701a7a065355872de0582cfa96a6652ccea859cf506e80600e52db1de933defbec90ecf8e93e24152df6e0f186a7488a43fe7a77eab6d2162d0fb8c7412f5b304a9301b799c8aa871ce1df1f9e76af450a5844a1c25c39030d047a06e8b516657651621ca4f0b4d5587eb02797bd841d33667056d3ea7e48fdbbce92bbf4563ac39524102fa4e02deaecc6656dac5627e143d3ffaf99955e7168a37ca7f9521f205554a954aa6602fd60384295b4753d91a0029cffbc7404a47e6eea2846a2d302f831f99cb9f8bc3471d372341cfa96d21795c9c1a6351f19e244988a7306db39380ebee5a40b2f1c7ec4bef6faaa2d61e2180e4f6cae305b345526ac0d6fb0e3c66fb1ce4ebbbba7709603bb30f0784a93389d04dceb9cd085044821b543c051245ded73d921657d272d1982e3b1c7734c5b62deea83d9b92c9f6077ad4fe10b7821c4a5ebdfb771974b1fb85512422862ad769ea6e3ac9d4c5670ae945ed57f77272ceae0d5a42b72583ffa50989f767ebb0145bf76abec52fcb5bbbed791462560a3536d9f7c0c8dfd170cdffdcb513ba51372dd54101588f498fe03246e6c5c41427478f0b0d410dd8c8850ec6bf49770396fefb5a53613083344836871720b036717d5f12ee8ad932a7af7f3cc99d43fce8354c14da33f708351b31558d7a9dff7a284f6e0c2c7819e26afb9f8e20944448ee6ffdc40b6b39f38741f47037e935f09f27afe97fd626cf40884fbe32da13f2c5cb7de76a45696869e372c4990cd42bc58fa7839e0b481cbaf455691a2c9b4e5439541afacd1a13f67f66e9941f166d1f026a5200723e5e747df2f3518cc052e7d485420f28ebbd70d1d825c927900dc15c4c404ca46fd1703c12d8dd946879b6b50d3f6f6904173d95c85206367943f79d4a4a2cd54735cf4491b8fb09d4b6a2573bc8bc5553e465810485e62f34eec1d5470f1e498830f9d483eb6a0fe03aead7bfdb54e17c641aeb652cd56a4153a14c51e13e63aafe0c8a0abe7e251e741961eeedaa7404f1ec122b761bdf45f737382bc2a6994ee3fa7eaf6acab998f9137d368497644299778ceda5e36b298fef4e9ed4c88f94953bdb1a0f7160b930b8e072f6d06e79ab396eb87e425274de91518fc405a168ab371351943df6a9ef8e168045a8e893ef4c27a8e8e9061af68f072a1c0646bc8abd9956840a14040d3802081d9753dcfe34708c2f5a4ca8a53da28ffd4c70639ecd7755825952f7dddb7b2a559190278a25ad42241dbb6ba50bcc0ddfb2410133535a0cfc17bc6467ec3438dc1423dcc209cd54483b175332739ecf553c6d50d83589a38bb0be991e5cfc9e1bd586537276e72c7b5edddd8e4744197701d8e0226da3e3cd17867f9d4b0c0b161009be65eb869e6c14895b544e1022b6cd7ce4d2f1c8c83f316d1773cd78398352ef292f164164742edfe0df881e8a77926f2dc7a73e4b371ce701288a49a100044bc3ddcbc2f23bbfa8d23690cacefccf0215282a763756c23f3aaa2ba52bc2bc0ed784dc8da1cb323d71d13efc23adbdc2cafeeaecb5c87c2e4f09658ccb3587403944cbb2098d6e3f05a334e8ec87f4be221d87842ebe0a6d3f6e71ba8afa42b5d8cd82403bef8e2e7dbd6d82ffc960d9ace17e7a175c51b90ac0de60e707adcc54f8b3ba43a01b2e2a83695686384f52815140fcc1a5d5fc693b06f9e0de7e282ac0aa0eaf6cb240cb5a7ba93deac04557c4af88bf0a0fc6569444548489e006f01eb735f6e90390c9763a955737ec583f8ea97d3e9975e83ffeac8ad9de0b20604953f54eaf6f655bd848148858cddb202304992dcf840e19cbb648fadf590fd447b30c6a21a25e3ba374dc2ae064af49d067d5807160dd1deb987eb87970d4f3013b56ec5336073671e25667d25c0bf1d1028bf76b85ca36844f7581ba11005b418ad8919934a5bd3e57046094c51cd5741fe6c17bee2870bd83a6dfbcf56d695c8c3f0371107f4cd0c0017f909baa6010e1d3d579e6381e0cd4eec8a7b1f3c8f808266200636bb099c7097dee4d69571191093e4eb51f3b638671741e8b2c51b6c1cc2c1cf27ea1a6dd96f62d4fe2c6f838ff9008bfa91ea6d6a5ffce7be7cf7d71f2adddc57b6b6261513436cae23a4378c3310ea568f7b6aa72726b5bc81a495bfdc679b1c91ab29c7be0164c5cf996d2f780fe6d0883b8d5e6305ede204e960b30148bac619d6010d0bffcb8393141eb97da81a821fb86b07ff23be923143456054195fabb326bfcbb3585f655a7e4ca04951dc04d7b03ea1cdabac2853a07126700254a66aabfa3daec142a3ec80280d610ae8136cd4887f90465df89f9a13712218123c15f008852a3afbf0a9694d2c396c5b04b297876ebc33c9e722f3d9d829f07b757095d09f79b866a7bf1b3e5beefdf2fb2741626933f052e87ae23c39b97ad8ebac3704b72f968dcae49d83af08b368a31ec1361689038e227b0483873ef1f363c668c29d56e5fa727c84ef8894efe97cf3b4ac34858e1031fdbedfdbb644d3cd0eb610c31abc1bedc1a5a451da39b751a0421ac7d5a5e3e771ca3a48263323f3863fe6213d1f0a336e5fd1fcb3a245103f6e1b5945aa002a858e877e180de127198361c07b7df9329b1beb1959eb77d39badef6d59a41a6579efbd918b305831c25c3187374a795e2a83ea13f378434633260079dba4523fe867b0feaf7b20dbcd94224b2d96914285a6076b883825e40acf77f40cc1384b20cd2eabf16cccde7bd0bcfdebe1f478f4432c894ee25d2eddb59d28ab2ad86c5bd7c8c76582384edf0cc1a8727052104fbcd09851786d5ff7846162b2feed5460ad6183d619bb6d701ac14e1f82be34338911c0eedd55754493b7af27d1f537020d1755b89b16a476903544036a64a5b306df63c0a196d783371d3805036ee1092db26713a951917c1e1b7a3aaa940046f54a3358a22dc5edf3aa461e14cd773b456f0cca9009fbc665733e9ca24823cecd0aca8ef26460a2843a88e7312a8ae720dbc770f508098ec575ad6ebe69da0ed71f25917210d07d5fbaa48d153c8e379b36fb5cae4e6d1c44231c699727f54407113e96c9fd409438ac117edc38c295db166b84d7e3e90aca8b3b4c6c2682b96d6d680ddd71948eba727a99880a58197579ac9ba398c7cad7f33be9fddec4ec83d529c25d95a523677c61fec078e1ba533e02b063b4735ff0098b9daeef86bdadd99af0312e7df4f7898d81d969e1380d514bc15a42c61b152321678e89b45240590653bb964de5e8f979345652ef97ef4098eea98d430e87fe4cce92de537e9cdccb1a8c4c6062b234a48db8dd1f04da8c89254c15f43eb081012c18974a0c1addf3eca40d0da072a9f8ccace445d29ea8c10f62bf6316b3475535032eec208b72b5f13856b84ba99d4b534295db94391f3558c57597106370e7c38748aade1987fa9d91ce8dcb379d68b679c1bd73db75293c77e116d3f5f9179f681ec3de80f46056fcbb7f86fa27e4df66c19072670ef8a8560f33f0c031a9c512d634ec03896d14dee9dbeddb41cee04c2dc72cad7284a4f339534945b2aa089012fe87c1beb63ad647cf42c7f4164cd5ea1053dc59cb07bd0faa4eb1e5657f86426e346496a03e1e89208ba83dde5c3fead58c1b07ce889c0a754ab7816be9967692ac788792014c0974c77feaa13babe73ef0e010b2e4d5f9bc8b3400443"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000006780)={0x2c82, [{r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r2}, {r3, r4}, {r3, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {}, {r3}, {r3, r4}, {r3}, {0x0, r4}, {0x0, r4}, {r3}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r3}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}], 0x2, "4f7e3ac11a36b2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000007780)={{r2, 0x9, 0xbb71, 0x1, 0x1, 0x1, 0x4b4, 0x1, 0x36240000, 0x9, 0x1000, 0x3, 0x8, 0x1, 0xdb0}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000007840)={r4, r3, "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", "57cb81e2b579a76640968a7d60c6aee2bba7edaff6c7749816bee1ee604f4d568f93b5b7e2a097bf0437c3993335933ed7e8e35334710b1ea2b9a8aafadf66a30f650dfa42480ac4bb71b26e7d7f8919cc4c4e67c216549b1cbb8b86b01bb357e98b2b8d3d9d05435b81d95e14cbb50bf1e5f273460652ecde8ed9a698c58d9d5ecfe87af5669db4a7769156a48d5d8856d20df9e535b627e87643a17791ec92c8411e312a5701726a45816affdebf463c7f124ef624183bbdf720394e347c8183343622d36565e58a55f1ab4972a8a7e4989bc6d30535ce486da1b00d3d15f99e50114734b607ffef88403042a6e50853927ffcd8d89e38076e689e3efa2d734383c65e6af2e453a23274d189b26d2f887c11109591bc05f26c7113f8f0f522a6b8c13155ec9db02836faa7687848db8d1a898ce015f9781807b9109d90dd4afe118a2148581bafab3d647e4ae044debee2afdb6e94882b2ef4f48a9fdb8537a8f9f160043b0632cf65ff71235f316bd944c4f20cef888fb3ad5ab5badb332faf517d9baff4b25b64fa3ac022fcccf9179ceef57741639bf10aa0cc3360e0a375e100b8dc81e46d9c7c1f796b1955e073d98f0d645b775ae33bdf8a829d75cba283814c9448f0e1c868c34deb8514e58ce827f84c674276edfde4b501bdb8bd9762c0711aab8fa4774b608afce06ee8b838b7359c8c4850e400ddf26f3d956eb1b3a481e61cd0e2783533c0c8eed8c05be71c69a919ca2394b01a7ade45ba15f8aa2fe8f767631d284bafe1c44234e29a93ce85e3b1ad1379eb8acb002c362adf5d529ccf465a2d28b3aebe0ecac3dda6a259c1fbac9148a8945023b1d3cf9caa40c4645516fbc8c2b87155514dbd40df95a9e72778d31df1b0545fc071b5c1ff8efba692a4ae8cc676478dea4d190a1893a5b20dba1254150da4349f89a0dc5f2596303e81061e0da4781e4bbd7aadf0c448c2cf301c00292702cf951e703e6c9f67ccaa6a9fd3dcbc9af35538a967b194f6c852e634ce70a20e5c13782273b575631c5ee91be9ed7f5488425f450e90a55ca6a6d0d2781bbbecd71ce973372ad769e28d9dfeb295656bddd12f84d2eec4019aa5ff588ed9986f81f445705cf49109f0cf0eff5579865b63ec86ec9fad937103ee2c36ac8ac9fbbc1ed93bd333abdb033ceab09d9cba1bcc71e63489bd5f592a746d7f619c9052edb93b3e06616d01c4b4e0ff337a1d66d9d61f025718bc5059f6111bed3434cc6945477063f9a0c7fed3c428fc53ec57bcd7084c42db881bdbbc8c1cc6948087e41dc898171ca2b4ed0a286abd92798bef14e4685fbe0e0005c5c6ac3412012f17f9d1f423a7e1244dfdd563eb662898262fc68a4a82309274bb33f95280367254ce896858b92f30a6bc054299c9aa623159e0723a0fa36ada5ec1850df38d4b87e92203baf0905d38278b3e6ef43a3458f171cae711b9e5ce3e04f7e2ee75efee7b47fb2756701095e396e120f79de65a06082bfd441b8a56581185ed535d3c5d20a54483016d048baf7ed1adf8eb54f89c8dc2f40cebe07790843b949e7aac8b0a0754e63d62e04047454ff796cf511bdb91fb99ed7ed7aade7f0494e49598451f9034fa0248a447c15a2f4438e31590ab7a290af7c826aab081d8a1e8deb758e80e332c9f2e25ea2216ba447a423e95aee1a53eb97664af9a9b711352e29d3dc2e480129f8373551cc08e6fed84578065b712d4b950c84bc6d1f2559cba875997e4878ad87ed7241869c0c0c9c7c45ca2e89380eb5ee13d61cf5a57a66ede01baf9bcd15fa6d4a85b65e092b26cab974464d0f37e38532c69448b6896f60aca7762b0368678859038ddd8d49f8868452624aeacbc4c38637c176551c205f9f9d2297ce072a837e83f74fb726ca7e57fbd65b4d5295e14ab5c82f6ed68e5c270e20fc4eccc76cd6e148f37d1fa09577eba8fda42aa3efc863f9fd42990055145604ceeef2af76ea6b8ddd47d1b40f884cc0b2fe18e734c9374f707ba0d349f346ae74d5db5d2cb6295601f745c04ab293e1d98f18bf9599a58a27856d5cd2ff7d0ede706acbb3a188f99cfeb30b9bc735cc53c99cef0dc6a6738aec3a3b9ed9dc8d51b0b75814f9c10efce4641f4775f62e4266312f45993b13430544050ace2243a00af239f4ceb66cb8decd0325df3e522597adf5fac996f0899f294e184a569398777d5a3865102cc2ff1902f1c399002ac326719ec40c3322f580a11dd37ce8e7d68dcecf2f568beb02efb243652d944638b84dc8296aac581eeffb82fcea1c020a46686973b369bf0ea289d3eb3e2acf7d6a5b1450b730c712646eaf7d2c5b5b631b3bbd4e01d20c0cbc67660574e8c49320bb54dc7b73dca27da579e192a108f314f93fffc1146a5ffa5622d3cc22cdb5948964a5ce7d0f5bdee088fb5319304d5536c39a1e0a7990f2526e80b89cc86d58483651897932db481c9fedb0391bf3ee273389dc4967ce6a7b9499917f1df13d39c2cff1de991b624f94c606d9610c69238de7ca96b79aa977fe65bc3ca79ba26874fe687d7dfe0cf6d6f20d86635f9fe53b5c859fe778676eb62e95c7b0e41c79def4c23f522ccac1889b41e188c85b13e3d05aa84f2f920cf6d7f1f620f69c6bd2a54c4c215579cda26f14c9515c2315885defb8a57345bab4f743271b49fddb9b3007fc20487e13267b51592e37d4e2a417ee94be010afae2f1ef77461727deb1e51f7827183d1bf6f3281ca6cbbdb429d8d3bb2af37cfbfd65b7fdee6b88f633f5c7e07330de567d20f4c8718a7d016045eeb1fa1f0c7468749450cd5af1450f37840b4d12a15766b495877bcb1ccf3291df66c1049f47a4dcae733724eb22e06ad95cb508a1b47edb380654f95e59fffc1603d5eedbacf238b7e05889cbfebd2361e21c14e77c677b748abd1257560a0de7f57c30f998ce1cce514ff04e9dabd1c0007c21b4064892abe778784c31739ff3bf13c64c02378eb98457c9f790ad1ef3adad83349cdb192ba2012320812a9911f52aee689face0c13a510f522ddf1f5e7957deb16df50b9aebae98942630ab6cdafb394b6fe6cf8b8c2c54a963b6a05b019a3eb218ce6feac74dc3e5f70e1860fa8b16ca808124876e455f1985ed94852bda1afeffe8e781b9f824c3f279f75f86ef25bab231bb5bc435dbd591522776b5c45e8dabf194dfefc3d886ae8301099018097a075ceb9d5a2aac7661abbe05bc193eba0939377db7765c1e1b22a17f33acaf5ec4883b0df5cbf972b30fbe69256fb4df64985541e82dadb08f98cb2deb831e77560d20183cf8056a8da793772ad0b45d89868e55da553e178227881b37dee69d489fea11c9e8a5b20ef1657e9cca8605d0d83e582a80b0ed758877b5ab3856fb22f29755d33da38ba58f83068fe327e54f91aa672499e0e48d7a64bf35f1cf4d778c9ad34bcfcb02631af2eabef7c5fad3fb28b1044477688d441158aa312c4ba8f0b0660bcdda3fb89c4a64924004d47cef95ede8ba687491e3cd5d3a9f1fd5b3f72c0ead03e5f05f3271f38fcf6d38e13d931479fc1ace79b930bc24c6cf4960ade10c2606fbb74893928930a84515710a74f84415e850a04a7f6930bf863aa77ee1256c130f525200fa91f2748b05dbf58d037f7048fae308fe6063446c2937d93cb61f431ee2cfc72cd67b0e2465ee0a92a793f804c4ad2f870a382f600bf26624f18cff306107ecf0d4d03070ab0c23d7e066b3370fa1fb0779447b96230819802eb0a44cbf9a98fa59d1c02fd3629e672202f594f985a3678872c0ecc0a35c5ffba724d88e906f4a753b57a5c5960a38724bc41bfc76031ea1fe7533c83262b4ad08ce3c18159c47bef62d65b926c22c62672eee6b6a41ae4f8f70b894715db0d03ef81c8653b13236a509507dcabf8207bd35981c210a9f5cfeb91acd2fb0b91f30ce958e752a1432466378e817d088b859e9ece2b561049d144762c5969591e34d932f6e4e34cfab334bbe86239f00ab2d90e6f1cc49607181183f3d47974141494b55ea4d0a8fa434b1c2182acca91c79e7d9cd75c0c0bcee74782bb2d9a7ecd2306e66605b35432376d9793529e3ec77d91d4b83b96c34718f9f45334721ddbc5035fa1f60643ce9094afacb6d6b684c5e64dc5865c6e5dce03775d082a6a41a185022a1292a8269371e764721a22a50e53c5aa6288a724411f4ee65701bf26af1761aedeb81bb6c748b14a070baef3db9bbb1908d51f2f75d2888bbbe280fa00aaa83eafd583e32b755f8262bb4e56a2fec9a00b86078387456d80a6582ddd77847fb3723e55e54b4b3eec85861cd63a82722d28672be7362bf21d8d83694762429a57f0fc596ed191befb53c837a9db617c1520b820a4a5311627d5f9dadaf139136344e4ce030ee51206adaabcb4d5409cf937db6b46b040b32b61bd8cf13659f12511859f1553399f93637d1ec02ba910eb0efc46602b9b180e8265f500f773b7f5c8e4b6ea8fc857b4ab05a915df54b29030dd0d771553282c3f8137aab6b413493753c41e401462580733a3a9c1eed0d42282362b1d94310ec7c233f2981463447970d5aa2c4ccf1024d6082b592012815e554d62702a7932e209f6b938a79465a9ae723b327209b2722d03af534f430375275db0f1f78095486276c0a32ae7d094b3d9bcfde49ece232e7de91e364be0e45c5e3d3987ce6417cf56a9bafc03ccf1a4578ebd92bd5f4053a9dc3549f93e72d4f551795bd9d3d660cc272ba4c7b72844237139ad0ec220f675ae3372fb240c39b3ba94bab80d123f9dc89e2d28ef9a7bffd27e3ec13034ec422b90048547355b56e38c7f9308ec81b1f8f2228df43808af7b1b13fd51ff8d17ce0e678f7b8bcffcc86e839cd028c0193eca3df982382a21589436d5d5f7d149d627528c6f564222ac66c3d08ff38500c7b0a855d58877b56d99b42883ad0589b1836dcd9fdb3db8eea4219f048241b1cd2fb9c10988a223ddf71fd73009998ebc9f856c1bc1170b403faad012dcdc6fa435567a56951e4ef022d95cf2af6a07851369d54a593bd71bdb4ccbf5d0e3542d0080e42a98ff132686ead2d570c5c3324475150ca110d3cc60461e7942c04da987de88a814f6b720c6d9de3c8e24b66e25f544d33d30c7abb6a72db41a4dd3ec32b3256e62611efe05d3a63d942e15d84b105b5157c66236fd715c4eb39e33a56e2a5c76448ec927754a7ae6d0242b8c5a6f37aead58ac55ad313bd24bd968090722cad36059d20aad808a4a7ae575ee7e6737315da371d1994862369384c37f3019789ef5f55875e50556330c12452b71c19363d1cfd7e009b2c3aae9a20680243a629583912848b6fbd54b092c579122e149f1e6951a3830204c17b240434471b3cf"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000008840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000008a40)={{r2, 0x401, 0x4, 0x43, 0x5, 0x40, 0xff, 0x1, 0x80000000, 0xffff0001, 0x0, 0x2, 0x8000000000000000, 0x1000, 0x5bd}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000009a40)={r4, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000aa40)={0x9, [{r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {}, {r2, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {}, {r3, r4}, {r2}, {r3, r4}, {r3}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}], 0xff, "4e35183aa353fd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000000ba40)={0x7, [{r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, 0x0}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r3, r4}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}], 0x5, "791d54b121d902"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000ca40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000000cc40)={0x400, [{r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {}, {r3, r4}, {r3, r4}], 0xff, "1078d59c43523b"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000dc40)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f000000de40)={r4, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000ee40)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000f040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000000f240)={{r2, 0x20, 0xff, 0x8, 0x10000, 0x7ff, 0x7fff, 0x8, 0x5, 0x80000000, 0x3, 0xffffffff, 0x8000000000000001, 0x2, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000065f00)={0x812, [{r2, r6}, {r3, r4}, {r7, r4}, {r2, r4}, {r3, r4}, {r3, r8}, {r9, r4}, {r2, r4}, {r3, r4}, {r10, r4}, {r11, r12}, {r2, r13}, {r2, r4}, {r3, r14}, {r15, r16}, {r2, r4}, {r17, r4}, {r3, r18}, {0x0, r19}, {0x0, r4}, {r2, r4}, {r20, r4}, {r21, r4}, {r22}, {r3, r23}, {r24, r25}, {r26, r4}, {r3, r27}, {r2, r4}, {r28, r29}, {r30, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {}, {r3}, {0x0, r4}, {}, {}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r2}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {}, {r2, r4}, {r3, r4}, {}, {r3}, {r2, r4}, {r2, r4}, {}, {r3}, {0x0, r4}, {r3, r4}, {r2}, {r2, r4}, {}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3}, {0x0, r4}, {r3, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {r3}, {}, {r3, r4}, {r2}, {r2}, {}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {}, {r3, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {0x0, r4}, {r3, r4}, {}, {r2}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {}, {r3}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3}, {}, {}, {r3, r4}, {}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {r3, r4}, {}, {}, {r3}, {}, {0x0, r4}, {r3, r4}, {r3}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {r3, r4}, {r2}, {r3, r4}, {}, {0x0, r4}, {r2}, {r3, r4}, {r3}, {r2}, {0x0, r4}, {}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3}, {}, {r3, r4}, {}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r2}, {r2, r4}, {r3, r4}, {r3}, {}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r2}, {r3}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}], 0x40, "44212bb22fff9b"}) [ 335.287784][ T5083] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 335.317875][ T5083] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 335.328157][ T5083] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 335.353510][ T5083] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 335.373053][ T5083] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 335.407506][ T5083] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 335.426681][ T5087] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 335.442963][ T5087] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 335.458489][ T5087] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 335.468008][ T5087] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 335.476531][ T5087] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 335.483917][ T5087] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 335.493643][ T5087] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 335.502009][ T5087] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 335.522472][ T5087] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 335.531137][ T5087] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 335.536756][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 335.545859][ T50] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 335.553813][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 335.561786][ T5087] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 335.574357][ T50] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 335.583389][ T5093] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 335.595681][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 335.605235][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 335.717831][ T5083] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 335.728495][ T5083] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 335.736464][ T5083] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 335.750709][ T5083] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 335.768859][ T5083] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 335.776384][ T5083] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 335.948087][ T5083] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 335.959851][ T5083] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 335.979899][ T5083] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 335.988357][ T5083] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 335.995952][ T5083] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 336.836434][ T5081] chnl_net:caif_netlink_parms(): no params data found [ 337.154366][ T5088] chnl_net:caif_netlink_parms(): no params data found [ 337.224243][ T5085] chnl_net:caif_netlink_parms(): no params data found [ 337.469568][ T5093] Bluetooth: hci0: command 0x0409 tx timeout [ 337.522946][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 337.536543][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.544548][ T5081] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.552214][ T5081] bridge_slave_0: entered allmulticast mode [ 337.560796][ T5081] bridge_slave_0: entered promiscuous mode [ 337.572521][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.579897][ T5081] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.588424][ T5081] bridge_slave_1: entered allmulticast mode [ 337.596266][ T5081] bridge_slave_1: entered promiscuous mode [ 337.604472][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 337.628374][ T5093] Bluetooth: hci1: command 0x0409 tx timeout [ 337.656334][ T5101] chnl_net:caif_netlink_parms(): no params data found [ 337.700743][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.708087][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.709165][ T5093] Bluetooth: hci2: command 0x0409 tx timeout [ 337.715722][ T5083] Bluetooth: hci3: command 0x0409 tx timeout [ 337.729323][ T5088] bridge_slave_0: entered allmulticast mode [ 337.737764][ T5088] bridge_slave_0: entered promiscuous mode [ 337.854508][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.862575][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.870420][ T5083] Bluetooth: hci4: command 0x0409 tx timeout [ 337.878232][ T5088] bridge_slave_1: entered allmulticast mode [ 337.886757][ T5088] bridge_slave_1: entered promiscuous mode [ 337.933070][ T5081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.948611][ T5081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.028040][ T5083] Bluetooth: hci5: command 0x0409 tx timeout [ 338.115183][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.123547][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.130985][ T5085] bridge_slave_0: entered allmulticast mode [ 338.139374][ T5085] bridge_slave_0: entered promiscuous mode [ 338.150047][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.157639][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.164872][ T5085] bridge_slave_1: entered allmulticast mode [ 338.173169][ T5085] bridge_slave_1: entered promiscuous mode [ 338.246912][ T5081] team0: Port device team_slave_0 added [ 338.258805][ T5081] team0: Port device team_slave_1 added [ 338.293723][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.387737][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.401537][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.541966][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.549024][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.575018][ T5081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.594414][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.624118][ T5101] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.633257][ T5101] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.641167][ T5101] bridge_slave_0: entered allmulticast mode [ 338.649660][ T5101] bridge_slave_0: entered promiscuous mode [ 338.660450][ T5101] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.668076][ T5101] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.675300][ T5101] bridge_slave_1: entered allmulticast mode [ 338.683285][ T5101] bridge_slave_1: entered promiscuous mode [ 338.734282][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.741575][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.749567][ T5091] bridge_slave_0: entered allmulticast mode [ 338.757905][ T5091] bridge_slave_0: entered promiscuous mode [ 338.775284][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.782744][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.809948][ T5081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.878631][ T5088] team0: Port device team_slave_0 added [ 338.930262][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.939099][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.946453][ T5098] bridge_slave_0: entered allmulticast mode [ 338.954827][ T5098] bridge_slave_0: entered promiscuous mode [ 338.964086][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.973785][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.981555][ T5091] bridge_slave_1: entered allmulticast mode [ 338.990257][ T5091] bridge_slave_1: entered promiscuous mode [ 339.023385][ T5085] team0: Port device team_slave_0 added [ 339.043093][ T5085] team0: Port device team_slave_1 added [ 339.052570][ T5088] team0: Port device team_slave_1 added [ 339.064446][ T5101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.074051][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.082273][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.090105][ T5098] bridge_slave_1: entered allmulticast mode [ 339.098337][ T5098] bridge_slave_1: entered promiscuous mode [ 339.260366][ T5101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.345147][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.370276][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.381146][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.388851][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.415160][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.474028][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.515324][ T5081] hsr_slave_0: entered promiscuous mode [ 339.522970][ T5081] hsr_slave_1: entered promiscuous mode [ 339.549704][ T5083] Bluetooth: hci0: command 0x041b tx timeout [ 339.580459][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.587832][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.613898][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.636894][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.644531][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.671612][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.686692][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.694074][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.707852][ T5083] Bluetooth: hci1: command 0x041b tx timeout [ 339.720887][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.767500][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.787384][ T5083] Bluetooth: hci3: command 0x041b tx timeout [ 339.793495][ T5083] Bluetooth: hci2: command 0x041b tx timeout [ 339.819485][ T5091] team0: Port device team_slave_0 added [ 339.838102][ T5091] team0: Port device team_slave_1 added [ 339.908884][ T5101] team0: Port device team_slave_0 added [ 339.948820][ T5083] Bluetooth: hci4: command 0x041b tx timeout [ 340.026439][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.033727][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.060242][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.096164][ T5101] team0: Port device team_slave_1 added [ 340.108065][ T5083] Bluetooth: hci5: command 0x041b tx timeout [ 340.131791][ T5098] team0: Port device team_slave_0 added [ 340.143951][ T5098] team0: Port device team_slave_1 added [ 340.212472][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.223022][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.254671][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.284709][ T5088] hsr_slave_0: entered promiscuous mode [ 340.291892][ T5088] hsr_slave_1: entered promiscuous mode [ 340.298845][ T5088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.307329][ T5088] Cannot create hsr debugfs directory [ 340.390526][ T5085] hsr_slave_0: entered promiscuous mode [ 340.398028][ T5085] hsr_slave_1: entered promiscuous mode [ 340.405417][ T5085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.413055][ T5085] Cannot create hsr debugfs directory [ 340.479561][ T5101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.486581][ T5101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.512878][ T5101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.638275][ T5101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.645296][ T5101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.671709][ T5101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.684501][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.692227][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.718381][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.733319][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.740484][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.767027][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.848383][ T5091] hsr_slave_0: entered promiscuous mode [ 340.860687][ T5091] hsr_slave_1: entered promiscuous mode [ 340.867474][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.875096][ T5091] Cannot create hsr debugfs directory [ 341.193222][ T5101] hsr_slave_0: entered promiscuous mode [ 341.200936][ T5101] hsr_slave_1: entered promiscuous mode [ 341.208626][ T5101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.216238][ T5101] Cannot create hsr debugfs directory [ 341.546549][ T5098] hsr_slave_0: entered promiscuous mode [ 341.554344][ T5098] hsr_slave_1: entered promiscuous mode [ 341.565384][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.573577][ T5098] Cannot create hsr debugfs directory [ 341.627596][ T5083] Bluetooth: hci0: command 0x040f tx timeout [ 341.797823][ T5083] Bluetooth: hci1: command 0x040f tx timeout [ 341.868195][ T5093] Bluetooth: hci3: command 0x040f tx timeout [ 341.874378][ T5083] Bluetooth: hci2: command 0x040f tx timeout [ 341.885290][ T5081] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 341.902245][ T5081] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 342.002102][ T5081] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 342.016953][ T5081] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 342.027701][ T5083] Bluetooth: hci4: command 0x040f tx timeout [ 342.197910][ T5083] Bluetooth: hci5: command 0x040f tx timeout [ 342.614508][ T5085] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 342.635398][ T5085] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 342.651117][ T5085] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 342.664601][ T5085] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 342.831809][ T5088] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 342.861800][ T5088] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 342.909472][ T5088] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 342.944765][ T5088] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 343.202510][ T5091] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 343.216277][ T5091] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 343.243398][ T5091] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 343.256753][ T5091] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 343.423244][ T5081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.664369][ T5098] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 343.682817][ T5081] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.707605][ T5083] Bluetooth: hci0: command 0x0419 tx timeout [ 343.747502][ T5098] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 343.770128][ T5098] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 343.868203][ T5083] Bluetooth: hci1: command 0x0419 tx timeout [ 343.876743][ T5098] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 343.905036][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.912689][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.948770][ T5083] Bluetooth: hci2: command 0x0419 tx timeout [ 343.954861][ T5083] Bluetooth: hci3: command 0x0419 tx timeout [ 344.002672][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.097091][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.104436][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.117541][ T5083] Bluetooth: hci4: command 0x0419 tx timeout [ 344.219732][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.267736][ T5083] Bluetooth: hci5: command 0x0419 tx timeout [ 344.432935][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.452425][ T5101] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 344.472124][ T5101] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 344.500793][ T5101] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 344.604837][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.612156][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.655214][ T5101] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 344.675506][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.771924][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.779245][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.801961][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.809281][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.871082][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.878394][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.930545][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.111343][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.249952][ T5146] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.257307][ T5146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.465331][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.534356][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.541691][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.799333][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.984952][ T5101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.044262][ T5153] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.051664][ T5153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.082264][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.089597][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.125703][ T5081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.170644][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.333568][ T5101] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.444331][ T5144] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.451685][ T5144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.489984][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.550962][ T5144] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.558297][ T5144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.644664][ T5098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.760523][ T5088] veth0_vlan: entered promiscuous mode [ 346.827013][ T5081] veth0_vlan: entered promiscuous mode [ 346.976141][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.005450][ T5088] veth1_vlan: entered promiscuous mode [ 347.094456][ T5081] veth1_vlan: entered promiscuous mode [ 347.333724][ T5088] veth0_macvtap: entered promiscuous mode [ 347.381946][ T5085] veth0_vlan: entered promiscuous mode [ 347.481695][ T5088] veth1_macvtap: entered promiscuous mode [ 347.556066][ T5081] veth0_macvtap: entered promiscuous mode [ 347.604393][ T5085] veth1_vlan: entered promiscuous mode [ 347.637100][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.760395][ T5081] veth1_macvtap: entered promiscuous mode [ 347.919751][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.089365][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.117104][ T5085] veth0_macvtap: entered promiscuous mode [ 348.209139][ T5088] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.226322][ T5088] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.236179][ T5088] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.248145][ T5088] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.271557][ T5085] veth1_macvtap: entered promiscuous mode [ 348.284768][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.299129][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.311538][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.429254][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.455151][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.470249][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.524284][ T5081] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.535295][ T5081] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.544171][ T5081] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.553185][ T5081] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.613129][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.624697][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.640789][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.651499][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.664806][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.713920][ T5091] veth0_vlan: entered promiscuous mode [ 348.769505][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.781935][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.792682][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.803604][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.816847][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.863998][ T5101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.903949][ T5085] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.914221][ T5085] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.924643][ T5085] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.935907][ T5085] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.016662][ T5091] veth1_vlan: entered promiscuous mode [ 349.177557][ T5144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.188131][ T5144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.289849][ T5098] veth0_vlan: entered promiscuous mode [ 349.301042][ T5089] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.325433][ T5089] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.412471][ T5091] veth0_macvtap: entered promiscuous mode [ 349.464453][ T5098] veth1_vlan: entered promiscuous mode [ 349.505692][ T5091] veth1_macvtap: entered promiscuous mode [ 349.601761][ T5101] veth0_vlan: entered promiscuous mode [ 349.634808][ T5153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.645310][ T5153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.678506][ T5153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.722501][ T5153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.842382][ T5098] veth0_macvtap: entered promiscuous mode [ 349.923804][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.947179][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.969687][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.008441][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:14:53 executing program 3: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x4}) (async) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x4}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x4, 0x94fb, 0x3}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000080)={0x0, 0xc9ac, 0x1}) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0x0, 0x5, "261af8374aef437e9e5d0093fe12e7fa2b4652866c0649bd91d737697cae0f54", 0x0, 0x0, 0x100000001, 0x80000000, 0xffffffcd, 0xe58, 0x2, 0x2, [0x8, 0x8000, 0xfff, 0x6]}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x80240, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000002c0)={0xa20000, 0x5, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa10907, 0xf1, '\x00', @p_u32=&(0x7f0000000240)=0x5}}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x400}) (async) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x400}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000340)={0x0, 0x8, 0x2014}) (async) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000340)={0x0, 0x8, 0x2014}) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r0, 0xf505, 0x0) (async) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r0, 0xf505, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000380)={{0x0, @name="bb84f56fa46b245b78050674a443b7c241f9c3eb2a0efe1631f9fdca10ee7a7f"}, "f2a5c833f45c30da906bf894618144fe341c74b56c4a2c51ab509a5484fdf127", 0x1}) r2 = syz_open_dev$dmmidi(&(0x7f0000000480), 0x7fffffffffffffff, 0x200000) quotactl_fd$Q_GETINFO(r2, 0xffffffff80000502, 0xee01, &(0x7f00000004c0)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000500)={0x2, 0x4, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000540)={0x5, 0x8, 0x1, {0xa, @sdr={0x20493859, 0x5}}, 0x100}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000640), 0x2082, 0x0) (async) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000640), 0x2082, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000680)=0x1e, 0x100) r4 = open(&(0x7f00000006c0)='./file0\x00', 0x4080, 0x6d) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000700)=0x10000) (async) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000700)=0x10000) ioctl$UFFDIO_WRITEPROTECT(r1, 0xc018aa06, &(0x7f0000000740)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) close(r0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000780)={0x0, 0x3}) (async) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000780)={0x0, 0x3}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000001780)={0x0, 0x8000000000000000, 0x6, 0x0, 0xfffffffc}) (async) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000001780)={0x0, 0x8000000000000000, 0x6, 0x0, 0xfffffffc}) preadv(r3, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/35, 0x23}], 0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000001840)={0x10000000}) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000001900)={0x0, 0x5, 0x4, '\x00', &(0x7f00000018c0)=0x6}) sendmsg$nl_route(r4, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x210b904}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)=@ipv6_getanyicast={0x14, 0x3e, 0x800, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000000) (async) sendmsg$nl_route(r4, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x210b904}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)=@ipv6_getanyicast={0x14, 0x3e, 0x800, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000000) pidfd_getfd(r1, r5, 0x0) (async) r6 = pidfd_getfd(r1, r5, 0x0) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000001a40)={0x81, 0x1, "d4237faf5ea5bcde974dba2abd19a8a70abc5cd831acfb33d9b2dc5ca3f665b8", 0x101, 0x9, 0x1, 0x80000000, 0x1}) [ 350.027710][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.040248][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.059355][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.070931][ T5101] veth1_vlan: entered promiscuous mode [ 350.110132][ T5143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.126866][ T5143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.189588][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.219647][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:14:53 executing program 3: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x4}) (async) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x4, 0x94fb, 0x3}) (async) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000080)={0x0, 0xc9ac, 0x1}) (async) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0x0, 0x5, "261af8374aef437e9e5d0093fe12e7fa2b4652866c0649bd91d737697cae0f54", 0x0, 0x0, 0x100000001, 0x80000000, 0xffffffcd, 0xe58, 0x2, 0x2, [0x8, 0x8000, 0xfff, 0x6]}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x80240, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000002c0)={0xa20000, 0x5, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa10907, 0xf1, '\x00', @p_u32=&(0x7f0000000240)=0x5}}) (async) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x400}) (async) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000340)={0x0, 0x8, 0x2014}) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r0, 0xf505, 0x0) (async) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000380)={{0x0, @name="bb84f56fa46b245b78050674a443b7c241f9c3eb2a0efe1631f9fdca10ee7a7f"}, "f2a5c833f45c30da906bf894618144fe341c74b56c4a2c51ab509a5484fdf127", 0x1}) (async) r2 = syz_open_dev$dmmidi(&(0x7f0000000480), 0x7fffffffffffffff, 0x200000) quotactl_fd$Q_GETINFO(r2, 0xffffffff80000502, 0xee01, &(0x7f00000004c0)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000500)={0x2, 0x4, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000540)={0x5, 0x8, 0x1, {0xa, @sdr={0x20493859, 0x5}}, 0x100}) (async) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000640), 0x2082, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000680)=0x1e, 0x100) (async) r4 = open(&(0x7f00000006c0)='./file0\x00', 0x4080, 0x6d) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000700)=0x10000) ioctl$UFFDIO_WRITEPROTECT(r1, 0xc018aa06, &(0x7f0000000740)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) (async) close(r0) (async) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000780)={0x0, 0x3}) (async) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000001780)={0x0, 0x8000000000000000, 0x6, 0x0, 0xfffffffc}) (async) preadv(r3, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/35, 0x23}], 0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000001840)={0x10000000}) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000001900)={0x0, 0x5, 0x4, '\x00', &(0x7f00000018c0)=0x6}) sendmsg$nl_route(r4, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x210b904}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)=@ipv6_getanyicast={0x14, 0x3e, 0x800, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000000) r6 = pidfd_getfd(r1, r5, 0x0) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000001a40)={0x81, 0x1, "d4237faf5ea5bcde974dba2abd19a8a70abc5cd831acfb33d9b2dc5ca3f665b8", 0x101, 0x9, 0x1, 0x80000000, 0x1}) [ 350.243135][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.261888][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.290292][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.312056][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.341754][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.353270][ T5098] veth1_macvtap: entered promiscuous mode [ 350.464269][ T5091] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.491472][ T5091] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.500770][ T5091] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 02:14:53 executing program 3: add_key(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000001c0)='t', 0x1, 0xfffffffffffffff9) [ 350.514116][ T5091] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.576276][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.606767][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:14:53 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '1b', ':', '1a', ':', '6', '.', '9'}}, 0x15) [ 350.694545][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.730217][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.767305][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.805369][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.815806][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.826919][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.853639][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 02:14:54 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x41009432, 0x0) [ 350.880836][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.914802][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 02:14:54 executing program 2: r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101600, 0x0) (async) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x800) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)=0x0) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x2, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f00000005c0)={{r2}, r3, 0xc, @inherit={0x70, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x40, {0xc, 0x5b37, 0xfff, 0x1}, [0x7fffffffffffffff, 0x8000000000000001, 0x6, 0xa84, 0x6e542d92]}}, @devid=r4}) preadv2(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f00000015c0)=""/219, 0xdb}, {&(0x7f00000016c0)=""/251, 0xfb}, {&(0x7f00000017c0)=""/252, 0xfc}, {&(0x7f00000018c0)=""/164, 0xa4}, {&(0x7f0000001980)=""/167, 0xa7}], 0x5, 0x7, 0xad, 0x0) (async) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000001ac0)=0x1) (async) bind$tipc(r2, &(0x7f0000001b00)=@name={0x1e, 0x2, 0x3, {{0x2}, 0x2}}, 0x10) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000001b40)=0x1) r5 = syz_open_dev$audion(&(0x7f0000001b80), 0x223c, 0x400000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001bc0)={{r5}, r3, 0x1a, @unused=[0xfb0a, 0x8, 0x5, 0xd7], @subvolid=0x7}) r6 = socket(0x2, 0x800, 0x5) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000002bc0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$nl_route(r7, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c40)=@ipv6_getanyicast={0x14, 0x3e, 0x810, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4004041) (async) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000002d00), 0x4) (async) fsetxattr$security_capability(r7, &(0x7f0000002d40), &(0x7f0000002d80)=@v1={0x1000000, [{0x8, 0x973}]}, 0xc, 0x2) (async) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r7, &(0x7f0000002f00)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e00)={0x8c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x7c000000}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x9}, {0x5}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x2004c001}, 0x20000004) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000002f40)={0x0, 0x9, 0x69, 0x1}) (async) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003380), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000003480)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003440)={&(0x7f00000033c0)={0x60, r8, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syz_tun\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) (async) r9 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000034c0)={r5, r7, 0x1}, 0x40) signalfd4(r9, &(0x7f0000003500)={[0x9]}, 0x8, 0x0) (async) r10 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000003540), 0x2, 0x0) dup3(r7, r10, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'wpan1\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000003600)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000003640)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f0000003580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r13}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000080}, 0xc085) [ 351.089425][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.129024][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.177676][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.208520][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.226443][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.254697][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.273350][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.285837][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.311156][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.420036][ T5098] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.436846][ T5098] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.452358][ T5098] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.464934][ T5098] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:14:54 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x841}, 0x80) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x274, r0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVKEY={0x150, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x4c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5ca4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8000000000000000}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x27bb}, @NL802154_DEVKEY_ATTR_ID={0x90, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaae}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x24, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x20}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7fff}]}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x30, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x40, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xfe00}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xfffff718}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8001}]}, @NL802154_ATTR_SEC_DEVKEY={0xd0, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x5e}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x40}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xac}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x70, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x101}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x4}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x81}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x6557}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1ff}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x1}, 0x20000814) (async) sendmsg$NFC_CMD_LLC_SET_PARAMS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NFC_ATTR_LLC_PARAM_RW={0x5, 0x10, 0xd}, @NFC_ATTR_LLC_PARAM_RW={0x5, 0x10, 0x6}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x60a}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x80) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=0x0) sendmsg$NFC_CMD_LLC_SDREQ(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x1f4, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}, @NFC_ATTR_LLC_SDP={0x2c, 0x13, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [{0x4}, {0x8, 0x1, '(@-{'}, {0x6, 0x1, '%,'}, {0xd, 0x1, 'nl802154\x00'}]}]}, @NFC_ATTR_LLC_SDP={0xcc, 0x13, 0x0, 0x1, [{0x8c, 0x0, 0x0, 0x1, [{0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0x7, 0x1, '(Y1'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0x9, 0x1, '+:}!\\'}, {0x4}]}, {0x3c, 0x0, 0x0, 0x1, [{0xd, 0x1, 'nl802154\x00'}, {0x4}, {0xa, 0x1, '.%\'$-\x89'}, {0xc, 0x1, 'B:o-+{:*'}, {0x4}, {0x4}, {0x4}]}]}, @NFC_ATTR_LLC_SDP={0xd8, 0x13, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [{0x4}, {0xd, 0x1, 'nl802154\x00'}, {0x7, 0x1, '}(\''}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0x5, 0x1, '!'}, {0xd, 0x1, 'nl802154\x00'}]}, {0x7c, 0x0, 0x0, 0x1, [{0x8, 0x1, 'G}\'-'}, {0xd, 0x1, 'nl802154\x00'}, {0xc, 0x1, '\'-,#$-({'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xb, 0x1, '!:\',**]'}, {0x4}, {0xd, 0x1, 'nl802154\x00'}, {0x4}, {0xd, 0x1, 'nl802154\x00'}]}]}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x80}, 0x8010) (async) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0xfe}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x8080) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x54, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x3f}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x3}, @IEEE802154_ATTR_PAN_COORD={0x5, 0x19, 0x1}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x7b}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1c}, @IEEE802154_ATTR_COORD_REALIGN={0x5, 0x1b, 0x5}, @IEEE802154_ATTR_BCN_ORD={0x5, 0x17, 0x9}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x3}]}, 0x54}}, 0x4) (async) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) (async) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000d40)={'sit0\x00', &(0x7f0000000c80)={'syztnl2\x00', 0x0, 0x1, 0x20, 0x7, 0x0, {{0x1d, 0x4, 0x3, 0x9, 0x74, 0x65, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010101, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x23, 0x3, 0x9, [{@loopback, 0x5}]}, @timestamp={0x44, 0x24, 0x26, 0x0, 0x4, [0x0, 0x20, 0x1, 0x8, 0xbbdc, 0x27b, 0x4, 0x9da]}, @end, @generic={0x7, 0x2}, @end, @lsrr={0x83, 0x7, 0xc1, [@empty]}, @noop, @lsrr={0x83, 0x17, 0x4c, [@broadcast, @dev={0xac, 0x14, 0x14, 0x43}, @broadcast, @broadcast, @multicast1]}, @timestamp_addr={0x44, 0xc, 0xf0, 0x1, 0x6, [{@loopback, 0x5}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000e40)={'syztnl2\x00', &(0x7f0000000d80)={'tunl0\x00', 0x0, 0x20, 0x700, 0x1000, 0x9, {{0x24, 0x4, 0x0, 0x5, 0x90, 0x68, 0x0, 0x20, 0x2f, 0x0, @broadcast, @loopback, {[@timestamp={0x44, 0x28, 0x70, 0x0, 0x5, [0x1, 0x1ff, 0x8000, 0x8000, 0x10000, 0x1, 0x1, 0x7f, 0x8000]}, @cipso={0x86, 0x42, 0x3, [{0x5, 0xe, "24f36ed29826624219b4a461"}, {0x7, 0x11, "66e334f15cfc5429f47a942f35eaab"}, {0x5, 0x6, "818c61ee"}, {0x6, 0x3, 'R'}, {0x0, 0x6, "e3bdd6a9"}, {0xb665e24ad25a7d8e, 0xe, "1890114b46766e3227b59941"}]}, @ssrr={0x89, 0xf, 0x35, [@private=0xa010102, @multicast1, @local]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000f00)={'ip6tnl0\x00', &(0x7f0000000e80)={'ip6gre0\x00', 0x0, 0x29, 0x7f, 0xff, 0x6ed000, 0x48, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x7, 0x8, 0x3}}) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000fc0)={'syztnl0\x00', &(0x7f0000000f40)={'syztnl1\x00', 0x0, 0x4, 0x3, 0x4, 0x1, 0x4, @mcast1, @remote, 0x1, 0x8, 0x8, 0xfffffffb}}) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001080)={'syztnl2\x00', &(0x7f0000001000)={'syztnl1\x00', 0x0, 0x2f, 0x2, 0x4, 0x1, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x1, 0x8000, 0xffffd7f7, 0x8}}) (rerun: 32) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000011c0)={'erspan0\x00', &(0x7f00000010c0)={'tunl0\x00', 0x0, 0x10, 0x8, 0x112ecbc2, 0x9, {{0x2c, 0x4, 0x3, 0x0, 0xb0, 0x66, 0x0, 0xfa, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x36}, {[@lsrr={0x83, 0x1b, 0x6b, [@loopback, @loopback, @loopback, @broadcast, @private=0xa010101, @loopback]}, @generic={0xc7, 0x9, "01aa4c0ce54f4b"}, @timestamp_addr={0x44, 0x3c, 0xb5, 0x1, 0xf, [{@local, 0x1ff}, {@rand_addr=0x64010100, 0x66800000}, {@loopback, 0x5}, {@rand_addr=0x64010100, 0x8}, {@broadcast, 0xadc1}, {@local, 0x2}, {@multicast2, 0x7fff}]}, @rr={0x7, 0x7, 0x2f, [@loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x2b, 0x53, [@empty, @dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x64010102, @rand_addr=0x64010102, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @local, @local, @rand_addr=0x64010101]}]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000001c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001200)={0xa20, r5, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x244, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xf9, 0x40, 0x4}, {0x6, 0x80, 0x0, 0x46f1}, {0x4, 0xff, 0x2, 0x3}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}]}}, {{0x8}, {0x290, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800000}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xe07e}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x4, 0x81, 0x7, 0x4}, {0x8, 0x2, 0x8, 0x7e6}, {0x2, 0x0, 0xba}, {0x8, 0x7f, 0x7c, 0xfffffe01}, {0x0, 0x0, 0x0, 0x6}, {0x1, 0x81, 0x6, 0x7fff}, {0x2, 0xff, 0x66}, {0x4, 0x81, 0x40, 0x8}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x599}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x327e}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x1f4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xbf3}}}]}}]}, 0xa20}, 0x1, 0x0, 0x0, 0x20008841}, 0x4000000) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r14 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001d00), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001d40)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r13, &(0x7f0000001e40)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x7c, r14, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r15}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8091}, 0x20000814) (async, rerun: 64) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0x8010, r4, 0x3ff000) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000001e80)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r16, 0x5411, &(0x7f0000001ec0)) r17 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001f40), r13) sendmsg$NL802154_CMD_SET_CHANNEL(r13, &(0x7f0000002040)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002000)={&(0x7f0000001f80)={0x5c, r17, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x1a}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r15}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x5}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x13}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000002400)={'ip6tnl0\x00', &(0x7f0000002380)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x0, 0x2, 0x4, @loopback, @private1, 0x8, 0x8, 0xfc, 0x1000}}) 02:14:54 executing program 3: r0 = fsopen(&(0x7f0000001380)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001440)='/\x00', &(0x7f0000001480)=',*\x00', 0x0) [ 351.668181][ T5089] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.676077][ T5089] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.735716][ T5101] veth0_macvtap: entered promiscuous mode [ 351.820891][ T5101] veth1_macvtap: entered promiscuous mode [ 351.940685][ T924] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.979351][ T924] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.038812][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.050096][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.060359][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.076766][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.087314][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.100024][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.113142][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.123980][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.135526][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.150148][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.162715][ T5101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.222080][ T5110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.238266][ T5110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.251588][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 352.265984][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.280300][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 352.291501][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.301991][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 352.312980][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.323348][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 352.334077][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.345902][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 352.360027][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.380528][ T5101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.413313][ T5101] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.434669][ T5101] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.444505][ T5101] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.455661][ T5101] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.629959][ T5144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.645883][ T5144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:14:55 executing program 5: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) (async) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="798ea7615f04fed337442e9d2ff742d0591b712f9642f7122a2ac3091d5d6c858ee48a5067cedbe1a562d90fcc45c131fcee0ff4733b4cce9436fdd134102e793b7b179bcfeb2549440b462a4792cd1f0574da76fcc0f0a247405216e8c2c5fe6f93d2cf", 0x64}, {&(0x7f0000000080)="f9330da97aee5c2d4fbbb5be0710a4f06f068cfe2456ca02a0fa8e1d12bf749f48ec6cc77b5d8acfaf96cb102c9adde4d19d21ad3e0ff0473aacf54fa37aef4829971c7f924a8eed69ac5a8317c9edb7dae1c4ae4a09eea10ee9397aee6ad4f84a5c549a2c5f219492401cfaa1fb7a1d9f86e93b735944d4a970411c9da1a003e6964c793a7cf90ad7adaf9d284e572398ae7d01f5762d87aa049a", 0x9b}], 0x2, 0x8000, 0x2, 0x1a) (async) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x39e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0xffffffff80000501, 0xee00, &(0x7f00000001c0)) (async) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000200)={@id, 0x40, 0x0, '\x00', @b}) (async) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000002c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000300)={0x2000, 0x8a000}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='mountstats\x00') ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x8) readv(r1, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/16, 0x10}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000000600)=""/142, 0x8e}, {&(0x7f00000006c0)=""/168, 0xa8}, {&(0x7f0000000780)=""/126, 0x7e}], 0x8) (async, rerun: 64) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) (rerun: 64) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000880)={0x0, 0xe8, "6d1ee381efc4edd1155093e9ec386a9036262007b4dae16fb1675e75148b22d4eba7c881faceb6c504be4cc88797c54f3185b792919034bc43192bbfda2dff961a02f971c01f63b2fd4ec66e0f970a47b36856e5642497dd798b39c301a5e451806434c119c55dc2e2cda516f89df29f83d87942e7ff560c04945248d19e931b19ef491ef3dfbee1951e1314e65f6e747091fecd9470a3e84b58d90fff51d6ddcd98ab7cc9b4af9a63dbbf65471f52e9f416ce348b7be5e243fd3da020cf984655e2c48c912b488e54a4a33799ba4fc0b79fa82db536cddf32300f39ab4c8a104b2881b9c7fa5250"}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980), 0x30082, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f00000009c0)='silent\x00', 0x0, 0x0) r4 = fsopen(&(0x7f0000000a00)='esdfs\x00', 0x0) r5 = fsmount(r4, 0x0, 0x70) r6 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000a40), 0x600, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) (async) fcntl$getownex(r5, 0x10, &(0x7f0000000a80)) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000ac0)={0x9, 0x1}) ioctl$TCFLSH(r0, 0x540b, 0x0) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000b00)=0x11) r7 = syz_open_dev$audion(&(0x7f0000000b40), 0xffff, 0x200000) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000b80)=0x3ff) (async, rerun: 64) readv(r3, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/171, 0xab}], 0x1) (rerun: 64) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000cc0)={{r3}, "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"}) (async) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x810, r7, 0xa7c8d000) 02:14:55 executing program 2: r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101600, 0x0) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x800) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)=0x0) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x2, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f00000005c0)={{r2}, r3, 0xc, @inherit={0x70, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x40, {0xc, 0x5b37, 0xfff, 0x1}, [0x7fffffffffffffff, 0x8000000000000001, 0x6, 0xa84, 0x6e542d92]}}, @devid=r4}) (async) preadv2(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f00000015c0)=""/219, 0xdb}, {&(0x7f00000016c0)=""/251, 0xfb}, {&(0x7f00000017c0)=""/252, 0xfc}, {&(0x7f00000018c0)=""/164, 0xa4}, {&(0x7f0000001980)=""/167, 0xa7}], 0x5, 0x7, 0xad, 0x0) (async) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000001ac0)=0x1) (async) bind$tipc(r2, &(0x7f0000001b00)=@name={0x1e, 0x2, 0x3, {{0x2}, 0x2}}, 0x10) (async) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000001b40)=0x1) r5 = syz_open_dev$audion(&(0x7f0000001b80), 0x223c, 0x400000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001bc0)={{r5}, r3, 0x1a, @unused=[0xfb0a, 0x8, 0x5, 0xd7], @subvolid=0x7}) r6 = socket(0x2, 0x800, 0x5) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000002bc0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$nl_route(r7, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c40)=@ipv6_getanyicast={0x14, 0x3e, 0x810, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4004041) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000002d00), 0x4) (async) fsetxattr$security_capability(r7, &(0x7f0000002d40), &(0x7f0000002d80)=@v1={0x1000000, [{0x8, 0x973}]}, 0xc, 0x2) (async, rerun: 32) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r7, &(0x7f0000002f00)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e00)={0x8c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x7c000000}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x9}, {0x5}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x2004c001}, 0x20000004) (rerun: 32) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000002f40)={0x0, 0x9, 0x69, 0x1}) (async) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003380), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000003480)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003440)={&(0x7f00000033c0)={0x60, r8, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syz_tun\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) (async, rerun: 64) r9 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000034c0)={r5, r7, 0x1}, 0x40) (rerun: 64) signalfd4(r9, &(0x7f0000003500)={[0x9]}, 0x8, 0x0) r10 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000003540), 0x2, 0x0) dup3(r7, r10, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'wpan1\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000003600)={'wpan0\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000003640)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f0000003580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r13}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000080}, 0xc085) [ 353.060828][ T5147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.109089][ T5147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.251390][ T5147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.269444][ T5147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:14:56 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x841}, 0x80) (async) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x274, r0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVKEY={0x150, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x4c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5ca4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8000000000000000}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x27bb}, @NL802154_DEVKEY_ATTR_ID={0x90, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaae}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x24, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x20}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7fff}]}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x30, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x40, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xfe00}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xfffff718}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8001}]}, @NL802154_ATTR_SEC_DEVKEY={0xd0, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x5e}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x40}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xac}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x70, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x101}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x4}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x81}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x6557}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1ff}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x1}, 0x20000814) (async) sendmsg$NFC_CMD_LLC_SET_PARAMS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NFC_ATTR_LLC_PARAM_RW={0x5, 0x10, 0xd}, @NFC_ATTR_LLC_PARAM_RW={0x5, 0x10, 0x6}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x60a}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x80) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=0x0) sendmsg$NFC_CMD_LLC_SDREQ(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x1f4, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}, @NFC_ATTR_LLC_SDP={0x2c, 0x13, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [{0x4}, {0x8, 0x1, '(@-{'}, {0x6, 0x1, '%,'}, {0xd, 0x1, 'nl802154\x00'}]}]}, @NFC_ATTR_LLC_SDP={0xcc, 0x13, 0x0, 0x1, [{0x8c, 0x0, 0x0, 0x1, [{0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0x7, 0x1, '(Y1'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0x9, 0x1, '+:}!\\'}, {0x4}]}, {0x3c, 0x0, 0x0, 0x1, [{0xd, 0x1, 'nl802154\x00'}, {0x4}, {0xa, 0x1, '.%\'$-\x89'}, {0xc, 0x1, 'B:o-+{:*'}, {0x4}, {0x4}, {0x4}]}]}, @NFC_ATTR_LLC_SDP={0xd8, 0x13, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [{0x4}, {0xd, 0x1, 'nl802154\x00'}, {0x7, 0x1, '}(\''}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0x5, 0x1, '!'}, {0xd, 0x1, 'nl802154\x00'}]}, {0x7c, 0x0, 0x0, 0x1, [{0x8, 0x1, 'G}\'-'}, {0xd, 0x1, 'nl802154\x00'}, {0xc, 0x1, '\'-,#$-({'}, {0xd, 0x1, 'nl802154\x00'}, {0xd, 0x1, 'nl802154\x00'}, {0xb, 0x1, '!:\',**]'}, {0x4}, {0xd, 0x1, 'nl802154\x00'}, {0x4}, {0xd, 0x1, 'nl802154\x00'}]}]}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x80}, 0x8010) (async) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0xfe}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x8080) (async) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x54, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x3f}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x3}, @IEEE802154_ATTR_PAN_COORD={0x5, 0x19, 0x1}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x7b}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1c}, @IEEE802154_ATTR_COORD_REALIGN={0x5, 0x1b, 0x5}, @IEEE802154_ATTR_BCN_ORD={0x5, 0x17, 0x9}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x3}]}, 0x54}}, 0x4) (async) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) (async) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000d40)={'sit0\x00', &(0x7f0000000c80)={'syztnl2\x00', 0x0, 0x1, 0x20, 0x7, 0x0, {{0x1d, 0x4, 0x3, 0x9, 0x74, 0x65, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010101, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x23, 0x3, 0x9, [{@loopback, 0x5}]}, @timestamp={0x44, 0x24, 0x26, 0x0, 0x4, [0x0, 0x20, 0x1, 0x8, 0xbbdc, 0x27b, 0x4, 0x9da]}, @end, @generic={0x7, 0x2}, @end, @lsrr={0x83, 0x7, 0xc1, [@empty]}, @noop, @lsrr={0x83, 0x17, 0x4c, [@broadcast, @dev={0xac, 0x14, 0x14, 0x43}, @broadcast, @broadcast, @multicast1]}, @timestamp_addr={0x44, 0xc, 0xf0, 0x1, 0x6, [{@loopback, 0x5}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000e40)={'syztnl2\x00', &(0x7f0000000d80)={'tunl0\x00', 0x0, 0x20, 0x700, 0x1000, 0x9, {{0x24, 0x4, 0x0, 0x5, 0x90, 0x68, 0x0, 0x20, 0x2f, 0x0, @broadcast, @loopback, {[@timestamp={0x44, 0x28, 0x70, 0x0, 0x5, [0x1, 0x1ff, 0x8000, 0x8000, 0x10000, 0x1, 0x1, 0x7f, 0x8000]}, @cipso={0x86, 0x42, 0x3, [{0x5, 0xe, "24f36ed29826624219b4a461"}, {0x7, 0x11, "66e334f15cfc5429f47a942f35eaab"}, {0x5, 0x6, "818c61ee"}, {0x6, 0x3, 'R'}, {0x0, 0x6, "e3bdd6a9"}, {0xb665e24ad25a7d8e, 0xe, "1890114b46766e3227b59941"}]}, @ssrr={0x89, 0xf, 0x35, [@private=0xa010102, @multicast1, @local]}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000f00)={'ip6tnl0\x00', &(0x7f0000000e80)={'ip6gre0\x00', 0x0, 0x29, 0x7f, 0xff, 0x6ed000, 0x48, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x7, 0x8, 0x3}}) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000fc0)={'syztnl0\x00', &(0x7f0000000f40)={'syztnl1\x00', 0x0, 0x4, 0x3, 0x4, 0x1, 0x4, @mcast1, @remote, 0x1, 0x8, 0x8, 0xfffffffb}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001080)={'syztnl2\x00', &(0x7f0000001000)={'syztnl1\x00', 0x0, 0x2f, 0x2, 0x4, 0x1, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x1, 0x8000, 0xffffd7f7, 0x8}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000011c0)={'erspan0\x00', &(0x7f00000010c0)={'tunl0\x00', 0x0, 0x10, 0x8, 0x112ecbc2, 0x9, {{0x2c, 0x4, 0x3, 0x0, 0xb0, 0x66, 0x0, 0xfa, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x36}, {[@lsrr={0x83, 0x1b, 0x6b, [@loopback, @loopback, @loopback, @broadcast, @private=0xa010101, @loopback]}, @generic={0xc7, 0x9, "01aa4c0ce54f4b"}, @timestamp_addr={0x44, 0x3c, 0xb5, 0x1, 0xf, [{@local, 0x1ff}, {@rand_addr=0x64010100, 0x66800000}, {@loopback, 0x5}, {@rand_addr=0x64010100, 0x8}, {@broadcast, 0xadc1}, {@local, 0x2}, {@multicast2, 0x7fff}]}, @rr={0x7, 0x7, 0x2f, [@loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x2b, 0x53, [@empty, @dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x64010102, @rand_addr=0x64010102, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @local, @local, @rand_addr=0x64010101]}]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000001c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001200)={0xa20, r5, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x244, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xf9, 0x40, 0x4}, {0x6, 0x80, 0x0, 0x46f1}, {0x4, 0xff, 0x2, 0x3}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}]}}, {{0x8}, {0x290, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800000}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xe07e}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x4, 0x81, 0x7, 0x4}, {0x8, 0x2, 0x8, 0x7e6}, {0x2, 0x0, 0xba}, {0x8, 0x7f, 0x7c, 0xfffffe01}, {0x0, 0x0, 0x0, 0x6}, {0x1, 0x81, 0x6, 0x7fff}, {0x2, 0xff, 0x66}, {0x4, 0x81, 0x40, 0x8}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x599}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x327e}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x1f4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xbf3}}}]}}]}, 0xa20}, 0x1, 0x0, 0x0, 0x20008841}, 0x4000000) (async) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r14 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001d00), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001d40)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r13, &(0x7f0000001e40)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x7c, r14, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r15}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8091}, 0x20000814) (async) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0x8010, r4, 0x3ff000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000001e80)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r16, 0x5411, &(0x7f0000001ec0)) (async) r17 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001f40), r13) sendmsg$NL802154_CMD_SET_CHANNEL(r13, &(0x7f0000002040)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002000)={&(0x7f0000001f80)={0x5c, r17, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x1a}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r15}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x5}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x13}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000002400)={'ip6tnl0\x00', &(0x7f0000002380)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x0, 0x2, 0x4, @loopback, @private1, 0x8, 0x8, 0xfc, 0x1000}}) 02:14:56 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x8008662c, 0x0) 02:14:56 executing program 5: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) (async) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="798ea7615f04fed337442e9d2ff742d0591b712f9642f7122a2ac3091d5d6c858ee48a5067cedbe1a562d90fcc45c131fcee0ff4733b4cce9436fdd134102e793b7b179bcfeb2549440b462a4792cd1f0574da76fcc0f0a247405216e8c2c5fe6f93d2cf", 0x64}, {&(0x7f0000000080)="f9330da97aee5c2d4fbbb5be0710a4f06f068cfe2456ca02a0fa8e1d12bf749f48ec6cc77b5d8acfaf96cb102c9adde4d19d21ad3e0ff0473aacf54fa37aef4829971c7f924a8eed69ac5a8317c9edb7dae1c4ae4a09eea10ee9397aee6ad4f84a5c549a2c5f219492401cfaa1fb7a1d9f86e93b735944d4a970411c9da1a003e6964c793a7cf90ad7adaf9d284e572398ae7d01f5762d87aa049a", 0x9b}], 0x2, 0x8000, 0x2, 0x1a) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x39e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0xffffffff80000501, 0xee00, &(0x7f00000001c0)) (async) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) (async) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000200)={@id, 0x40, 0x0, '\x00', @b}) (async) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000002c0)) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000300)={0x2000, 0x8a000}) (async) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='mountstats\x00') ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x8) readv(r1, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/16, 0x10}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000000600)=""/142, 0x8e}, {&(0x7f00000006c0)=""/168, 0xa8}, {&(0x7f0000000780)=""/126, 0x7e}], 0x8) (async, rerun: 32) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) (rerun: 32) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000880)={0x0, 0xe8, "6d1ee381efc4edd1155093e9ec386a9036262007b4dae16fb1675e75148b22d4eba7c881faceb6c504be4cc88797c54f3185b792919034bc43192bbfda2dff961a02f971c01f63b2fd4ec66e0f970a47b36856e5642497dd798b39c301a5e451806434c119c55dc2e2cda516f89df29f83d87942e7ff560c04945248d19e931b19ef491ef3dfbee1951e1314e65f6e747091fecd9470a3e84b58d90fff51d6ddcd98ab7cc9b4af9a63dbbf65471f52e9f416ce348b7be5e243fd3da020cf984655e2c48c912b488e54a4a33799ba4fc0b79fa82db536cddf32300f39ab4c8a104b2881b9c7fa5250"}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980), 0x30082, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f00000009c0)='silent\x00', 0x0, 0x0) r4 = fsopen(&(0x7f0000000a00)='esdfs\x00', 0x0) r5 = fsmount(r4, 0x0, 0x70) (async, rerun: 32) r6 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000a40), 0x600, 0x0) (rerun: 32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) (async) fcntl$getownex(r5, 0x10, &(0x7f0000000a80)) (async, rerun: 32) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000ac0)={0x9, 0x1}) (async, rerun: 32) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000b00)=0x11) (async) r7 = syz_open_dev$audion(&(0x7f0000000b40), 0xffff, 0x200000) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000b80)=0x3ff) (async) readv(r3, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/171, 0xab}], 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000cc0)={{r3}, "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"}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x810, r7, 0xa7c8d000) 02:14:56 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/83, 0x53}, {&(0x7f0000000100)=""/207, 0xcf}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000300)=""/179, 0xb3}], 0x6, &(0x7f00000004c0)=[@cswp={0x58, 0x114, 0x7, {{0x819, 0x2}, &(0x7f0000000440)=0x7f, &(0x7f0000000480)=0x8000000000000001, 0x6, 0xa5a9, 0x1ff, 0x6, 0x41, 0x3}}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x1}}], 0x70, 0x20004010}, 0x2000c040) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, {0x9534d9154f95554b}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, {0x9534d9154f95554b}}, './file0\x00'}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)={0x1c0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x401, 0x55}}}}, [@NL80211_ATTR_IE={0xc7, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x6b}, 0x6, 0x4, @device_b, 0x8001, 0x6d2, 0xfffff68d}}, @chsw_timing={0x68, 0x4, {0x2, 0xa0}}, @perr={0x84, 0x62, {0x7f, 0x6, [@ext={{}, @broadcast, 0x100, @device_a, 0xb}, @ext={{}, @device_a, 0x7ff, @device_b, 0xc}, @not_ext={{}, @device_a, 0x1, "", 0x2e}, @not_ext={{}, @broadcast, 0xa7, "", 0x8}, @ext={{}, @device_b, 0x329, @device_b, 0x42}, @not_ext={{}, @device_a, 0xffffffff, "", 0x1c}]}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @ht={0x2d, 0x1a, {0x8, 0x0, 0x4, 0x0, {0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x1, 0xba, 0x40}}, @mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6, {0x6, 0xff, 0x22, 0x7}}, @supported_rates, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfd, 0x41}}, @mesh_chsw={0x76, 0x6, {0x46, 0x81, 0x1, 0x7ff}}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0xc}, @NL80211_ATTR_IE={0xc5, 0x2a, [@random={0x2, 0x1b, "17adf56d88d5a77df94a65edfe0610ac01a741e29e8da66e96a6e1"}, @perr={0x84, 0x49, {0x6, 0x5, [@not_ext={{}, @broadcast, 0xd4f, "", 0xd}, @not_ext={{}, @broadcast, 0x2, "", 0x31}, @not_ext={{}, @broadcast, 0x6, "", 0x2}, @ext={{}, @device_a, 0x3, @broadcast, 0x13}, @not_ext={{}, @device_a, 0x400, "", 0x25}]}}, @mic={0x8c, 0x18, {0x3d8, "a2edfdba2b4c", @long="3fbe8698729bf2c4732de9a8ed0c27f2"}}, @mesh_id={0x72, 0x6}, @perr={0x84, 0x35, {0x9, 0x3, [@ext={{}, @device_b, 0x7fff, @device_b, 0x9}, @not_ext={{}, @broadcast, 0x5, "", 0x37}, @ext={{}, @device_a, 0x15, @device_a, 0x42}]}}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4d90}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x9c, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x3f]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x30, 0xbe, "5598f892d8b34684af77f02e40101e87ba82d6ddb88b08201f8656ea620754bfe2f9106371cacee6fb839e65"}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xe1}]}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040001}, 0x10) socket$inet6(0xa, 0x5, 0x3) (async) r2 = socket$inet6(0xa, 0x5, 0x3) r3 = open_tree(r1, &(0x7f00000009c0)='./file0\x00', 0x88000) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x34, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20044010) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d08, &(0x7f0000000b00)) r4 = open(&(0x7f0000000b40)='./file0\x00', 0x181600, 0x44) pidfd_getfd(r1, r3, 0x0) (async) r5 = pidfd_getfd(r1, r3, 0x0) connect$inet6(r5, &(0x7f0000000b80)={0xa, 0x4e23, 0x4, @loopback, 0x7c31}, 0x1c) (async) connect$inet6(r5, &(0x7f0000000b80)={0xa, 0x4e23, 0x4, @loopback, 0x7c31}, 0x1c) pwrite64(r0, &(0x7f0000000bc0)="1a605acd412db1b9d3fa360dcd2153bc7da916a21598fc50259a022ac1bc344228b80a89e89d83043c7891368913b1e15738bfb9f4c5f2b51f46b2794ff26535bc7b00751f28f8a296f867d8b677b0dcc81af40973163947c46f1d24e8fdb9a6679a9d32f2b78c33559ed397052a30a4f6d3c7b74c11137985c4c064f6a9fa2bf5f34d5104fc51036e860ab55d32c168a532b5525e75cafc5fc6583daddcea3dfdd41fb5302e08320d0bd5ec4a06cffa794f40358c48a30d01395868e8cc0fe26720749616fd611b7634d671e60626dd262761b764b0f5f06b692e683ddb26bd9032b9b3c3cf81e8bb7242b76efbcb6d5983e8351ceae0f48fa05d6ac021f62890807aed8f18aadb2f8264a2df31f65f5c9ffaf2b0f416cd6b26d8077123e0d88ba64c0676099a6901d8877f75754293ec4c49850fad4ece70299c9214606423e57c422255861af7237e9c06eccfbbb4fbc48e600b2f78aaf09d82949ad0075d393fe2bfcebd17948b689867bc3862fd8308da4da9cf025a87ccafe36402a305a620407d63f5b64f454fe109448ff5a0a6810a247c91e5d316c3a4ed9ef28903c371c4a1ee9da98eb3cd1a2f58a2c709997352fdb78a37e949e05db2dc2149a85ce3a2d830951f0a209b08f5e465d283a8fff0f72633d5489374b49b84f466ed1141159ef2f965dcfcfde0bf637feb1e08372d261b64cd67789b36353dc5b59d3a273a75547d4f33b522a687501b8a1fc4ba1c9fbde33f1d1e9a8cdf5086d8f500b0d1cbd85263732ff0d098a36be2bea2d1148390cced596534970b5ab38eb55c9aaeb18f26856322bac93731528edd49132961bdcd44d28cdf614a5ee6ffd6155592cf8dbce94ba526ab50b6ee8d85064fe1f858ca0e3c2f8e925923f17b8ab58e91c3ea2cd43ed3180239f615e4fa3d66d9344255abd696f7c931fba9c4b21ca6f7294c75347ccb7e9b5a654ecf511db77b37b727e56dfdd1f1032d11482fa337a545b443be8d881d7862dc0cc6407b239beeea440fa5cfe1ffff9ede91c777f650f5f4783744ce9d2912ce455c0c20c7937414bdf5c5a2553b8d9b4ebce8f227ec5e552396db724d87803b0dbf2eed7a5cc6bdf78a506d0e8b8f545ffdf13f3951339c1fffb551f40b72e57764ff1c6167367bcd42cedc5e590e74ca2873f05b84d85211b4a8cca7ec05062520e73844d0cb9b701b14047f248959277b1e5ec301b97a67a97454f182407c55465b760f4742c4a38955727d2e1c7397c7192b53555702f2340f15b60e07ce658468d7fe13a07138fa45676faa17995b38c97780882fbb5d4dcf5432feb500b65ebf77ab060259c51f24194e13362b6dac0890007749f5cfbc71d59538ae3b8f0fcc377d844e14b69d455a3800dc6580126d60bca0ffe4a19454f4b1ea448f937f3749811acd87d94c4d07728bc70557481f7de4688212bd4ba992bc8493306357555b4425a4e98c0ce0bcd0ff64a285b51b128f528d5bdd02abec76036ff526e3a6f1303178667267922a06908f664c65764032ff5a30e1a93fccbd1dbc8d5fe831ab1e829f3c20782d4402dc2acabbc25b0f73ba2449eba3d037ab0774a4e34640d97a63bf9cb985c70ee1d1d3c7544a460c48db20952717b9454216d288565569ea40d6e524ef4b9944acc168bb5d1be10286afa3c7f69c1dff31a7db69273982dda1e246fd002fdaaeb67c5d9cff8d7415097a93be4311c44bc49eca24b8f2b35772f8cf14030cebff67ef5b9fb61ac45ac9416f7be9f5705e5c71f7f14a7a4fd33af1e3558f782a4cbde2e6ed53459cde40ab6742bb5518cca2ccf016d4a966d7f81c20aaf72a497a84c0b1a57892fa8d008ad9e7a71a95fd3432dc7169c5313fae7d3dd26b83d28cec75a24e86ee5a9c412625f19db7352f53195ed4c358853dd4a6141726a64c95074bb90b4947db59977cd7c2d3fceb7acc8318378aeab0d56c39781cd43c11dfc23a5bd3a2d586792aad00de9b6fd7bc1a53b64b2b5467a7747e57eed7f6f4179e518a9cb0ca46c56e1929f7d998174131b1c88ddc455426d3524b13e20ba09d23ba0003e5459746de5a5cada67483cb31f6f8b3e35b03845d4c3f374898844279e11261ecd11e06adc9fbc1481321a20d6fbec1241ff1c36e6ab3a8762e5de008730b532a13f2d05c69ac40a25ecd5c4b73e29d4b13bd47e443052d61df6f66dfd9f75dc2dd3a664e4211ef6668ffdfb332fb41b444ca78124f9e9085ed74cefe11975c83d626ede0ad62df66c0778377300436cdbd37dcb70eadfe3eebbea7bb1a1eb51de3d66aa656b8d163d03909199b7b1c629fa3207e3b6664cfb4b9bb7a30269eeda5fc3f28f995561f7f2887e3322f82b648c6b6aba21472452e99dd4da9ba03b1a19599a7ceaf389717c3b1355bdee985e27564470e55497006dc1a1e5b7c83503754c7e1f79b37b7b3434ba4985fe44a261e12a99df715326e82649c05be4dfe29674b5f7de1664f02dec6594b6968b756bb5edc93eeea0de258ce63762a1bdc062177731131a944932e8e88e4dd328cacf193b2a266ad6f7c0d83d9a910e22abf29c6c27802493f262b3304a9feb0507535ac5f1e5615fb516867ce0ed2b25b799f94ba81ca8886f64bd13ff502e1d7d3a960dec302f157900c35665e1e587c6a9b78881e50695456b76174ab31f35f83bbcf86c701affcac4abdc9cb41f3af5d2ca4aa58230d7e65b1eded57a18f631ee5abbd65cb00d9f10c15fc8580b57111e408dcd094b2297a5eecf7ab7e7e5b37df693fbce6d6dfe4accafcee662731613c0ce01ed129465b81a89e3693066d000cc0005a136f73c8930685ff6b02bad0a049c0a97b93840a2b9cb85351e9a165d1dbcab66bb95d43197c17e3e71a33fd1b2a78068bc782252389802c030761312df4c9bf2514b5e530514989e7c37824f2cfee0e4f0d22f3483f7ad15cf33d2d44861201af4be1c369a414160bea816e7be3765be09f291df376d68dd0f6d14c3d0dfe6d2940b7e4d654454a482df5caa305c98b03a54f24ed58a949fb696c39b180bc8e4cb249c3bc973a6c09f4d099ea091198b76718fc8bfdf0c40cf5387ad53ef349e9a9fbf333afff85b424668a0cc5581f4432c05175844601bb4e73a8ee9c1689cfd29ee822190715619c6132a186c0f78e49a618edc666770bc9c6d481ba484782a0ddff17fbd8c4d480ac6a3f35ba95b032ef9c4f7639b582224a80864becd51cc1c11ee778467356028b37fe79aa7aef03d120f44ed8f6cd6dfca8616338cd4ffbcd5e3f41e5fcaf543eb5f80eec65f6dcc7f931d5e9a96d31ea97379b6de624827ca458e444381f5a1da578a304f368fe4dc08ac2ef7d7fc2403ccd58776445ed8181eb57ec01a8adfdf3c4b01f30176ed4e5725e38237dd5dae65d55a8303973215ca7c601b92b252995ff73f8bed78bd974f7c141381c596906454a2868aeb2b980635a0cc277686fd70e8fc0bed26f9f47c573a501678bf70feaeb885a109cc3cc87dbe2645937b90f2176ba67f32328564997c53908c0201d01284ec1a78af6f1d6b692a76bbb26f3782c136c5501068fed05537953389f9115fc9b86958a24fbb14cfcba6af3342f88621b8087463c200adf23c5f1b23a6ba13e359050cee77debf13d3f1dffce38b5428209f696564f07dd7878031d544b76f96900d469a45a00b7d555ab27028ae1f745e97aa98ca74111389622c1bfef81435a6fadc541673ca1a6d797b2c05c67455e022bc812a50a6c83ef080ade2ae88e704444cc540437bce820e6f6faccb64c63f73e5b676a9b22985eac69536e1b1275a809b94f43180bd84c229dc8e5eabba50807d7d0acf73ae7ddb848b4ace50dfce9ff8954759b0abeed2f5c569a15b4778cff5fc0b1253024ddcec6706a8fde05071a3ce7e5ed8304cf2dd9590a2613c10529c08782efc67b9f9da435fb316c75fc1550f53a3fec8a079eb9c2ab566e1bdfb855dc997ff74db708dd9c22cb9feceb52252e5f3912f4856153e4dbf26136c4daf6e7d44451684808e4d34ff3fd8a05aad4966e4adfa24cf9af889480308e1a33c406f3d1396c5778f5a888d5cdcc61aa3cc7741f88848f99aef8be682bbd49737ee536b615987444945b22bf9f12aefef92752e7ef69334346bfd739d4f366200bc685da20655552d08d31682433887aba00c04fe05ab8b8c90ecc112006dda75779d9060789580f63da953e6120ebf58958bc04e33b908ab53c795d043d1358d36ec6d4d42d3bc30943b4f0bde5b00021bc687726e95002f75b70de889cdc93f4b0dea72ebc202997e09f554e7b6fb7e241eaddfc89f2070c7c448bf12a486cb497baade4eef19396c9ad97dfc82c7b7c226375615ca7efc1ecbe998607df0e7a7c77f6ff4bfd468170e6044023de4ed0e7be8bd7f9d4042ed74c7c066adf06b06384739e59f58499419e911bb724a457bfb73fcdf3d64aac2530ebf14d54a7e65cd253434e7641d31999fd9ebc0d185afcd127f354b57312cd106541a8094555482e305f686c51989236d0a2d4c8d0c466c63caf76107d545b6f29ad0dad31076142d187777d7978b8900f6c8fb3a2e9beb67bacde210bd0c041da9d644bb3082f632888d2439a68e02407cd4881e0acd8a583bcf41432bdd6f90054b5230c678b588a108496b9566577825330a695e237c8e97f7bdfbef17cca5afb578346888f3824c4d9423bbcb9615187db2ad1c02a32c56bd21e4ee930df610e6bc88c3c2d48939a3f2a6d602c7c9c9e8d221cf56069fbface79d69f8c97f9c5454c9ed552d785067696783a2909b8f203802ffceaa270fda5f7af4744970dacfb6f7a80f13faf8d84fcb4e7cff0d0d8dc9f7ad54696e548c8afca26af0cfb33629604002f4123903c5c9a4762c00eef4753dddbc3930dd3ac621cda2c12665ebc088cd6b83700a806ee0626dd313cf60fb8e9f97c81ca5616102b723621bbccb60231881f74cb132122b566f27fe1ed4b6245da5b165391bc16895a4019f9fa34688da732b2c6e91247e5c0ee3f1e33dc30de0c27da39e5c93d60c82277978830d7fe0ebb3dd073d88a429986bb2b7ae64c0d9e44941b5f5563f8773516668f9b34fd4087ff07f3a79527919d219d46bf6bea48a4a56f7dea4222c8d00a04397b2116ccd40798b71bf810b63fe2e67534fd2fe0c030d30ef87ea3f57eb5fbe33a7034c7b798875fef398d79f4dc77d5d977ec9de466a10b3474bea1a56976d8b8eb1af64d3c9630450e313a0cb34c1f11b167ecbeba181c65408a7293dec778ce4e04415f363166c931fb5d79bd2e1e83615f4b8ef804f47f519a2b56c823894ab69f45cbcfc418cc57e3450b33c078dacf5d2d5947681fc99435827758c18af791b78e088c75bbfe0eaf1b9010bbcec2052df36e6e613df9909c402f17ed2ce10e37404ef862b06242b5185831e4273bd3c1bdc436eaaf94e45a02db605890c699553c016d1ceea2f0ccd89c3de4ae107ce0d5e50bbcfb07d952fe8b9e75536acbd376a12fb6f313a4988840525e35df10034e94bd871397d9e98d8199dd3df97b85be18e5f5ac50333a5c56d03dd70d0b315ffa7c03597d3d22be5956eae39e65b319e57701e035a2d4eb1d410804fad4e17b60483764aa1caebed20679926cb087bac343c08fb2dd7bb47c4cd0caf8fe4aeee4d034d75e787840f5866a2a8dfde2508b3e8689f134386a1c27a1ff29c48be5dcb1188dc8967e92510767230edecf8d6e7cd8a57c63db9743854708ddd56c7b22165f221d1ae9dc2ef76e", 0x1000, 0x100000000) r6 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001bc0), 0x10000, 0x0) ioctl$TCSETA(r6, 0x5406, &(0x7f0000001c00)={0x3ff, 0x3, 0x1, 0x200, 0x0, "ffd9052c4b0cf195"}) (async) ioctl$TCSETA(r6, 0x5406, &(0x7f0000001c00)={0x3ff, 0x3, 0x1, 0x200, 0x0, "ffd9052c4b0cf195"}) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000c, 0x40010, r4, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) (async) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000001d00)=@IORING_OP_ACCEPT={0xd, 0x20, 0x0, r2, &(0x7f0000001c40)=0x80, &(0x7f0000001c80)=@in6={0xa, 0x0, 0x0, @remote}, 0x0, 0x800, 0x1, {0x0, r8}}) ftruncate(r0, 0x9) (async) ftruncate(r0, 0x9) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) writev(r9, &(0x7f0000003040)=[{&(0x7f0000001d40)}, {&(0x7f0000001d80)="ae8f9b9048ea9652b90d55d3f969782f0a3b2dc501876b2f2310ebf26d1c6c5c44a17a9bc6b72d4abbfdafd5ddd393ff59eb44bbd92272e25d9cfad18a469e2679d576ca8d4887983de607d66f750afe1656e116ccb1547d28531877629a5d15f2d9359a6bdf2f6397b8c62c0d4295f458b28310d38486321bd0a4", 0x7b}, {&(0x7f0000001e00)="fb8cd869879bb4289aaf12a107ccc2a544464535aa9b7c3dc910fde8b448dc1c", 0x20}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000001f40)="ed4d241aa226bd929deb2e18d19077d48b253949fb2cbc01995115ee1558a0336628ba7e68704a40422b4b0476d4c7dbea7f2883bdafcd743e83e60f8f475f0a1e452fe7d19196", 0x47}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="47497d011a24840afd049f25fd9deef1180769beb1513d44782d33fd9bb2b0bce00a138fd6285274885e007e991a89237c5d13c5fdad62aaa4bc5a29869772b569d5fc1f4e91697c8ed1f1c0385f7e4c36616061190819cefb6d8a04d7a156", 0x5f}], 0x7) sendfile(r4, r9, &(0x7f00000030c0)=0x38, 0x2) move_mount(0xffffffffffffff9c, &(0x7f0000003100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', 0x0) getrlimit(0xd, &(0x7f0000003180)) r10 = open(&(0x7f00000031c0)='./file0\x00', 0x200400, 0x101) fcntl$setstatus(r10, 0x4, 0x6000) dup(r0) (async) r11 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000003240)={'batadv_slave_1\x00', 0x0}) sendmsg$FOU_CMD_GET(r11, &(0x7f0000003300)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r12}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000040}, 0x45) (async) sendmsg$FOU_CMD_GET(r11, &(0x7f0000003300)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r12}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000040}, 0x45) recvfrom(r5, &(0x7f0000003340)=""/253, 0xfd, 0x40, &(0x7f0000003440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-neon\x00'}, 0x80) (async) recvfrom(r5, &(0x7f0000003340)=""/253, 0xfd, 0x40, &(0x7f0000003440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-neon\x00'}, 0x80) 02:14:56 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x24942, 0x0) write$tcp_mem(r0, &(0x7f0000000400), 0x48) 02:14:56 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xaa41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x6609, 0x0) 02:14:56 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)={0x0, ""/256, 0x0, 0x0}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x4, [{r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {r3}, {r2}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}], 0x4, "3e1062e11da13e"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001240)={{r3, 0x8, 0x0, 0x18, 0x2af, 0x10001, 0x7fff, 0x1, 0xfd8, 0x480, 0x4, 0x7, 0x9, 0x1, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000002240)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000002440)={{0x0, 0x8, 0x3f, 0x800, 0xb2d, 0x1000, 0x20, 0xc, 0x100, 0x5, 0x5, 0x7, 0x3, 0x7f, 0x6}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000002500)={{r3, 0x4d28, 0x0, 0xfffffffffffffffb, 0x5, 0x8, 0xff, 0xff, 0x9, 0x5, 0x1, 0x80000001, 0x1, 0xfffffffffffffffe, 0x80000001}, 0x10, [0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002580)={r4, r3, "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", "b11b4597f83013cb5a9b55c0a757d6ff7cdeea6e0ac108f694817be902b5af619e1e29d9d5b250ba71ed1b3a9060684434e7ec24e9646e5958b3a5a8155175a0ddc24b5cfb24f15343901caebdde834710e12322701ee9b8e11e853c80a6fea8568cd02d987ef354e9d453a59ca8d0e31db2859703a938ea934186537d175e6fe688d2a435dae63106ff3c27f67e401a6551d0e323d70293332b87e6010bf51821e68876c30d6853e9d94ba0f00f030eb7779d64fc5171dbafea2bb2edf0dcb9c09c5c4c8a56b19d0c1eb1d17da6534ecc592a53cd339c0e280e83a8403d871f37075fc607d8916f5b839c53be54231485470c5058d8eb7df80abf369e25b2429c3f54d81056d2e5734b6f45fc198659f961be460a6bd50697503148e69764d1c928c0a0554c70b5ff36570d4727bf354dfb7dc5c6661056b6481050bba75c02629f7a6812eae2c8f5456ad4669e1ef31855651b669fbe854e4c9480789c0f7f224515c683d0cd6f8e12324c4a66b294e2f4ac2a3582b366f790d2b714b5a5a02eaff731b0e438abe194535ca3fb2d467edcd8a88d630c02dfab1b8f1c6cffbaf35ebb02603f946e8887054cc673924febcf474b9124feff3c7c02db151f798cea8021f43661a1a013c570c8b1cb68587e87b1dc04d0f71263909c31e91a5cb7b4157717c7f19c07f22bbe0994313103cf0ecdd91ea8bc1ccc4a895a0012312955d4077bf3abbd93a868f5a7c225aa1ee372b709de98d9a59ab7c7272ee81c15a2ceb90406d9986493f2caddf802f74f7e36a8b11af5d0ba8b2db01e94ea5a24919a23868f35734050ae86d5f9e4ac34041644eea68ff9bc40a7ed04e14022d00f5eed5e4c7a6a1920a40d3bd74f9c8b5e0db31f888bc661f109fc3502fac850b30bcd82dc863d255313cb63177cfada881bd4e0951e3e905e873d69ad199b0a09c939d4cd7fb74f93fb5ad86da0b30f9c16812b204af7758c0ec386f2c41ce9dbbbfcdfca8579e7d390219e84e503963e6f17259d6f4c35e29a18eee00f3a4ee0512be7b6ea01fd129fb793b02935c10885f99aefc984cf337a11c014894953ea588491e787fba5f517eb7a690421e8a0f33804cc65876d7ed31be3989fde6bbb40be415f8f35e6c34b8944ce8137e96fcc218738a2e8c072169a0b1b80212f57ddfdb08aab652c3d27816f72b8fee06c9eea7c5e7bb36c4a10e525fbac27487358ee554478746c08afede91d68991b31cea4f7c92181026952ecf4d33c2065b31ead086cf940c5974817435dc22f154c31d194e8ecdcf46d6463860a747e5c790284e7cb77e733d6c95ba307cb0cb4606fe59f738c04069c277cd3757d1fd655b1dd04fbedb98687bf5b0eeda459ffde88e632627deb7078a64735542a86324635a1c809d61a2dc936f6bce90d55b82bb8fab94ac2ece1a92d2ed300afe4281fc48859da83370d5638c6d834a7d8352231a415b5e5863821f7f3009ae3900b68c2e76f656e059b32ee9cccae00f75df26c1cc21157a29876607c735f2a38ecfee6e4e879d4a9dbeb301f2f3c4d83f13d24b61c5846c73177c7828182a4e154b47419de281b0e5bd540b7a84aa5ca0bba2a62cced1e1d0f24cfd71bd23a7e3ceaebd2abd1618614f43430e5f6cb8b9e9c5bd0c8fd3db3cbf34867ab2eb7e7c1b06fb760c95c2d2da2f4395c6bb6a88373bef12a76c53427dbc4cd3de42a9c1c124dcd311adda525aaaa63542211087de308d0658fc24eaa9084f55e08b5f50d0aab0ac3b89fa33f8343095fb14f040f4d1a1636e7486679b4079fa4d585185e82658cc839021280dd04059c74b4bf803ea0efa9a3d2f8c41c1abfb89c5090b4f11f116e9b2fcd5ac9429677e69d79ce7b80e785deb1a3e7354add7cdbe94fd7ae1e53d3ad1355b4372df42d9d94ec4171f781d3b1fea4dd55fdf134b986a06d49c1b69ea354ecbd496242ec85a38c8247ed78e543b0898c2ff0234f472910854c796bc15c2204e15aae14a59c0a23ee090b730a4db922f82b8f3f4c6518fae27b9a0c5a73626af1f374b7da632d98545f9bec15db7cc9783d871a340893fe1bdc611336a2eb313dd6c8aeeba67e46cdeab74497539bdf0f77979f36904277bb9c91113d5ed087e6f2a7c7522138cb423edc40f2b0949310a3e7ca13d330ac7e11d101e2aece7b3c4210aaa770e23978cd6704ff543e08afa75ad77b19938a14321ba5eb965d5880847729ac5df64f6e3cd75273ec869f45001178eba16dcfc0041c48f15cf9df6d1d2b06c68a31a27b90a9d79e969af4fee16601f4dc81bd0c05fa515c56e90bfb161bd525dc92bbc39feed76c842a8c0db53c63dccf16aff4452f5dde54494bbb7bcbbcd2503f8702f1683b7d18feba7a41d72173d0d5f622d5edf4ecdff7940e294bbe7b99e90a380732b664a13b94e1b976f5397e45814dc879791431ead89eb8f43065dad39fb9463e2d0054c0fa560caee3802624bb30b9bc6215f9d9b0d443a87c95011ce114176d590e7b129b7a2e5952f60a08fa7bb1f53c0a4fddc23605dd4436ca7cb31f3c03fb78a7e3f65701104d8fd10cfe4cc59b991fddfa63b35a0aaefa8d21116e1d028134ade507e90479d6316253035a1a469a0a1390c623890970293aa67c1cda1a533039c2729474bdd0dc4ca28f24e01d7111a0a81ad203e70275a99c02fcadf5a3f52f4eae2716d5d472766c46ade3b05d739b518456504bb44a7949e42a752cb53c90f7308005584898bba0173620453be8916eb3f1a83604be07bc17681a56c1a6ea83d4ea0b1a807702395654fabed15ab98df9de44fb627bdd0ac8c93b415fbdc4ba76078edc44778fea58eb32b2ff8a2259a155042153808b4a12c43c2dc7b0cf1bd2db6382f4e2aefcff5dae23c8cd71e5038fefe533b624a25c5a169e0b18861855ffbe1f124dc9c8988f8050399d64d920cd20affcf30d17dae9030a32edbabd09db4af9403f3d04ddae002e40e00435ccfa90cccbf76a2d9541365b394a9ea7a0690b541c4459e6248eeddcfc02feb5ffb4a41f6440be851b5d8ce51dc550a958c12cdb631c0933b1341852e03a5288cf329e3f813168c5db828435234af93b968467c83756b84909e947bd1e11356f644eac0c1fd2c95d1ca7dff8e3d182856c9558a92ae140c4c81c626bb3178ff67eea05e03f5c09bdfdf542d22a5584469aae1aa8d732918cff0df8981fb3060f75f2d24bae95b716ed4a536e2f1889ddd3e32d26942356816ce7b2311aa6a7642afb2621fe8dcbb83407906488690906c7bc05e41fb1fba5ef25d390b23c025eb60ef4ee85ec206882deceae518d5e5f2f2d7b042f2218c84894a666202cc66a914c84c78f425c1e19f41c593dbbf2a0b0fa53e3c3d5ff64a947367365882860dda6474f8ae6c10d056191e955a4e5f40c00c4f2ae354cbcd1e1f82504fabfb35db3ccdbd5f03e1aa2ce3799878e205a71d3ab7571e3846b20f6c91f3f37dac05e208ed7f271fc3565e4049aee57d3a803d80b7de86c755882fcc5500a847a9d58707d5b1ed37e43c175120560e2663e1d94c0d953b5c9506ae0a69f45c5a6099cebfacff2517b76b77439add5afaa36907b4b1be36a36ce4c0e8f8f57c0863cce7b1932e49be06dea863e73d7042a7c4e3516a79900c7220c2ec561bf41f602e40bb76760fcbcc36f2a66324d77f7796645ea396614d77953b490ce3874e6ffb5344ece84bb6c2b8d84c16d17f0489846f4cf78a93d3e5c7bc718e426afa1f62f9fe08799e7775cbfc0e5418beca17d609cc6599d53af599d85b1cb87ba7d06c12dafc0e5bc4d26a6d5eb2b13bfb8c98fa7ac0d1b13f51cc9a2fd78798cc4ec5401a0766cdb111aac5651026adede7b296a74aa1c4b5720c353c1019ced0dd35ca7f76fbda6f190b60ee2e2165a2dd35f854be07727072f78d9c7f33fb36a3570bcd3410bbb7ba5d2ef16cae93f003d8e03b43125ab9a8560fe3257be0a1f0f843d886bedacc852762c067361d946f3d1262544142560a8894cf1f28a67fba86754165503a2bec4174e01efb6438791b1ffb48f99f288bbd067c386e653866d6c399098ce1d2ac5c3a723c0e7c251bae2e25ae3f2da3cd91240b6db14bf5472946d16cd0575f572630c2ba04d30b568b23584ff39958d67819250977e8e4b578c548a4b46bdbc32376b330258e519ad343d31dfe3fe8595ba4c3c0c57d9294915136f3b4f77310e10e5fc3a346b2c74e7a8e4634b6c40bb61e3c9b68b933fbc2171bafe91dd595c81553c17a582e119d32199a6a40963c372af34e6dcd60e8a862b6021d1b642aafeaf724f815f0edb091b31452590269b9b9b0f5601c3ff5f5e1cdba6a321e00069649820af92b222e790ba71d763054a4e3b7d11f7dc779f634f8243189268211e9c5252d4f1a5183d272e690bccf228a5beee46b45d4d237caccfa6e01569402f0a159836908a17e9b754730304ec77d353367a816dfe2036fc153f7fd348265f51b38de03e3ba3a7aa14afcdcd9702a1296deae244329a746a9de4fcf559fc91e8c59e0e7608b19c768df15f1d360fe7c8396c773fe4cfe1830cb59a4f29121a7cba53fca0726f3ee48c19788ed3add529c923ead5625c14c7307e4ac3c8ff7b462555a32c10a058e7cb57524136f6e23320c3d12288a34683e27f62f2300a995ddb47a5959f9d3232387c34c6d20c4dfb28ecdb454c62dda9929d2037aad3f2ed9e7a35df3e29c9d2c7f7f2fa41a3542b65350dbc650fcadfff7817c9f4bc59301d936b25afd624af2ff96b20c1e0fae68f92063f2715d511693a258771c518bc88d785b59adb2630ddf4517b9ac93e6262d3a3559f0f5571234220cb5662a3dac69854c861d0475b402965df7bd27351433ef4dbe7a2f8be0017518b91af50a218242e6ad5e39a28fa36d785b12964546eabf195e374ea2d0f5c0e89e3fab70a89212ec8fac7b23c66ff90d7283b53d057cf12511206dd54b2928e6e0137b901ca1753a03e159298c76913d72a4a92ccdea3e4ee839cf4e33211150e736e61163579a8ebcfbde17863c57de788eb56d66a3321cfdfb5b1a26e88f466d5e3f149365c5708ba330bc20cdd0a61f20bb6bca4290d749c5f9a84d159d54b57c3f990420ab7efd639316485a4817b8d666b8e17fa6a79b0350185d000b0aecabf906d3510f1141b303107568fca4b230d612712899a8414f9f701d78015327c042ed78212665578879f10e2faa52616a59e20ebbe74cb68c51fc99f58bccd019a6ec5a418309af425ca27280be444b4376d3ee9cd817c8d528f69cfdb4c40c5e13479eda43c7cadcc2c3ea11261fa00b64dee840b8e2de930c4c77be5d2d8fe888d065e380e4ef5bab0f103805f2670a26027ecac5b853ab27f2f7dc45f6cd4bb3257"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000003580)={0x3, [{r2, r4}, {0x0, r4}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3}, {0x0, r4}, {r2}, {r3, r4}, {r2}, {r2, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {}, {}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2}, {}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}], 0x80, "eb1c42676dcba3"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000004580)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000004780)={0x6, [{r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r2}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r3, r4}, {r3}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r2, r4}], 0x81, "6190aba4466987"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005780)={0x0, r3, "83530a17b9e14c7c546c7fcf4509952368cf63f5de8e11155bd521589fc4c0305997d554a990b3ce223beecf38726b5238548a510e785072af270f25ee145a7dbc5b3320b018a65d0a167affaf23fcf242d85b947b52a763979f9e543e63853a19ae2cec237f5eecf623175a6ac936ee875e386b59b146c9388ea620afa1d43a1df375112d0436eae3cd53a8db5d17bc5766563d3e3bceb44aea3bac62ba781db2163539dd9329eabb2591b72b8bb39fdf691015b35634101dbab8b63da74cce12fe04e1fb96c10c7670dc75b93a32ecc542ebe6f35d8e4e620a20541fb2d6fb78e254e16f14ad664364b1c0ec9a0811d95e73c47189d738be9f96f3ac887c23", "29e44d7f930c3d92adc4f7011b9977b6d5c578a3e071d39ca49223bc266683370ac96732917a47fdf59107f607e3ffdd5471423c6f875a6f6b0d869069e54a49d127747867a49e8cbe2ce1c3fe18127e25520f786866b9dd6de28b2d589b7d1204df8eb09de68469084aca5b8272ce92c9b8c8fa6c1063abf54fc77fcef263c0a9a579f7c36f6fdcf0dae1fb7f474c2513c3340c2a1345e8a8a215fdeda8eb2d294bc48e90ccee4ef25e0aebad8be17be36d809cd7e21c37458879485e916af80902955485f301ad0242b1737bfc74fe0bb7f240cf1156caaccacd847167ce834f035e3c4675e1eac190176769060184acb424aef80b87d669ac8bfdd85faa12030b57581df55f46bfca8850d6f536461e74c9dcb93e28bdc64f00cf3369299f571d6ba995698a57f0de6f40dfa51f8a810851fef1229619a041c05ebf70c99978351ca3cd1b2ca1d9f243f9aea8ee802698ba6fecf7ab19bf3f76e44752222937079f8cccd4e688227678ae9527fe73f093f0a40c7307dc09cd0afbb41a48223b596c971ca8ff33e368ba1ab8227cb4ce22f6eca7ea7e94ca04355fb7da7b6dd52b6a9116418e4598cc9e0840c60380a87bf22725306a428c56e444055cb8cd9f62cc6c92fbf977a20ebf67cfbdcad551ba485f8c1499215ca316eb916e71862c0feddd249d65fea509e28adcd7be0cc18bd1138731b18e4c7c0935197f3b3b613fdd0e6a1e9c3e01f4602adc416fbfc55a3f6776d8ad158467165662d5fa1842b435d652291a9d760182ed9576550f93b4abba0ba08adf76a2b56bb9c2fa01fa95b6b84156d356063a49d2381de38e0a010c55626cb21f4d626f6622f429176474184e7b2a8958deb741927ebe08f8efb0aa80fd9f718a1b46329e15185e093c58c6811f5470fd6e10c311deb4f79d937d96dc1e77176a406af823ff036b4edb439a5e9045773dc0abc83377ca59a0bfe4a4d3f8d01ffb2823f9f7a3bdd8085f372c900da999738c57b267b7d3ee8186675d397df6a6efc6698e8d5a327e737bcab20ccffcf08afc3e9f9633de948549601b18f16a860ea0ba07cf32c704e757861a62e0757fa3ed5668b7c0fbfb1ea8e2dcb4f18755e1c77b3dbebc473979c15baec55b7785af5835db9253d6d305cf35f505e7a8f3c7684485f35563f9a513f2f1f130ed8a4b6f8d0a1e71bb47a6b51e44afc3c82c3c0392382131e22fe799615a2a4ac1b371e9d6b2455b583b478c2e50d18da3e74fa7de8775fba75e5f155a5940ea88f761698a87124334a3e0118e56b7a3b56e103e2f6e8281a74d70d2b02063f74a18f05d8363a7ccee8392e796b287553b5f377d379010859af390a85f7070a7df584171a0d28e1fa230c89b4fdc38031586a24097526781fff62adbf2fe79e17c298958818446b0d7e74d9572b75af74d90ba8e319e5771ae4b69b1b3f2325a7fb01eda3fc347953548ad634aae3f924bb80cfad29b6d1378c89b81754e6fb0ebfef8ef86e30c7c861d8b340abb3bd9f499e2536f216c01c45cff14bd1219a34da798d14ace61cb136fba30e4057923e17cd6c878c3249eacf6a9e6922cafcd5f072e3063bd1563a1a1f542d8c9d102f7d737d8002c151a55707dfcc204a3fba8415e512acc1deb51b7f114c11565e074676d031ef540d53e359d76c846980e760c754b8701a7a065355872de0582cfa96a6652ccea859cf506e80600e52db1de933defbec90ecf8e93e24152df6e0f186a7488a43fe7a77eab6d2162d0fb8c7412f5b304a9301b799c8aa871ce1df1f9e76af450a5844a1c25c39030d047a06e8b516657651621ca4f0b4d5587eb02797bd841d33667056d3ea7e48fdbbce92bbf4563ac39524102fa4e02deaecc6656dac5627e143d3ffaf99955e7168a37ca7f9521f205554a954aa6602fd60384295b4753d91a0029cffbc7404a47e6eea2846a2d302f831f99cb9f8bc3471d372341cfa96d21795c9c1a6351f19e244988a7306db39380ebee5a40b2f1c7ec4bef6faaa2d61e2180e4f6cae305b345526ac0d6fb0e3c66fb1ce4ebbbba7709603bb30f0784a93389d04dceb9cd085044821b543c051245ded73d921657d272d1982e3b1c7734c5b62deea83d9b92c9f6077ad4fe10b7821c4a5ebdfb771974b1fb85512422862ad769ea6e3ac9d4c5670ae945ed57f77272ceae0d5a42b72583ffa50989f767ebb0145bf76abec52fcb5bbbed791462560a3536d9f7c0c8dfd170cdffdcb513ba51372dd54101588f498fe03246e6c5c41427478f0b0d410dd8c8850ec6bf49770396fefb5a53613083344836871720b036717d5f12ee8ad932a7af7f3cc99d43fce8354c14da33f708351b31558d7a9dff7a284f6e0c2c7819e26afb9f8e20944448ee6ffdc40b6b39f38741f47037e935f09f27afe97fd626cf40884fbe32da13f2c5cb7de76a45696869e372c4990cd42bc58fa7839e0b481cbaf455691a2c9b4e5439541afacd1a13f67f66e9941f166d1f026a5200723e5e747df2f3518cc052e7d485420f28ebbd70d1d825c927900dc15c4c404ca46fd1703c12d8dd946879b6b50d3f6f6904173d95c85206367943f79d4a4a2cd54735cf4491b8fb09d4b6a2573bc8bc5553e465810485e62f34eec1d5470f1e498830f9d483eb6a0fe03aead7bfdb54e17c641aeb652cd56a4153a14c51e13e63aafe0c8a0abe7e251e741961eeedaa7404f1ec122b761bdf45f737382bc2a6994ee3fa7eaf6acab998f9137d368497644299778ceda5e36b298fef4e9ed4c88f94953bdb1a0f7160b930b8e072f6d06e79ab396eb87e425274de91518fc405a168ab371351943df6a9ef8e168045a8e893ef4c27a8e8e9061af68f072a1c0646bc8abd9956840a14040d3802081d9753dcfe34708c2f5a4ca8a53da28ffd4c70639ecd7755825952f7dddb7b2a559190278a25ad42241dbb6ba50bcc0ddfb2410133535a0cfc17bc6467ec3438dc1423dcc209cd54483b175332739ecf553c6d50d83589a38bb0be991e5cfc9e1bd586537276e72c7b5edddd8e4744197701d8e0226da3e3cd17867f9d4b0c0b161009be65eb869e6c14895b544e1022b6cd7ce4d2f1c8c83f316d1773cd78398352ef292f164164742edfe0df881e8a77926f2dc7a73e4b371ce701288a49a100044bc3ddcbc2f23bbfa8d23690cacefccf0215282a763756c23f3aaa2ba52bc2bc0ed784dc8da1cb323d71d13efc23adbdc2cafeeaecb5c87c2e4f09658ccb3587403944cbb2098d6e3f05a334e8ec87f4be221d87842ebe0a6d3f6e71ba8afa42b5d8cd82403bef8e2e7dbd6d82ffc960d9ace17e7a175c51b90ac0de60e707adcc54f8b3ba43a01b2e2a83695686384f52815140fcc1a5d5fc693b06f9e0de7e282ac0aa0eaf6cb240cb5a7ba93deac04557c4af88bf0a0fc6569444548489e006f01eb735f6e90390c9763a955737ec583f8ea97d3e9975e83ffeac8ad9de0b20604953f54eaf6f655bd848148858cddb202304992dcf840e19cbb648fadf590fd447b30c6a21a25e3ba374dc2ae064af49d067d5807160dd1deb987eb87970d4f3013b56ec5336073671e25667d25c0bf1d1028bf76b85ca36844f7581ba11005b418ad8919934a5bd3e57046094c51cd5741fe6c17bee2870bd83a6dfbcf56d695c8c3f0371107f4cd0c0017f909baa6010e1d3d579e6381e0cd4eec8a7b1f3c8f808266200636bb099c7097dee4d69571191093e4eb51f3b638671741e8b2c51b6c1cc2c1cf27ea1a6dd96f62d4fe2c6f838ff9008bfa91ea6d6a5ffce7be7cf7d71f2adddc57b6b6261513436cae23a4378c3310ea568f7b6aa72726b5bc81a495bfdc679b1c91ab29c7be0164c5cf996d2f780fe6d0883b8d5e6305ede204e960b30148bac619d6010d0bffcb8393141eb97da81a821fb86b07ff23be923143456054195fabb326bfcbb3585f655a7e4ca04951dc04d7b03ea1cdabac2853a07126700254a66aabfa3daec142a3ec80280d610ae8136cd4887f90465df89f9a13712218123c15f008852a3afbf0a9694d2c396c5b04b297876ebc33c9e722f3d9d829f07b757095d09f79b866a7bf1b3e5beefdf2fb2741626933f052e87ae23c39b97ad8ebac3704b72f968dcae49d83af08b368a31ec1361689038e227b0483873ef1f363c668c29d56e5fa727c84ef8894efe97cf3b4ac34858e1031fdbedfdbb644d3cd0eb610c31abc1bedc1a5a451da39b751a0421ac7d5a5e3e771ca3a48263323f3863fe6213d1f0a336e5fd1fcb3a245103f6e1b5945aa002a858e877e180de127198361c07b7df9329b1beb1959eb77d39badef6d59a41a6579efbd918b305831c25c3187374a795e2a83ea13f378434633260079dba4523fe867b0feaf7b20dbcd94224b2d96914285a6076b883825e40acf77f40cc1384b20cd2eabf16cccde7bd0bcfdebe1f478f4432c894ee25d2eddb59d28ab2ad86c5bd7c8c76582384edf0cc1a8727052104fbcd09851786d5ff7846162b2feed5460ad6183d619bb6d701ac14e1f82be34338911c0eedd55754493b7af27d1f537020d1755b89b16a476903544036a64a5b306df63c0a196d783371d3805036ee1092db26713a951917c1e1b7a3aaa940046f54a3358a22dc5edf3aa461e14cd773b456f0cca9009fbc665733e9ca24823cecd0aca8ef26460a2843a88e7312a8ae720dbc770f508098ec575ad6ebe69da0ed71f25917210d07d5fbaa48d153c8e379b36fb5cae4e6d1c44231c699727f54407113e96c9fd409438ac117edc38c295db166b84d7e3e90aca8b3b4c6c2682b96d6d680ddd71948eba727a99880a58197579ac9ba398c7cad7f33be9fddec4ec83d529c25d95a523677c61fec078e1ba533e02b063b4735ff0098b9daeef86bdadd99af0312e7df4f7898d81d969e1380d514bc15a42c61b152321678e89b45240590653bb964de5e8f979345652ef97ef4098eea98d430e87fe4cce92de537e9cdccb1a8c4c6062b234a48db8dd1f04da8c89254c15f43eb081012c18974a0c1addf3eca40d0da072a9f8ccace445d29ea8c10f62bf6316b3475535032eec208b72b5f13856b84ba99d4b534295db94391f3558c57597106370e7c38748aade1987fa9d91ce8dcb379d68b679c1bd73db75293c77e116d3f5f9179f681ec3de80f46056fcbb7f86fa27e4df66c19072670ef8a8560f33f0c031a9c512d634ec03896d14dee9dbeddb41cee04c2dc72cad7284a4f339534945b2aa089012fe87c1beb63ad647cf42c7f4164cd5ea1053dc59cb07bd0faa4eb1e5657f86426e346496a03e1e89208ba83dde5c3fead58c1b07ce889c0a754ab7816be9967692ac788792014c0974c77feaa13babe73ef0e010b2e4d5f9bc8b3400443"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000006780)={0x2c82, [{r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r2}, {r3, r4}, {r3, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {}, {r3}, {r3, r4}, {r3}, {0x0, r4}, {0x0, r4}, {r3}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r3}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}], 0x2, "4f7e3ac11a36b2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000007780)={{r2, 0x9, 0xbb71, 0x1, 0x1, 0x1, 0x4b4, 0x1, 0x36240000, 0x9, 0x1000, 0x3, 0x8, 0x1, 0xdb0}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000007840)={r4, r3, "305d06ae8e2ca4119d78f0de334943e59dae15b8825b38c67fb2eb8a6f51d8dc5bc6677aa36098a93cadac09781cace67c64066c7a3d1e0cfc4cfdfe3d622a3bddbc5246ed8b2daae29baeb77593a836caa2c3f3e1104def33301f5971d19a09189e970b5b4601394552ccc98daacc2cb137e0690a65f2c12993dd1107738ec356734615ef7d28d653d78a6fa802f2e94cd331d2bf99662454579148e41155b13ffbef88a95f1101ea44f8443f2dc4572ab0de92e7a499a34aafd83f410ee7050dbb07a7c822b3d7e7d2d26023584270b04a44ec77ed16c4b15bc176c8c253d059c4bee204d0371342664533af9ba605fd2c33005ba34737d963392cf9e913bf", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000008840)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000008a40)={{r2, 0x401, 0x4, 0x43, 0x5, 0x40, 0xff, 0x1, 0x80000000, 0xffff0001, 0x0, 0x2, 0x8000000000000000, 0x1000, 0x5bd}}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000009a40)={r4, r2, "9c8918ad131ca756d2ac5d76f0105b789722d6af5384b561adf94bd9e5f5780e42b5be0a384effb6cb6c814af2f30603c238017014e7b4b6ed64805a96cb53cbfe0c226a22cf1c63811c08eeae6f06f543e8fb166b97fd2225e691329c0f2630f65d464736d9e8dbb3138e39e31facd695293d93e00d6716898c721d8a2507b0df317da63e670f1c8ae5a3c25aa22830264d6d241e8145f49cd6c6548bb0107cd56c16eaa5f77321761c1e62c88274391d91a58af8c46e571e145d33c8115b4b453437c6387307a82b0adee7254258a9a884d01d1c44ea5b7e5dc97bb566e734135cef060147770f7dc5025aa61b618bad76fd0b714b75f46490bb7d808d3071", "adba4fa171a9382c1218396ca223cb9ff0f92377f8ad980f9473626ca92c35567c1e7ee12ca53cc2734f2f6f5fdf67e04a65a785ad632418d7f8242fd94f9ca00a7836b2871647378b0717569d45e38111e989064dc1258ed987f6d13d89c7ac7b4684109c181b3e0618a265593d08a272b9f86d4bad82ea6e4295e357c0372fbeb81b70fd9a1bb4bad385fa52b90b890ec91fb001022000dcf37aef40e26791b295d150e963220c12aa2cb3e7c255f3477daa2210fa426689e61b6a97ed00ee45247072be114dfb629b746e4b171e43e5144b754b28116d613825600d881002ccf6f51fa81692a9cfbb205f77db59cc9000cc2875e0ef6bac72ed898829b25b58a57e114e7a7b7d800dd5028154a7e18fd038e3ac3c6ad88498ec712aaf0ea36fc54800c4ed5ced2f5d2e33094b89afbf6b85e7b076df1c05f69f4ec1a57cb3377b86cde5a035edffd9b4188ba110243c867b7d89952a5b9d506da6f3275d91942d90e0d9f91f9b7fe9e26f695f5f7700fffce6be9563f524fb91b0a80ffb13dac0b8ae39b72fcddd614999a690c1a844a56cd25e621a754b862651f95edc76abdee583321e0b0eae4cf9703328de7efd4a93f476cff455a821d05da945089d2a216586d624887b4aa993f200c02b94ce538c87fc4a836b8587a2244d7d94c4814d2467ff31ccd4c7046055875bf534214e3ce9bb7fdde63580cb9c35e4f143718874ed9f92fe51342fe626a719cf3d541c14d53063d8af4691682048b58b6d1902d8e00fb71a51fdc7f1951aae802cbfb4afa47e22b7d7a396446347663a90b106e39565757939c321582afb38a3872482f17b31765cb26e8c092527343ebede8c28ec26c2c23c73d7bc10c9bec74e8ab8a5888e7209b30fe1568c9b9eb6db967ee0288cfb58d745546bf0900fef4678824665125dd006c5029122e94230cc207b58f4e9a599a57d62dcc496dce0ee5f34e4324558ace496a51e36f9fad559c5815a2f0c910efb6e4a862a9ab1e77b56228eb134590ff6bedf8debb337f0e94ceac3892117ff3e3e0b82f5de5906a38da1fe256a2031a8c741f3a038efeca7c9f39f254ddd8bef916133b35e8ad739c01caa84e7e1f98837509a7e14a7071561c58ed2e67e5e3a4abaffb33766f971816477230920247b892228fe1d2ab14d22b4d358bb10cc8692c3f6bb3ea032cb917d2f597554e125acb1aae054ad93fb2da2933ff6adf3dcbf438f8b79cf15cd8e166fd428909a46d56049e6c0d8613613d2b96a76ea5f39103e1560d8254e75461b66919f6b175dcee4a22d960cc226c1ff502c06474bd0e0791a1cc4f9666d529cf8e189140037f6eb09cfebf46d741cf015be2c64f42bce791487965872d558c16818c5708732f7fffb2f3996c4c23b0ed1c8696326ec580779337b74e0348fb9bd21ec3c8d4ac4655c7b54bbd0b18173253044752fe0f4c0b126c9166de9f15ce815f44233331161bfdcf86728015a26a381a96f5d4332cb439a3e3f3bd668ed4c8a1c6ae9e4c2eddf4d30cc2a7bbfa5cb7755d5f5eb80ea78b059135ed39b5f9e8ed798f701065e5f2b9f30e4a453056bceec74a5165592d752f924eae8174177c3a3ce5c396e2764d741053c2ecf66f77f8b42e2970ec7f66394410421ebc377388d2dc203cf54a15dc613b6ff7b2ab1cb0719a5db7e260f9d653a94e7a9b27a82a262f9b95cea9f425002b844fa7a891ea34b51740fb2fcd28eb242f72dc178a3303517030d2506b0264c33095339eaf4131d47cc8663f08b3e29dc3c458174e326396aeceee9296275ac4000afe7ada6c785e20baca129f35734a92fe566a56a88f15ac58513f7aa219e70326b4c8cf5a7033da17e988c5a8ddfe27e24e9d7d7dab8661b23bfb6f6d22e2988c12c776ea21ca927f044e2bda73770b81cbdcb3697867ebc2d738ab19f46bb28c63a84ec6c628888633911beb6776aa5c0fe8a52b0e5fddd67ef10ecf901394bada6135e410109a7f46edb9c3e3a77be93468a019fb0be6bba36c6148e468e27d6be1c324859b455c7c50fe0fdf9de477daa83261fe93f518c2907644af935c1893df2702f953fb8fdec75191166d0465b6a4fb1af3d9227d55899bdabf0e956cae62cee8d906e27422285ded574c17a24b9ca8a602b7b16b02890879701509d3b95ae7b2a720a4b660905ee5cdb19939da7c937bbc7bdd8f7b67015e8c4a9c51ffa24d2ce7c1d283f9a9a8d039474c9f4d36551662e3535a179c7c5f051a21d8df5b2403b01a5bf229df2326bb263b8417e4e63aa30666d8d4dbf377977e8f12b42ed0fabc666737ddf9a54c70c30ac85af4f792ea09699ea23160925de79c4cb637f33c20e292fa8aa894f2c35d7a239f93130c92ae6cb94d3bb0c6969b536645fbee0d6959c3e5532e62027ed192986754df4ca405bbbb326f1af11e29d314ce8796f9bc5ff94e3647b018835e14d030100953f8ccfade061c4b61e4e95a0ad53e9dbf491d5a0eecbbc2efeaf11d41a411fb91c50933e7be47f4bf18b743da4d685d1a40506f93cc0c5f5c12ce8f950b61750de242b6635054c56f11520140e26c66c830c3ccc8af488ffc82bbcd787989e5408e6802a4e464ac0d9369dc702dfc8796faefabb98910406efcc8ee79f02d9d87aa6ed93a84c0068deacb313a0ef2515e88c3c130fb740176c22a7ce58d1ac7601058cec86748abcf3383f9bf911a4f77c6c411432767da3e9075d9eaea33b5aeb292a4cef5fa05b7e55be98ceb067d34c7252d60f77916343d921d2f3309555675451c9b2e0e38566e215e0640b61ba5652c9bff5c4e5a7277b885e30d73b2a5598a26684f4507502c1818ef3166042974833c31bbcfe02f1960d28e63854898bb3fd8fd6b5df4a748dd6e79336736713d0a55a048bc47d44d0d3f2e828fca5bae3569223442410eff7ed7237432747e51edd2953ab1e5dbdc15b7c7e5dd775aa1533112424b134efb18286beb3872ce4760dc24dd32420359bb0c281cd6a28a4eac4abe429199c083f6aca7d4d7e034a84f1539dae3a5d44f83f50ba6926e0dda66533c980cc29dc16e8c7c97ca37bf31e2ecc8620018d506701336f5e630b26b1a1e28df93c6df58c25ea9360e3765b90e84deae2910c0ee10e00161d131204b3e0df23cfae0ada2ccb4d14e140401ccec7cfa84c34ab92978f9b8fb484905aedecb3e20bce0a85a04054c2af0afe397ec84b110d437cabd963ba882447296d7d14c896d7c9676ca6cc7187a5182b1e27f152c2bdd507378db75d5de12a3ea86e8c5981f53bd660e20220da6298986aba783af69e45ac45d044f17437d966d4b4cbbd8b17623dac526109cf6839cc0780b622dce052b0e300869cc8dd6da37c78b589a6cd1f16aca9d95598079f0e2dabe3006ba91fdac8f039bb80949e5c2876eb2758e9052c72640c4d7681d6a9ec1972f028527f955498ed6f5f67d1ab6173487c12d1e1dbc4ee2f041337d7d2b9206d3a7492002b398473c5ed6d385d1d49249199ea4a70b8c1f4aeef3c32fc9f40c6ef9764e61b2d81fa231ec1584146a9ba4d43320928e4d13288ac34ab01fc9c011e2a5fafb712e23feef7fd0af62763cbb7abb269c2d26972326bf0f8949bc054243f273a0d408e79c0a11dfa7f7f70f1a433a6433ce94d6d1b68bf9c8191712d811d669c6251e84032f7168ded300c21fc2f4714476dc75e3807d47a71af0878e77a891a53d3b97b484124f1c48004108dd7bc2bc63dbae819d33c45807422d3b9156b4a64e67f9bc17e95ac5af1843d064490ba0ed2b66370fea7dc847b059f3ed37747c2edcde08aab4ef780bf202a9714d9866e46d61fac23e693b6226f36965037f1167775b1b1d17d607cbc7dcc51638e2e086ba34ef1136b7082e20e9cc23fd4478e68f811af17161c0fa204748f70648ec2311548c4a0c23c4b5f7576416e45c05a8fe505a2e7103fd1b29e7f8f1866cca54337cdd24edb74658610b0b5993dbe77a3e069884f7e02fd477ba078f3ee3215390bdb8da2e15e174d463f9af16852d5d379e8fdd0ec4ff66f7d24108deb712203913d02e20215c66cf858320a72c3bf21d182e65d4ffde7efc3d00ebf43f086faa02a03ed5a4f10ec7257d24aacc36254f51845fbfe7bedef017b54af5041ab46e89f7623162d16146abf34a58a3c00de16a7d7a8d80eb03846c22a5635b5f3144fd7b0f2e41bfe017642077866896a6ecd73e889908a102fd7f8dd63704d9dc050ca49b8708b8d27a07e38fb8268f6f9a55fcf85b1c899f9cd36f5ac4400b9f374468731edbf092915f49ce1eff9e25b1f84a82b716e9dbfa8f288124f208448bfe918dabfe3f8f220d9f32118920629b7fdbb40873992afaba14a9fe4ad7638988e59c4827ba23e0d6b37ddda095f96332efa4ffa22a4c0089482cdfa9036a7060294317ced4c93709b4e6f3ca38305427f3400ecf83d2a37b003e4743496289304edd756e499a743e71036f95030147461cc20e8dace80de168a798de8acafc111800497800c5f1d8298bb4cb39394871a978db1045e233667ee7bb9d1aac73d4fafab2349bdb8b02e3db3718988ad909719d5e4a99b03110319c3a32dc72457e74624cf11ff3202910e48aed4331d5b1148df64cb7d1265a7c3c8b6903bad5c155d776135439e980b096cf306ee87d4fff1d6286e7f2954ac0976675d40b97bcba88ebf27900df53e43bf036698f9f970bb953a3b9f75bf723c814f20fdaa78a81027b10a1ba04b6de01fe773156e4a48a66fe1911da7b39ddb9b6b9d3b75dff7cebd8b46821a364902c78d54201caca9e9a5704da0eb12ffb3b53ce2e7bbd215ce1075527e4ddaec4940a2ebd876921b536cd9532b1447bcdbff680f893bf00204ad7eff2815bf7807f3cc63bc2597bee16d548eef8a842d10842d6eb625d18afc99a27770577b6871613f78f27c4a24acffa90a388189bfed80a4f88429d793857324f4960d5be44ec5860681bd3d9de2449fbd0000ad57405e8a591b1bbdd2355f0d7be0e7d1994c4d05b66f525534be3685126e8a61c3623f22e71b3d5f85f2d6f1276ff66b5c256f00d1cc0d2c63553919cf576806d2a1b30da126e8c343282b21c86340f3f86ebfea4619a309472ec2ef4a03e8d7411a2520a1668ab5d279932feabb339c507eca944df85afa8723402b29052a0cbf5b52e8119ddf05c583a8886940c1c40520cc47430b9eb88e55554907012aee258c2eed19247104ece0d5e77c9139807f99b508c8a5bd6aeb51fed023c030aa42450283030ac2272cf05d5ba1215f25d39c4c28b073f8a5058ae991dfa2a7077f4de596d5a1858037fb02e342b27c6899f5e7d0d40df88ba4b46d4ef3757523e65ddcae33b542cebea27ac5ac1c1d8346128d111deda236545f"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000aa40)={0x9, [{r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {}, {r2, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {}, {r3, r4}, {r2}, {r3, r4}, {r3}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}], 0xff, "4e35183aa353fd"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000000ba40)={0x7, [{r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, 0x0}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r3, r4}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}], 0x5, "791d54b121d902"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000ca40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000000cc40)={0x400, [{r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {}, {r3, r4}, {r3, r4}], 0xff, "1078d59c43523b"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000dc40)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f000000de40)={r4, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000ee40)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000f040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000000f240)={{r2, 0x20, 0xff, 0x8, 0x10000, 0x7ff, 0x7fff, 0x8, 0x5, 0x80000000, 0x3, 0xffffffff, 0x8000000000000001, 0x2, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000065f00)={0x812, [{r2, r6}, {r3, r4}, {r7, r4}, {r2, r4}, {r3, r4}, {r3, r8}, {r9, r4}, {r2, r4}, {r3, r4}, {r10, r4}, {r11, r12}, {r2, r13}, {r2, r4}, {r3, r14}, {r15, r16}, {r2, r4}, {r17, r4}, {r3, r18}, {0x0, r19}, {0x0, r4}, {r2, r4}, {r20, r4}, {r21, r4}, {r22}, {r3, r23}, {r24, r25}, {r26, r4}, {r3, r27}, {r2, r4}, {r28, r29}, {r30, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {}, {r3}, {0x0, r4}, {}, {}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r2}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {}, {r2, r4}, {r3, r4}, {}, {r3}, {r2, r4}, {r2, r4}, {}, {r3}, {0x0, r4}, {r3, r4}, {r2}, {r2, r4}, {}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3}, {0x0, r4}, {r3, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {r3}, {}, {r3, r4}, {r2}, {r2}, {}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {}, {r3, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {0x0, r4}, {r3, r4}, {}, {r2}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {}, {r3}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3}, {}, {}, {r3, r4}, {}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {r3, r4}, {}, {}, {r3}, {}, {0x0, r4}, {r3, r4}, {r3}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {r3, r4}, {r2}, {r3, r4}, {}, {0x0, r4}, {r2}, {r3, r4}, {r3}, {r2}, {0x0, r4}, {}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3}, {}, {r3, r4}, {}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r2}, {r2, r4}, {r3, r4}, {r3}, {}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r2}, {r3}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}], 0x40, "44212bb22fff9b"}) [ 353.701183][ T28] audit: type=1800 audit(1695089696.858:2): pid=5264 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1963 res=0 errno=0 02:14:56 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)={@id={0x2, 0x0, @c}}) 02:14:57 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x4008662c, 0x0) 02:14:57 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=ANY=[], 0xfffffdef) 02:14:57 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/83, 0x53}, {&(0x7f0000000100)=""/207, 0xcf}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000300)=""/179, 0xb3}], 0x6, &(0x7f00000004c0)=[@cswp={0x58, 0x114, 0x7, {{0x819, 0x2}, &(0x7f0000000440)=0x7f, &(0x7f0000000480)=0x8000000000000001, 0x6, 0xa5a9, 0x1ff, 0x6, 0x41, 0x3}}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x1}}], 0x70, 0x20004010}, 0x2000c040) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, {0x9534d9154f95554b}}, './file0\x00'}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)={0x1c0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x401, 0x55}}}}, [@NL80211_ATTR_IE={0xc7, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x6b}, 0x6, 0x4, @device_b, 0x8001, 0x6d2, 0xfffff68d}}, @chsw_timing={0x68, 0x4, {0x2, 0xa0}}, @perr={0x84, 0x62, {0x7f, 0x6, [@ext={{}, @broadcast, 0x100, @device_a, 0xb}, @ext={{}, @device_a, 0x7ff, @device_b, 0xc}, @not_ext={{}, @device_a, 0x1, "", 0x2e}, @not_ext={{}, @broadcast, 0xa7, "", 0x8}, @ext={{}, @device_b, 0x329, @device_b, 0x42}, @not_ext={{}, @device_a, 0xffffffff, "", 0x1c}]}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @ht={0x2d, 0x1a, {0x8, 0x0, 0x4, 0x0, {0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x1, 0xba, 0x40}}, @mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6, {0x6, 0xff, 0x22, 0x7}}, @supported_rates, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfd, 0x41}}, @mesh_chsw={0x76, 0x6, {0x46, 0x81, 0x1, 0x7ff}}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0xc}, @NL80211_ATTR_IE={0xc5, 0x2a, [@random={0x2, 0x1b, "17adf56d88d5a77df94a65edfe0610ac01a741e29e8da66e96a6e1"}, @perr={0x84, 0x49, {0x6, 0x5, [@not_ext={{}, @broadcast, 0xd4f, "", 0xd}, @not_ext={{}, @broadcast, 0x2, "", 0x31}, @not_ext={{}, @broadcast, 0x6, "", 0x2}, @ext={{}, @device_a, 0x3, @broadcast, 0x13}, @not_ext={{}, @device_a, 0x400, "", 0x25}]}}, @mic={0x8c, 0x18, {0x3d8, "a2edfdba2b4c", @long="3fbe8698729bf2c4732de9a8ed0c27f2"}}, @mesh_id={0x72, 0x6}, @perr={0x84, 0x35, {0x9, 0x3, [@ext={{}, @device_b, 0x7fff, @device_b, 0x9}, @not_ext={{}, @broadcast, 0x5, "", 0x37}, @ext={{}, @device_a, 0x15, @device_a, 0x42}]}}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4d90}, 0x0) (async) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x9c, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x3f]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x30, 0xbe, "5598f892d8b34684af77f02e40101e87ba82d6ddb88b08201f8656ea620754bfe2f9106371cacee6fb839e65"}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xe1}]}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040001}, 0x10) (async) r2 = socket$inet6(0xa, 0x5, 0x3) (async, rerun: 32) r3 = open_tree(r1, &(0x7f00000009c0)='./file0\x00', 0x88000) (rerun: 32) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x34, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20044010) (async) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d08, &(0x7f0000000b00)) (async) r4 = open(&(0x7f0000000b40)='./file0\x00', 0x181600, 0x44) r5 = pidfd_getfd(r1, r3, 0x0) connect$inet6(r5, &(0x7f0000000b80)={0xa, 0x4e23, 0x4, @loopback, 0x7c31}, 0x1c) (async) pwrite64(r0, &(0x7f0000000bc0)="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", 0x1000, 0x100000000) r6 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001bc0), 0x10000, 0x0) ioctl$TCSETA(r6, 0x5406, &(0x7f0000001c00)={0x3ff, 0x3, 0x1, 0x200, 0x0, "ffd9052c4b0cf195"}) (async, rerun: 32) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000c, 0x40010, r4, 0x0) (async, rerun: 32) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000001d00)=@IORING_OP_ACCEPT={0xd, 0x20, 0x0, r2, &(0x7f0000001c40)=0x80, &(0x7f0000001c80)=@in6={0xa, 0x0, 0x0, @remote}, 0x0, 0x800, 0x1, {0x0, r8}}) ftruncate(r0, 0x9) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) writev(r9, &(0x7f0000003040)=[{&(0x7f0000001d40)}, {&(0x7f0000001d80)="ae8f9b9048ea9652b90d55d3f969782f0a3b2dc501876b2f2310ebf26d1c6c5c44a17a9bc6b72d4abbfdafd5ddd393ff59eb44bbd92272e25d9cfad18a469e2679d576ca8d4887983de607d66f750afe1656e116ccb1547d28531877629a5d15f2d9359a6bdf2f6397b8c62c0d4295f458b28310d38486321bd0a4", 0x7b}, {&(0x7f0000001e00)="fb8cd869879bb4289aaf12a107ccc2a544464535aa9b7c3dc910fde8b448dc1c", 0x20}, {&(0x7f0000001e40)="1e45919281e9e9ee5fdf2ec8592bd5b360bc8926f3b38a76c1e78cc6ece4fe1662ce9be4f57614c544f9dc4dd0a13cdb5de0431b376f23e73bdc2147ad586b7055ece031c41bfd778341a45a5e554a077522fe4f8774480890bbe0abf754575a94295f35730a0c972c464754877df67429155aa92ddf43a3ed47b22acaa64f3d156c8dc07e8ac4ad6033aa4cc3074ffaa95593803eb90d805dd29af31edb98f92dcdbf1b2259d78c794bb8a491bf3093295c308ed109164b1b61bb52bb45d5f714a1d0fa9ce62bdba1cb586ce90487a3f0bb8626aa65b954cbf1304834e3951e1d3e69ec849c13fab14f3724c8881e9bb739150a31003f2c767d", 0xfa}, {&(0x7f0000001f40)="ed4d241aa226bd929deb2e18d19077d48b253949fb2cbc01995115ee1558a0336628ba7e68704a40422b4b0476d4c7dbea7f2883bdafcd743e83e60f8f475f0a1e452fe7d19196", 0x47}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="47497d011a24840afd049f25fd9deef1180769beb1513d44782d33fd9bb2b0bce00a138fd6285274885e007e991a89237c5d13c5fdad62aaa4bc5a29869772b569d5fc1f4e91697c8ed1f1c0385f7e4c36616061190819cefb6d8a04d7a156", 0x5f}], 0x7) (async) sendfile(r4, r9, &(0x7f00000030c0)=0x38, 0x2) (async) move_mount(0xffffffffffffff9c, &(0x7f0000003100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', 0x0) (async, rerun: 64) getrlimit(0xd, &(0x7f0000003180)) (rerun: 64) r10 = open(&(0x7f00000031c0)='./file0\x00', 0x200400, 0x101) fcntl$setstatus(r10, 0x4, 0x6000) (async) r11 = dup(r0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000003240)={'batadv_slave_1\x00', 0x0}) sendmsg$FOU_CMD_GET(r11, &(0x7f0000003300)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r12}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000040}, 0x45) recvfrom(r5, &(0x7f0000003340)=""/253, 0xfd, 0x40, &(0x7f0000003440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-neon\x00'}, 0x80) 02:14:57 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = dup2(r0, 0xffffffffffffffff) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)={0x0, ""/256, 0x0, 0x0}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x4, [{r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {r3}, {r2}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}], 0x4, "3e1062e11da13e"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001240)={{r3, 0x8, 0x0, 0x18, 0x2af, 0x10001, 0x7fff, 0x1, 0xfd8, 0x480, 0x4, 0x7, 0x9, 0x1, 0x2}}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000002240)={0x0, ""/256, 0x0, 0x0}) (async, rerun: 32) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000002440)={{0x0, 0x8, 0x3f, 0x800, 0xb2d, 0x1000, 0x20, 0xc, 0x100, 0x5, 0x5, 0x7, 0x3, 0x7f, 0x6}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async, rerun: 32) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000002500)={{r3, 0x4d28, 0x0, 0xfffffffffffffffb, 0x5, 0x8, 0xff, 0xff, 0x9, 0x5, 0x1, 0x80000001, 0x1, 0xfffffffffffffffe, 0x80000001}, 0x10, [0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002580)={r4, r3, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000003580)={0x3, [{r2, r4}, {0x0, r4}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3}, {0x0, r4}, {r2}, {r3, r4}, {r2}, {r2, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {}, {}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2}, {}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}], 0x80, "eb1c42676dcba3"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000004580)={0x0, ""/256, 0x0, 0x0}) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000004780)={0x6, [{r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r2}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r3, r4}, {r3}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r2, r4}], 0x81, "6190aba4466987"}) (rerun: 32) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005780)={0x0, r3, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000006780)={0x2c82, [{r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2}, {r2}, {r3, r4}, {r3, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {}, {r3}, {r3, r4}, {r3}, {0x0, r4}, {0x0, r4}, {r3}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r3}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}], 0x2, "4f7e3ac11a36b2"}) (async, rerun: 32) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000007780)={{r2, 0x9, 0xbb71, 0x1, 0x1, 0x1, 0x4b4, 0x1, 0x36240000, 0x9, 0x1000, 0x3, 0x8, 0x1, 0xdb0}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (rerun: 32) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000007840)={r4, r3, "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", "57cb81e2b579a76640968a7d60c6aee2bba7edaff6c7749816bee1ee604f4d568f93b5b7e2a097bf0437c3993335933ed7e8e35334710b1ea2b9a8aafadf66a30f650dfa42480ac4bb71b26e7d7f8919cc4c4e67c216549b1cbb8b86b01bb357e98b2b8d3d9d05435b81d95e14cbb50bf1e5f273460652ecde8ed9a698c58d9d5ecfe87af5669db4a7769156a48d5d8856d20df9e535b627e87643a17791ec92c8411e312a5701726a45816affdebf463c7f124ef624183bbdf720394e347c8183343622d36565e58a55f1ab4972a8a7e4989bc6d30535ce486da1b00d3d15f99e50114734b607ffef88403042a6e50853927ffcd8d89e38076e689e3efa2d734383c65e6af2e453a23274d189b26d2f887c11109591bc05f26c7113f8f0f522a6b8c13155ec9db02836faa7687848db8d1a898ce015f9781807b9109d90dd4afe118a2148581bafab3d647e4ae044debee2afdb6e94882b2ef4f48a9fdb8537a8f9f160043b0632cf65ff71235f316bd944c4f20cef888fb3ad5ab5badb332faf517d9baff4b25b64fa3ac022fcccf9179ceef57741639bf10aa0cc3360e0a375e100b8dc81e46d9c7c1f796b1955e073d98f0d645b775ae33bdf8a829d75cba283814c9448f0e1c868c34deb8514e58ce827f84c674276edfde4b501bdb8bd9762c0711aab8fa4774b608afce06ee8b838b7359c8c4850e400ddf26f3d956eb1b3a481e61cd0e2783533c0c8eed8c05be71c69a919ca2394b01a7ade45ba15f8aa2fe8f767631d284bafe1c44234e29a93ce85e3b1ad1379eb8acb002c362adf5d529ccf465a2d28b3aebe0ecac3dda6a259c1fbac9148a8945023b1d3cf9caa40c4645516fbc8c2b87155514dbd40df95a9e72778d31df1b0545fc071b5c1ff8efba692a4ae8cc676478dea4d190a1893a5b20dba1254150da4349f89a0dc5f2596303e81061e0da4781e4bbd7aadf0c448c2cf301c00292702cf951e703e6c9f67ccaa6a9fd3dcbc9af35538a967b194f6c852e634ce70a20e5c13782273b575631c5ee91be9ed7f5488425f450e90a55ca6a6d0d2781bbbecd71ce973372ad769e28d9dfeb295656bddd12f84d2eec4019aa5ff588ed9986f81f445705cf49109f0cf0eff5579865b63ec86ec9fad937103ee2c36ac8ac9fbbc1ed93bd333abdb033ceab09d9cba1bcc71e63489bd5f592a746d7f619c9052edb93b3e06616d01c4b4e0ff337a1d66d9d61f025718bc5059f6111bed3434cc6945477063f9a0c7fed3c428fc53ec57bcd7084c42db881bdbbc8c1cc6948087e41dc898171ca2b4ed0a286abd92798bef14e4685fbe0e0005c5c6ac3412012f17f9d1f423a7e1244dfdd563eb662898262fc68a4a82309274bb33f95280367254ce896858b92f30a6bc054299c9aa623159e0723a0fa36ada5ec1850df38d4b87e92203baf0905d38278b3e6ef43a3458f171cae711b9e5ce3e04f7e2ee75efee7b47fb2756701095e396e120f79de65a06082bfd441b8a56581185ed535d3c5d20a54483016d048baf7ed1adf8eb54f89c8dc2f40cebe07790843b949e7aac8b0a0754e63d62e04047454ff796cf511bdb91fb99ed7ed7aade7f0494e49598451f9034fa0248a447c15a2f4438e31590ab7a290af7c826aab081d8a1e8deb758e80e332c9f2e25ea2216ba447a423e95aee1a53eb97664af9a9b711352e29d3dc2e480129f8373551cc08e6fed84578065b712d4b950c84bc6d1f2559cba875997e4878ad87ed7241869c0c0c9c7c45ca2e89380eb5ee13d61cf5a57a66ede01baf9bcd15fa6d4a85b65e092b26cab974464d0f37e38532c69448b6896f60aca7762b0368678859038ddd8d49f8868452624aeacbc4c38637c176551c205f9f9d2297ce072a837e83f74fb726ca7e57fbd65b4d5295e14ab5c82f6ed68e5c270e20fc4eccc76cd6e148f37d1fa09577eba8fda42aa3efc863f9fd42990055145604ceeef2af76ea6b8ddd47d1b40f884cc0b2fe18e734c9374f707ba0d349f346ae74d5db5d2cb6295601f745c04ab293e1d98f18bf9599a58a27856d5cd2ff7d0ede706acbb3a188f99cfeb30b9bc735cc53c99cef0dc6a6738aec3a3b9ed9dc8d51b0b75814f9c10efce4641f4775f62e4266312f45993b13430544050ace2243a00af239f4ceb66cb8decd0325df3e522597adf5fac996f0899f294e184a569398777d5a3865102cc2ff1902f1c399002ac326719ec40c3322f580a11dd37ce8e7d68dcecf2f568beb02efb243652d944638b84dc8296aac581eeffb82fcea1c020a46686973b369bf0ea289d3eb3e2acf7d6a5b1450b730c712646eaf7d2c5b5b631b3bbd4e01d20c0cbc67660574e8c49320bb54dc7b73dca27da579e192a108f314f93fffc1146a5ffa5622d3cc22cdb5948964a5ce7d0f5bdee088fb5319304d5536c39a1e0a7990f2526e80b89cc86d58483651897932db481c9fedb0391bf3ee273389dc4967ce6a7b9499917f1df13d39c2cff1de991b624f94c606d9610c69238de7ca96b79aa977fe65bc3ca79ba26874fe687d7dfe0cf6d6f20d86635f9fe53b5c859fe778676eb62e95c7b0e41c79def4c23f522ccac1889b41e188c85b13e3d05aa84f2f920cf6d7f1f620f69c6bd2a54c4c215579cda26f14c9515c2315885defb8a57345bab4f743271b49fddb9b3007fc20487e13267b51592e37d4e2a417ee94be010afae2f1ef77461727deb1e51f7827183d1bf6f3281ca6cbbdb429d8d3bb2af37cfbfd65b7fdee6b88f633f5c7e07330de567d20f4c8718a7d016045eeb1fa1f0c7468749450cd5af1450f37840b4d12a15766b495877bcb1ccf3291df66c1049f47a4dcae733724eb22e06ad95cb508a1b47edb380654f95e59fffc1603d5eedbacf238b7e05889cbfebd2361e21c14e77c677b748abd1257560a0de7f57c30f998ce1cce514ff04e9dabd1c0007c21b4064892abe778784c31739ff3bf13c64c02378eb98457c9f790ad1ef3adad83349cdb192ba2012320812a9911f52aee689face0c13a510f522ddf1f5e7957deb16df50b9aebae98942630ab6cdafb394b6fe6cf8b8c2c54a963b6a05b019a3eb218ce6feac74dc3e5f70e1860fa8b16ca808124876e455f1985ed94852bda1afeffe8e781b9f824c3f279f75f86ef25bab231bb5bc435dbd591522776b5c45e8dabf194dfefc3d886ae8301099018097a075ceb9d5a2aac7661abbe05bc193eba0939377db7765c1e1b22a17f33acaf5ec4883b0df5cbf972b30fbe69256fb4df64985541e82dadb08f98cb2deb831e77560d20183cf8056a8da793772ad0b45d89868e55da553e178227881b37dee69d489fea11c9e8a5b20ef1657e9cca8605d0d83e582a80b0ed758877b5ab3856fb22f29755d33da38ba58f83068fe327e54f91aa672499e0e48d7a64bf35f1cf4d778c9ad34bcfcb02631af2eabef7c5fad3fb28b1044477688d441158aa312c4ba8f0b0660bcdda3fb89c4a64924004d47cef95ede8ba687491e3cd5d3a9f1fd5b3f72c0ead03e5f05f3271f38fcf6d38e13d931479fc1ace79b930bc24c6cf4960ade10c2606fbb74893928930a84515710a74f84415e850a04a7f6930bf863aa77ee1256c130f525200fa91f2748b05dbf58d037f7048fae308fe6063446c2937d93cb61f431ee2cfc72cd67b0e2465ee0a92a793f804c4ad2f870a382f600bf26624f18cff306107ecf0d4d03070ab0c23d7e066b3370fa1fb0779447b96230819802eb0a44cbf9a98fa59d1c02fd3629e672202f594f985a3678872c0ecc0a35c5ffba724d88e906f4a753b57a5c5960a38724bc41bfc76031ea1fe7533c83262b4ad08ce3c18159c47bef62d65b926c22c62672eee6b6a41ae4f8f70b894715db0d03ef81c8653b13236a509507dcabf8207bd35981c210a9f5cfeb91acd2fb0b91f30ce958e752a1432466378e817d088b859e9ece2b561049d144762c5969591e34d932f6e4e34cfab334bbe86239f00ab2d90e6f1cc49607181183f3d47974141494b55ea4d0a8fa434b1c2182acca91c79e7d9cd75c0c0bcee74782bb2d9a7ecd2306e66605b35432376d9793529e3ec77d91d4b83b96c34718f9f45334721ddbc5035fa1f60643ce9094afacb6d6b684c5e64dc5865c6e5dce03775d082a6a41a185022a1292a8269371e764721a22a50e53c5aa6288a724411f4ee65701bf26af1761aedeb81bb6c748b14a070baef3db9bbb1908d51f2f75d2888bbbe280fa00aaa83eafd583e32b755f8262bb4e56a2fec9a00b86078387456d80a6582ddd77847fb3723e55e54b4b3eec85861cd63a82722d28672be7362bf21d8d83694762429a57f0fc596ed191befb53c837a9db617c1520b820a4a5311627d5f9dadaf139136344e4ce030ee51206adaabcb4d5409cf937db6b46b040b32b61bd8cf13659f12511859f1553399f93637d1ec02ba910eb0efc46602b9b180e8265f500f773b7f5c8e4b6ea8fc857b4ab05a915df54b29030dd0d771553282c3f8137aab6b413493753c41e401462580733a3a9c1eed0d42282362b1d94310ec7c233f2981463447970d5aa2c4ccf1024d6082b592012815e554d62702a7932e209f6b938a79465a9ae723b327209b2722d03af534f430375275db0f1f78095486276c0a32ae7d094b3d9bcfde49ece232e7de91e364be0e45c5e3d3987ce6417cf56a9bafc03ccf1a4578ebd92bd5f4053a9dc3549f93e72d4f551795bd9d3d660cc272ba4c7b72844237139ad0ec220f675ae3372fb240c39b3ba94bab80d123f9dc89e2d28ef9a7bffd27e3ec13034ec422b90048547355b56e38c7f9308ec81b1f8f2228df43808af7b1b13fd51ff8d17ce0e678f7b8bcffcc86e839cd028c0193eca3df982382a21589436d5d5f7d149d627528c6f564222ac66c3d08ff38500c7b0a855d58877b56d99b42883ad0589b1836dcd9fdb3db8eea4219f048241b1cd2fb9c10988a223ddf71fd73009998ebc9f856c1bc1170b403faad012dcdc6fa435567a56951e4ef022d95cf2af6a07851369d54a593bd71bdb4ccbf5d0e3542d0080e42a98ff132686ead2d570c5c3324475150ca110d3cc60461e7942c04da987de88a814f6b720c6d9de3c8e24b66e25f544d33d30c7abb6a72db41a4dd3ec32b3256e62611efe05d3a63d942e15d84b105b5157c66236fd715c4eb39e33a56e2a5c76448ec927754a7ae6d0242b8c5a6f37aead58ac55ad313bd24bd968090722cad36059d20aad808a4a7ae575ee7e6737315da371d1994862369384c37f3019789ef5f55875e50556330c12452b71c19363d1cfd7e009b2c3aae9a20680243a629583912848b6fbd54b092c579122e149f1e6951a3830204c17b240434471b3cf"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000008840)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000008a40)={{r2, 0x401, 0x4, 0x43, 0x5, 0x40, 0xff, 0x1, 0x80000000, 0xffff0001, 0x0, 0x2, 0x8000000000000000, 0x1000, 0x5bd}}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000009a40)={r4, r2, "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", "adba4fa171a9382c1218396ca223cb9ff0f92377f8ad980f9473626ca92c35567c1e7ee12ca53cc2734f2f6f5fdf67e04a65a785ad632418d7f8242fd94f9ca00a7836b2871647378b0717569d45e38111e989064dc1258ed987f6d13d89c7ac7b4684109c181b3e0618a265593d08a272b9f86d4bad82ea6e4295e357c0372fbeb81b70fd9a1bb4bad385fa52b90b890ec91fb001022000dcf37aef40e26791b295d150e963220c12aa2cb3e7c255f3477daa2210fa426689e61b6a97ed00ee45247072be114dfb629b746e4b171e43e5144b754b28116d613825600d881002ccf6f51fa81692a9cfbb205f77db59cc9000cc2875e0ef6bac72ed898829b25b58a57e114e7a7b7d800dd5028154a7e18fd038e3ac3c6ad88498ec712aaf0ea36fc54800c4ed5ced2f5d2e33094b89afbf6b85e7b076df1c05f69f4ec1a57cb3377b86cde5a035edffd9b4188ba110243c867b7d89952a5b9d506da6f3275d91942d90e0d9f91f9b7fe9e26f695f5f7700fffce6be9563f524fb91b0a80ffb13dac0b8ae39b72fcddd614999a690c1a844a56cd25e621a754b862651f95edc76abdee583321e0b0eae4cf9703328de7efd4a93f476cff455a821d05da945089d2a216586d624887b4aa993f200c02b94ce538c87fc4a836b8587a2244d7d94c4814d2467ff31ccd4c7046055875bf534214e3ce9bb7fdde63580cb9c35e4f143718874ed9f92fe51342fe626a719cf3d541c14d53063d8af4691682048b58b6d1902d8e00fb71a51fdc7f1951aae802cbfb4afa47e22b7d7a396446347663a90b106e39565757939c321582afb38a3872482f17b31765cb26e8c092527343ebede8c28ec26c2c23c73d7bc10c9bec74e8ab8a5888e7209b30fe1568c9b9eb6db967ee0288cfb58d745546bf0900fef4678824665125dd006c5029122e94230cc207b58f4e9a599a57d62dcc496dce0ee5f34e4324558ace496a51e36f9fad559c5815a2f0c910efb6e4a862a9ab1e77b56228eb134590ff6bedf8debb337f0e94ceac3892117ff3e3e0b82f5de5906a38da1fe256a2031a8c741f3a038efeca7c9f39f254ddd8bef916133b35e8ad739c01caa84e7e1f98837509a7e14a7071561c58ed2e67e5e3a4abaffb33766f971816477230920247b892228fe1d2ab14d22b4d358bb10cc8692c3f6bb3ea032cb917d2f597554e125acb1aae054ad93fb2da2933ff6adf3dcbf438f8b79cf15cd8e166fd428909a46d56049e6c0d8613613d2b96a76ea5f39103e1560d8254e75461b66919f6b175dcee4a22d960cc226c1ff502c06474bd0e0791a1cc4f9666d529cf8e189140037f6eb09cfebf46d741cf015be2c64f42bce791487965872d558c16818c5708732f7fffb2f3996c4c23b0ed1c8696326ec580779337b74e0348fb9bd21ec3c8d4ac4655c7b54bbd0b18173253044752fe0f4c0b126c9166de9f15ce815f44233331161bfdcf86728015a26a381a96f5d4332cb439a3e3f3bd668ed4c8a1c6ae9e4c2eddf4d30cc2a7bbfa5cb7755d5f5eb80ea78b059135ed39b5f9e8ed798f701065e5f2b9f30e4a453056bceec74a5165592d752f924eae8174177c3a3ce5c396e2764d741053c2ecf66f77f8b42e2970ec7f66394410421ebc377388d2dc203cf54a15dc613b6ff7b2ab1cb0719a5db7e260f9d653a94e7a9b27a82a262f9b95cea9f425002b844fa7a891ea34b51740fb2fcd28eb242f72dc178a3303517030d2506b0264c33095339eaf4131d47cc8663f08b3e29dc3c458174e326396aeceee9296275ac4000afe7ada6c785e20baca129f35734a92fe566a56a88f15ac58513f7aa219e70326b4c8cf5a7033da17e988c5a8ddfe27e24e9d7d7dab8661b23bfb6f6d22e2988c12c776ea21ca927f044e2bda73770b81cbdcb3697867ebc2d738ab19f46bb28c63a84ec6c628888633911beb6776aa5c0fe8a52b0e5fddd67ef10ecf901394bada6135e410109a7f46edb9c3e3a77be93468a019fb0be6bba36c6148e468e27d6be1c324859b455c7c50fe0fdf9de477daa83261fe93f518c2907644af935c1893df2702f953fb8fdec75191166d0465b6a4fb1af3d9227d55899bdabf0e956cae62cee8d906e27422285ded574c17a24b9ca8a602b7b16b02890879701509d3b95ae7b2a720a4b660905ee5cdb19939da7c937bbc7bdd8f7b67015e8c4a9c51ffa24d2ce7c1d283f9a9a8d039474c9f4d36551662e3535a179c7c5f051a21d8df5b2403b01a5bf229df2326bb263b8417e4e63aa30666d8d4dbf377977e8f12b42ed0fabc666737ddf9a54c70c30ac85af4f792ea09699ea23160925de79c4cb637f33c20e292fa8aa894f2c35d7a239f93130c92ae6cb94d3bb0c6969b536645fbee0d6959c3e5532e62027ed192986754df4ca405bbbb326f1af11e29d314ce8796f9bc5ff94e3647b018835e14d030100953f8ccfade061c4b61e4e95a0ad53e9dbf491d5a0eecbbc2efeaf11d41a411fb91c50933e7be47f4bf18b743da4d685d1a40506f93cc0c5f5c12ce8f950b61750de242b6635054c56f11520140e26c66c830c3ccc8af488ffc82bbcd787989e5408e6802a4e464ac0d9369dc702dfc8796faefabb98910406efcc8ee79f02d9d87aa6ed93a84c0068deacb313a0ef2515e88c3c130fb740176c22a7ce58d1ac7601058cec86748abcf3383f9bf911a4f77c6c411432767da3e9075d9eaea33b5aeb292a4cef5fa05b7e55be98ceb067d34c7252d60f77916343d921d2f3309555675451c9b2e0e38566e215e0640b61ba5652c9bff5c4e5a7277b885e30d73b2a5598a26684f4507502c1818ef3166042974833c31bbcfe02f1960d28e63854898bb3fd8fd6b5df4a748dd6e79336736713d0a55a048bc47d44d0d3f2e828fca5bae3569223442410eff7ed7237432747e51edd2953ab1e5dbdc15b7c7e5dd775aa1533112424b134efb18286beb3872ce4760dc24dd32420359bb0c281cd6a28a4eac4abe429199c083f6aca7d4d7e034a84f1539dae3a5d44f83f50ba6926e0dda66533c980cc29dc16e8c7c97ca37bf31e2ecc8620018d506701336f5e630b26b1a1e28df93c6df58c25ea9360e3765b90e84deae2910c0ee10e00161d131204b3e0df23cfae0ada2ccb4d14e140401ccec7cfa84c34ab92978f9b8fb484905aedecb3e20bce0a85a04054c2af0afe397ec84b110d437cabd963ba882447296d7d14c896d7c9676ca6cc7187a5182b1e27f152c2bdd507378db75d5de12a3ea86e8c5981f53bd660e20220da6298986aba783af69e45ac45d044f17437d966d4b4cbbd8b17623dac526109cf6839cc0780b622dce052b0e300869cc8dd6da37c78b589a6cd1f16aca9d95598079f0e2dabe3006ba91fdac8f039bb80949e5c2876eb2758e9052c72640c4d7681d6a9ec1972f028527f955498ed6f5f67d1ab6173487c12d1e1dbc4ee2f041337d7d2b9206d3a7492002b398473c5ed6d385d1d49249199ea4a70b8c1f4aeef3c32fc9f40c6ef9764e61b2d81fa231ec1584146a9ba4d43320928e4d13288ac34ab01fc9c011e2a5fafb712e23feef7fd0af62763cbb7abb269c2d26972326bf0f8949bc054243f273a0d408e79c0a11dfa7f7f70f1a433a6433ce94d6d1b68bf9c8191712d811d669c6251e84032f7168ded300c21fc2f4714476dc75e3807d47a71af0878e77a891a53d3b97b484124f1c48004108dd7bc2bc63dbae819d33c45807422d3b9156b4a64e67f9bc17e95ac5af1843d064490ba0ed2b66370fea7dc847b059f3ed37747c2edcde08aab4ef780bf202a9714d9866e46d61fac23e693b6226f36965037f1167775b1b1d17d607cbc7dcc51638e2e086ba34ef1136b7082e20e9cc23fd4478e68f811af17161c0fa204748f70648ec2311548c4a0c23c4b5f7576416e45c05a8fe505a2e7103fd1b29e7f8f1866cca54337cdd24edb74658610b0b5993dbe77a3e069884f7e02fd477ba078f3ee3215390bdb8da2e15e174d463f9af16852d5d379e8fdd0ec4ff66f7d24108deb712203913d02e20215c66cf858320a72c3bf21d182e65d4ffde7efc3d00ebf43f086faa02a03ed5a4f10ec7257d24aacc36254f51845fbfe7bedef017b54af5041ab46e89f7623162d16146abf34a58a3c00de16a7d7a8d80eb03846c22a5635b5f3144fd7b0f2e41bfe017642077866896a6ecd73e889908a102fd7f8dd63704d9dc050ca49b8708b8d27a07e38fb8268f6f9a55fcf85b1c899f9cd36f5ac4400b9f374468731edbf092915f49ce1eff9e25b1f84a82b716e9dbfa8f288124f208448bfe918dabfe3f8f220d9f32118920629b7fdbb40873992afaba14a9fe4ad7638988e59c4827ba23e0d6b37ddda095f96332efa4ffa22a4c0089482cdfa9036a7060294317ced4c93709b4e6f3ca38305427f3400ecf83d2a37b003e4743496289304edd756e499a743e71036f95030147461cc20e8dace80de168a798de8acafc111800497800c5f1d8298bb4cb39394871a978db1045e233667ee7bb9d1aac73d4fafab2349bdb8b02e3db3718988ad909719d5e4a99b03110319c3a32dc72457e74624cf11ff3202910e48aed4331d5b1148df64cb7d1265a7c3c8b6903bad5c155d776135439e980b096cf306ee87d4fff1d6286e7f2954ac0976675d40b97bcba88ebf27900df53e43bf036698f9f970bb953a3b9f75bf723c814f20fdaa78a81027b10a1ba04b6de01fe773156e4a48a66fe1911da7b39ddb9b6b9d3b75dff7cebd8b46821a364902c78d54201caca9e9a5704da0eb12ffb3b53ce2e7bbd215ce1075527e4ddaec4940a2ebd876921b536cd9532b1447bcdbff680f893bf00204ad7eff2815bf7807f3cc63bc2597bee16d548eef8a842d10842d6eb625d18afc99a27770577b6871613f78f27c4a24acffa90a388189bfed80a4f88429d793857324f4960d5be44ec5860681bd3d9de2449fbd0000ad57405e8a591b1bbdd2355f0d7be0e7d1994c4d05b66f525534be3685126e8a61c3623f22e71b3d5f85f2d6f1276ff66b5c256f00d1cc0d2c63553919cf576806d2a1b30da126e8c343282b21c86340f3f86ebfea4619a309472ec2ef4a03e8d7411a2520a1668ab5d279932feabb339c507eca944df85afa8723402b29052a0cbf5b52e8119ddf05c583a8886940c1c40520cc47430b9eb88e55554907012aee258c2eed19247104ece0d5e77c9139807f99b508c8a5bd6aeb51fed023c030aa42450283030ac2272cf05d5ba1215f25d39c4c28b073f8a5058ae991dfa2a7077f4de596d5a1858037fb02e342b27c6899f5e7d0d40df88ba4b46d4ef3757523e65ddcae33b542cebea27ac5ac1c1d8346128d111deda236545f"}) (rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000aa40)={0x9, [{r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {}, {r2, r4}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {}, {r3, r4}, {r2}, {r3, r4}, {r3}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}], 0xff, "4e35183aa353fd"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000000ba40)={0x7, [{r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, 0x0}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r3, r4}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}], 0x5, "791d54b121d902"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000ca40)={0x0, ""/256, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000000cc40)={0x400, [{r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {}, {r3, r4}, {r3, r4}], 0xff, "1078d59c43523b"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000dc40)={0x0}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f000000de40)={r4, r2, "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", "78e9a7e62bacae8648915b3246ee5eb263e3446df8f8c4f1c1a5104fa5caa5d7c66da87ab1cc21bc5f7ddb64a65f6240d100f985ecea9a5c8019bf8c4f99cbe5f9a1d393655bd09162351950d51f3e02d012cf0fd8dded79aca8ed80a9d601e907f1016c917943028930eb8f88f6db92dd72faff6b49ac3d34271d3fec119240c8c1d76a714f2a4f0488b1f7e400ab583b20e5ffa1ec10ee5e281907c24fe0be49a94d6b2ff85350c4b4010c877eec03ec5fdc7a5700b7862dc1a5f44ba1c2006d57c2ba89e279e4b050f5689b2678c2fc109af0c716b8859b14a1e277675469a651a5a312ece8676aa7fe05763e6f5fecc938c048f4de812512350938d2409c501e43291468172496d89c3fdba8c54f70cf0c3a463b2483228be3965a69ee03d895927950fb42272027a7f641be3aad1ae71271311f1442e65aecf583be2bc321e4e63a9fce1d96b736c5d8629edf163d9aa3813bb6de7a560497fc1cf754a1686050b536a72c0cd875f53b0ccc68f981653f4e79045092fa00ab55249455ca09b505e1877d904aa2d8074508a27854a262da619772e19175c72a24aa595114d6703712773f45c6b1e353a8327141be7f9833a3ba655597397f325effb8948aa29f784a5a6d4b1bfe1e10a41d44fda43918896b93de96da24bd78ff6e55daee0a0a70ae071d3edd8a2720e3d75d9e0d6c65dd396e6edba08f4df14a4c192bc9653086f4fab4dbda7ac64bdee4b7f4938c7761b6594a0bafdb92dbd8c22548b9cd2eb23cfa70a0b70eb9f6c8958e8a94f8932f85184ffe3f1913a8a8ba8e8be024586c5e6ed9481955d6749e9e4f0af1a360202146faf3872bd1f99dbc3f6c57ffe580ce2dea3c270cb137ddea7aaab785adcd49adfa98edb1e9c59b06b2a32e672adff11b9bc1af0fd56452b586d426cb033bf1cb21da1164626456dfd48771f675f53fbd680344c68f18ff43e95c2227a57f0fef64b9f16e9f63fd7f345b49af8005c51dfe68dfc7240fbb54db4a71fd9c9fe39406aa7f421b5dfcb6af85c5661183fbbbbd2e9a62d5b45d0019ae160ef00a129b180c9c06a42ee233b71ce8b7bad10d31c2bf9f54905a79c9391c172941aaddf4b13a099b1fba9780a7b761ea4f31ea98d32fbbffd1fb77fe3be745c9671f7953b2f53bcbaf9c6d2feaf731e59e36427200b668e718181ee62aed77a95d18b4534d5a6d2b8adfad71dfeb5a0fe78935895d1e8a5fc711d546828fdd270c1fc60a526d5fb3ef489147d87e824d17261e44f021b91459df075a405fbe15799b11102fdea70afccae810e04af50bb13ddac0e9b892482a3ac6f4beebc40c99f631f59be35a485e8b34f7988ac582775bb5b61b71916764da70c9e72dddaeefcf7fca6d9062df737a334faaa65427027d266125514d584961669e2f03272740721b6d9d4fa4628dfa5eb7522d858646028151e0debe7f594d615474769b80eb5e8c738659f81f87ef5a315dc3beb7a18b044b3fcc3927acc4d8db7d4bf17a73bbc4c92fae537878d069cdd929f24f3a162797918f8063eb9273cbcef86496c3d7a5b14da045b6d963653711f453a72f5112692e28d4347769c465657277d1719de37f940dfa1c3ba0d3fb8e3b5d0cd9491a37aa097c18a9b8dd20d26d76167d9d3f6d43303bccbd019a95e520841681d80aea5849337e7f9b69371bd2ee562bd383d4b470e36442c7f7066116eba98c67241b31c3ef0c7f3c76afa1500f7250c009af4f08227a2d00e0236c1594078ee1ea1a8b1da03743c62fba24d1715762f449473b36b5afbd9f403a26a0f99c1d7f2f8471e115337a8c3d471374542b0556f1e60bd24d5de356cc96afbd251c86b17c8adb66211c2e4244367ccec15a5685200af5bf0e5585a97a876043b102fe6e7682f8c911292cd5d1827bef38e2594cb13fa32d962491cdc62be8b6af1e68d0086870ecf5d510522c9e54291d94510d46c4a438c4f4ef0ee96b1dc75dc7035c36b7ae500dcb17b39e0fe3d405c42b539ccd2de5d42bb517e7c7170353154dc00f4024ac1754e5dbe8c5835ccae12f362b5845c675be5e2d0c482375e1d5df615de1f33ed0ab75180e79963f3df7c9537176899176df5511834e2d249e27996f05fad1091d7c5a345a21822b2b0ea39ff21af833289c022bd710051adc23953db432ffcd7fdfea8494fe25eaac93924f75cb67cb2a74bfaf84d6d2d8f6cc87ba0d0d579c3ab138531fb3c38d6c15eb057bea1a3d4595966191eedcd0f5c4d87ce6455b431858b6eb47a98b886bf27519dc14d19c2b9e238b8c23b001757fe5db9e921e62adef71f3213aa184379b7df4448fc1680c7cc56b83896212e0be2056588591dd6070b8c7ea67b60e41d182c826656502c8859c81817838d5243fdb53eb2e5dad48c0be29e2b6c07b9a16ecf3715ce06963f0b74a12fab9d604f93342a05a811afbec27229372bb9a475373c3e0f2eeed5b0b4c49139cb5f34b1741e48b1c8005a91f97323155bca43b1cc4d9dc492a0cd5da7ef4c93f420641ade6ae894b632cb2a8386c63f2e2f37008f7191169a2e331c1a7e18af615109439fab76ba68f57d8a9b0355e2627e14b478d906a5d167a1767b118768cc95894faf6d6200707ba75885bc61cb6c04e2858b821c4217c11f3d5f8f7266d4a85248871a59e4df5e7cfa62b61d2a098052c7bd5d6c1a9656bbf90463e89d1f8c7a0bd4cf97e1ff5e3853abf09a10058236d364340614d45a033e519334f4baa68113f40f84a1e2f762bf55b6e04fc6871b87d8c8c938f5cf3d2da8d8454cb6c709a02e7f55be249d63f7343e4e86723d76a560779074492450eebfb108db03a18614aafa97a8f42fcb873bfea58f671bab8776bdeb1b80155315f377ffa48580fb988dcd41900f64260bbb666b94d9c0ce871e31106ce11d9ea10d645b58667c4c9506954fa05a8728fa6d9b55b203652085e8d6c2ef53705362dbb33848c4ac509e4b6938b3b6634f7719c0c39f9b7f4673899e8f1193b305778b433d621d09c71bd956d54c4effbf1dd598cf64c58f719b7d8e67005181f5b8f55af37a5788ed2b336e2e419459f1df7e465f14d5e65dd8cc3c8e3995d3b781c9c51f87dd04ee846b32a86bc915df8e9d161dddbd3155a86591c0c1bba5a144e80e891b4feddf09d582a1eb1f109e343ceafbff64fa40b17f62b841d4a555304dfc76e4b7904958bac5fff9822f2b6c7b2e57744bf7be9e313d60fdf910b8154f4406391cc95fa93ca560c0e664a15ef881a35bbc4f226a67b4d31fa6a59331805c9617323a0061cb3846c87e90dc5113269b77021af183c134946e9f2037edbf0ed52101481694a421988aefae125cd60ec89403186e1cebe93dcb5483c0f7566654b7b00f9a24de623335445edd98fe51725b91540a468d7a7d6f6a720bd99bfe4830b5ded31136e438d005df1c90cc4b4d55e86c4d65f44a03ffa945d07ce105af2bba6f35fd462e3d0eb54d3c4d4e2b807b8cbf9a6a068774b02ce8433f0e1f8cf2761f79ecc2bf7690202890040af538829b92a59c5741ad3831cb19929815781b8beef625811754b7a00d090120e80c7c66fe73bd9cb0dad443855d8d0fa023122add0bb2adc5df43e56bc00ddc2f83dcb028413861f5de668023825a374dce5a22b5ef50e9bd72f7ad0a9cd76fcee30844a8ef60d95bac9fecdf7f8c122bf1af18983fac7e68dd989e5aa773ec648e4c4cbccf9d428f4d28a032c405c4c5b35e250eb0ebda2d794d2f7a8f7c5db20b2e888e86b855fedf2452e2ffdafd59a9e8d7edf900dbdd2ac7e6937c7964f1a05b95d664cbe809c38c505931f84404841202490a88df2cfdca52e8bcfa3da4a54aab00d2bf9bd53fc0c1cac4c7807b9dad7553db63b0ebc3b3bfebf628d7dd745281f7aae76b29cfd82225e1956efe7f801b88cdd8fa85833192339a97d8f73a5df1d9b7c2521f50ea8b579ec2c6307fd9815572dee0451ca3ea2313faa31d7de043807561546e979ae986a0b81c554ad3ba9f3226bb03e0fd772e57cf35233d334463676eb3920f47ad023aeac3d6a39aa88e019a26c9453ebf184beaba79a04d96d73670d9ef56c6a9467ff6c7f29dab059c55fc42b350338d5181cc8768116f9d577918a0bd3d1ff2b2ac0fd8e3c93d6888e041e0acb75db53f34130188c0abf3c961ca35703bb9e82e812b784a12b193bc7b08fd8094a33a62b617f71c98972a6055e6721cf8424e23d00350926c654a4525a121cf1a842faf53c31902c73f018f9a68de3e4b3e35bbb59217201e3a216508e1dba409c5a73eb6add0ac5467fc58feb2130e753c7762a08b9d8812f4bd37d6fde08f2e1627b794ecfe46bbfc991bcf79666505498c3d62220a201ff3ffcd6d3820dafec7c3899abbbd44d7e676602b8978683c22b890b0efd4bd3eb9124a88f8760859af44a6036bc2c0531a891c4bae5b01ad98c41ca54b9aed8bcb1aa299d436b9233c2279445c265bcf4dd356c4b7f22119d0571fabc90a55b244158ca852d613b4ea1a8f9a1bdebbfc1de647e9c9ad9d3ca43d34bb563ef327e9442365e0231308ca149f927d9006865f6e6349cd983aa944e5fe788addba7abda5db5c3003eb5a27ccdd903db56bb0e4e3d0fd8b9ff0f36d672f8a411cb2ebaf1cfa907635f8f631d1a2252a83c77bb4009620f0ebaf205a2ee9370aa264be56a0f6e1cdef00c8d825345cde3042c2cdf59ff762c3205fefd0fc7f25589bf42140748f80552a28b525825639ff8e72a1eb9ab4d861e0b310eda51ef9aa3cd4e37f3439160f0ba9de56532899d71f0b3092ca0ceb07d6f2d506e378d9ac32a9d47ffbfb3be367a587cbd817486908cddf4b8003fe32de440cc2d33150a1712f89ed058d8fcbd31e910eaedee0ec378906a78ceb6bf4d55b51fc556a5de2724694abf7d21092f2cbfbbc791f75cfdf40bec07a944fcf89d9b21094965a602da19bfbb45f9c70e86e269677bb0fe2ff2a18151ef3fced40fb4cea78ed69218ea9297dd422de28575ea8acab328bd9dd6eef687eb4c5f671b2de5062ddad6496791f608b9f1e7180526accd4f12e274b0be8c6f6dd53dad75316fc0537bd60aca80d032b411931ddb47f8f34bf88282fcaf5b0eadd5dbea0685e60db146d5a1db8a406f47c907c7ba65a5fa452ffa60e94d14c6df65c248438213106dec621fa03c86869b7fd6a25ed2a9cabc06720583f32e03f755190e8b121b52e0a2178790cbdacb8c834c931a607966d8eeea58957a5ea088ef5e807f5c721bf9eb39e2af0ab41307551644e84aff80fc13d1e359cdfa0e7962d22309b900851b4aa535baa5b516a4edaf8e2c60c3b54e0ccb62f7b74e2b07c41bd9ac8c5463230c555a5333f94bd71ca10923b15dc7484bc251dac8f6167adc"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000ee40)={0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000f040)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000000f240)={{r2, 0x20, 0xff, 0x8, 0x10000, 0x7ff, 0x7fff, 0x8, 0x5, 0x80000000, 0x3, 0xffffffff, 0x8000000000000001, 0x2, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000065f00)={0x812, [{r2, r6}, {r3, r4}, {r7, r4}, {r2, r4}, {r3, r4}, {r3, r8}, {r9, r4}, {r2, r4}, {r3, r4}, {r10, r4}, {r11, r12}, {r2, r13}, {r2, r4}, {r3, r14}, {r15, r16}, {r2, r4}, {r17, r4}, {r3, r18}, {0x0, r19}, {0x0, r4}, {r2, r4}, {r20, r4}, {r21, r4}, {r22}, {r3, r23}, {r24, r25}, {r26, r4}, {r3, r27}, {r2, r4}, {r28, r29}, {r30, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {}, {r3}, {0x0, r4}, {}, {}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r2}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {}, {r2, r4}, {r3, r4}, {}, {r3}, {r2, r4}, {r2, r4}, {}, {r3}, {0x0, r4}, {r3, r4}, {r2}, {r2, r4}, {}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {0x0, r4}, {r3}, {0x0, r4}, {r3, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {r3}, {}, {r3, r4}, {r2}, {r2}, {}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {}, {r3, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {0x0, r4}, {r3, r4}, {}, {r2}, {r3, r4}, {r3}, {r2, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {r2, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {}, {r3}, {0x0, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3}, {}, {}, {r3, r4}, {}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {r3, r4}, {}, {}, {r3}, {}, {0x0, r4}, {r3, r4}, {r3}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {r3, r4}, {r2}, {r3, r4}, {}, {0x0, r4}, {r2}, {r3, r4}, {r3}, {r2}, {0x0, r4}, {}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {r3}, {}, {r3, r4}, {}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r2}, {r2, r4}, {r3, r4}, {r3}, {}, {r3}, {r3, r4}, {r2, r4}, {r3, r4}, {r2}, {r3}, {r2, r4}, {r2, r4}, {0x0, r4}, {r2}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {r3}], 0x40, "44212bb22fff9b"}) 02:14:57 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$UHID_INPUT(r0, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x660c, 0x0) 02:14:57 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:14:57 executing program 2: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='--$]:\x00', &(0x7f0000000080)='&&!{\\\xdcE],]#\x00', 0x0) 02:14:57 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x4004662b, &(0x7f0000000100)) 02:14:57 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x6611, 0x0) 02:14:57 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086604, 0x0) 02:14:57 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x408, 0x0) 02:14:57 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, 0x0, 0x15) 02:14:58 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc020662a, 0x0) [ 355.016893][ T5318] EXT4-fs warning (device sda1): __ext4_ioctl:1249: Setting inode version is not supported with metadata_csum enabled. 02:14:58 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086607, 0x0) 02:14:58 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x24942, 0x0) write$tcp_mem(r0, 0x0, 0x0) 02:14:58 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0185879, 0x0) 02:14:58 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x8010661b, 0x0) 02:14:58 executing program 1: r0 = fsopen(&(0x7f0000001380)='jffs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 355.297467][ T28] audit: type=1800 audit(1695089698.448:3): pid=5322 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=1956 res=0 errno=0 02:14:58 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x5460, &(0x7f0000000100)) 02:14:58 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc080661a, &(0x7f0000000100)) 02:14:58 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x80087601, &(0x7f0000000100)) 02:14:58 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x8008662c, &(0x7f0000000100)) 02:14:58 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40046629, &(0x7f0000000100)) 02:14:58 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x6612, 0x0) 02:14:58 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x6ea41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086602, &(0x7f0000000100)) 02:14:58 executing program 2: r0 = fsopen(&(0x7f0000000000)='reiserfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001440)='/\x00', &(0x7f0000001480)=',*\x00', 0x0) 02:14:58 executing program 1: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000100), 0x902, 0x0) write$damon_init_regions(r0, &(0x7f0000000140), 0x3f) 02:14:58 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) 02:14:58 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0xa40, 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:14:59 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x129001, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 02:14:59 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0506617, 0x0) [ 355.922461][ T5350] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 02:14:59 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x660c, 0x0) 02:14:59 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x24942, 0x0) write$tcp_mem(r0, &(0x7f0000000400)={0x0, 0x20, 0x1f, 0x20, 0x4}, 0x48) openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) 02:14:59 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40286608, 0x0) 02:14:59 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '1b', ':', '1a', ':', '6', '.', '9'}}, 0xfdef) 02:14:59 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '1b', ':', '1a', ':', '6', '.', '9'}}, 0xfffffdef) 02:14:59 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40286608, &(0x7f0000000100)) [ 356.212464][ T28] audit: type=1800 audit(1695089699.368:4): pid=5363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=1947 res=0 errno=0 02:14:59 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000000000000e3ffffff000004000000000000000000000000000000000000000000000000000000d4457b4773cf"]) 02:14:59 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x81009431, &(0x7f0000000100)) 02:14:59 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xa42, 0x78d4abe4dfa13beb) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '1b', ':', 'd', ':', '6', '.', '9'}}, 0x14) [ 356.400700][ T5369] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 02:14:59 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x4020940d, &(0x7f0000000100)) 02:14:59 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={@desc={0x1, 0x0, @desc3}}) 02:14:59 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x0) 02:14:59 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0506617, &(0x7f0000000100)) 02:14:59 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0046686, 0x0) 02:15:00 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0189436, &(0x7f0000000100)) 02:15:00 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x24a42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x15) 02:15:00 executing program 3: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000100), 0x902, 0x0) write$damon_init_regions(r0, 0x0, 0x0) 02:15:00 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xe42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '1b', ':', '1a', ':', '6', '.', '9'}}, 0x15) 02:15:00 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xaa41, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x0, @desc3}) 02:15:00 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0406619, 0x0) 02:15:00 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000040)={@desc={0x1, 0x0, @desc4}}) 02:15:00 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x24a42, 0x0) syz_io_uring_complete(0x0) write$vga_arbiter(r0, 0x0, 0x15) [ 357.395268][ T28] audit: type=1800 audit(1695089700.548:5): pid=5401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=1972 res=0 errno=0 02:15:00 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 02:15:00 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x80086601, &(0x7f0000000100)) 02:15:00 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0406618, &(0x7f0000000100)) 02:15:00 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@raw={0x84, 0x0, {"af3b2949b58a97ac5b4045e272c2454b73520e359ab7a4a85acda4002779045a6243f9944a0076dd6806fed17d9b113905dd997c581cbf396aa3dd589665dae8a455591d78edf1d04dbe04e969ad4eafdee0c0c73109aaa4e788a1007173475d0f14dcc336f9120289b29e97d076688bc074bd8ef2011b4f457eb247dbfebf7a0f"}}, 0x0, 0x0) [ 357.647350][ T28] audit: type=1800 audit(1695089700.798:6): pid=5408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=".pending_reads" dev="sda1" ino=1959 res=0 errno=0 02:15:00 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) 02:15:00 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x541b, &(0x7f0000000100)) 02:15:00 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:15:00 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0286687, 0x0) 02:15:01 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x4004662b, 0x0) 02:15:01 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 02:15:01 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086602, &(0x7f0000000100)) 02:15:01 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x41009432, &(0x7f0000000100)) 02:15:01 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc68c44d3f45f9321, 0x0) 02:15:01 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40305839, &(0x7f0000000100)) 02:15:01 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x24a42, 0x0) write$vga_arbiter(r0, 0x0, 0x15) 02:15:01 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x163b, 0x0) 02:15:01 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086607, &(0x7f0000000100)) 02:15:01 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x401c5820, &(0x7f0000000100)) 02:15:01 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 02:15:01 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x24942, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000400), 0x48) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x660c, 0x0) [ 358.408994][ T28] audit: type=1800 audit(1695089701.568:7): pid=5438 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=1956 res=0 errno=0 02:15:01 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x2e00, 0x0) 02:15:01 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '1b', ':', '1a', ':', '6', '.', '9'}}, 0x15) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x660c, 0x0) 02:15:01 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/4096, 0x1000) [ 358.668716][ T28] audit: type=1800 audit(1695089701.828:8): pid=5446 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=1956 res=0 errno=0 02:15:01 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x80086603, &(0x7f0000000100)) 02:15:01 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1ebe43, 0x0) 02:15:01 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x129001, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 02:15:02 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000002c0)={@desc={0x1, 0x0, @desc4}, 0x10, 0x0, '\x00', @d}) 02:15:02 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc080661a, 0x0) 02:15:02 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 02:15:02 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000000000000e3ffffff000004000000000000000000000000000000000000000000000000000000d445"]) 02:15:02 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=ANY=[], 0x15) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x141200, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 02:15:02 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, 0x0, 0x15) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x141200, 0x0) 02:15:02 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@generic={0x0}, 0x18) syz_clone(0x28000080, &(0x7f0000000240)="e146b42bf69ab47ac73fc402d4c28bd8a4d0295fefead39033852a03eaef0cc2f570f9eeec59de7d9a8df28e64e95f700e34a102c16809c9fd8b0eba52a52cd3fbe5e37d92d2a2ea12dfc0bb9a8cb75617eb750124664e008820e14eb19cae8028565956bd67189f9b62788d7c34796c25d10eecaabb69cfd35c9852ca4a38ceb2af9c175004d60d2f1847", 0x8b, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="bb5867dd7db7226a36eaf6b47917ca5376cc432613e4") [ 359.119285][ T28] audit: type=1804 audit(1695089702.268:9): pid=5465 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir295398409/syzkaller.Q8d61E/18/.pending_reads" dev="sda1" ino=1960 res=1 errno=0 02:15:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:15:02 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=ANY=[], 0x15) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x141200, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 02:15:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'pimreg\x00'}) 02:15:02 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x6609, 0x0) [ 359.327391][ T28] audit: type=1804 audit(1695089702.478:10): pid=5471 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3738481016/syzkaller.6czvjF/15/.pending_reads" dev="sda1" ino=1950 res=1 errno=0 02:15:02 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '1b', ':', '1a', ':', '6', '.', '9'}}, 0x15) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x6611, 0x0) 02:15:02 executing program 2: r0 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001440)='@~', &(0x7f0000000000)=',*\x00\x82\xad\xde%9\x8b\xdf\xc9\xf8\xb2\xa8KN\xaf\xdf\xc3\aQo\xc7\xb7\xa4\xcb\x9a\xd6\xf7!\'\xe1|\x99u|%\x8a\xd1\xff0\xee\xcfs\xfca7\xadU\xb6n\x85>\xe1\x12\xcd\xf1>\x8b', 0x0) [ 359.480379][ T28] audit: type=1804 audit(1695089702.638:11): pid=5478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir295398409/syzkaller.Q8d61E/19/.pending_reads" dev="sda1" ino=1947 res=1 errno=0 02:15:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 02:15:02 executing program 0: timer_create(0x0, 0x0, &(0x7f00000021c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}}, 0x0) 02:15:02 executing program 1: semget(0x3, 0x2, 0x309) 02:15:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000), 0x0) 02:15:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 02:15:03 executing program 5: semget(0x3, 0x0, 0x80) 02:15:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000180)) 02:15:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 02:15:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 02:15:03 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 02:15:03 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/32) 02:15:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="96", 0x1) 02:15:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001780)='stat\x00') write$yama_ptrace_scope(r0, 0x0, 0x0) 02:15:03 executing program 5: semget(0x3, 0x0, 0x224) 02:15:03 executing program 4: set_robust_list(0x0, 0x0) semget(0x3, 0x6, 0x6e0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x4, 0x2, 0x4}}, 0x14) 02:15:03 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) 02:15:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 02:15:03 executing program 5: syz_mount_image$fuse(&(0x7f0000001f40), 0x0, 0x4000, &(0x7f0000004040)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 02:15:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) 02:15:03 executing program 2: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/50) 02:15:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 02:15:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 02:15:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) 02:15:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000000040)='net/protocols\x00') 02:15:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:15:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000002240)) 02:15:04 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x381400, 0x0) 02:15:04 executing program 1: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="b4292a0d5f94b5893d671007f0062034ed93d57536714bd7014e017c82751550788f427f618d18bba0c9a87a99fc1c00d09b1f1fd4216eb594f2d567a06e6ea5ba3421c2e3420c8e6ea31f9803f8615c8b0b3b9047c7b7fa52529add7d5e83521c94cf89dfd24de8dba1e196515b5b17f232683c28a3a96910a9e88a543ceb41d5eded9c8cc1d98cd0d53232e37593ef7eade977b66cc59da51d26907af6fba05a0915a4289a50311be914289f6cf82c6c1dc461b815d93d3b3399a95a8599de3b8e3b05ce1f1a0130507475afb2989523f218233ec5ac7f79fd3e63620104c75503b9137ce2315e3f58883025a61574f598ce9d8fc797251989f9da8a11018e0645e3224d547d8d10d8cbabc46eb8a27fc3df064c6bae3ea1a71ee01ff0ed746d7ae838e3da22ec532581ccb832baf952ebb881af906e0db52d24ce75cdd77807911a3ecd64b3f4344cf24841735c0ab48ded934ab503d526683fe7b36d7c464a0cce876d4dd3918f66dd8794ae0b6fa39c62d4412ff37c956a8fd10912a1ab212871443ff9e5187566e1e4bfee64661bf690947594df6dc2ee94573a6f75fbecf0a1bfd7d9559eb9f856d93a46743a9971d25e861162fade82163688a17608ac2ecce4522f87a7149911181551fef72f70dc06679b9160ab200dd50cc6a9face2516d846a769ee06ff707eae7cac1e064a3315c8e8d2d2bb6ca809746ad2b57ed7190cac3cf9ae0d98a2e9e71b06a9b5a5943d055f36a89972e94aa17f05dd2f6c5251f086dff3695265e6bcc461d5c2fa674b1d3d899af2135c763547265f46a2cbf698a437be5bcdcb4d450b0d61ee32afdf85bdd7a28e664cc5cee8321134de9a4d27ff3e403c366f30eed4a26ada1f8105f9b924d4df91e360fdaaff83ffe51bc3625aeb93463ee529cd2613714741474665aeaf790b4ace82522e931f9a3cb873d682234e10e18697509bcb01072881e9868fd4a8f153d5d338be9991ce69fab230d4fa3e9bc0186792e4b9693b146af488fb999751fc2365540192d3e51d0d69c741286235dd52f04b9fb627a7b89ccd440b450f0b2d8fea75aa1d07281cef5bb01819eebccf9548756d963fd34339d221867934e1a742fd6e80f94238f0ab635c1f6066f80ee898fd3a1429d0478f90169d0659f1a7b5c7e7c18cb6d87c0ee32e4e9cc9f37a44811d4bbb1cf7143f5bbd30c9514755a8555f469913a7d154fd33034ae77b5a111033868ab2d514e4e6b8d63de0e75b168f21db480fe5c35765e01ba577fa615d9c93b8a3516fb767cb53d068a0c16b0d5bf7a49e1b03628014aa18a2e3c5fd920ff5af3947ac88d00328da5849b650c93a05cde2150dd6b0ef365920630ecedb6a82432d3c2d303d3ce124508fa92a91217a338fdb91ac58aaee6e130efd32e0e354b967adc975b182fda7afea50c9358d5fc09ba318497774a69aaafe086106ca30e9e4b678fa7a766d1213f870d2061deaec76426d9f288b01a82e8dcef3bf574e6d7828b215f613feee800c8605e3f45fa634e34ee61fd538808b0c586226634393e092010b91d6cb002157359b84b8ebf0013af41121eb97b7ded7e9ea3f8f7065f04eb93c0f5a5c69abe45a64a4b3903964b91e2765d56d98caa6324c41d35382b10b0a4c0e74a369b6988b56d793e3ba17eaf43aadff6f8b8fc36e8cb8526604068d4db34105d282bb314912c360f728c06e2546d5f802671b947f2580b70fa737bc348fdca9a95b2efff4f12fd81482c72c2248f49f96ccb797ce8e535f488da5d71cd9f2bd589de71f58cbb53212e7d802ea82e8880521f5c0cbd76185292bc1a3cb9a33fd037a429b51de353f88ca7bb32073acaa4a6750aeb8883a9801a356b157d894b0869a407f8af1591458e1405d46bf7ebe552650b5e9d9f62f9415cedb9bebb464e17d909739e84c9b0e609b08aef06741efe5efde26cbe4fa26822fd47e2de3427110ecc07e2ce8ae1069a7283e659f6c7abdd0a4f243fda1eda5633400adb87c7273f1bb4ee8142894df398988192f3cc33f33a913cfd8f5de9fd60efe33966b2f39ddd61916e11799ff17ad5fa2b074081c6a368b5b23f6e782da96820a2c8ece404703ef96b5a29258b71d7f8cf5bcc44fd22960528dc291b8d436e489134870fe6d7902dbe94b04e6a9a8399cee9dd6fb80ad1cebdbabe24b2f848abb8510635d6aab10941267520b40ce797b89695724de516a2d48b783b606a8e45eaf8ece9bf7f9d94aaab4cc917ee85eaf83821e9aa93eb26bd5adcebf8f0ad2f8427c650410a17f1f6756ef30b8e625125f5afe8b7b98f840b27d85f21714032866d45402dd60b12ce9cee79cc49d73a6b8e5eb9f9ebab43e83371b89925a3e34789d5afac957aad6385c482288b21a2083f0fdfe7f491e744c58bc75723a9519f0fb3de59668449888c4e5dfdaca201f1f2e230e10c7c158a6527d894dd1e96efc0cdeb400c59b2f0eb3304b3bf8bee8e09a2699e77950306908244464c2698e0198267ae75e7f38e5717da8a3c871928982d4ffc2dc05bb2e504f0a73f65b7ba2c020922cc9c0df4cd3d3a2b954cb5fb388787ef2ead1914b210f8ac8755e552532c58623d24399065d394ae329f0d8fe465b8632c6882da9f24271699bc1506ddb2006b90209679de795a6c2798cbb80479d5ac5dc78e1a49081b0d38481581063d54127cd762e7f3b4700a63887b0d3b13ca4b196e8ebc5ea713d4d1b7608573f802c1f29ac0d53db185be6d91abdf2cec4abb0b331a005cc7216fe239dce85656e8d95b9326a105ab8577d202bfc5bdfe02cc3bd342992ae4615b459f80362913e0fcf8ff3a907b6bb24b28b3688db76caae58f30898d1fc58937f3ca57664520d185535626459fee85dcdecdb99cac4d85923fb2e572ec41153b7a1fb08fdb9bcb1d6dcf2e6d2c74f66b8d2980bf0aadd8ac9b725e3d63355ad393b5ff8ee82c8bf81e2808633de7ac7a748015312e98298af8425d05c97160d80c8b304206e44c9ff35a17178add9eb19a338b0ee44d7a0b4d6ede5138032c42b4c3512cce4a50806d5718a49f79cc27f4d000bc26887b39291fbbee502f24ea88a96373ea24c349e8ae092a0917cf026accbf98b75da296ad19482bb219ba765b9d15c3958d3d44c2fd298f7f4fc2afd2336fd2984f1ea268ef9e5e8954dd06b804991d1afe2be8c74ea1df7794a0ab228ffb1e94e31ddca83cd76e1223f4e7ff0c0af263671930502c940f5191fe1459a5d296762518d6273aaaebc15735a976306cb9407a96fc16893b61b14a4ec1ed7c11b3621c7cc789734993950509d38a1419518ce5ede5064e73496067e91a6f7233f92151baf39d213e98f5822de8910d602ec386469f62ebd0b42d940b9d5f25a3c86f46d07a505f0d0c2c7b84de2751eda700ed7036a74b63ab8e623ec18f6ace89a446297f2d767bcac59816438dea3253d87eeab86d52b011c1f4dd5779963947d9a297ffa26b88985e202e68ce7fc38d5ab7c932b7339326950c75e21f27552a4d7b398b0c511772879a5d0af7e7c4761fec518b79cbc79203095f308f3301d420e5494547560af0769b79826293056f1697a500677912152f97e262799adb37deae1214636a3ce0d672f1d04e368e28ed6f0e64694deba08756df17bc26062ab75336d2cf59126646129584517db24ac7430975b6b413b50f47403296e2a1c0be27db7d158fdb931ef9afdce4c6e88929f2d70e59b366ce877b5f0cb65aaa1c7c49188652486eccf542df75bd1fa58f542a643e398ecc397112e70207a800e854e99a0bb90588d6d0e945c2778ee9a6a6303e479725e9b9b262029ad3a32b50fbf1f9e30aba68799322dce9d2b9d8402c26329b49c9830375ece1c89c498eb7dac4c306a19594cb29c14f3aa5604413649dfb96e224f5a6ec43b251daf893eafe8b158a9b35ba27c137f3d7d9f2b6fbf8f42f21f350800408459dd44f122bbcccb92e4229af94c42eea1e4e0f8f5e70b51bf2e5019cf9ac30a922c413be092667fc016754079c6505546d972c55431118e34c0e11613889faf6cdc8045c8c473de52fb1a29e2225e8f42f3f3e91d51537c7583b99a99f2d250d0df972b75d6ebe32d8fe48f49f3825bd24d54d2303fa8713453f0f9daa10073404ccf1ded3079bd0f1edb18312513e8ae6612610f98dde42ce904a2c4ee94ec9f3a544bb781af86133db68c5cedf3be05a93a843d1fed732916cceeb6e961d9eb03c0f867237970ca092ea56c5af8efacb091a79f09fa54afb7a520531233d5882dea573f9f8598e0d191d5defbb3f0297403c0d5c7c59d94372ed4b477c1c9e9f7d7e133a909e90e3c19d7be8de2436ae5c5412af767495ebe585bcc639c0a4cc3d6554b9abebee970f36290f71469da41abbe8242902b9878b331ba9af7e5484fcda3e297406522893541c61af156489205b19bba2dee2f5872ab4b341cdcb66a8da09d9b3b349dbcba5c69a659026ed5c2000d04acdbca7424c24a5268f04c4e10b434dcb5dcde6049821f3f032acc8563aa419aa5aa546b891d54811988ebd7d43d7e1b7a5b9bfd42015bf5dd2eea6e86c3d34a21ddf6f8d8ecf94465a9afd00fe42504e37efb8f3a53da853d8ed146d4bb505d661fb4ada11a69036c265fcc2b12b6255793f46a47fdadc120c831b0a5d9f2aa03897d5a44ef717a21d419d6ae3675e487e53bc4e3d45c4ea9ee9786227465366b6d12c3d9b108f6ecb160f4aa5d2da8a3b37ac9d8b2a77fffb0fdf719db9681e39e78579242bdffbc4f8ef7f134fc312b4284412b0ed336ad7623c6eef812a226825842be3d42069f4b348d84276c6885c0d251f36bf78d22bdc096628287a8ecfa63eed589f72cb0eb2fb010a39374846cf23fb59d899aa7afc9bf1364e6456ae99cbf775c0bbeef6f064cca2c6eb578f7a56f956b40b2115c7cdfc1f28ed198f0de5597dbf32e45ae0e8299fc99be2d4e6ddb8821e07ba037f603a24024cd7518d1ec8815f4dbf97ddba063c2ebca1b763d90c6d33f7dec1a8d722d3bab9409837df90d0bec42adc00286fc5d5aa23016c633e6a1dd6439277e535aeb556257b1fb08b399bdbd2795f1577f8998dea636764168450c00e59861f19c4a6627fc536a1fe92bc4db5488dde84e597b1c1ac4700a2d703e71f0e5c392b7c6fcc2cfbf7ab216e08695ff966dfaa821a11c8b35bf71197dcb254a0a31f9cfae1fd4b1e47f2bacc0ce93976f8097ecae1c4667d66a565166810b958a2cda6e93e523a01ce4a5716f388080f0fe9762f5fc26ab8d72d1013d77fd1538020bfd66e69ca3a750171ae0a05d8fc8c609805e8ec90636ad99b101824d31b483d083a700469af8c3919dd374486bed8606b7d61cd9a953791a6fa755f805c5033e4aa55c907470e1c7ad1a555906d8f262afac5725f0a581c0fb6901ca70982e8949cfa77b7f270e9e20dfe5420de8f78d387fef38e15340355b8e1ffb4cf8dcc612d0e7fffd5ae3185bd249782745648c04526fbdbbf1beb21d97ede4a3863982c140037ea5971eb4fa9eeb604509bb71c82daa83a70b845d87732e2f83961d8f6f0d570d899ef898232273b7d6aafedb56fc56c3882bad57dd543fce4495669a73822f00e4e02efc990e663d5b24821e0f6bc41066245e10b345a5e5f6a3b7ec8f749722a804cf300f4444164849c586336acf6b5c76f84483126dc31a4f5f298c07077ac469258222a92d323860649374161b84b28c38782f266e1bf735ac996b9d1c87c24513f0777a6644670c12ce6ab85ad48819df7732eecd67b582b7b3553d7eef16cefa199bef9746787e1ac886e28ed5c9ec0297c0005b857a04eb9acd5c4d6551b340c84b5069187927984088fe9a02753beaaaec9b4f3593b5b792c8afe7794139ebccbd0ada9ba5a60c35e01be233956ccb0456d7032487c35d165c1d8f0234a21337f7453155c575ee9c1907ecfe4300df61de2f225950379c9a25bd245317f24b9783a22f9356217eb4f3ee9f4ac454ea5b6dd88056221fb639e40b2d94d0e0d774f039daa57b649e5f0e319123586876e9aeda698e217a439435533f804fdba2a40451a605329be74bd8a94e6f512ec077e9a3b4c3bd653bd3265a39bba09731a9e867a7ee0cf6cc0e8f67c3c8143517152eee787c7d6a1810355155fe7cd931fa57d34b5c2f7c8c3712e3078426c368ac1a1d3cc9fbfc4f9d6f862829cd8c7e9f6a3449c773000ba370e935f6b8cacdaf70a0486fde7c66e3e5e48f0f73570298c441f4550d8517673f1fd5d71ec2f9e635bed44a33d42f55058796625aa30bebe43b1a110d7f5195964c56715574d86fc616407d4ea13b016d0006e95927193a3327a84a9fb5c4a0ed957adf44d5a5682f7087d21a90a43ff5f76d45e2e309e4fa5938c55fde917e678e8ed59f543e5ee81e695e3c99f30d6c663e1bc15001990b22913f381f5699918c16c7abfd3380f94320ea9b99365ace07a9334f7f2b59854fe010e73f834a3eeb6ba0e0ffa8e5ef8d4d9d92c3e25c8326896ccce36626597304c0c642f04c7b04bcb174741db40dc59666ac8ea6193f195ecbee4c468a56475075296090c4b38b0bdbb50505aec6d85041fc1f9a76418d71f83cccbb442ad6e5b07bf04bd19c40b9182953ce358791a9aad8c5396da4bd0feba619db95d6cd054dc94e9cb638945c5f4e5c3bcbec3fc19515f8191ef1e3b1a724953d23c02f2fb9a5e7e1c40008037c2543d105d5835d3bff57488c4fd50ebc1830a16272090b2c7826c5845ad72a02b1ade85fbcfd7dbf89bcf5ee9bf790c377b38c35a319742ed42a360c145864821ba0b2dfc92d7be277d4ba7c56b5df2ebaf694b62228d7760c194e29486d526e873ada993206a5032f9d7968566b7f3b81b773981fca33c9013022f08e144ae1d542cc1400c201263b09d7269fba840c8d16192105b3cbc90193d97ec28d88affaafc3302e0a0a0ddb6533b71fed47ac73e7afed156dc65c37c92d29dd0555852d54e2e933a253621b93008122f13e35f15a4d2608d2eed82765fc4b50ac4235af0ec6f5b21396014919eb0c3c61bd29eccdfca50035073496209c890827da6a71f245adc4099e0d360ccac7a88f1776d327dc9547cad96ac017be87ac24ac2d7e1217d72147533f00a87cca0cf03985a6bc99cc9bd60f8b3eda528b3af168e6385023524be396c3d0102ca30c1b42bda934dbe50771781a973b75a711d19424035f5fc326a9faf106b0584320b6b23451911fd5f26acb05e1c01be0f7e5401f90bf155cb789296f62f53d8f56cd2f0b32d6dcd73692023a4591a269b2b6813009c1961265259e676237eea8866cc0d82e2608497f0f1bf24d5fb071a28a8e27ab1bcd9e7b620b58201926b15067722169937a3c5c386319a50bdf7b85dfa3b3a90e0e5bec9f399a67cd7e3b65af773181f5991c3d0388c061d9dd9f97483d732ff27bc27e517704543097dd17791f17372c376f84a9ba1afe82dd670861a741c9a25c6327f074b230fa846345bb1053465aa7eda427941d8d9d5eb55f685088e1e188860c5d6c258358f9436fec988c7c7674e3827a9d3caab1d42cab0f9767017b39b16964ad7771dfc8c47c1f8dad54a5c2d2cc32d57318cc35b31b4bb863e239f1dbd3702a55c2d7aeb6d787a8b8d21df5b9752bb8fd9a980152e8bb4f4bace4b6a505b274790f000df91e91e43b279e77b83b3d9caa81b0613715d9db481209bf3b4f25124a8fc6c706dd22c60fdf1fb4ed68ae2c0d89430ab4c69a49476435a87bfe5e5e9e227d317f360aec31c9c330140eb7683a2e414c41c9ee5e72e04425c727481064259490fc8ddef4b05adedf913045adaece825974e26cff4c6b19166a11d70cd5aeff0300584796999b17c8653616c99b172c46d50f87f0c0610c5059003b28dd3678a99b161c923d56de8788bc1392024520e2016a4a57097ec12438ec2188d44875797cbcc3866b8fde11817b42cf6e8f2f6674e9294c0cbf6b7de3192071d61c959742a455d05e207c068cb2e2fb69301462e9a83f6ee109f570419d0cef880dc63c0e6e2b79f98088cabd177dcc0bb584a71fcbb3b6e89a87619d62352ea35bdaf382edc80d2cda32deb2a51b2af40baba7beec1d4157cef47b6b76911d8e02c7d36182f5a67c1e400ddf0d0198a42fc5e6e435b73af6f260d6963aac1fcb721de9d3ad8ac68d98e98da5d6423a5dc3d50633871b069fcc287c5af43b9ecdc8f433aadc548e68e0e55572a274f0b1e08d7a89dffcfa40a7aa72b4056fb130699668ab8487b972b5fb298d5d89fb89b7141841e3548fc12fd2a106d93317e632dcfef97b89618e36b631a8e2a63b865625dd81de63044f0dec413971f0f4ff681393ab2ffa7c93676659220aae3dfe747a4af6aaf4deb23fa80213ea1f077fc12958d2d640cceb577dd9f2bb3a489a3ae1f3e71e05937a75ba393322c4f53dea7d48243f59610b8e5c592dcf38a94770918d0fcda52cf066cb0db122d070eccbba627e4694d61475c3adf0972f8fb8270419bb1cd1415360d5e61391817aa7a43dbe047519f36294691911d3d757a07bd454feac89d3d9965724dccae98dca248adce3554e2ae5be8015e50920492711d2a9f945259cf29e886154d10012132e120db193cc2dc404d8bf806c6daadf71b6d73299e2f999b6dbc250d56ded211d4710a51fd704ea9f0f63d14b87e1e5698c51e0657ad6cda74c204280ef7be9855a2636c875fc9f66d551784f3a8c0c2baee9a23320badea0b7c0595d338c74761d1661123d323490c731bf267c214d9fa32ac21c2d4a4bac7bb6c514440f910fb45eafaba5702258863bb576f133846d51f2324e8c6520760b40734e400ec5dc07d331649e034c6d6d58c0941e39a0002ea40abeb476df09e5044bfc86b79c7e631388e795cbc1db2b93fe915d8c2f2b4c5d89b82c018de9f5077b47027bb27a6f5641c7bab5ad0b7509c9f8f5dd9875cb48c80097a5f9da3aeb8c7727af4befe4342befeba1bb32ac686e5569a442d815f74268cec22025da6ef92d8c391cfc5b8985bc606f91824481999310cbb0f6237a98c02677d0131c6a580dea55aada9c362d35f3e2b7b3fdbfc2b771a05c7700e30532c3b6a44ad88a56e8006bf5a2945a6d29ed9270d9c9441de359bc43888f5ff9b5a2ff620631cd0af23e63532a9e9ca64c7ebb8001de24986c4fca65b7ed353c13aff47e0e9abfaca56bf09b9800fd212cca1fcc87d02d4b218c3f834026fd7d26425043f46f8043df9b9dfaca58007a4b8b9fcd5ce2d8c0854520f27d724b328d7b10407b155eb5c3869b77ad74709ce319378fea4323d7b3f049eb43077f24e6f3aa1c7919262c9968e1a952d74a8e5dd7ab1abd882a82bb06dfd65009a051fd313e029019bff9efd0114980961a6c5c5b30568a3eec42d1842cb4f1505a350e903a06e9a7214b8320daf03bd207d0e6eb0b3551280173785611667d84967b52d2e5803f145190c3ca84cf6f84b176d16088ba7d0959f7c492e0dcac79c6f4502286494b9c1a1a8bd17ada8b99347fd1ba8c9e716a031992d424ccdf7b7f0220234b63cd2220a488e83950bfdd23feb2104f5b5360130fe632771c4a81a33142e7a9c084472a8b7eae00b6a1568710bb5877e10b252fa6bf00e83d9ef51b1ca795d64c4912a8ec0594d730a6db22f6d7fe9d69c6b6cad5a6f60b09c89fa7bf28483aae9b2bb67218c2b526f21639e3c3ea3f1789d2dabb4ad309e2d7f6e10843d3b6b400c2d3270973a25e3a649187e7c8f21a2d231750577c003c95dd20d2995ee91a4c91b933444d37a624489221f0c43d457bf371194060b84fbb849a08678be4e5703cb5789a28a2014ab1af8667f48d182ca782a7fa670c5ce566c719459480ad95ec038783fdafdc3735ff8354c0b4098ecc36ad2b578271fe0631f5a5488aa0bbdcc21003e77eff6916a9b4f602dafe618ce4d7162845b150a3e355c268b59933deb7fb0f51271ab0a4efcc1ed5578389c8650de53bf18845004f3db2baba7e12d83021e5225413db3b9b689a6316d82a6dab153ccffa8e1ddc1835a6cb7cac03866270419692a40ac6c1d4894815c17ec976d8fe5745f54cf0945f26132e34870915ba56e8ced33bd7702c93e3a11397d883586d2a6520d086961e02f7086d2f8cd8dad7f2f3adb1067903ecd0edd45d70686d238e387baea36c78149ae1b75ea21f0a82220a0b270512f8df12a6a16d9abf707e7afff20aea02adb7a6f61d31eca171780bb08df3ffd3237576ea0aeb812ed50cb0b2a02d916b0d138fc69db0b018b9cd0547bd4305d618e1b07edbc8bd4f3b66154efb830092fc87dc831a12b21ca7a19bf8b5350219b5b64a2332a38dd67c8def2ed39477993fefa41ea320a4e3f0df5f157d227a7f21f73f592ce915f1c2f60aef348e5a3dbb8ce6c7e3fa4b1233fd761fba6c41dacb46f526d00d169549a2b8b2dc26adf704bb33089909a854f587fe0de64cd40050b89df53959b6b0d5ba3f266cc857f418c26a30ea2640c588ed445b0cfcf27d6d1da060cf24fa617ed0e3fcbc4d58c5a24c277f89ff14e2802fd9b42b92e887306354b26a8a395d6ade8b05e101090e56cb96c7a76440c2c9e421d839569b72ea75a9c02341483df8ee7848466b14d26d815f90379ca5b473224357d7e8c0b35bd151d4429021c9591a86550241de0d3ea4c596ee187e36ea63081699ad3386f9f014f4b0c2945a160faef7de1cfd1c5f4936f7b81fa7145a7a3ccc660993faeeffa4aead7057510e4761d01483546f246982df1408ac26f5aa7509584b380f34be66e42870df23285c4327705d4f969c33fb8f5aafc511a49bcad36381157a15d912b692626fb63930788752e69c11b30a731b08118ad896f80f5301a863c08f7cd9435b57d2550258e8d279e814282339994d6455876aa215628806820f2c4fea62e8fd5276ede0d774cf011b2647ad4491883974a0f3b453ac5f40b97236a2396da95f80e7992ff34a41a8c0edba75e17e17f0af192215eae226f94ce518be3d6f33eea70412d8015abe067b5538c7f6b30933e4b02c4c7b24917d0854d6ed504a670389d8efb56562fb2084b0e03d9fe632269c6306d322c03cebddf02091d53441e23a4d7c200a2cddfaf875a00d7dc6415e5d88101f148e1f1419596c50d5e75da8d158e78d0af9718c58dd3496104281f6db8c87c5c355f85d7277044ce6572e33e785419f94ca9e67da1a5569baf8b6d7364660959945f5a9cc65bd09f2639f041d034dcfa0e744e15ce61f4c7543bc3ea66906527878a23ebac3e06f1960695a7bebd10d5bc73eaeb37a13e782f2fcf2a6a76b74dee45b1bd61c76004b39cae2f02575aef479192798ad8bf80c6a57cf9f456f87734f563d9b3d5bd715424e3cea1198f3f8e69f7452128765e5bdf83303898542b1b68650ee03859c1ca81d936c421b0ad88006938616aba28318f1cb444ba1d3d63d9c52bbf69a56e7600a736fd95bf54b6a06a700af5da1f0666bdd88efc09e636204c6baabd0725f5108d28027e22ba5699161f2279710166b", 0x2000, &(0x7f000000cd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:15:04 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000003880), 0x8) write$eventfd(r0, &(0x7f0000000040)=0x401, 0x8) 02:15:04 executing program 3: semget(0x3, 0x1, 0x153) 02:15:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 02:15:04 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x1a0c0, 0x0) 02:15:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x2, 0x0) write$yama_ptrace_scope(r0, 0x0, 0x0) 02:15:04 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000003b00)='devices.deny\x00', 0x2, 0x0) 02:15:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') write$cgroup_pid(r0, 0x0, 0x0) 02:15:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 02:15:04 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x400200, 0x0) 02:15:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:15:04 executing program 3: r0 = eventfd2(0x7, 0x80800) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffe, 0x8) 02:15:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:15:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 02:15:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) 02:15:05 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 02:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:15:05 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 02:15:05 executing program 0: unshare(0x20040000) 02:15:05 executing program 3: semget(0x3, 0x4, 0x2) 02:15:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 02:15:05 executing program 2: socket$inet(0x2, 0x1, 0x19e0000) 02:15:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 02:15:05 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000007ec0)={0x0, 0x3938700}, 0x0) 02:15:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x54) 02:15:05 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc0000, 0x0) 02:15:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 02:15:05 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0x8, &(0x7f0000ffc000/0x4000)=nil, 0x3) 02:15:05 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 02:15:05 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x40, 0x0) 02:15:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)=']', 0x1) 02:15:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 02:15:05 executing program 2: sigaltstack(&(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff87}, 0x0) sigaltstack(&(0x7f0000000080)={0x0}, 0x0) 02:15:05 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0xc400, 0x0) 02:15:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x52482, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 02:15:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 02:15:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 02:15:06 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder0\x00', 0x675e38c0084f9ab2, 0x0) 02:15:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:15:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 02:15:06 executing program 5: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 02:15:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 02:15:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:15:06 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000780)=""/168) 02:15:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 02:15:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 02:15:06 executing program 1: semget(0x0, 0x2, 0x45) 02:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000000), 0x0) 02:15:06 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 02:15:06 executing program 2: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 02:15:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 02:15:06 executing program 0: syz_clone3(&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:15:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 02:15:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@multicast2, @broadcast, @remote}, 0xc) 02:15:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0xfffffffffffffd3e) 02:15:06 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x280400, 0x0) 02:15:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 02:15:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') 02:15:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 02:15:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 02:15:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 02:15:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x101001, 0x0) write$tun(r0, 0x0, 0x0) 02:15:07 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001f80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000006680)='./file0\x00', 0x8080, 0x0) 02:15:07 executing program 5: semget(0x3, 0x3, 0x304) 02:15:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_score\x00') write$P9_RMKDIR(r0, 0x0, 0x0) 02:15:07 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) 02:15:07 executing program 3: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 02:15:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 02:15:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)='Y', 0x1) 02:15:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10) 02:15:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0xffffffffffffffff, 0x0) 02:15:07 executing program 4: semget(0x3, 0x2, 0x40) 02:15:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 02:15:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001f80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000006680)='./file0\x00', 0x8080, 0x85) [ 364.608150][ T5683] Zero length message leads to an empty skb 02:15:07 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 02:15:07 executing program 3: timer_create(0x0, 0x0, &(0x7f00000021c0)) timer_gettime(0x0, 0x0) 02:15:07 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000005) 02:15:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') write$P9_RVERSION(r0, 0x0, 0x0) 02:15:08 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') syz_fuse_handle_req(r0, &(0x7f0000003dc0)="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", 0x2000, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:15:08 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 02:15:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:15:08 executing program 3: pipe2$9p(0x0, 0x81180) 02:15:08 executing program 0: shmget$private(0x0, 0xd000, 0x200, &(0x7f0000ff1000/0xd000)=nil) 02:15:08 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000810) 02:15:08 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/47) 02:15:08 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 02:15:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:15:08 executing program 3: syz_emit_ethernet(0x5dd, &(0x7f0000000000)={@empty, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a4991c", 0x5a7, 0x2f, 0x0, @rand_addr=' \x01\x00', @local, {[], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "fba58718d8b564a57096dbf6a03a38dee0e99f814f8eeaebf0df52f76238f7a20b5a53d49e77a33f296e26b25cf160d9efc061f05f52cfb0dc7a31c3eb8ba90a62eb024c1044562cd1d5263017d1843460ecb113e8e9183ce50173caa7eb8aeb77ae04f9d6b97db2bcd5434840b00a6ed3c6408653bc2cc77d99bd7b277cd0f8506715c731623a382966871e4b8bbabd162d8e8c5dde97cf627837ca5d80e5568ebd70a5b8e621f020799748fb98f5264fad3c71a12083ac5537e24d8ad19c47f8c62ac185df073080fb81ec3dece319df11ce80b430d4dffd3e9d6692342ca61c0227976a6f627621b5e86921c1b5a83f42bc31c8b39a83aa5c727f8cb7c2463f0fa2e4cd3146141e667adb3ad9a6c83dce038eb204a606ba416f0baec77df791e4d19520075cf445618b3947d792265be7480f6c0646949df13da0462eb8f3335d2873ba03c8d27570837fd311d05983358c5729282f2851a034f5b6cfdbece94dd6c2a1303f59b88aa1ec7a453796525be4e17bb3d2669513bd2427deaea37c23a054b077f8a83c64b906a3da79757a8e8afa926514ee147ef2ff733bf674c80c4001943a649ec2dbcbc39265cf465836648dbd3119434af4685b41327a9a67c0389a95bc9b23d51580ce8f0ae833654f1957c254bd32d797eec075a737c8ebdc7d856f588ef34e05ccbf004a2a4161a479579a9f62a2f00b95b24b62f7421e18ece1733d03d75eb5b07c32effca4d67911a606075d37b0f948dcd2b37dcc97c73f63c204a1a713638d31ec138b93f9d0cc7a0269c987ae0517f1d5c3bcecd1fff3695228fb3f586bd48c7e1511558d5904cfc3610f3edb9345aaf077ffcbff0b4e650c8ece9fbe2d97d52feeadbbd689cf26508b1b30390a82032571e742f0a62f83581ff2fcd4bcc6191587b89d64de14ffa67f27d4236e27a5914ce4dc617cdb9a3ee992e6c33baf0ad1f86f5661792029eaac7649a036a673af1d5047f45d303b473be3d5198e3da90c4ba04e60a8468c57c28318bc9291a74b5f02399b7b164bb9fc8ce7985fb6394c30654ef57968da630727f06b86cf2a40e6a0b9fed24a323dbc90831b8753904a418947ef5a8a8d02f7ea580f40033a4dce36f56a003b97860d38dd3231e686c8b5cc5cde6648f49397e49fe5b1ca1f6519b9a795216736e965e0eb3d966f38b38a6bfc2e8e31bc1cedaba69bcbeb6143405b51652f3dd1010a752da4566e808496403c9a0399006ab29488e02e39469cade63fa0a71eef2dac806192c444c9dbb797432939b59c8a9fb490ed125c0d47ce7aebfb8c51ce026e529d45a6edfbb662a66811edd404c36d11e487f83066d9ace458a4373bc1592a062ed4412220b9e6b3a3a2d93eacef1aa278e9d6b36488baee1d7101fcf7034f6bc07c75993481c5d57cc72675a9b0ceeba0668b5e297542a52d5a367bfd15c8a5eacc374a628f102cf9ef6360086357ffdb7884e394c3c4dbf00828f51f4a9d1abf6e8f0e924536029c448457fdec43400f7421f15c2eff7db8395becb84c218a32a4b271cb698f5a1b4c0e7802d64c07d0f6d348bb9aabcc8a151b6fa5fa20c40a5b4c471d5040e532cb77d543d95e412627ed3241340163d804da665b050b5aa8ec6e5f25592740e00f6c212159f6342e67a9b6198d98a368431ca208c486de0cfbc29eda2259240744ff5c153012ac2e308b51de73b62da6735f53e192910ccf111fcd60548768bbe2735d8c4d755b403957444791a128a449d25d97cce1167634b0f0c8ec405852fb8501a2772b248e2ea41a2a8166a136f9a2c1b39242b4aedc16953022e49906a77a5f66aa8b12452072abf97fdf572156209ea844462c1869b52eefdf64133c994eb44ce1cdb5d651ff3759f2476f9e175bcf11f9782bd86e2b5a3e8c934e7331a23650bf7412f5b874dcb1b10a4958ee9640"}}}}}}}, 0x0) 02:15:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:15:08 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 02:15:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 02:15:08 executing program 0: timer_create(0x2, &(0x7f0000001280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000012c0)) 02:15:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 02:15:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 02:15:08 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x5) 02:15:08 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) 02:15:08 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 02:15:08 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f00000066c0)='./file0\x00', 0x0) 02:15:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='oom_score\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 02:15:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) 02:15:09 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x180, 0x0) 02:15:09 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 02:15:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000000), 0x0) 02:15:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 02:15:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 02:15:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 02:15:09 executing program 0: write$P9_RLERROR(0xffffffffffffffff, 0x0, 0xc) 02:15:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 02:15:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 02:15:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 02:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in6}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xfffffffffffffeb5) 02:15:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 02:15:09 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000420) 02:15:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 02:15:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000180), 0x4) 02:15:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:15:09 executing program 2: semget(0x3, 0x3, 0xc4) 02:15:09 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001f80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000006680)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000066c0)='./file0\x00', 0x0) 02:15:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000680), 0x4) 02:15:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 02:15:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xffffffffffffff96) 02:15:09 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:15:10 executing program 5: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:15:10 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x3000) 02:15:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000080)="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", 0xfffffffffffffff5) 02:15:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 02:15:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000001540)={0x2, 0x0, @dev}, 0x10) 02:15:10 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000021c0)={{0x2, 0xee01, 0xee01}}) 02:15:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) 02:15:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080), 0x0, 0x0, 0x2) 02:15:10 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001540), 0x40000, 0x0) 02:15:10 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x103400, 0x0) 02:15:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 02:15:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 02:15:10 executing program 4: timer_create(0x0, 0x0, &(0x7f00000021c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}}, 0x0) 02:15:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0xc) 02:15:10 executing program 5: openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000a40), 0x2, 0x0) 02:15:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 02:15:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x40, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '%&-%\x00'}, 0x0, 0x0, 0x0) 02:15:10 executing program 1: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) 02:15:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 02:15:10 executing program 4: semget(0x3, 0x2, 0x46) 02:15:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000140)='^', 0x1) 02:15:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:15:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 02:15:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) 02:15:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 02:15:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 02:15:11 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x111000, 0x0) 02:15:11 executing program 3: semget(0x3, 0x0, 0x40d) 02:15:11 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000100)="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", 0x2000, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:15:11 executing program 2: shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 02:15:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 02:15:11 executing program 5: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/99) 02:15:11 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/236) 02:15:11 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8402d275334866a5, 0x0) 02:15:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$userns(r1, &(0x7f0000000000)) 02:15:11 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/97) 02:15:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x810802, 0x0) write$cgroup_int(r0, 0x0, 0x0) 02:15:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000), 0x0) 02:15:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 02:15:11 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') fcntl$getown(r0, 0x9) 02:15:12 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 02:15:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x89a1, &(0x7f0000000140)={'syzkaller0\x00'}) 02:15:12 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 02:15:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 02:15:12 executing program 5: semget(0x3, 0x1, 0x84) 02:15:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002740), 0xffffffffffffffff) 02:15:12 executing program 3: socketpair(0x2, 0x2, 0x6, &(0x7f0000000080)) 02:15:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x648d1) 02:15:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x59) [ 369.100810][ T5881] batadv_slave_0: entered promiscuous mode 02:15:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 02:15:12 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='attr/fscreate\x00') ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 02:15:12 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) [ 369.456624][ T5871] batadv_slave_0: left promiscuous mode 02:15:12 executing program 5: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 02:15:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002740), r0) 02:15:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x89a1, &(0x7f0000000140)={'syzkaller0\x00'}) 02:15:12 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 02:15:12 executing program 0: socketpair(0x2, 0xa, 0xffffff63, &(0x7f0000000100)) 02:15:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 02:15:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810502c61c000000000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6}, 0x0) 02:15:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000980)={0x1, [0x0]}, &(0x7f0000000100)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="dc", 0x1}], 0x1, &(0x7f00000006c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r4}}, @prinfo={0x14}], 0x30}, 0x0) [ 369.918075][ T5913] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 02:15:13 executing program 0: syz_open_procfs(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d00)=@generic={&(0x7f0000001cc0)='./file0\x00'}, 0x18) 02:15:13 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740), 0x41, 0x0) [ 370.104593][ T5919] batadv_slave_0: entered promiscuous mode 02:15:13 executing program 0: socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000500)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 370.183569][ T5918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:15:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000500)={'veth1_vlan\x00'}) [ 371.374902][ T5908] batadv_slave_0: left promiscuous mode 02:15:16 executing program 0: socket$packet(0x11, 0xee5e166b65831330, 0x300) 02:15:16 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x1) 02:15:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x288002, 0x0) 02:15:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1}, 0x48) 02:15:16 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x3c}}, 0x0) 02:15:16 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000680)={{}, 'port0\x00'}) 02:15:16 executing program 0: syz_clone(0x800c000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:16 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000100)) 02:15:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400ee5c99f8435ecde50a0412", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000110003040000007bb000000000000000", @ANYRES32=r8], 0x20}}, 0x0) 02:15:16 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f00000012c0)) 02:15:16 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$hidraw(&(0x7f00000005c0), 0x0, 0x0) 02:15:16 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000680)={{}, 'port0\x00'}) 02:15:16 executing program 2: syz_open_procfs(0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000540), &(0x7f00000005c0), &(0x7f0000000600)) [ 373.392627][ T5953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:15:16 executing program 1: syz_open_dev$video(&(0x7f0000000000), 0x1, 0x402) 02:15:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x111002, 0x0) 02:15:16 executing program 5: io_uring_setup(0x4172, &(0x7f0000001fc0)) 02:15:16 executing program 2: r0 = io_uring_setup(0x216c, &(0x7f0000000040)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:15:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x75a165b6485801f5}}, 0x0) 02:15:16 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180ca01800086dd6000000000042f00fe8000000000000000140000000000aafe8000000000000000000000000000aa"], 0x0) 02:15:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') inotify_rm_watch(r0, 0x0) 02:15:17 executing program 4: openat$dir(0xffffffffffffff9c, 0x0, 0x20400, 0x0) 02:15:17 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') 02:15:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pimreg\x00', 0x1}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) 02:15:17 executing program 2: getpid() syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 02:15:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7fff}]}) 02:15:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x89a1, &(0x7f0000000140)={'syzkaller0\x00'}) 02:15:17 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000540), &(0x7f00000005c0), &(0x7f0000000600)) 02:15:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) 02:15:17 executing program 4: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000240)) 02:15:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000001c0)="2700000014000707030e0000120f0a0011000100fe60f4246d670a03078a150f75080039000500", 0x27) 02:15:17 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:15:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:15:17 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x0, 0x0, {}, {0xffffffffffffffff}}) 02:15:17 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000500)) [ 374.764070][ T5997] batadv_slave_0: entered promiscuous mode [ 375.273620][ T5990] batadv_slave_0: left promiscuous mode 02:15:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\n'], 0x2c}}, 0x0) 02:15:19 executing program 0: syz_clone(0x40000000, &(0x7f0000000c00)="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", 0xedc, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="f5") bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0xfffffffd, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x6}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) syz_clone(0x920100, &(0x7f0000000200)="5edf1f9a2fa7299d8ccbcb4a4f2a56ed5bd230089e0e3705b4b89ee05b368e079c5954e741a82afd7e46f96277316fe542411f31c26e3b61fa25c3ede10f6b3b0f05c39ef79842d234f5d27531affd1305c52c1a133b6ea6c123996fd9216c8a80b0e8c313c12f40bc9846ab78b05c041f537f4b1e1a94726ca7ec2c04ce610479486c2030a614f7c752732c15d7031b6ee9b9cbe546ac59b65b3e3b158729f3ade1402bbae68848c2fee344b668db1ecfa6e51b4eae73e9faa36c", 0xbb, &(0x7f0000000180), &(0x7f00000002c0), 0x0) 02:15:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000001c0)="2700000014000707030e0000120f0a0011000100fe60f4246d670a03078a150f75080039000500", 0x27) 02:15:19 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) 02:15:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') accept4$packet(r0, 0x0, 0x0, 0x0) 02:15:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) 02:15:19 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000002740), 0xffffffffffffffff) 02:15:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x59) 02:15:19 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0) syz_open_procfs(r0, 0x0) 02:15:19 executing program 2: ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="e930842a1be9467d43a1f358580e937a61f2ff66c826ba0dd1e367") r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000040)=""/200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000200)={0x1, r0}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') inotify_rm_watch(r2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) 02:15:19 executing program 3: socketpair(0xa, 0x0, 0x646, &(0x7f0000000000)) 02:15:19 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) socket(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, &(0x7f00000000c0)) 02:15:19 executing program 2: socketpair(0x18, 0x0, 0x7e29, &(0x7f0000000040)) [ 376.653091][ T28] audit: type=1326 audit(1695089719.788:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6045 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2406a7cae9 code=0x0 02:15:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000980)={'wg0\x00'}) 02:15:21 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0xe380, 0x0) 02:15:21 executing program 3: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x303f, &(0x7f0000000540)={0x0, 0x0, 0x100, 0x0, 0x2fb}, &(0x7f00000005c0), &(0x7f0000000600)) inotify_rm_watch(0xffffffffffffffff, 0x0) 02:15:21 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101040, 0x0, 0x14}, 0x18) 02:15:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 02:15:21 executing program 0: syz_clone(0x40000000, &(0x7f0000000c00)="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", 0xedc, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="f5") bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0xfffffffd, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x6}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) syz_clone(0x920100, &(0x7f0000000200)="5edf1f9a2fa7299d8ccbcb4a4f2a56ed5bd230089e0e3705b4b89ee05b368e079c5954e741a82afd7e46f96277316fe542411f31c26e3b61fa25c3ede10f6b3b0f05c39ef79842d234f5d27531affd1305c52c1a133b6ea6c123996fd9216c8a80b0e8c313c12f40bc9846ab78b05c041f537f4b1e1a94726ca7ec2c04ce610479486c2030a614f7c752732c15d7031b6ee9b9cbe546ac59b65b3e3b158729f3ade1402bbae68848c2fee344b668db1ecfa6e51b4eae73e9faa36c", 0xbb, &(0x7f0000000180), &(0x7f00000002c0), 0x0) 02:15:22 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 02:15:22 executing program 1: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x303f, &(0x7f0000000540)={0x0, 0x0, 0x100}, 0x0, 0x0) 02:15:22 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "98875fb58c7e166eb8bc9c914be8e6ef281f19fce92041c3199f1486cd430fdf3297dc2f079b2bc708961404eb494d638715075e04a2bb83c4a451644c93109b0a7f6737a222d7cf02d9fef48afae73fcaf171a70135203df2be0bbfe97ce44715f38ebed277a37c559c134ae05e04730d5f91c2ad0ce4d2c0ad40bdf2589ada6556cc59608c3c2dfb15483af509d1d4c56d6d6a0f6ead3d39ed75407c2d5329bc88d103decbad84afa530217a4f79c79d35cd44ec70e559b6516505ed7c07b220fc26d2bf9f87fc00ae0889d04c526ca2ca144782a6cb9ba282018bf105925dedc1675d5f8d19bd16d59514af1b30d89e74c01b7882beea22ad81b141ce88cc", "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"}) 02:15:22 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000680)={{0x0, 0x5}, 'port0\x00'}) 02:15:22 executing program 5: syz_io_uring_setup(0x303f, &(0x7f0000000540), &(0x7f00000005c0), &(0x7f0000000600)) 02:15:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 02:15:22 executing program 1: syz_clone(0x7038080, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:22 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x0) 02:15:22 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f00000026c0)) 02:15:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100030000000c0002001c0000000f00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6}, 0x0) 02:15:22 executing program 4: syz_open_dev$video(&(0x7f0000000380), 0x2, 0x0) [ 379.481397][ T6078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:15:23 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') 02:15:23 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r1, 0x1) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r2, r0, 0x0) 02:15:23 executing program 3: syz_open_dev$vbi(&(0x7f0000000900), 0x3, 0x2) 02:15:23 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000000) 02:15:23 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000002e80), 0xffffffffffffffff) 02:15:23 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) 02:15:23 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x1c}, 0x18) 02:15:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x4242, 0x0) 02:15:23 executing program 3: r0 = memfd_create(&(0x7f0000000080)='/^}%+\x00', 0x0) lseek(r0, 0x3, 0x1) 02:15:23 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000500)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "894506cd"}}) 02:15:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pimreg\x00', 0x1}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) 02:15:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5414, 0x0) 02:15:23 executing program 3: r0 = inotify_init1(0x80000) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @hyper}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0xfffffffb) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x111002, 0x0) ioctl$TUNSETDEBUG(r2, 0x400454c9, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000180)) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) accept4$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x80800) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000280)=0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000002c0)={"39ddad87d63c27e6d28724da4147f674", 0x0, 0x0, {0x7, 0x6}, {0x7cd, 0x80000000}, 0x6, [0xffffffffffffffff, 0x1d6, 0x100000001, 0x0, 0x6, 0x101, 0x94, 0x0, 0x1, 0x0, 0xf9, 0x1, 0x6, 0xa2b6, 0x723, 0x4]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000003c0)={"af8206e0dccc8fc6bad058f11e7ffec1", 0x0, r4, {0x7, 0x2}, {0x2d, 0x80000000}, 0x1, [0x1, 0x0, 0x4, 0x9, 0x7, 0x4, 0x8, 0xff, 0x3, 0x6, 0x0, 0xf531, 0x200, 0x2e3, 0x4860, 0x1]}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000004c0)=0xfff) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000500)={'veth1_vlan\x00'}) syz_io_uring_setup(0x0, &(0x7f0000000540)={0x0, 0x7fff, 0x100, 0x1, 0x2fb, 0x0, r3}, &(0x7f00000005c0), 0x0) io_uring_setup(0x7813, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000006c0)={0x3, 0x20, 0x0, 'queue1\x00', 0x2}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000780)) inotify_rm_watch(r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x288002, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000800)=0x7, 0x8) getpid() getsockname$packet(r3, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000880)=0x14) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b80), 0x402840, 0x0) 02:15:25 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000080)='environ\x00') 02:15:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') getsockname$packet(r0, 0x0, 0x0) 02:15:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x89a1, &(0x7f0000000140)={'syzkaller0\x00'}) 02:15:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 02:15:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000580)='limits\x00') 02:15:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'syztnl1\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}}) 02:15:25 executing program 1: inotify_init1(0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x111002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000180)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"af8206e0dccc8fc6bad058f11e7ffec1", 0x0, 0x0, {0x7, 0x2}, {0x2d}, 0x1, [0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x8, 0xff, 0x0, 0x6, 0x0, 0xf531, 0x0, 0x0, 0x4860, 0x1]}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) r1 = syz_io_uring_setup(0x303f, &(0x7f0000000540)={0x0, 0x7fff, 0x100}, &(0x7f00000005c0), &(0x7f0000000600)) io_uring_setup(0x7813, &(0x7f0000000640)={0x0, 0xdffd, 0x400, 0x0, 0x0, 0x0, r1}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000800)=0x7, 0x8) getpid() 02:15:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)) 02:15:25 executing program 3: syz_clone(0x10a40000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:25 executing program 0: inotify_init1(0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) [ 382.733638][ T6127] batadv_slave_0: entered promiscuous mode [ 382.874404][ T6124] batadv_slave_0: left promiscuous mode 02:15:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') write$nbd(r0, 0x0, 0x0) 02:15:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, &(0x7f0000001600)=[@dstaddrv4={0x10}, @prinfo={0x14}], 0x24}, 0x0) 02:15:26 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/47) 02:15:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, 0x0) 02:15:26 executing program 2: syz_io_uring_setup(0x304e, &(0x7f0000001b80)={0x0, 0x0, 0x605}, &(0x7f0000001c00), &(0x7f0000001c40)) 02:15:26 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3c}}, 0x0) 02:15:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x2, 0x0, 0x0, 0x0) 02:15:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 02:15:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 02:15:26 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = eventfd2(0x4, 0x0) pipe(&(0x7f0000003a40)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000002600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 02:15:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 02:15:26 executing program 4: inotify_init1(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') 02:15:26 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000240)) 02:15:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) [ 383.801259][ T6167] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 383.808735][ T6167] hsr_slave_1: hsr_addr_subst_dest: Unknown node 02:15:27 executing program 5: io_uring_setup(0x7813, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2}) 02:15:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x0, 0x0, 0x0, 0x3ae8}, 0x48) 02:15:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 02:15:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x0) 02:15:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x14, r1, 0x309}, 0x14}}, 0x0) 02:15:27 executing program 1: syz_open_dev$video4linux(&(0x7f0000000280), 0x0, 0x0) 02:15:27 executing program 5: socketpair(0x1d, 0x0, 0x39, &(0x7f0000000000)) 02:15:27 executing program 4: syz_open_procfs(0x0, &(0x7f00000009c0)='sessionid\x00') bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 02:15:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r1, 0x201}, 0x14}}, 0x0) 02:15:27 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x84000, 0x0) 02:15:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000001200)=ANY=[], &(0x7f0000000100)=0x8) 02:15:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x204080) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 02:15:27 executing program 0: inotify_init1(0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x303f, &(0x7f0000000540), &(0x7f00000005c0), &(0x7f0000000600)) getpid() openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:15:27 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) 02:15:27 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002740), 0xffffffffffffffff) 02:15:27 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000002740), r0) 02:15:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 02:15:28 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002740), r0) 02:15:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000500)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "894506cd"}}) 02:15:28 executing program 5: io_uring_setup(0x4172, &(0x7f0000001fc0)={0x0, 0x0, 0x4}) 02:15:28 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x65039454c3da5223) 02:15:28 executing program 4: accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') 02:15:28 executing program 3: lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 02:15:28 executing program 1: clock_getres(0x4ae55808d997aa88, 0x0) 02:15:28 executing program 0: pipe2$9p(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RXATTRWALK(r0, &(0x7f0000000980)={0xf}, 0xf) write$P9_RSYMLINK(r0, &(0x7f0000000b00)={0x14}, 0x14) 02:15:28 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x103081, 0x0) 02:15:28 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000540)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 02:15:28 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f00000001c0)) 02:15:28 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)={0xb}, 0xb) 02:15:28 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000500)) 02:15:28 executing program 4: timer_create(0x0, &(0x7f0000000980)={0x0, 0x0, 0x5, @thr={0x0, 0x0}}, 0x0) 02:15:28 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_ifindex, @dev}, 0x10) 02:15:28 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x21, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:28 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) 02:15:28 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0xc0000, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x5450, 0x0) 02:15:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0xfffffffffffffd31) 02:15:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_newrule={0x1c, 0x20, 0x12d, 0x0, 0x0, {0xa, 0x0, 0x14}}, 0x1c}}, 0x0) 02:15:29 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x2000020) 02:15:29 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 02:15:29 executing program 2: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000002180)) 02:15:29 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) 02:15:29 executing program 4: mount$cgroup(0x0, &(0x7f0000000780)='.\x00', &(0x7f00000007c0), 0x0, &(0x7f0000000940)={[{@none}]}) 02:15:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_newrule={0x1c}, 0x1c}}, 0x0) 02:15:29 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)) 02:15:29 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)={0xb}, 0xb) write$P9_RCREATE(r0, &(0x7f0000000280)={0x18}, 0x18) 02:15:29 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x5460, 0x0) 02:15:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x7, 0x0, 0x0) [ 386.244496][ T6259] cgroup: Need name or subsystem set 02:15:29 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x2000020) 02:15:29 executing program 2: clock_gettime(0x2, &(0x7f00000006c0)) 02:15:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280), 0x4) 02:15:29 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000500)) 02:15:29 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xcd, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:29 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x22, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000ec0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0xfffffffffffffd68) 02:15:29 executing program 3: timer_delete(0x0) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000500)) [ 386.630288][ T6276] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 02:15:29 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) 02:15:29 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x5, 0x0, 0x2) 02:15:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 02:15:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x19, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:30 executing program 2: timer_create(0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 02:15:30 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 02:15:30 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xe0a00, 0x0) 02:15:30 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x2841, 0x0) 02:15:30 executing program 3: syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x280) 02:15:30 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x180301, 0x0) write$P9_RREADLINK(r0, &(0x7f00000002c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 387.157763][ T6297] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 387.164432][ T6297] hsr_slave_1: hsr_addr_subst_dest: Unknown node 02:15:30 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}, {}], 0x3) 02:15:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x101, 0x4) 02:15:30 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:30 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000408) 02:15:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000002c0), 0x4) 02:15:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket(0x0, 0x6, 0x5e) setsockopt$MRT_ADD_MFC(r1, 0x0, 0xcc, &(0x7f0000000100)={@loopback, @private=0xa010102, 0xffffffffffffffff, "df72cb846143752982536e0988dc60aea9443f805452d9c503f8d2df7ca8d9e9", 0x80000001, 0x1, 0x2, 0x5}, 0x3c) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@multicast2, @rand_addr, 0x0, "27df0100010000000000826f226b79fea3df6c10b0de3d457cfc0000352300"}, 0x3c) 02:15:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 02:15:30 executing program 4: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 02:15:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:30 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)) 02:15:30 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 02:15:30 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x14, 0x0, 0x0) 02:15:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x2, &(0x7f0000000000)={@private=0x1000000, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 02:15:30 executing program 1: timer_delete(0x0) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x77359400}, {0x77359400}}, 0x0) 02:15:31 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) 02:15:31 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x26, 0x0, 0x0) 02:15:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8941, 0x0) 02:15:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0x6, 0x4) 02:15:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 02:15:31 executing program 1: timer_create(0x0, 0x0, &(0x7f00000009c0)) 02:15:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 02:15:31 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 02:15:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8981, 0x0) 02:15:31 executing program 0: pipe2$9p(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 02:15:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 02:15:31 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f0000000640)) 02:15:31 executing program 1: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 02:15:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000700)) 02:15:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x80108907, 0x0) 02:15:32 executing program 5: socket(0x1, 0x4, 0x5) 02:15:32 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 02:15:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@noop]}}}}}) 02:15:32 executing program 1: socket(0x11, 0x3, 0x4) 02:15:32 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x8, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:32 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x10}, 0x10}}, 0x0) 02:15:32 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x5450, 0x0) 02:15:32 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@ifindex, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffe91) 02:15:32 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x105000, 0x0) 02:15:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x17, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x2}, 0x4) 02:15:32 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "3322e3d637ae604d69c6312bdbe407f4f50efb96f03ca0c6e1b6a7fc04c99a1d"}) 02:15:32 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x826800, 0x0) 02:15:32 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/ipc\x00') 02:15:32 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:32 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$MRT_DONE(r0, 0x0, 0xc9, 0x0, 0x0) 02:15:32 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x4020940d, 0x0) 02:15:32 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 389.804248][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 389.817393][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 02:15:33 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x420}, 0x420}}, 0x0) 02:15:33 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xa, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:33 executing program 5: syz_open_dev$vcsa(&(0x7f0000000ec0), 0x0, 0x42) 02:15:33 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000005c0), 0x200, 0x0) 02:15:33 executing program 1: timer_create(0x3, &(0x7f0000000280)={0x0, 0x10, 0x2}, &(0x7f00000002c0)) 02:15:33 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x2, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3) 02:15:33 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x5421, 0x0) 02:15:33 executing program 2: socket(0x28, 0x0, 0xaf) 02:15:33 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, &(0x7f0000001080)) 02:15:33 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000ec0), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 02:15:33 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x81, 0x8000, @vifc_lcl_ifindex, @multicast1}, 0x10) 02:15:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local, {[@noop]}}}}}) 02:15:33 executing program 4: setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, 0x0, 0x0) 02:15:33 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x10, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:33 executing program 3: mount$cgroup(0x0, &(0x7f0000000780)='.\x00', &(0x7f00000007c0), 0x0, &(0x7f0000000940)) 02:15:33 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x438001, 0x0) [ 390.496050][ T6429] pimreg: entered allmulticast mode 02:15:33 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x541) 02:15:33 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:33 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, 0x0, 0x0) 02:15:33 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 02:15:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 02:15:33 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x4, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8901, 0x0) 02:15:34 executing program 4: socket$inet6_icmp_raw(0x2c, 0x3, 0x3a) 02:15:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 02:15:34 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x7, 0x0, 0x0) 02:15:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000240), 0x4) 02:15:34 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x40049409, 0x0) 02:15:34 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) 02:15:34 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) 02:15:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x4000041) 02:15:34 executing program 3: mount$cgroup(0x0, &(0x7f0000000780)='.\x00', 0x0, 0x40, 0x0) 02:15:34 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000001) 02:15:34 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}) 02:15:34 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000005c0), 0x4) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, 0x0, 0x0) 02:15:34 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc0045878, 0x0) 02:15:34 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x2e, 0x0, 0x0) 02:15:34 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x6901, 0x0) 02:15:34 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x2d, 0x0, 0x0) 02:15:34 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x300}) 02:15:34 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) 02:15:34 executing program 2: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0xfffffffffffffd9f) 02:15:34 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x32, &(0x7f0000000000)={@private, @rand_addr, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={0x0}) 02:15:34 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x40087602, 0x0) 02:15:34 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 02:15:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 02:15:35 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001080), 0xffffffffffffffff) 02:15:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) 02:15:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8980, 0x0) 02:15:35 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@private, @rand_addr=0x64010100, 0x0, "27df0e4f7d31c8647dbb822971f949919d6f226b79fea3df6c10b0de3d457cfc"}, 0x3c) 02:15:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000740)={'vcan0\x00'}) 02:15:35 executing program 0: add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 02:15:35 executing program 4: openat$zero(0xffffff9c, &(0x7f00000000c0), 0x40, 0x0) 02:15:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000009c0)) 02:15:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xb8}}], 0x1, 0x0) 02:15:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:35 executing program 0: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 02:15:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)) 02:15:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xb8}}], 0x1, 0x0) 02:15:35 executing program 3: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}, 0x0, 'tunl0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) 02:15:35 executing program 4: pipe2$9p(0x0, 0x84c00) 02:15:35 executing program 1: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:15:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="d4", 0x1, 0x44051, 0x0, 0x0) 02:15:35 executing program 5: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) socketpair(0x29, 0x2, 0x0, &(0x7f00000027c0)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 02:15:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 02:15:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000200)="cd", 0x1}], 0x2}}, {{&(0x7f0000000640)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001100)=ANY=[], 0x1c}}], 0x2, 0x0) 02:15:35 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}) [ 392.873110][ T28] audit: type=1326 audit(1695089736.018:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6540 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2406a7cae9 code=0x0 02:15:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 02:15:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='d\a'], 0x64}}, 0x0) [ 392.974884][ T28] audit: type=1326 audit(1695089736.128:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6540 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2406a7cae9 code=0x0 02:15:36 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 02:15:36 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000880)=@dgm, 0x18) 02:15:36 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x6, &(0x7f0000000000)=@framed={{}, [@func, @btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 02:15:36 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000040), 0x41, 0x0) 02:15:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 02:15:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 02:15:36 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) socket(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:15:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'sit0\x00', &(0x7f00000004c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @multicast1, 0xd}}) 02:15:36 executing program 2: socket$inet6_icmp_raw(0x10, 0x3, 0x3a) 02:15:36 executing program 3: futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000000100), 0x0) 02:15:36 executing program 4: r0 = socket(0x11, 0x8000a, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:15:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 02:15:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x29, 0x6, 0x3f, 0x3, 0x26, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x20, 0xfffffffb, 0x6378}}) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x5, 0x1, 0xffffffe0) r2 = memfd_secret(0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) r3 = getpgrp(0x0) ioprio_set$pid(0x3, r3, 0x2004) write$P9_RGETLOCK(r2, &(0x7f0000000100)={0x20, 0x37, 0x1, {0x1, 0x22, 0x5, r3, 0x2, '.\''}}, 0x20) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), 0x4) 02:15:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 02:15:37 executing program 4: mount$9p_virtio(&(0x7f0000002180), 0x0, 0x0, 0x0, 0x0) 02:15:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x12) 02:15:37 executing program 1: socket(0x3, 0x0, 0xffff0000) 02:15:37 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180)=ANY=[], 0xac) 02:15:37 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x4000) 02:15:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x140) 02:15:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 02:15:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0xffff0000, 0x4) 02:15:37 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000f00)) 02:15:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 02:15:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x84) 02:15:37 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)) 02:15:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 02:15:37 executing program 5: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x541b) 02:15:37 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@ifindex, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:15:38 executing program 2: syz_open_dev$vim2m(&(0x7f0000002180), 0x20, 0x2) 02:15:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1c"], 0x1c}}], 0x2, 0x0) 02:15:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:15:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), 0xffffffffffffffff) 02:15:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:15:38 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x24048845) 02:15:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x402c5839, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:38 executing program 2: add_key(&(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000180)="d5", 0x1, 0xfffffffffffffffc) 02:15:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:15:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 02:15:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 02:15:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000980)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}], 0x28}}], 0x1, 0x0) 02:15:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x7f8194e365d1b01a, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}) 02:15:38 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 02:15:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000100)='(', 0x1}, {&(0x7f00000001c0)="95", 0x1}], 0x3}}], 0x1, 0x0) 02:15:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x140) 02:15:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000002ac0)=[{{&(0x7f0000001100), 0x6e, &(0x7f0000002680)=[{&(0x7f0000001180)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002700)}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x12042, &(0x7f0000002b00)={0x77359400}) 02:15:38 executing program 5: syz_80211_inject_frame(&(0x7f0000000180)=@broadcast, &(0x7f00000001c0)=ANY=[], 0x172) 02:15:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x9}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 02:15:38 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 02:15:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 02:15:38 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) [ 395.718962][ T6652] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:15:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 02:15:39 executing program 3: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x4800, &(0x7f0000000040)=ANY=[], 0x1, 0xda6, &(0x7f0000003c80)="$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") r0 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffb) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 02:15:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 02:15:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:39 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 02:15:39 executing program 1: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 02:15:39 executing program 2: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) 02:15:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'sit0\x00', &(0x7f00000004c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @multicast1}}) 02:15:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local, 0x700}}) 02:15:39 executing program 1: clock_gettime(0x3, 0x0) 02:15:39 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 02:15:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@cred={{0x18}}], 0x18}}], 0x1, 0x0) 02:15:39 executing program 5: syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000005600)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="646973636172642c0008fd346f1fe0c7b977cf98b0dfc801ecf9a88e1ae482"], 0x1, 0x559d, &(0x7f0000005680)="$eJzs3X1sVWcdB/BzeynlJaFlyjLUhfkPThCpmFiEoEVgAoPRgSbDwCgO2BAGhQRhY9OOOZ0jk4Y5xoovDKQCxq6+rJiYIbqIcU4mi8OGEXnJIuICK4yoJNOZ3nufy73n0vYO5zq3z4e05z73d57nPPfk/HG/lz7nRgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBF0cHlC/627gfLv/nQdSenbLz/zAMnap57fNP4u+fsHnX4gVVXtp1uaip99fmzNyy67+GqoSf2zD8URYlUv0Sm/7xPTZ65aNa86X3CgLU3prcVFZ0dMt31WLrRO+/Jjn75P/OjKCqNDZDMbCf1z2kn4geIVhYO2KXtVWNWDdw4cdrmssmDFibrGgtfOh369PQEekrmunrx4rVUnfpdEtsj28659BJ5l2i6f/yCe1NeBADwulTWpDbZt6OZt7jZdn28HmtXx9oNsXZ4h9CQ27gc6XF7dzbPa+L1HppndToqlHU6z1g9c/6z7Zp4/1g7FjVexzzzd81Emj6dzbMuVu+peQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC8ldx9/JanSzb96H1L149MHh887BdfbdryvUnt5VO+tm9D2+9bn3tPU1Ppq8+fvWHRfQ9XDT2xZ/6hKKpI9Uukuyfm7mjd8LMVU1b/fM6jzefee8euZGbcsO2Vs3PUFh58vDyKPp9TeTEMe2pAFNXkF1LN6NHCwuLUgymhAAAAwNvJ4NTvkmw7HQdL89qJVJpMpP4F6bC4vWrMqoEbJ07bXDZ50MJkXePlj1fTyXjVlxwv2664+JPICcYh/sbHu1gPu64sGKdr8RHjeX7U0AuHj3x9+Ya1jf1P7u87MDnpV1+uHXzFnNGvXDt2zG1/fWRHQf6v6Dr/hzMn/wMAAPDfkP/j43Stu/w/7Mj9Z+469dN1tZ/ZNvf4+G/UDnhX5Zo/NX/4c+uHTZ3Y69iVWwry/zV5hyzI/2HGIf+XRJeX/wEAAOCt7H+d/6sLxulad/l/2ZoRf592YdbEJ8Zd+OGZO4f88uCRaG/9iC+03P6B/bP7DWj4SUH+rywu//fKnXZ48pkw4SXlUVRZ/EkFAAAA8oT/d7/40ULI6+lPDuJ5fc75g5NuLn3w7EdmXzt029Ehu9rP/2PJ8k0XRjfPGF716acrNhTk/+ri8n/pm/NyAQAAgCI8tfgTN+2Mpk/6UPU9h/cv2P5I/bK1K5c2liWm/ntl2/X/au5dkP9risv/ZT3zcgAAAIBLOPSlbbtfm7msdXhz2fmtf3jtz49fPXz1gabKoyt/O7B0RWvt4oL8X1tc/u+X2WZWPqQ77Q9/hfBQeRT16XhQly78Jmr4ZLYAAAAAvEFCTv/nsbaRO68r+/VT339586zvfHvQ3m/NONj43Qn9b5n44IEZB56sLcj/dV3f/z/c6SCs/8+7/1/B+v+cQvquf2PdGAAAAIB3osL1/OH2+OlvLujs+/eLXf9/4xdbXzp++/yvtL97yE3LXr7tils/Nv7UH6ffmdw57q6SqVNfOl2Q/+uLy//J3O0b+f1/AAAAcBn+377/b3bBOF3r7v7/Mx+752j7X14YN2Jm49pFJ8dv/PG8Lc88trvq6nMLbu77wWeX7i3I/w3F5f+w7Z/78vaF83NveRRd1fEgczfBXWG6S2KFltKcQvrEx3rMCj0yhZaynEJKXazHqPIoen/Hg/pYYWAoNMQK7QMyha2xwrOhkLkesoXmWGFfuNI2DchMN17YEwqZBRYtYQVF/+ySiFiPVzrr0VG4ZI8XsgcHAAB4RwnhOZNlS/ObUTzKtiS626FfdzuUdLdDsrsdesV2iO/Y2fNRbX4hPH9+zRO/q/xoyWcP3XrHhOEjF667t2HsgeTcCdc/uaPvuRWnR68uyP9bi8v/4VT0Tm86W/8fhfX/me81zK7/rw2FilihJRRq4ncMqAnHSIfd9eEYFTWZHu1XZQsAAADwthY+F0j28DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgP+zde5xU1Z0g8NNNP2homhbjK2JsdW1Fh6ZBUT/BB2omGmBNo+zMuPhohEaRVhBhIq5RULObxMEoKlFnRmEVRlZx8AVkNQE1ooloNI5mRh1DMGrcjR/FiH6yxrif7lunqLrVZRcCSjvf7x9dp+p3nrceXefeW+cCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/Max/9MYj/umiJ0eP2jBvwPJXDv/vH9YfumzRO//rT89ed9ve8763ftWSJZV/en7jSZO/c8PhjRtWTnghhJbOcmVJ8bLTF6/4waoLvvGtB0+76e5395y9tCpTbyYe+nb8Kc/cuTK2+tt+IawsC6EiHRhcmwQqM/drY30Da0PYKWwOZEu09UlKpBsOj9WEsDBsDmSr+lFNCLU5gXG/fGT1vI7E9TUh7B9CqE638e/VSRs16UBjVRLokw5Mq0gCH3ycyAZWlScB2GrxzZB90S9vyc9Q33W5Iq+/ym3Wsc9Xeni9YqK+eL63jt3OncpRlX6gZauetoLq2C4K3h5rvNt6wLutYDtf42nL/SKV+Yby8eZQdSif1DZ5wqz2mfGR8tDU1KtYTdvpeX5x4yUTtyTdY16HsQP12+R1+Pj5A+9c0Dhm15sf3jD59apnF2xtN4tt3u2tOmRecz3meYxG+jzpAW+/gm9JDb50hRBuP37T2799aez//dWDTw9+75tDzxrywitD627+7rR+f332/6m8ZerGgvl//SfP/+PLOd6W5+WOrX5Yl8zN4yO1MfF2XTI3BwAAgB6jJ+w1fWPEQW/Xrmt4eN+vr5h83qJ5r51+7p+rftp3wkEnnjL0+3fcOPW0gvl/Q2nH/+Mh/9rc0a4JYWRn4or+Ieze+XgSWBq7c1b/EPbpTLXkB45NBdaEsEdnYlC2qlSJ3rFEQyrwRl0mMDIVWBsDLanA4hi4JhW4MgaWpwITY2BNKnBcDIQp+eM4qC4zjpIDNTHQmmzE5fEshD/UxdZS2+qlbFUAAADbSGZ2WJl/N+dch63NEKeXy2u6yxDPwC6aoTpVQ3oGm51WFa2horsayrurITvuOZ88/IKay7qrueA0jLL8DO8deN/c1Q/8249vnHDYUwd92HrGy+tXPTp6U6+/e2fMjy8dN3/Y+IL5f/Mnz/+ru+hIWcHx/xDGdv6NucszkfZsvLUlLwMAAACwFSpeW3ryL+Z+VLbkZ+ds3P8vTxt3de8V++47YO3B9/2/hjcHHL9q/4L5/8jSzv+P+0R65WQO6+JuiKn9Q2jODyTVjigMJEe9+2YCAAAA0BNkj8dnj4VPydwmp2in59OF+Vu2MH888D+yy/yDx129rnn17adMGXHomjWbztj15WUbntpl/3deOPDk00+4f2rDPQXz/5bSzv/vk3+bdGJt7MV1/UPonRN4PPayI9CpIQbWH5MfyIx/bdwAV8WqMicmZKu6KpZojYHmVGBhsRLPZEvsnh/IPFnZxq/IjmNKpkROAAAAAD5zcXdAPC4fz/9/+tx+j/7jslsueXDJutD37OW/uOzo4QPnD+791rRnDnnkb989eWrB/L91y87/75wHF5ze3943hCEVIfRK/zBgXZ9kYcAYqC3LJH7cJ6mrV7qqy/uEMKJjYOmqNmTW/69IrzH4XE1SVQzsvu8dGxs7ErfXhDAkN/DC+EXDOxKzUoFs439VE8LeHaNNN76id9J4ZbrxG3uH8JWcQLaqib1D6GisKl3Vo9WZ6xikq1peHcLOOYFsVYdXhzA7ANBTxf+lk3IfvHD2xVMntLe3zdiOibgTvyZMntLe1jRxWvuk6iJ9mpTqc946RnMLx1TqpW9ezqxRdNeopv6lpLM/FGzObSuzI7/gzMHM/fhlqLJznMMq8+4ekh7ygfsVNhFyvkoVG3L5dh5yn9xKNj+JBfXH/FWhb+g968K2GU0XTZg5c8bQ5G+p2Yclf+NxpmRbDU1vqz5d9a2El0fR5bJSPu22asytZMjM86YPuXD2xYOnnDfh7Laz284/bPhhRxwx7NBDhw/pGFRz8rebkTZ2VXNqpB8vKnFY23CkX67IqeSz+NCQkJDoaYlVv9vj5aN3Wfq9FbcsnvHz9qPafv71nXces6Tqmy9suvSy/Z/+Hx8UzP+nf/L8P37qxA/+zPoMxY7/18fD/Mnjmw/zt8bAwlKP/9cXO5qfPTGgIRWYEwNzHOYHAADgiyHujox7M+NO6Ufm7/Yvd467b8z89Qc/ue65svV9Dv77D39fXnnZuP9yzAMNt333bwrm/3NK+/3/Nlr/P7t0/ahiy/wPiiWai63/n17mP7v+/5xi6/+nl/nPrv+/8HNY/39WNpDaJH+w/j8AAPBF8Nmt/9/t8v7pCwQUZOh2ef/0BQIKMnS7jH+pFwjY4vX/H2k4aORPVn/nN43LLpj2zn8bct/oAXs2/O6Rva6cNHXk6NEjBv9Lwfz/mtLm/xbuBwAAgB3HAROPfWrjpL2Pvfp/3rbTHj9p/fauh+3y/WVHts3ftH7i39z27jl/XTD/X1ja/P+zX/8vFDv/v6FYoKXYwoDW/wMAAKCHKrb+39Abv3X5q4uPu/+ey6eNam0dP/uKq/dbfUD1qeGl0fMb/mLGvR8VzP+Xlzb/j6ddlOfljr35sC5Z0y6k17R7uy77kwEAAADoGcpDU1NliXnzFkY99tO3+WJmKdBPSud68sH9nn/gqyNOnL+46urXynYb9vFT1888+Piv/fDVjXtdcse55+1XMP9fU9r8P+93GY+fP/DOBY1jdv3w5oc3TH696tkFm4//AwAAANtPqfslAAAAAAAAAAAAAACAz98JD//k6rcnLvnanIW/3PWnvcY+u3zDrDlNs2uvf/WH1/7qiDsfHlfw+/8wtrNcsd//x+v+xd8XfCkvd2y1+/X/MvfHjb57dueShevqQtgvNzD18qk7hcy1+Q/IDaw+fdBuHYnL0yUeeuW41zoSZ6YDJw4e8H5H4shUoDUukrhHOhCvqvh+v1QgLq/4XDoQt8fydKAqE/hev2QcZelt9WZtsq3K0tvqxdoQ+ucEsttqZW3SRll6gNenAtkBXpAOxAGelAmUp3t1d9+kVzFQG4ve2jfpFQAAO6z4LbAyTJ7S3tYcv8LH2y9X5N9GeUuWzS2stqzE5l/OLE1216im/qWke6W/i26+1nhlqO4YwtCCr6u5Wco6R7ltaulm032pyJC7W+2tvEi5tC3ddFXFR1STjKhp4rT2SZXdDvyQ7rMMq+g2y9CCyU5ulvLOTVpCLSX0pYQRlbhtSuhyvF8empp6pXJ9NQbrQ57uXhGl/l4/d52/Yq+C3DxPvtn+1BP//PzKfR7/89Nnf/BXk7596byzznj3yHOq/+E/lz39XwfuXDD/ry9t/l+dO673MxcDmBOvrDeifwitJY4IAAAAvvjOOf+V+d999No31rc0vjZtyLWr/3X2jRdX1C298i9ffOhvN42/+sytjb/58zv2eXjyhGe+dO4hy054fZ+DL2s88637/mLeuAev6nvLD+ff8YOC+X9DafP/uAcrcyg42duxJl7//4r+IXReWr8+CSyNwz2rfwj7dKZaYonkgvqjYonmJLA07jAZFEu0tuRX1TsGlqcCb9RlAmtSgbUxkNlLcUfI7Mq5ti6E4Z2psfklpscS9anAN2OgIRVoioHmVKBfDIxMBX7fLxNoSQWejIEwJX9b3dcvs60AAAC2RGaeVZl/N6TnecsrustQ1l2GPt1lKO8uQ3V3GYqNIt6/N2aoTJ28UpaTqTJda02qloIM8WL4W9yvggzhmfyc6YIFTcfzD7LnG5TlZ3jg5K/ec9WCyYPKf/XR2qWt790/ccWts49eec5Df/fEpH0X3XX93gXz/+bS5v998m+T1tfG+f/m6/8lgcdj966Lp443xMD6Y/IDmR0Da+Nk96psVS2ZEplJ+1WxxMgYaEgFpsfAyFSgdWwmsHC3/EBmpp1t/Ips41MyJXICAAAA8JmLOwjibpo4///jsmePeqxi0V3/+ur4u+6d89Y99/70nntuvXf07Zu+/twVF7970UcF8/+Rpc3/Y3t9cxu7Mvbmt/1CWFm2uTfZwODaJBD3Y9TGn8cPrA1hp5wdHNkSbX2SElWphsNjNckv1KvSVf2oJlljIN4f98tHVs/rSFxfE8L+OXtfsm38e3XSRk060FiVBPqkA9MqkkDc85MNrCpPArDVsnsF4wsqc6pLVn3X5Yq8/r4o1wRND69gH2gX+br6zdX2Up1+ILNPNWvLnraC6tguCt4ea7zbeuK7rd67LfeLVOYbysebQ9WhfFLb5Amz2mfGR3J/yVpgOz3Pub9SLSW9DV6Hcz59b7tXne5Ac+rjo7nrcl2/DstidY+fP/DOBY1jdr354Q2TX696dkHJ3Sgi/lD4maoB9bmbd3urDpnXXI/7PGnxedIT/w00eNpCCBsuPeG6kVXTr1g5+pAj93rttFOqZ7437+/vf+mBd/f9xxUTh31tQMH8v6W0+X9F6rbTH+PGvLB/CAfmbNx1cfMf3z/5HMwJJJ+SOxcGkkPur9YV/eQEAACAbS27uyO7v2BK5jY5ITw9Ty7M37KF+eP+ipFd5i+13z8adMpe9+9297hrTz3qpn/+zdh+G8e/uOSYFa1HNS49+mf/6cyaeQXz/9ZPnv/3TnXT8X/H/9lOHP/v0o6+K7p3+oE5W7UruqA6tgvH/7u0o7/bHP/vkuP/jv93xfH/bjj+36Ud/Wkr+JY03ZeuEMKwMWcMrr1r8BPvD1z96yeemvJvc1sn3PONq27Z8+Nv1y9eUL9r34L5//TS5v/W/+t60b7s+n+txdb/m15s/b851v8DAAC2qyILzaXneQWr9xVkSK/eV5Ch2wUCu11i0Pp/W7z+32NHHTl++ejFv16z95gDLus7d+6puzx504stM9+vue2D93f7xYGjCub/c0qb/8eXQ9/c1nvK+n8NY4tUdU0MTLcwIAAAADuiYjsIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+HztfsN1449prj7pN8dfWjP6+w+tO6D6mldOvXTZhFsnfeX28wfNWrFkSeWfnt940uTv3HB444aVE14IYUpnubKkeNnpi1f8YNUF3/jWg6fddPe7e85eWp2ptzJzu2de7tjqh3UhLMx5pDYm3q7ruLM5MG703bMrOhLr6kLYLzcw9fKpO3UkFteFcEBuYPXpg3brSFyeLvHQK8e91pE4Mx04cfCA9zsSR2YCZenu/kO/pLtl6e7O6xdC/5xAtrvn9suvKtvGCZlAebqNf6pN2oiB2lj0xtqkjRhojyWm9A5hSEUIvdJV/aw6qapXuqr/XZ1U1Std1WXVIYwIIVSkq/p1VVJVRXrkz1QlVcXA7vvesbGxI7GoKoQhuYEXxi8a3pGYkQpkGz+lKoS9O14y6cbvq0war0w3fkNlCF8JIVSlS2yqSEpUpUtsqAhh55zA5o1YEcLswBdD/PSZlPvghbMvnjqhvb1txnZMVGXaqgmTp7S3NU2c1j6pOtWnYspy0h/P/fRjf3njJRM7bu8a1dS/lHRFplxlZ5eHVebdPWRH733sV5/cSjY/HwX1x/xVoW/oPevCthlNF02YOXPG0ORvqdmHJX97ZaLJthraU7ZVY24lQ2aeN33IhbMvHjzlvAlnt53ddv5hww874ohhhx46fEjHoJqTv9tipIs++5F+uSKnks/i/S8hIdHTEuV5n27NO/rneMEX/c0drQzVnR/QBdOK3CxlnaPcFoM+9lOO+NN8Tel2REMLJg4FWYZ1n+WQgsnE5iw1SZbOr3UFk8Pcmso7N2m8Xx6amnoV2w71+XdzN+9bW7F5X8xsulLTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD/ZwcOBAAAAACA/F8boaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqgo7cCAAAAAAAOT/2ghVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV2IFjAQAAAABh/tZh9GwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFwKAAD//y85Ijg=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) write(r0, &(0x7f0000004200)="1c", 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x141842, 0x0) ftruncate(r1, 0x0) [ 396.368834][ T6663] loop3: detected capacity change from 0 to 4096 [ 396.584762][ T6663] NILFS (loop3): invalid segment: Checksum error in segment payload [ 396.624474][ T6663] NILFS (loop3): trying rollback from an earlier position [ 396.785865][ T6663] NILFS (loop3): recovery complete [ 396.810500][ T6688] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 396.891795][ T28] audit: type=1800 audit(1695089740.048:15): pid=6663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=12 res=0 errno=0 02:15:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:15:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40046602, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0xc8, 0x4) 02:15:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xd, 0x7}, {0x9}, {0x0, 0x3}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 02:15:40 executing program 0: r0 = socket(0x1e, 0x4, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 02:15:40 executing program 2: socketpair(0x28, 0x0, 0x401, &(0x7f00000019c0)) 02:15:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000003000000100000720000000b000000000700000000000009020000800b0047cb9dd76b1fb041e545855c10bf401e0000030000000000250800000000000000e0920010"], 0x0, 0x57}, 0x20) 02:15:40 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 02:15:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:15:40 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 398.003885][ T6687] loop5: detected capacity change from 0 to 32768 [ 398.021625][ T6687] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop5 scanned by syz-executor.5 (6687) [ 398.062977][ T6687] BTRFS info (device loop5): using blake2b (blake2b-256-generic) checksum algorithm [ 398.073109][ T6687] BTRFS info (device loop5): turning on sync discard [ 398.080870][ T6687] BTRFS info (device loop5): using free space tree [ 398.136656][ T6687] BTRFS info (device loop5): enabling ssd optimizations 02:15:41 executing program 5: syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000005600)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="646973636172642c0008fd346f1fe0c7b977cf98b0dfc801ecf9a88e1ae482"], 0x1, 0x559d, &(0x7f0000005680)="$eJzs3X1sVWcdB/BzeynlJaFlyjLUhfkPThCpmFiEoEVgAoPRgSbDwCgO2BAGhQRhY9OOOZ0jk4Y5xoovDKQCxq6+rJiYIbqIcU4mi8OGEXnJIuICK4yoJNOZ3nufy73n0vYO5zq3z4e05z73d57nPPfk/HG/lz7nRgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBF0cHlC/627gfLv/nQdSenbLz/zAMnap57fNP4u+fsHnX4gVVXtp1uaip99fmzNyy67+GqoSf2zD8URYlUv0Sm/7xPTZ65aNa86X3CgLU3prcVFZ0dMt31WLrRO+/Jjn75P/OjKCqNDZDMbCf1z2kn4geIVhYO2KXtVWNWDdw4cdrmssmDFibrGgtfOh369PQEekrmunrx4rVUnfpdEtsj28659BJ5l2i6f/yCe1NeBADwulTWpDbZt6OZt7jZdn28HmtXx9oNsXZ4h9CQ27gc6XF7dzbPa+L1HppndToqlHU6z1g9c/6z7Zp4/1g7FjVexzzzd81Emj6dzbMuVu+peQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC8ldx9/JanSzb96H1L149MHh887BdfbdryvUnt5VO+tm9D2+9bn3tPU1Ppq8+fvWHRfQ9XDT2xZ/6hKKpI9Uukuyfm7mjd8LMVU1b/fM6jzefee8euZGbcsO2Vs3PUFh58vDyKPp9TeTEMe2pAFNXkF1LN6NHCwuLUgymhAAAAwNvJ4NTvkmw7HQdL89qJVJpMpP4F6bC4vWrMqoEbJ07bXDZ50MJkXePlj1fTyXjVlxwv2664+JPICcYh/sbHu1gPu64sGKdr8RHjeX7U0AuHj3x9+Ya1jf1P7u87MDnpV1+uHXzFnNGvXDt2zG1/fWRHQf6v6Dr/hzMn/wMAAPDfkP/j43Stu/w/7Mj9Z+469dN1tZ/ZNvf4+G/UDnhX5Zo/NX/4c+uHTZ3Y69iVWwry/zV5hyzI/2HGIf+XRJeX/wEAAOCt7H+d/6sLxulad/l/2ZoRf592YdbEJ8Zd+OGZO4f88uCRaG/9iC+03P6B/bP7DWj4SUH+rywu//fKnXZ48pkw4SXlUVRZ/EkFAAAA8oT/d7/40ULI6+lPDuJ5fc75g5NuLn3w7EdmXzt029Ehu9rP/2PJ8k0XRjfPGF716acrNhTk/+ri8n/pm/NyAQAAgCI8tfgTN+2Mpk/6UPU9h/cv2P5I/bK1K5c2liWm/ntl2/X/au5dkP9risv/ZT3zcgAAAIBLOPSlbbtfm7msdXhz2fmtf3jtz49fPXz1gabKoyt/O7B0RWvt4oL8X1tc/u+X2WZWPqQ77Q9/hfBQeRT16XhQly78Jmr4ZLYAAAAAvEFCTv/nsbaRO68r+/VT339586zvfHvQ3m/NONj43Qn9b5n44IEZB56sLcj/dV3f/z/c6SCs/8+7/1/B+v+cQvquf2PdGAAAAIB3osL1/OH2+OlvLujs+/eLXf9/4xdbXzp++/yvtL97yE3LXr7tils/Nv7UH6ffmdw57q6SqVNfOl2Q/+uLy//J3O0b+f1/AAAAcBn+377/b3bBOF3r7v7/Mx+752j7X14YN2Jm49pFJ8dv/PG8Lc88trvq6nMLbu77wWeX7i3I/w3F5f+w7Z/78vaF83NveRRd1fEgczfBXWG6S2KFltKcQvrEx3rMCj0yhZaynEJKXazHqPIoen/Hg/pYYWAoNMQK7QMyha2xwrOhkLkesoXmWGFfuNI2DchMN17YEwqZBRYtYQVF/+ySiFiPVzrr0VG4ZI8XsgcHAAB4RwnhOZNlS/ObUTzKtiS626FfdzuUdLdDsrsdesV2iO/Y2fNRbX4hPH9+zRO/q/xoyWcP3XrHhOEjF667t2HsgeTcCdc/uaPvuRWnR68uyP9bi8v/4VT0Tm86W/8fhfX/me81zK7/rw2FilihJRRq4ncMqAnHSIfd9eEYFTWZHu1XZQsAAADwthY+F0j28DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgP+zde5xU1Z0g8NNNP2homhbjK2JsdW1Fh6ZBUT/BB2omGmBNo+zMuPhohEaRVhBhIq5RULObxMEoKlFnRmEVRlZx8AVkNQE1ooloNI5mRh1DMGrcjR/FiH6yxrif7lunqLrVZRcCSjvf7x9dp+p3nrceXefeW+cCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/Max/9MYj/umiJ0eP2jBvwPJXDv/vH9YfumzRO//rT89ed9ve8763ftWSJZV/en7jSZO/c8PhjRtWTnghhJbOcmVJ8bLTF6/4waoLvvGtB0+76e5395y9tCpTbyYe+nb8Kc/cuTK2+tt+IawsC6EiHRhcmwQqM/drY30Da0PYKWwOZEu09UlKpBsOj9WEsDBsDmSr+lFNCLU5gXG/fGT1vI7E9TUh7B9CqE638e/VSRs16UBjVRLokw5Mq0gCH3ycyAZWlScB2GrxzZB90S9vyc9Q33W5Iq+/ym3Wsc9Xeni9YqK+eL63jt3OncpRlX6gZauetoLq2C4K3h5rvNt6wLutYDtf42nL/SKV+Yby8eZQdSif1DZ5wqz2mfGR8tDU1KtYTdvpeX5x4yUTtyTdY16HsQP12+R1+Pj5A+9c0Dhm15sf3jD59apnF2xtN4tt3u2tOmRecz3meYxG+jzpAW+/gm9JDb50hRBuP37T2799aez//dWDTw9+75tDzxrywitD627+7rR+f332/6m8ZerGgvl//SfP/+PLOd6W5+WOrX5Yl8zN4yO1MfF2XTI3BwAAgB6jJ+w1fWPEQW/Xrmt4eN+vr5h83qJ5r51+7p+rftp3wkEnnjL0+3fcOPW0gvl/Q2nH/+Mh/9rc0a4JYWRn4or+Ieze+XgSWBq7c1b/EPbpTLXkB45NBdaEsEdnYlC2qlSJ3rFEQyrwRl0mMDIVWBsDLanA4hi4JhW4MgaWpwITY2BNKnBcDIQp+eM4qC4zjpIDNTHQmmzE5fEshD/UxdZS2+qlbFUAAADbSGZ2WJl/N+dch63NEKeXy2u6yxDPwC6aoTpVQ3oGm51WFa2horsayrurITvuOZ88/IKay7qrueA0jLL8DO8deN/c1Q/8249vnHDYUwd92HrGy+tXPTp6U6+/e2fMjy8dN3/Y+IL5f/Mnz/+ru+hIWcHx/xDGdv6NucszkfZsvLUlLwMAAACwFSpeW3ryL+Z+VLbkZ+ds3P8vTxt3de8V++47YO3B9/2/hjcHHL9q/4L5/8jSzv+P+0R65WQO6+JuiKn9Q2jODyTVjigMJEe9+2YCAAAA0BNkj8dnj4VPydwmp2in59OF+Vu2MH888D+yy/yDx129rnn17adMGXHomjWbztj15WUbntpl/3deOPDk00+4f2rDPQXz/5bSzv/vk3+bdGJt7MV1/UPonRN4PPayI9CpIQbWH5MfyIx/bdwAV8WqMicmZKu6KpZojYHmVGBhsRLPZEvsnh/IPFnZxq/IjmNKpkROAAAAAD5zcXdAPC4fz/9/+tx+j/7jslsueXDJutD37OW/uOzo4QPnD+791rRnDnnkb989eWrB/L91y87/75wHF5ze3943hCEVIfRK/zBgXZ9kYcAYqC3LJH7cJ6mrV7qqy/uEMKJjYOmqNmTW/69IrzH4XE1SVQzsvu8dGxs7ErfXhDAkN/DC+EXDOxKzUoFs439VE8LeHaNNN76id9J4ZbrxG3uH8JWcQLaqib1D6GisKl3Vo9WZ6xikq1peHcLOOYFsVYdXhzA7ANBTxf+lk3IfvHD2xVMntLe3zdiOibgTvyZMntLe1jRxWvuk6iJ9mpTqc946RnMLx1TqpW9ezqxRdNeopv6lpLM/FGzObSuzI7/gzMHM/fhlqLJznMMq8+4ekh7ygfsVNhFyvkoVG3L5dh5yn9xKNj+JBfXH/FWhb+g968K2GU0XTZg5c8bQ5G+p2Yclf+NxpmRbDU1vqz5d9a2El0fR5bJSPu22asytZMjM86YPuXD2xYOnnDfh7Laz284/bPhhRxwx7NBDhw/pGFRz8rebkTZ2VXNqpB8vKnFY23CkX67IqeSz+NCQkJDoaYlVv9vj5aN3Wfq9FbcsnvHz9qPafv71nXces6Tqmy9suvSy/Z/+Hx8UzP+nf/L8P37qxA/+zPoMxY7/18fD/Mnjmw/zt8bAwlKP/9cXO5qfPTGgIRWYEwNzHOYHAADgiyHujox7M+NO6Ufm7/Yvd467b8z89Qc/ue65svV9Dv77D39fXnnZuP9yzAMNt333bwrm/3NK+/3/Nlr/P7t0/ahiy/wPiiWai63/n17mP7v+/5xi6/+nl/nPrv+/8HNY/39WNpDaJH+w/j8AAPBF8Nmt/9/t8v7pCwQUZOh2ef/0BQIKMnS7jH+pFwjY4vX/H2k4aORPVn/nN43LLpj2zn8bct/oAXs2/O6Rva6cNHXk6NEjBv9Lwfz/mtLm/xbuBwAAgB3HAROPfWrjpL2Pvfp/3rbTHj9p/fauh+3y/WVHts3ftH7i39z27jl/XTD/X1ja/P+zX/8vFDv/v6FYoKXYwoDW/wMAAKCHKrb+39Abv3X5q4uPu/+ey6eNam0dP/uKq/dbfUD1qeGl0fMb/mLGvR8VzP+Xlzb/j6ddlOfljr35sC5Z0y6k17R7uy77kwEAAADoGcpDU1NliXnzFkY99tO3+WJmKdBPSud68sH9nn/gqyNOnL+46urXynYb9vFT1888+Piv/fDVjXtdcse55+1XMP9fU9r8P+93GY+fP/DOBY1jdv3w5oc3TH696tkFm4//AwAAANtPqfslAAAAAAAAAAAAAACAz98JD//k6rcnLvnanIW/3PWnvcY+u3zDrDlNs2uvf/WH1/7qiDsfHlfw+/8wtrNcsd//x+v+xd8XfCkvd2y1+/X/MvfHjb57dueShevqQtgvNzD18qk7hcy1+Q/IDaw+fdBuHYnL0yUeeuW41zoSZ6YDJw4e8H5H4shUoDUukrhHOhCvqvh+v1QgLq/4XDoQt8fydKAqE/hev2QcZelt9WZtsq3K0tvqxdoQ+ucEsttqZW3SRll6gNenAtkBXpAOxAGelAmUp3t1d9+kVzFQG4ve2jfpFQAAO6z4LbAyTJ7S3tYcv8LH2y9X5N9GeUuWzS2stqzE5l/OLE1216im/qWke6W/i26+1nhlqO4YwtCCr6u5Wco6R7ltaulm032pyJC7W+2tvEi5tC3ddFXFR1STjKhp4rT2SZXdDvyQ7rMMq+g2y9CCyU5ulvLOTVpCLSX0pYQRlbhtSuhyvF8empp6pXJ9NQbrQ57uXhGl/l4/d52/Yq+C3DxPvtn+1BP//PzKfR7/89Nnf/BXk7596byzznj3yHOq/+E/lz39XwfuXDD/ry9t/l+dO673MxcDmBOvrDeifwitJY4IAAAAvvjOOf+V+d999No31rc0vjZtyLWr/3X2jRdX1C298i9ffOhvN42/+sytjb/58zv2eXjyhGe+dO4hy054fZ+DL2s88637/mLeuAev6nvLD+ff8YOC+X9DafP/uAcrcyg42duxJl7//4r+IXReWr8+CSyNwz2rfwj7dKZaYonkgvqjYonmJLA07jAZFEu0tuRX1TsGlqcCb9RlAmtSgbUxkNlLcUfI7Mq5ti6E4Z2psfklpscS9anAN2OgIRVoioHmVKBfDIxMBX7fLxNoSQWejIEwJX9b3dcvs60AAAC2RGaeVZl/N6TnecsrustQ1l2GPt1lKO8uQ3V3GYqNIt6/N2aoTJ28UpaTqTJda02qloIM8WL4W9yvggzhmfyc6YIFTcfzD7LnG5TlZ3jg5K/ec9WCyYPKf/XR2qWt790/ccWts49eec5Df/fEpH0X3XX93gXz/+bS5v998m+T1tfG+f/m6/8lgcdj966Lp443xMD6Y/IDmR0Da+Nk96psVS2ZEplJ+1WxxMgYaEgFpsfAyFSgdWwmsHC3/EBmpp1t/Ips41MyJXICAAAA8JmLOwjibpo4///jsmePeqxi0V3/+ur4u+6d89Y99/70nntuvXf07Zu+/twVF7970UcF8/+Rpc3/Y3t9cxu7Mvbmt/1CWFm2uTfZwODaJBD3Y9TGn8cPrA1hp5wdHNkSbX2SElWphsNjNckv1KvSVf2oJlljIN4f98tHVs/rSFxfE8L+OXtfsm38e3XSRk060FiVBPqkA9MqkkDc85MNrCpPArDVsnsF4wsqc6pLVn3X5Yq8/r4o1wRND69gH2gX+br6zdX2Up1+ILNPNWvLnraC6tguCt4ea7zbeuK7rd67LfeLVOYbysebQ9WhfFLb5Amz2mfGR3J/yVpgOz3Pub9SLSW9DV6Hcz59b7tXne5Ac+rjo7nrcl2/DstidY+fP/DOBY1jdr354Q2TX696dkHJ3Sgi/lD4maoB9bmbd3urDpnXXI/7PGnxedIT/w00eNpCCBsuPeG6kVXTr1g5+pAj93rttFOqZ7437+/vf+mBd/f9xxUTh31tQMH8v6W0+X9F6rbTH+PGvLB/CAfmbNx1cfMf3z/5HMwJJJ+SOxcGkkPur9YV/eQEAACAbS27uyO7v2BK5jY5ITw9Ty7M37KF+eP+ipFd5i+13z8adMpe9+9297hrTz3qpn/+zdh+G8e/uOSYFa1HNS49+mf/6cyaeQXz/9ZPnv/3TnXT8X/H/9lOHP/v0o6+K7p3+oE5W7UruqA6tgvH/7u0o7/bHP/vkuP/jv93xfH/bjj+36Ud/Wkr+JY03ZeuEMKwMWcMrr1r8BPvD1z96yeemvJvc1sn3PONq27Z8+Nv1y9eUL9r34L5//TS5v/W/+t60b7s+n+txdb/m15s/b851v8DAAC2qyILzaXneQWr9xVkSK/eV5Ch2wUCu11i0Pp/W7z+32NHHTl++ejFv16z95gDLus7d+6puzx504stM9+vue2D93f7xYGjCub/c0qb/8eXQ9/c1nvK+n8NY4tUdU0MTLcwIAAAADuiYjsIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+HztfsN1449prj7pN8dfWjP6+w+tO6D6mldOvXTZhFsnfeX28wfNWrFkSeWfnt940uTv3HB444aVE14IYUpnubKkeNnpi1f8YNUF3/jWg6fddPe7e85eWp2ptzJzu2de7tjqh3UhLMx5pDYm3q7ruLM5MG703bMrOhLr6kLYLzcw9fKpO3UkFteFcEBuYPXpg3brSFyeLvHQK8e91pE4Mx04cfCA9zsSR2YCZenu/kO/pLtl6e7O6xdC/5xAtrvn9suvKtvGCZlAebqNf6pN2oiB2lj0xtqkjRhojyWm9A5hSEUIvdJV/aw6qapXuqr/XZ1U1Std1WXVIYwIIVSkq/p1VVJVRXrkz1QlVcXA7vvesbGxI7GoKoQhuYEXxi8a3pGYkQpkGz+lKoS9O14y6cbvq0war0w3fkNlCF8JIVSlS2yqSEpUpUtsqAhh55zA5o1YEcLswBdD/PSZlPvghbMvnjqhvb1txnZMVGXaqgmTp7S3NU2c1j6pOtWnYspy0h/P/fRjf3njJRM7bu8a1dS/lHRFplxlZ5eHVebdPWRH733sV5/cSjY/HwX1x/xVoW/oPevCthlNF02YOXPG0ORvqdmHJX97ZaLJthraU7ZVY24lQ2aeN33IhbMvHjzlvAlnt53ddv5hww874ohhhx46fEjHoJqTv9tipIs++5F+uSKnks/i/S8hIdHTEuV5n27NO/rneMEX/c0drQzVnR/QBdOK3CxlnaPcFoM+9lOO+NN8Tel2REMLJg4FWYZ1n+WQgsnE5iw1SZbOr3UFk8Pcmso7N2m8Xx6amnoV2w71+XdzN+9bW7F5X8xsulLTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD/ZwcOBAAAAACA/F8boaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqgo7cCAAAAAAAOT/2ghVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV2IFjAQAAAABh/tZh9GwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFwKAAD//y85Ijg=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) write(r0, &(0x7f0000004200)="1c", 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x141842, 0x0) ftruncate(r1, 0x0) 02:15:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 02:15:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 02:15:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 02:15:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0xffff0001, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) 02:15:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x9, 0x4}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 02:15:41 executing program 4: openat$uinput(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) 02:15:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_secret(0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0x6, 0x4, 0x7, 0x2, @private2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x0, 0x8001, 0x73}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', r2, 0x29, 0x1a, 0x5, 0x9, 0x4, @local, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20, 0x40, 0x5, 0x602f}}) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xffff0000, 0x4) 02:15:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 02:15:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 02:15:41 executing program 0: socket(0x1d, 0x0, 0xaa) 02:15:41 executing program 4: r0 = getpgrp(0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f00000039c0)=[{{&(0x7f00000022c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x18, 0x1, 0x2, {r0}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x30}}], 0x1, 0x0) [ 399.605467][ T6753] loop5: detected capacity change from 0 to 32768 [ 399.616424][ T6753] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop5 scanned by syz-executor.5 (6753) [ 399.651717][ T6753] BTRFS info (device loop5): using blake2b (blake2b-256-generic) checksum algorithm [ 399.661613][ T6753] BTRFS info (device loop5): turning on sync discard [ 399.669514][ T6753] BTRFS info (device loop5): using free space tree [ 399.711870][ T6753] BTRFS info (device loop5): enabling ssd optimizations 02:15:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@rights={{0xc}}], 0xc}}], 0x1, 0x0) 02:15:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x44) 02:15:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 02:15:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12042, 0x0) 02:15:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000003000000100000720000000b"], 0x0, 0x57}, 0x20) 02:15:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_secret(0x0) r2 = socket$packet(0x11, 0x2, 0x300) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) memfd_secret(0x0) r3 = getpid() sendmmsg$unix(r0, &(0x7f0000001740)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r1, r2]}}, @cred={{0x18, 0x1, 0x2, {r3, 0xee00, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x44}}], 0x1, 0x0) 02:15:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) 02:15:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 02:15:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 02:15:43 executing program 1: getresgid(&(0x7f0000000380), &(0x7f0000004180), &(0x7f0000000400)) 02:15:43 executing program 4: socketpair(0x29, 0x2, 0x0, &(0x7f00000027c0)) 02:15:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000a00)={'sit0\x00', &(0x7f00000009c0)={@mcast1, @empty}}) [ 400.476407][ T6792] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 02:15:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:15:43 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f00000000c0), 0x1e000, 0x0) 02:15:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x18}}], 0x1, 0x0) 02:15:43 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) 02:15:43 executing program 2: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x100000, 0xfffffffffffffffc) 02:15:43 executing program 0: openat$sndtimer(0xffffff9c, &(0x7f0000000000), 0x4001) 02:15:43 executing program 2: socket(0x22, 0x0, 0x5) 02:15:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 02:15:44 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 02:15:44 executing program 5: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000000c0)='\'_', 0x2, 0xfffffffffffffffd) 02:15:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)={0x0, 0x4, 0x2, 0x0, 0x0, [@dev, @remote]}, 0x28) 02:15:44 executing program 4: r0 = add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='k', 0x1, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 02:15:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:15:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x402c5828, 0x0) 02:15:44 executing program 5: openat$null(0xffffff9c, &(0x7f0000002a00), 0xc0800, 0x0) 02:15:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080), 0x4) 02:15:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x18}}], 0x18}}], 0x1, 0x0) 02:15:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = memfd_secret(0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 02:15:44 executing program 4: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 02:15:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000003000000100000720000000b000000000700000000000009020000800b0047cb9dd76b1fb041e545855c10bf401e0000030000000000250800000000000000e092"], 0x0, 0x57}, 0x20) 02:15:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '.\x00'}, 0x6e) 02:15:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, 0x0) 02:15:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', r3, 0x29, 0x55, 0x1f, 0x2, 0x40, @private2, @local, 0x700, 0x8000, 0x1000, 0x397}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x6, 0x2, 0x2, 0x0, 0x854, 0xff}, &(0x7f0000000040)=0x20) 02:15:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x801c581f, 0x0) 02:15:44 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @loopback}}}}) 02:15:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 02:15:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 02:15:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) [ 401.679872][ T6847] €: renamed from ip6gre0 (while UP) 02:15:44 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xb) 02:15:44 executing program 0: socket(0x28, 0x0, 0x400013ae) 02:15:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 02:15:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 02:15:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x2002) 02:15:45 executing program 2: add_key(&(0x7f0000000040)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:15:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 02:15:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 02:15:45 executing program 4: socketpair(0x2, 0x3, 0x40, &(0x7f0000000000)) 02:15:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_secret(0x0) r2 = socket$packet(0x11, 0x2, 0x300) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) memfd_secret(0x0) r3 = getpid() sendmmsg$unix(r0, &(0x7f0000001740)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r1, r2]}}, @cred={{0x18, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x2c}}], 0x1, 0x4004044) 02:15:45 executing program 0: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="9e07", 0x2, 0xfffffffffffffffb) 02:15:45 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x138, &(0x7f0000000580)=ANY=[@ANYBLOB="12010002020000402505a1a44000010203010902"], 0x0) 02:15:45 executing program 3: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 02:15:45 executing program 4: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x403c5404) [ 402.861710][ T5153] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:15:46 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x80000000}, 0x8) 02:15:46 executing program 2: futex(&(0x7f0000000000), 0xc, 0x1, 0x0, &(0x7f0000000100), 0x0) 02:15:46 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 02:15:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, 0x0) 02:15:46 executing program 3: add_key(&(0x7f0000000180)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:15:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', 0x0}) 02:15:46 executing program 3: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000000)="d5", 0x1, 0xfffffffffffffffc) 02:15:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) [ 403.238347][ T5153] usb 6-1: config 0 has no interfaces? 02:15:46 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f00000019c0)) [ 403.428099][ T5153] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 403.477483][ T5153] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.505498][ T5153] usb 6-1: Product: syz [ 403.528180][ T5153] usb 6-1: Manufacturer: syz [ 403.545737][ T5153] usb 6-1: SerialNumber: syz [ 403.589901][ T5153] usb 6-1: config 0 descriptor?? [ 403.856145][ T5089] usb 6-1: USB disconnect, device number 2 02:15:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) 02:15:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '0'}]}}, 0x0, 0x2a}, 0x20) 02:15:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000080)=0x4) 02:15:47 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:15:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 02:15:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) 02:15:47 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 02:15:47 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "6fe495aca447b18df5cfcf6aca63d0f5f3303cd210ce1effbe022f798038ca33282c050bb9847568861c3169a413dfafd1c492ff0260a8cf7bdcd737b7124ff5"}, 0x48, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, r1) 02:15:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x44) 02:15:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 02:15:47 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d00)={0x6, 0x1, &(0x7f0000001b00)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000001b40)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 02:15:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000b00)={0x0, @local, @multicast1}, &(0x7f0000000b40)=0xc) 02:15:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 02:15:48 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vim2m(&(0x7f0000002b40), 0x0, 0x2) 02:15:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000980)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}], 0x28}}], 0x1, 0x0) 02:15:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:15:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 02:15:48 executing program 2: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000009c0)) 02:15:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000003c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 02:15:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 02:15:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x80046601, 0x0) 02:15:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1c0000000100000001"], 0x1c}}], 0x2, 0x0) 02:15:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0xf}, 0x0) 02:15:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000a00)={'sit0\x00', 0x0}) 02:15:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 02:15:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', r3, 0x29, 0x55, 0x1f, 0x2, 0x40, @private2, @local, 0x700, 0x8000, 0x1000, 0x397}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x6, 0x2, 0x2, 0x0, 0x854, 0xff}, &(0x7f0000000040)=0x20) 02:15:48 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2, 0x0, 0x7fffffff}}) 02:15:48 executing program 4: r0 = socket(0x2a, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 02:15:48 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) write$P9_RLERRORu(r0, &(0x7f0000000000)={0xe, 0x7, 0x0, {{0x1, '1'}}}, 0xe) 02:15:48 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4004041}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:15:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d80)={'syztnl1\x00', 0x0}) 02:15:48 executing program 4: r0 = socket(0x2a, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 02:15:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1c00000001000000010000004c"], 0x1c}}], 0x2, 0x0) 02:15:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696d746572000000000000000000000000000000000000000000000000000002"], 0x44) 02:15:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x18}, 0x0) 02:15:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:15:49 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a843500200600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22adf10740181287599d"], 0x0) 02:15:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000b40)) 02:15:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002500)=[@cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x30}}], 0x1, 0x0) 02:15:49 executing program 2: syz_open_dev$vim2m(&(0x7f0000002b40), 0x0, 0x2) 02:15:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 02:15:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 02:15:49 executing program 0: openat$sw_sync(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) 02:15:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000fc0)={&(0x7f0000000e40), 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 02:15:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001180)={'syz_tun\x00'}) 02:15:49 executing program 3: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 02:15:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000240)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x82}}, {@resuid}, {@init_itable}, {@data_ordered}, {@init_itable_val={'init_itable', 0x3d, 0x3}}, {@usrquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x40d2}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000180)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x64}) 02:15:49 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000e80), 0x0, 0x0) 02:15:49 executing program 4: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="d5", 0x1, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 02:15:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 02:15:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 02:15:49 executing program 3: add_key(&(0x7f0000000040)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 02:15:50 executing program 4: r0 = openat$pidfd(0xffffff9c, &(0x7f0000001f80), 0x20b903, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 406.911863][ T7018] loop5: detected capacity change from 0 to 1024 02:15:50 executing program 3: socketpair(0x2b, 0x1, 0x2, &(0x7f0000000140)) 02:15:50 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, 0x0) 02:15:50 executing program 2: openat$null(0xffffff9c, 0x0, 0x482940, 0x0) 02:15:50 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) 02:15:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 407.144883][ T7018] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 02:15:50 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000010c0), 0x4) 02:15:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x0, 0x0, [@empty]}, 0x18) 02:15:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000002940)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 02:15:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}) 02:15:50 executing program 1: openat$pidfd(0xffffff9c, &(0x7f0000001f80), 0x0, 0x0) 02:15:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) [ 407.411264][ T5091] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:15:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000003, 0x0) 02:15:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000140)) 02:15:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 02:15:50 executing program 0: syz_open_dev$vcsa(&(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) openat$sw_sync(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), 0xffffffffffffffff) 02:15:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'sit0\x00', 0x0}) 02:15:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d00)={0x6, 0x1, &(0x7f0000001b00)=@raw=[@call], &(0x7f0000001b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 02:15:51 executing program 5: add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 02:15:51 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 02:15:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 02:15:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x2040, 0x0) 02:15:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_RECV_TIMEOUT, @L2TP_ATTR_MRU]}, 0xfffffe92}}, 0x0) 02:15:51 executing program 1: socket(0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4004041}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 02:15:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) 02:15:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000002b40), 0x81, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000002b80)={0x0, 0x0, 0x0, "b79287207442cb747b8b75002b1c6d1a468e15f25dec7713883311bbd07eedc5"}) 02:15:51 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f00000013c0)) 02:15:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 02:15:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="d44c", 0x2, 0x44051, 0x0, 0x0) 02:15:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'erspan0\x00', 0x0}) 02:15:51 executing program 2: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={@remote, 0x1}}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_dev$vcsa(&(0x7f0000000ac0), 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000bc0), 0xffffffffffffffff) 02:15:51 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x46, 0x0, &(0x7f0000000340)) 02:15:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 02:15:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) 02:15:51 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000002bc0), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 02:15:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[], 0xb8}}], 0x1, 0x0) 02:15:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, 0x7800}}) 02:15:51 executing program 4: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x20}) 02:15:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) 02:15:52 executing program 1: add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 02:15:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x44051, 0x0, 0x0) 02:15:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="47028c516646ff523a6222786fd2a78c0f39c343df1758c926317bf99f12e85ab0fa8310ce38526c118625722f71de48f0e055838f5f80daf8f0dc7a3039adfac705b3", 0x43}, {&(0x7f0000000100)="28a001bd33a3b60cf7ef9356df01b971849b6e31dfab23bb3d15e78b2e397ef1f06698001855654d3a8e40cfc4cb12bd861d89a0edad2ce358e6599da26fd1e17a8a58e9f474ea60cd9a27bee0353ccf9c427cdff150c67ad958287d8036cdbc0b11b34b8d201acd2d65fe221e8619f43a21475f227cbbe16afeda51a4ab5bb36d4fd124903a017543828132d2f3bf4f23be45d0aa50e46a2ca9a5ada34d76a6cb9949328e8b1cf0a888f8bb9d7bb2f7925ce2", 0xb3}, {&(0x7f00000001c0)="95e3a29371e52c4ffd0ee9c34552a06904b74973f1f9304e", 0x18}, {&(0x7f0000000200)="cd038a16df96042ea6b8e6cbcbbda56b79f768913a23418108c049d7c0ee1220413fc244d7e3d6316bcda741ef0a801a03e146dfb6de20d4444924c8c0fb4b037b6685073213dfcb46ad14b9e91d00a9452fedec4c9a2fc7ad610ef4f98c4ca8e9eb98221f85d9640ae5731789b571889fc76cbe2acd448a326b6305e40f3fbada8ba6a3162725167f71cad6f9b3ea52c50fa3e9a1b4706c6dec6941e8983cacb4e1c31e730c8c", 0xa7}, {&(0x7f00000002c0)="cf6541a6bdf75bca3b7d699a0c797042e7a3a42e9b4ef336b49e8aa983ff66d8c5a02da28e9f3f98c4506447d9c89d78ccb1eafc3b268d139c5d691a034ccf803b89c506efbe54eca879287f12fb5cbec56cb90c2908bc31103c49eaad4c7ab0971275f19d61a1b5d35f869d63852e81c8fb5977b02a", 0x76}, {&(0x7f0000000340)="b999218e579b66e4a23626a88d9c5b5c2ff22c916034d0c5", 0x18}, {&(0x7f0000000380)="0ee48a2a96baf125fd641b46d6762f07fb9d3ede89fd7704bb6bdb807157990176c9d077aae78b5e838a77a8e41fc332dfb9ba70110b5190642155ea3bf6a7e8364b818fa4e6ef637b3e52371ff1f19838e0bb97bf4959231f14a9d551cc906b3886c1f6ef4e0d5cf28653f91ba3bfd988a244b4f91883c1471b", 0x7a}, {&(0x7f0000000400)="9b77fe2c", 0x4}], 0x8, 0x0, 0x0, 0x4000000}}, {{&(0x7f0000000640)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1c00000001000000010000004c90"], 0x1c}}], 0x2, 0x0) 02:15:52 executing program 0: socketpair(0x17, 0x1, 0x0, &(0x7f0000000000)) 02:15:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000072c0)={0x6, 0x4, &(0x7f0000007080)=@framed={{}, [@call]}, &(0x7f0000007100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 02:15:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x402c5839, 0x0) 02:15:52 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000040)=0x100, 0x4) 02:15:52 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x0, 0x0, 0x0, 0x0) 02:15:52 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x420d, r0, 0x204, &(0x7f0000000040)={0x0}) 02:15:52 executing program 3: socketpair(0x0, 0xe82142d9653240ab, 0x0, 0x0) 02:15:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) 02:15:52 executing program 1: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40505412) 02:15:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 02:15:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@kfunc]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0xe, &(0x7f0000000280)=""/14, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 02:15:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000200)=0x9, 0x4) 02:15:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40046602, 0x0) 02:15:52 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x420d, r0, 0x204, &(0x7f0000000040)={0x0}) 02:15:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000980)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}], 0x28}}], 0x1, 0x0) 02:15:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}) 02:15:52 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40585414) 02:15:52 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 02:15:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) 02:15:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 02:15:53 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:15:53 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:15:53 executing program 3: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40045402) 02:15:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 02:15:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0x0, 0xf}, &(0x7f00000000c0)=0x20) 02:15:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 02:15:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@rights={{0xc}}, @cred={{0x18}}], 0x24}}], 0x1, 0x0) 02:15:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev}, &(0x7f0000000080)=0x20) 02:15:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 02:15:53 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@local}, 0x14) 02:15:53 executing program 3: socketpair(0x22, 0x0, 0x9, &(0x7f00000044c0)) 02:15:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x200440c0) 02:15:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000440)={'sit0\x00', 0x0}) 02:15:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:53 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 02:15:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d00)={0x6, 0x1, &(0x7f0000001b00)=@raw=[@call], &(0x7f0000001b40)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 02:15:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x102) 02:15:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 02:15:53 executing program 4: r0 = getpgrp(0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x18, 0x1, 0x2, {r0}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x30}}], 0x1, 0x0) 02:15:53 executing program 0: syz_open_dev$vcsa(&(0x7f0000000ac0), 0x0, 0x0) 02:15:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 02:15:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 02:15:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40046602, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 02:15:54 executing program 0: syz_open_dev$vcsa(&(0x7f0000000b40), 0x10001, 0x0) 02:15:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000400)) 02:15:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x402c5829, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:54 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000002b40), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 02:15:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000900)="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", 0xec1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:15:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x2}, &(0x7f0000000080)=0x20) 02:15:54 executing program 4: socketpair(0x0, 0x4960799e934262a8, 0x0, 0x0) 02:15:54 executing program 3: clock_gettime(0x1, &(0x7f0000000380)) 02:15:54 executing program 2: openat$null(0xffffff9c, 0x0, 0x0, 0x0) 02:15:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, &(0x7f0000000180)) 02:15:55 executing program 1: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000001dc0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001e00)) 02:15:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000fc0)={&(0x7f0000000e40), 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 02:15:55 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000e80), 0x0, 0x0) socketpair(0x29, 0x0, 0x0, &(0x7f00000013c0)) 02:15:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=ANY=[], 0x1c}}], 0x2, 0x0) 02:15:55 executing program 5: openat$pidfd(0xffffff9c, &(0x7f0000001f80), 0x20b903, 0x0) 02:15:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d80)={'syztnl1\x00', 0x0}) 02:15:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="b7", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 02:15:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 02:15:55 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffb) 02:15:55 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f00000019c0)) 02:15:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000100)='(', 0x1}, {&(0x7f00000001c0)="95", 0x1}], 0x3}}, {{&(0x7f0000000640)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1c00000001000000010000004c90"], 0x1c}}], 0x2, 0x0) 02:15:55 executing program 2: socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x4000) 02:15:55 executing program 4: memfd_secret(0x97141ef23837ae46) 02:15:55 executing program 1: socket$inet(0x2, 0x0, 0x453) 02:15:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 02:15:56 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 02:15:56 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "6fe495aca447b18df5cfcf6aca63d0f5f3303cd210ce1effbe022f798038ca33282c050bb9847568861c3169a413dfafd1c492ff0260a8cf7bdcd737b7124ff5"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0) 02:15:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 02:15:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x12121) 02:15:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:15:56 executing program 2: socketpair(0x29, 0x2, 0x2bebd44b, &(0x7f00000027c0)) 02:15:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000039c0)=[{{&(0x7f00000022c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 02:15:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 02:15:56 executing program 5: add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="d5", 0xfffff, 0xfffffffffffffffc) 02:15:56 executing program 0: syz_80211_inject_frame(&(0x7f00000000c0)=@device_b, &(0x7f0000000100)=@data_frame={@qos_ht={{{@type10={{}, {}, @initial, @device_b, @device_b}}, {@type01={{}, {}, @device_b, @random="8a9f38a8d26a"}}}}, @a_msdu}, 0x38) 02:15:56 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007440)=ANY=[@ANYRESOCT], 0x8c}}], 0x1, 0x0) 02:15:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x7800}}) 02:15:56 executing program 1: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000001dc0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 02:15:56 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0xffff5da7, 0x0) 02:15:56 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), 0xffffffffffffffff) [ 413.673811][ T7283] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:15:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000080)) 02:15:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:15:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 02:15:57 executing program 4: openat$null(0xffffff9c, &(0x7f0000001b00), 0x200, 0x0) 02:15:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:15:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1c0000000100000001"], 0x1c}}], 0x2, 0x0) [ 414.601442][ T5182] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.783214][ T5182] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.939487][ T5182] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.080401][ T5182] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.033302][ T5182] hsr_slave_0: left promiscuous mode [ 417.056919][ T5182] hsr_slave_1: left promiscuous mode [ 417.076266][ T5182] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 417.094409][ T5182] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 417.120586][ T5182] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 417.141119][ T5182] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 417.164449][ T5182] bridge_slave_1: left allmulticast mode [ 417.187415][ T5182] bridge_slave_1: left promiscuous mode [ 417.209729][ T5182] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.239580][ T5182] bridge_slave_0: left allmulticast mode [ 417.245312][ T5182] bridge_slave_0: left promiscuous mode [ 417.267641][ T5182] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.321262][ T5182] veth1_macvtap: left promiscuous mode [ 417.344499][ T5182] veth0_macvtap: left promiscuous mode [ 417.369195][ T5182] veth1_vlan: left promiscuous mode [ 417.375051][ T5182] veth0_vlan: left promiscuous mode [ 418.380338][ T5182] team0 (unregistering): Port device team_slave_1 removed [ 418.418933][ T5182] team0 (unregistering): Port device team_slave_0 removed [ 418.464316][ T5182] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 418.498344][ T5182] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 418.781508][ T5182] bond0 (unregistering): Released all slaves [ 420.355914][ T5078] page:ffffea00019d8000 refcount:512 mapcount:2 mapping:0000000000000000 index:0xc002a00 pfn:0x67600 [ 420.370394][ T5078] head:ffffea00019d8000 order:9 entire_mapcount:1 nr_pages_mapped:1 pincount:0 [ 420.379922][ T5078] memcg:ffff888140662000 [ 420.384210][ T5078] anon flags: 0xfff400000a0078(uptodate|dirty|lru|head|mappedtodisk|swapbacked|node=0|zone=1|lastcpupid=0x7ff) [ 420.396377][ T5078] page_type: 0x0() [ 420.400339][ T5078] raw: 00fff400000a0078 ffffea0001c430c8 ffffea00018f8008 ffff888026d35771 [ 420.409051][ T5078] raw: 000000000c002a00 0000000000000000 0000020000000000 ffff888140662000 [ 420.418237][ T5078] page dumped because: VM_WARN_ON_FOLIO(page_mapcount(page) > 1 && PageAnonExclusive(page)) [ 420.428725][ T5078] page_owner tracks the page as allocated [ 420.435761][ T5078] page last allocated via order 9, migratetype Movable, gfp_mask 0x1c24ca(GFP_TRANSHUGE), pid 35, tgid 35 (khugepaged), ts 115229752361, free_ts 43517690182 [ 420.451645][ T5078] post_alloc_hook+0x2cf/0x340 [ 420.456568][ T5078] get_page_from_freelist+0xf17/0x2e50 [ 420.462333][ T5078] __alloc_pages+0x1d0/0x4a0 [ 420.466980][ T5078] alloc_charge_hpage+0x2ba/0xbd0 [ 420.473831][ T5078] collapse_huge_page+0x1b1/0x4960 [ 420.479239][ T5078] hpage_collapse_scan_pmd+0x599/0x21c0 [ 420.484864][ T5078] khugepaged+0xdf7/0x1410 [ 420.489436][ T5078] kthread+0x33c/0x440 [ 420.493603][ T5078] ret_from_fork+0x45/0x80 [ 420.498160][ T5078] ret_from_fork_asm+0x11/0x20 [ 420.503001][ T5078] page last free stack trace: [ 420.508962][ T5078] free_unref_page_prepare+0x476/0xa40 [ 420.514495][ T5078] free_unref_page+0x33/0x3b0 [ 420.519837][ T5078] free_contig_range+0xb6/0x190 [ 420.525988][ T5078] destroy_args+0x768/0x990 [ 420.530679][ T5078] debug_vm_pgtable+0x1d79/0x3df0 [ 420.535754][ T5078] do_one_initcall+0x11c/0x640 [ 420.540935][ T5078] kernel_init_freeable+0x5c2/0x8f0 [ 420.546247][ T5078] kernel_init+0x1c/0x2a0 [ 420.550824][ T5078] ret_from_fork+0x45/0x80 [ 420.555412][ T5078] ret_from_fork_asm+0x11/0x20 [ 420.560537][ T5078] ------------[ cut here ]------------ [ 420.566123][ T5078] WARNING: CPU: 1 PID: 5078 at mm/rmap.c:1252 page_add_anon_rmap+0xc33/0x1a70 [ 420.576903][ T5078] Modules linked in: [ 420.581061][ T5078] CPU: 1 PID: 5078 Comm: syz-fuzzer Not tainted 6.6.0-rc2-next-20230918-syzkaller #0 [ 420.590798][ T5078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 420.601053][ T5078] RIP: 0010:page_add_anon_rmap+0xc33/0x1a70 [ 420.607025][ T5078] Code: 48 c1 eb 11 83 e3 01 89 de e8 99 aa b8 ff 84 db 0f 84 36 fb ff ff e8 5c af b8 ff 48 c7 c6 40 89 99 8a 4c 89 e7 e8 dd 02 f7 ff <0f> 0b e9 1b fb ff ff e8 41 af b8 ff 49 89 dd 31 ff 41 81 e5 ff 0f [ 420.626814][ T5078] RSP: 0018:ffffc900043af6b8 EFLAGS: 00010293 [ 420.633074][ T5078] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 420.641187][ T5078] RDX: ffff888016bfbb80 RSI: ffffffff81cf4673 RDI: ffffffff8ae94460 [ 420.649245][ T5078] RBP: ffff888025a50c00 R08: 0000000000000000 R09: fffffbfff1d9d0aa [ 420.657353][ T5078] R10: ffffffff8ece8557 R11: 0000000000000001 R12: ffffea00019d8000 [ 420.665380][ T5078] R13: 00fff400000a0078 R14: 0000000000000000 R15: ffffea0001c430c8 [ 420.673542][ T5078] FS: 000000c01f8ef490(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 420.684442][ T5078] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 420.691326][ T5078] CR2: 00007f0b3327f5e8 CR3: 000000002682f000 CR4: 00000000003506e0 [ 420.699425][ T5078] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 420.707538][ T5078] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 420.715569][ T5078] Call Trace: [ 420.718962][ T5078] [ 420.721927][ T5078] ? show_regs+0x8f/0xa0 [ 420.726231][ T5078] ? __warn+0xe6/0x380 [ 420.730416][ T5078] ? page_add_anon_rmap+0xc33/0x1a70 [ 420.735856][ T5078] ? report_bug+0x3bc/0x580 [ 420.740663][ T5078] ? handle_bug+0x3c/0x70 [ 420.745103][ T5078] ? exc_invalid_op+0x17/0x40 [ 420.750377][ T5078] ? asm_exc_invalid_op+0x1a/0x20 [ 420.755570][ T5078] ? page_add_anon_rmap+0xc33/0x1a70 [ 420.761024][ T5078] ? page_add_anon_rmap+0xc33/0x1a70 [ 420.766374][ T5078] ? page_add_anon_rmap+0xc33/0x1a70 [ 420.771841][ T5078] __split_huge_pmd+0x17d5/0x31e0 [ 420.776985][ T5078] ? __split_huge_pud+0x4d0/0x4d0 [ 420.784268][ T5078] unmap_page_range+0xf13/0x2c00 [ 420.789621][ T5078] ? vm_normal_page_pmd+0x5a0/0x5a0 [ 420.795156][ T5078] ? zap_page_range_single+0x305/0x4e0 [ 420.801135][ T5078] ? reacquire_held_locks+0x4b0/0x4b0 [ 420.806619][ T5078] unmap_single_vma+0x194/0x2b0 [ 420.811666][ T5078] zap_page_range_single+0x324/0x4e0 [ 420.817044][ T5078] ? unmap_vmas+0x330/0x330 [ 420.821740][ T5078] ? userfaultfd_remove+0x128/0x2b0 [ 420.827101][ T5078] ? mas_prev_slot+0x3ad/0xf40 [ 420.832243][ T5078] ? madvise_dontneed_free_valid_vma+0x8a/0x310 [ 420.838723][ T5078] madvise_vma_behavior+0xbb0/0x1d00 [ 420.844094][ T5078] ? madvise_vma_anon_name+0xf0/0xf0 [ 420.849519][ T5078] ? mas_prev+0xc6/0x480 [ 420.853859][ T5078] ? madvise_vma_anon_name+0xf0/0xf0 [ 420.859310][ T5078] ? find_vma_prev+0xe8/0x160 [ 420.864053][ T5078] ? vm_unmapped_area+0xaf0/0xaf0 [ 420.869214][ T5078] ? lock_sync+0x190/0x190 [ 420.873714][ T5078] ? preempt_count_sub+0x150/0x150 [ 420.878936][ T5078] ? madvise_vma_anon_name+0xf0/0xf0 [ 420.886130][ T5078] madvise_walk_vmas+0x1cf/0x2c0 [ 420.891389][ T5078] ? __remove_memory+0x40/0x40 [ 420.896243][ T5078] do_madvise+0x333/0x660 [ 420.900775][ T5078] ? madvise_set_anon_name+0x110/0x110 [ 420.908455][ T5078] ? __do_sys_rt_sigreturn+0x168/0x230 [ 420.914093][ T5078] ? x64_setup_rt_frame+0xce0/0xce0 [ 420.919472][ T5078] __x64_sys_madvise+0xaa/0x110 [ 420.924396][ T5078] ? syscall_enter_from_user_mode+0x26/0x80 [ 420.930414][ T5078] do_syscall_64+0x38/0xb0 [ 420.934912][ T5078] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 420.941027][ T5078] RIP: 0033:0x46b677 [ 420.944975][ T5078] Code: 8b 24 24 48 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 8b 54 24 18 48 c7 c0 1c 00 00 00 0f 05 <89> 44 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 [ 420.964842][ T5078] RSP: 002b:000000c000517e08 EFLAGS: 00000202 ORIG_RAX: 000000000000001c [ 420.973463][ T5078] RAX: ffffffffffffffda RBX: 0000000000008000 RCX: 000000000046b677 [ 420.981570][ T5078] RDX: 0000000000000004 RSI: 0000000000008000 RDI: 000000c002bf4000 [ 420.991786][ T5078] RBP: 000000c000517e48 R08: 0000000000200000 R09: 0000000000000040 [ 421.000053][ T5078] R10: 0000000000000007 R11: 0000000000000202 R12: 0013fffffe000000 [ 421.008127][ T5078] R13: 0000000000000003 R14: 000000c00bc69860 R15: 0000000001134f60 [ 421.016177][ T5078] [ 421.019351][ T5078] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 421.026666][ T5078] CPU: 1 PID: 5078 Comm: syz-fuzzer Not tainted 6.6.0-rc2-next-20230918-syzkaller #0 [ 421.036612][ T5078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 421.046719][ T5078] Call Trace: [ 421.050036][ T5078] [ 421.053259][ T5078] dump_stack_lvl+0xd9/0x1b0 [ 421.057922][ T5078] panic+0x6dc/0x790 [ 421.061883][ T5078] ? panic_smp_self_stop+0xa0/0xa0 [ 421.067099][ T5078] ? show_trace_log_lvl+0x363/0x4f0 [ 421.072403][ T5078] ? page_add_anon_rmap+0xc33/0x1a70 [ 421.077745][ T5078] check_panic_on_warn+0xab/0xb0 [ 421.082749][ T5078] __warn+0xf2/0x380 [ 421.086712][ T5078] ? page_add_anon_rmap+0xc33/0x1a70 [ 421.092087][ T5078] report_bug+0x3bc/0x580 [ 421.096681][ T5078] handle_bug+0x3c/0x70 [ 421.100930][ T5078] exc_invalid_op+0x17/0x40 [ 421.105513][ T5078] asm_exc_invalid_op+0x1a/0x20 [ 421.110426][ T5078] RIP: 0010:page_add_anon_rmap+0xc33/0x1a70 [ 421.116390][ T5078] Code: 48 c1 eb 11 83 e3 01 89 de e8 99 aa b8 ff 84 db 0f 84 36 fb ff ff e8 5c af b8 ff 48 c7 c6 40 89 99 8a 4c 89 e7 e8 dd 02 f7 ff <0f> 0b e9 1b fb ff ff e8 41 af b8 ff 49 89 dd 31 ff 41 81 e5 ff 0f [ 421.136070][ T5078] RSP: 0018:ffffc900043af6b8 EFLAGS: 00010293 [ 421.142198][ T5078] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 421.150215][ T5078] RDX: ffff888016bfbb80 RSI: ffffffff81cf4673 RDI: ffffffff8ae94460 [ 421.158211][ T5078] RBP: ffff888025a50c00 R08: 0000000000000000 R09: fffffbfff1d9d0aa [ 421.166215][ T5078] R10: ffffffff8ece8557 R11: 0000000000000001 R12: ffffea00019d8000 [ 421.174210][ T5078] R13: 00fff400000a0078 R14: 0000000000000000 R15: ffffea0001c430c8 [ 421.182224][ T5078] ? page_add_anon_rmap+0xc33/0x1a70 [ 421.187569][ T5078] ? page_add_anon_rmap+0xc33/0x1a70 [ 421.192909][ T5078] __split_huge_pmd+0x17d5/0x31e0 [ 421.198003][ T5078] ? __split_huge_pud+0x4d0/0x4d0 [ 421.203082][ T5078] unmap_page_range+0xf13/0x2c00 [ 421.208072][ T5078] ? vm_normal_page_pmd+0x5a0/0x5a0 [ 421.213325][ T5078] ? zap_page_range_single+0x305/0x4e0 [ 421.218816][ T5078] ? reacquire_held_locks+0x4b0/0x4b0 [ 421.224230][ T5078] unmap_single_vma+0x194/0x2b0 [ 421.229121][ T5078] zap_page_range_single+0x324/0x4e0 [ 421.234542][ T5078] ? unmap_vmas+0x330/0x330 [ 421.239082][ T5078] ? userfaultfd_remove+0x128/0x2b0 [ 421.244345][ T5078] ? mas_prev_slot+0x3ad/0xf40 [ 421.249158][ T5078] ? madvise_dontneed_free_valid_vma+0x8a/0x310 [ 421.255447][ T5078] madvise_vma_behavior+0xbb0/0x1d00 [ 421.260863][ T5078] ? madvise_vma_anon_name+0xf0/0xf0 [ 421.266187][ T5078] ? mas_prev+0xc6/0x480 [ 421.270493][ T5078] ? madvise_vma_anon_name+0xf0/0xf0 [ 421.275820][ T5078] ? find_vma_prev+0xe8/0x160 [ 421.280540][ T5078] ? vm_unmapped_area+0xaf0/0xaf0 [ 421.285606][ T5078] ? lock_sync+0x190/0x190 [ 421.290092][ T5078] ? preempt_count_sub+0x150/0x150 [ 421.295269][ T5078] ? madvise_vma_anon_name+0xf0/0xf0 [ 421.300600][ T5078] madvise_walk_vmas+0x1cf/0x2c0 [ 421.305586][ T5078] ? __remove_memory+0x40/0x40 [ 421.310401][ T5078] do_madvise+0x333/0x660 [ 421.314772][ T5078] ? madvise_set_anon_name+0x110/0x110 [ 421.320317][ T5078] ? __do_sys_rt_sigreturn+0x168/0x230 [ 421.325832][ T5078] ? x64_setup_rt_frame+0xce0/0xce0 [ 421.331145][ T5078] __x64_sys_madvise+0xaa/0x110 [ 421.336039][ T5078] ? syscall_enter_from_user_mode+0x26/0x80 [ 421.342059][ T5078] do_syscall_64+0x38/0xb0 [ 421.346522][ T5078] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 421.352488][ T5078] RIP: 0033:0x46b677 [ 421.356410][ T5078] Code: 8b 24 24 48 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 8b 54 24 18 48 c7 c0 1c 00 00 00 0f 05 <89> 44 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 [ 421.376240][ T5078] RSP: 002b:000000c000517e08 EFLAGS: 00000202 ORIG_RAX: 000000000000001c [ 421.384720][ T5078] RAX: ffffffffffffffda RBX: 0000000000008000 RCX: 000000000046b677 [ 421.392735][ T5078] RDX: 0000000000000004 RSI: 0000000000008000 RDI: 000000c002bf4000 [ 421.400762][ T5078] RBP: 000000c000517e48 R08: 0000000000200000 R09: 0000000000000040 [ 421.408773][ T5078] R10: 0000000000000007 R11: 0000000000000202 R12: 0013fffffe000000 [ 421.416875][ T5078] R13: 0000000000000003 R14: 000000c00bc69860 R15: 0000000001134f60 [ 421.424965][ T5078] [ 421.428223][ T5078] Kernel Offset: disabled [ 421.432665][ T5078] Rebooting in 86400 seconds..